Warning: Permanently added '10.128.1.111' (ECDSA) to the list of known hosts. 2021/03/06 20:54:57 fuzzer started 2021/03/06 20:54:58 dialing manager at 10.128.0.163:41033 2021/03/06 20:54:58 syscalls: 3381 2021/03/06 20:54:58 code coverage: enabled 2021/03/06 20:54:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/06 20:54:58 extra coverage: extra coverage is not supported by the kernel 2021/03/06 20:54:58 setuid sandbox: enabled 2021/03/06 20:54:58 namespace sandbox: enabled 2021/03/06 20:54:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 20:54:58 fault injection: enabled 2021/03/06 20:54:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 20:54:58 net packet injection: enabled 2021/03/06 20:54:58 net device setup: enabled 2021/03/06 20:54:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 20:54:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 20:54:58 USB emulation: /dev/raw-gadget does not exist 2021/03/06 20:54:58 hci packet injection: enabled 2021/03/06 20:54:58 wifi device emulation: kernel 4.17 required (have 4.14.223-syzkaller) 2021/03/06 20:54:58 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/06 20:54:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 20:54:58 fetching corpus: 50, signal 45624/49452 (executing program) 2021/03/06 20:54:58 fetching corpus: 100, signal 66542/72220 (executing program) 2021/03/06 20:54:58 fetching corpus: 150, signal 83423/90874 (executing program) 2021/03/06 20:54:58 fetching corpus: 200, signal 104625/113788 (executing program) 2021/03/06 20:54:58 fetching corpus: 250, signal 119410/130284 (executing program) 2021/03/06 20:54:58 fetching corpus: 300, signal 134274/146779 (executing program) 2021/03/06 20:54:58 fetching corpus: 350, signal 146722/160827 (executing program) 2021/03/06 20:54:59 fetching corpus: 400, signal 161414/177068 (executing program) 2021/03/06 20:54:59 fetching corpus: 450, signal 176833/193920 (executing program) 2021/03/06 20:54:59 fetching corpus: 500, signal 183721/202419 (executing program) 2021/03/06 20:54:59 fetching corpus: 550, signal 191657/211902 (executing program) 2021/03/06 20:54:59 fetching corpus: 600, signal 197015/218834 (executing program) 2021/03/06 20:54:59 fetching corpus: 650, signal 204555/227884 (executing program) 2021/03/06 20:54:59 fetching corpus: 700, signal 212383/237211 (executing program) 2021/03/06 20:54:59 fetching corpus: 750, signal 225446/251563 (executing program) 2021/03/06 20:54:59 fetching corpus: 800, signal 232167/259723 (executing program) 2021/03/06 20:54:59 fetching corpus: 850, signal 238221/267210 (executing program) 2021/03/06 20:55:00 fetching corpus: 900, signal 246812/277130 (executing program) 2021/03/06 20:55:00 fetching corpus: 950, signal 255326/286935 (executing program) 2021/03/06 20:55:00 fetching corpus: 1000, signal 260256/293274 (executing program) 2021/03/06 20:55:00 fetching corpus: 1050, signal 266091/300497 (executing program) 2021/03/06 20:55:00 fetching corpus: 1100, signal 270792/306577 (executing program) 2021/03/06 20:55:00 fetching corpus: 1150, signal 275615/312773 (executing program) 2021/03/06 20:55:00 fetching corpus: 1200, signal 283018/321405 (executing program) 2021/03/06 20:55:00 fetching corpus: 1250, signal 287268/326993 (executing program) 2021/03/06 20:55:00 fetching corpus: 1300, signal 294963/335888 (executing program) 2021/03/06 20:55:01 fetching corpus: 1350, signal 299882/342074 (executing program) 2021/03/06 20:55:01 fetching corpus: 1400, signal 307556/350896 (executing program) 2021/03/06 20:55:01 fetching corpus: 1450, signal 312032/356666 (executing program) 2021/03/06 20:55:01 fetching corpus: 1500, signal 315451/361396 (executing program) 2021/03/06 20:55:01 fetching corpus: 1550, signal 320125/367299 (executing program) 2021/03/06 20:55:01 fetching corpus: 1600, signal 323379/371846 (executing program) 2021/03/06 20:55:01 fetching corpus: 1650, signal 327581/377255 (executing program) 2021/03/06 20:55:01 fetching corpus: 1700, signal 329653/380658 (executing program) 2021/03/06 20:55:01 fetching corpus: 1750, signal 332528/384831 (executing program) 2021/03/06 20:55:01 fetching corpus: 1800, signal 336858/390309 (executing program) 2021/03/06 20:55:01 fetching corpus: 1850, signal 340954/395623 (executing program) 2021/03/06 20:55:02 fetching corpus: 1900, signal 346134/401925 (executing program) 2021/03/06 20:55:02 fetching corpus: 1950, signal 350072/407048 (executing program) 2021/03/06 20:55:02 fetching corpus: 2000, signal 353398/411541 (executing program) 2021/03/06 20:55:02 fetching corpus: 2050, signal 358889/418133 (executing program) 2021/03/06 20:55:02 fetching corpus: 2100, signal 362364/422820 (executing program) 2021/03/06 20:55:02 fetching corpus: 2150, signal 365150/426838 (executing program) 2021/03/06 20:55:02 fetching corpus: 2200, signal 369235/431972 (executing program) 2021/03/06 20:55:02 fetching corpus: 2250, signal 371533/435478 (executing program) 2021/03/06 20:55:02 fetching corpus: 2300, signal 375205/440276 (executing program) 2021/03/06 20:55:02 fetching corpus: 2350, signal 379826/445946 (executing program) 2021/03/06 20:55:03 fetching corpus: 2400, signal 385242/452280 (executing program) 2021/03/06 20:55:03 fetching corpus: 2450, signal 388422/456553 (executing program) 2021/03/06 20:55:03 fetching corpus: 2500, signal 391967/461143 (executing program) 2021/03/06 20:55:03 fetching corpus: 2550, signal 395133/465420 (executing program) 2021/03/06 20:55:03 fetching corpus: 2600, signal 397427/468823 (executing program) 2021/03/06 20:55:03 fetching corpus: 2650, signal 400245/472781 (executing program) 2021/03/06 20:55:03 fetching corpus: 2700, signal 401954/475659 (executing program) 2021/03/06 20:55:03 fetching corpus: 2750, signal 404794/479565 (executing program) 2021/03/06 20:55:03 fetching corpus: 2800, signal 407068/482964 (executing program) 2021/03/06 20:55:03 fetching corpus: 2850, signal 410089/487027 (executing program) 2021/03/06 20:55:04 fetching corpus: 2900, signal 413477/491415 (executing program) 2021/03/06 20:55:04 fetching corpus: 2950, signal 417137/496023 (executing program) 2021/03/06 20:55:04 fetching corpus: 3000, signal 419689/499624 (executing program) 2021/03/06 20:55:04 fetching corpus: 3050, signal 421746/502803 (executing program) 2021/03/06 20:55:04 fetching corpus: 3100, signal 423827/505948 (executing program) 2021/03/06 20:55:04 fetching corpus: 3150, signal 426174/509327 (executing program) 2021/03/06 20:55:04 fetching corpus: 3200, signal 428377/512565 (executing program) 2021/03/06 20:55:04 fetching corpus: 3250, signal 430494/515735 (executing program) 2021/03/06 20:55:04 fetching corpus: 3300, signal 433760/519952 (executing program) 2021/03/06 20:55:04 fetching corpus: 3350, signal 436466/523649 (executing program) 2021/03/06 20:55:05 fetching corpus: 3400, signal 439210/527385 (executing program) 2021/03/06 20:55:05 fetching corpus: 3450, signal 441798/530977 (executing program) 2021/03/06 20:55:05 fetching corpus: 3500, signal 443750/533934 (executing program) 2021/03/06 20:55:05 fetching corpus: 3550, signal 445289/536572 (executing program) 2021/03/06 20:55:05 fetching corpus: 3600, signal 447152/539473 (executing program) 2021/03/06 20:55:05 fetching corpus: 3650, signal 449504/542801 (executing program) 2021/03/06 20:55:05 fetching corpus: 3700, signal 452444/546633 (executing program) 2021/03/06 20:55:05 fetching corpus: 3750, signal 453984/549223 (executing program) 2021/03/06 20:55:05 fetching corpus: 3800, signal 456561/552707 (executing program) 2021/03/06 20:55:05 fetching corpus: 3850, signal 458069/555272 (executing program) 2021/03/06 20:55:05 fetching corpus: 3900, signal 460051/558269 (executing program) 2021/03/06 20:55:06 fetching corpus: 3950, signal 462453/561583 (executing program) 2021/03/06 20:55:06 fetching corpus: 4000, signal 466080/565956 (executing program) 2021/03/06 20:55:06 fetching corpus: 4050, signal 468219/569029 (executing program) 2021/03/06 20:55:06 fetching corpus: 4100, signal 471010/572613 (executing program) 2021/03/06 20:55:06 fetching corpus: 4150, signal 473227/575728 (executing program) 2021/03/06 20:55:06 fetching corpus: 4200, signal 475054/578512 (executing program) 2021/03/06 20:55:06 fetching corpus: 4250, signal 479666/583700 (executing program) 2021/03/06 20:55:06 fetching corpus: 4300, signal 481324/586336 (executing program) 2021/03/06 20:55:06 fetching corpus: 4350, signal 483179/589112 (executing program) 2021/03/06 20:55:06 fetching corpus: 4400, signal 484947/591824 (executing program) 2021/03/06 20:55:07 fetching corpus: 4450, signal 486341/594211 (executing program) 2021/03/06 20:55:07 fetching corpus: 4500, signal 487703/596587 (executing program) 2021/03/06 20:55:07 fetching corpus: 4550, signal 489627/599433 (executing program) 2021/03/06 20:55:07 fetching corpus: 4600, signal 491355/602119 (executing program) 2021/03/06 20:55:07 fetching corpus: 4650, signal 496484/607603 (executing program) 2021/03/06 20:55:07 fetching corpus: 4700, signal 498288/610266 (executing program) 2021/03/06 20:55:07 fetching corpus: 4750, signal 500988/613704 (executing program) 2021/03/06 20:55:07 fetching corpus: 4800, signal 502193/615879 (executing program) 2021/03/06 20:55:07 fetching corpus: 4850, signal 504712/619153 (executing program) 2021/03/06 20:55:07 fetching corpus: 4900, signal 505890/621304 (executing program) 2021/03/06 20:55:07 fetching corpus: 4950, signal 507342/623666 (executing program) 2021/03/06 20:55:08 fetching corpus: 5000, signal 509819/626871 (executing program) 2021/03/06 20:55:08 fetching corpus: 5050, signal 511159/629094 (executing program) 2021/03/06 20:55:08 fetching corpus: 5100, signal 512725/631504 (executing program) 2021/03/06 20:55:08 fetching corpus: 5150, signal 514746/634353 (executing program) 2021/03/06 20:55:08 fetching corpus: 5200, signal 516450/636914 (executing program) 2021/03/06 20:55:08 fetching corpus: 5250, signal 518303/639584 (executing program) 2021/03/06 20:55:08 fetching corpus: 5300, signal 520539/642626 (executing program) 2021/03/06 20:55:08 fetching corpus: 5350, signal 522368/645281 (executing program) 2021/03/06 20:55:08 fetching corpus: 5400, signal 524150/647913 (executing program) 2021/03/06 20:55:08 fetching corpus: 5450, signal 525600/650279 (executing program) 2021/03/06 20:55:08 fetching corpus: 5500, signal 526931/652537 (executing program) 2021/03/06 20:55:09 fetching corpus: 5550, signal 528100/654630 (executing program) 2021/03/06 20:55:09 fetching corpus: 5600, signal 530259/657496 (executing program) 2021/03/06 20:55:09 fetching corpus: 5650, signal 531830/659861 (executing program) 2021/03/06 20:55:09 fetching corpus: 5700, signal 533440/662317 (executing program) 2021/03/06 20:55:09 fetching corpus: 5750, signal 535330/664989 (executing program) 2021/03/06 20:55:09 fetching corpus: 5800, signal 536816/667276 (executing program) 2021/03/06 20:55:09 fetching corpus: 5850, signal 539366/670433 (executing program) 2021/03/06 20:55:09 fetching corpus: 5900, signal 540604/672511 (executing program) 2021/03/06 20:55:09 fetching corpus: 5950, signal 542312/674970 (executing program) 2021/03/06 20:55:10 fetching corpus: 6000, signal 543886/677447 (executing program) 2021/03/06 20:55:10 fetching corpus: 6050, signal 545942/680157 (executing program) 2021/03/06 20:55:10 fetching corpus: 6100, signal 547173/682254 (executing program) 2021/03/06 20:55:10 fetching corpus: 6150, signal 548992/684793 (executing program) 2021/03/06 20:55:10 fetching corpus: 6200, signal 550938/687426 (executing program) 2021/03/06 20:55:10 fetching corpus: 6250, signal 552891/690057 (executing program) 2021/03/06 20:55:10 fetching corpus: 6300, signal 554007/692020 (executing program) 2021/03/06 20:55:11 fetching corpus: 6350, signal 555263/694123 (executing program) 2021/03/06 20:55:11 fetching corpus: 6400, signal 556695/696360 (executing program) 2021/03/06 20:55:11 fetching corpus: 6450, signal 557675/698267 (executing program) 2021/03/06 20:55:11 fetching corpus: 6500, signal 559104/700476 (executing program) 2021/03/06 20:55:11 fetching corpus: 6550, signal 560273/702521 (executing program) 2021/03/06 20:55:11 fetching corpus: 6600, signal 561918/704888 (executing program) 2021/03/06 20:55:11 fetching corpus: 6650, signal 563137/706931 (executing program) 2021/03/06 20:55:11 fetching corpus: 6700, signal 564986/709419 (executing program) 2021/03/06 20:55:11 fetching corpus: 6750, signal 566349/711589 (executing program) 2021/03/06 20:55:11 fetching corpus: 6800, signal 567503/713558 (executing program) 2021/03/06 20:55:12 fetching corpus: 6850, signal 569091/715823 (executing program) 2021/03/06 20:55:12 fetching corpus: 6900, signal 570188/717710 (executing program) 2021/03/06 20:55:12 fetching corpus: 6950, signal 571653/719874 (executing program) 2021/03/06 20:55:12 fetching corpus: 7000, signal 573202/722154 (executing program) 2021/03/06 20:55:12 fetching corpus: 7050, signal 574932/724565 (executing program) 2021/03/06 20:55:12 fetching corpus: 7100, signal 576043/726462 (executing program) 2021/03/06 20:55:12 fetching corpus: 7150, signal 577614/728735 (executing program) 2021/03/06 20:55:12 fetching corpus: 7200, signal 579802/731457 (executing program) 2021/03/06 20:55:12 fetching corpus: 7250, signal 580770/733256 (executing program) 2021/03/06 20:55:12 fetching corpus: 7300, signal 581946/735198 (executing program) 2021/03/06 20:55:12 fetching corpus: 7350, signal 583278/737234 (executing program) 2021/03/06 20:55:13 fetching corpus: 7400, signal 584045/738854 (executing program) 2021/03/06 20:55:13 fetching corpus: 7450, signal 585034/740629 (executing program) 2021/03/06 20:55:13 fetching corpus: 7500, signal 586254/742554 (executing program) 2021/03/06 20:55:13 fetching corpus: 7550, signal 587781/744682 (executing program) 2021/03/06 20:55:13 fetching corpus: 7600, signal 589798/747219 (executing program) 2021/03/06 20:55:13 fetching corpus: 7650, signal 590954/749102 (executing program) 2021/03/06 20:55:13 fetching corpus: 7700, signal 592137/750966 (executing program) 2021/03/06 20:55:13 fetching corpus: 7750, signal 593862/753260 (executing program) 2021/03/06 20:55:13 fetching corpus: 7800, signal 595269/755317 (executing program) 2021/03/06 20:55:13 fetching corpus: 7850, signal 596544/757247 (executing program) 2021/03/06 20:55:13 fetching corpus: 7900, signal 598045/759354 (executing program) 2021/03/06 20:55:14 fetching corpus: 7950, signal 599029/761071 (executing program) 2021/03/06 20:55:14 fetching corpus: 8000, signal 600701/763274 (executing program) 2021/03/06 20:55:14 fetching corpus: 8050, signal 601631/764975 (executing program) 2021/03/06 20:55:14 fetching corpus: 8100, signal 602651/766749 (executing program) 2021/03/06 20:55:14 fetching corpus: 8150, signal 603977/768737 (executing program) 2021/03/06 20:55:14 fetching corpus: 8200, signal 605266/770633 (executing program) 2021/03/06 20:55:14 fetching corpus: 8250, signal 606528/772556 (executing program) 2021/03/06 20:55:14 fetching corpus: 8300, signal 607222/774020 (executing program) 2021/03/06 20:55:14 fetching corpus: 8350, signal 609041/776337 (executing program) 2021/03/06 20:55:14 fetching corpus: 8400, signal 610606/778503 (executing program) 2021/03/06 20:55:15 fetching corpus: 8450, signal 612035/780523 (executing program) 2021/03/06 20:55:15 fetching corpus: 8500, signal 613374/782460 (executing program) 2021/03/06 20:55:15 fetching corpus: 8550, signal 614823/784457 (executing program) 2021/03/06 20:55:15 fetching corpus: 8600, signal 616684/786736 (executing program) 2021/03/06 20:55:15 fetching corpus: 8650, signal 617460/788266 (executing program) 2021/03/06 20:55:15 fetching corpus: 8700, signal 618745/790115 (executing program) 2021/03/06 20:55:15 fetching corpus: 8750, signal 619447/791587 (executing program) 2021/03/06 20:55:15 fetching corpus: 8800, signal 620783/793564 (executing program) 2021/03/06 20:55:16 fetching corpus: 8850, signal 622059/795450 (executing program) 2021/03/06 20:55:16 fetching corpus: 8900, signal 623655/797531 (executing program) 2021/03/06 20:55:16 fetching corpus: 8950, signal 624417/799028 (executing program) 2021/03/06 20:55:16 fetching corpus: 9000, signal 625221/800558 (executing program) 2021/03/06 20:55:16 fetching corpus: 9050, signal 626127/802183 (executing program) 2021/03/06 20:55:16 fetching corpus: 9100, signal 627078/803844 (executing program) 2021/03/06 20:55:16 fetching corpus: 9150, signal 627757/805279 (executing program) 2021/03/06 20:55:16 fetching corpus: 9200, signal 628643/806821 (executing program) 2021/03/06 20:55:16 fetching corpus: 9250, signal 629856/808632 (executing program) 2021/03/06 20:55:16 fetching corpus: 9300, signal 630986/810381 (executing program) 2021/03/06 20:55:17 fetching corpus: 9350, signal 632647/812516 (executing program) 2021/03/06 20:55:17 fetching corpus: 9400, signal 633928/814357 (executing program) 2021/03/06 20:55:17 fetching corpus: 9450, signal 634765/815895 (executing program) 2021/03/06 20:55:17 fetching corpus: 9500, signal 635933/817650 (executing program) 2021/03/06 20:55:17 fetching corpus: 9550, signal 636563/819073 (executing program) 2021/03/06 20:55:17 fetching corpus: 9600, signal 637729/820859 (executing program) 2021/03/06 20:55:17 fetching corpus: 9650, signal 639026/822715 (executing program) 2021/03/06 20:55:17 fetching corpus: 9700, signal 640042/824311 (executing program) 2021/03/06 20:55:17 fetching corpus: 9750, signal 641421/826187 (executing program) 2021/03/06 20:55:17 fetching corpus: 9800, signal 643359/828452 (executing program) 2021/03/06 20:55:18 fetching corpus: 9850, signal 644576/830204 (executing program) 2021/03/06 20:55:18 fetching corpus: 9900, signal 645331/831660 (executing program) 2021/03/06 20:55:18 fetching corpus: 9950, signal 646416/833322 (executing program) 2021/03/06 20:55:18 fetching corpus: 10000, signal 647245/834797 (executing program) 2021/03/06 20:55:18 fetching corpus: 10050, signal 648089/836370 (executing program) 2021/03/06 20:55:18 fetching corpus: 10100, signal 648861/837795 (executing program) 2021/03/06 20:55:18 fetching corpus: 10150, signal 650250/839643 (executing program) 2021/03/06 20:55:18 fetching corpus: 10200, signal 651030/841058 (executing program) 2021/03/06 20:55:18 fetching corpus: 10250, signal 652243/842805 (executing program) 2021/03/06 20:55:19 fetching corpus: 10300, signal 652902/844177 (executing program) 2021/03/06 20:55:19 fetching corpus: 10350, signal 654185/845991 (executing program) 2021/03/06 20:55:19 fetching corpus: 10400, signal 655535/847780 (executing program) 2021/03/06 20:55:19 fetching corpus: 10450, signal 656444/849296 (executing program) 2021/03/06 20:55:19 fetching corpus: 10500, signal 657491/850931 (executing program) 2021/03/06 20:55:19 fetching corpus: 10550, signal 658646/852559 (executing program) 2021/03/06 20:55:19 fetching corpus: 10600, signal 659378/853992 (executing program) 2021/03/06 20:55:19 fetching corpus: 10650, signal 660592/855697 (executing program) 2021/03/06 20:55:20 fetching corpus: 10700, signal 661377/857129 (executing program) 2021/03/06 20:55:20 fetching corpus: 10750, signal 662147/858555 (executing program) 2021/03/06 20:55:20 fetching corpus: 10800, signal 662890/859966 (executing program) 2021/03/06 20:55:20 fetching corpus: 10850, signal 663583/861349 (executing program) 2021/03/06 20:55:20 fetching corpus: 10900, signal 664665/862968 (executing program) 2021/03/06 20:55:20 fetching corpus: 10950, signal 665798/864564 (executing program) 2021/03/06 20:55:20 fetching corpus: 11000, signal 666783/866045 (executing program) 2021/03/06 20:55:20 fetching corpus: 11050, signal 667412/867336 (executing program) 2021/03/06 20:55:20 fetching corpus: 11100, signal 668161/868688 (executing program) 2021/03/06 20:55:20 fetching corpus: 11150, signal 669142/870252 (executing program) 2021/03/06 20:55:20 fetching corpus: 11200, signal 670237/871875 (executing program) 2021/03/06 20:55:21 fetching corpus: 11250, signal 670824/873127 (executing program) 2021/03/06 20:55:21 fetching corpus: 11300, signal 671638/874519 (executing program) 2021/03/06 20:55:21 fetching corpus: 11350, signal 672684/876095 (executing program) 2021/03/06 20:55:21 fetching corpus: 11400, signal 674148/877881 (executing program) 2021/03/06 20:55:21 fetching corpus: 11450, signal 675282/879442 (executing program) 2021/03/06 20:55:21 fetching corpus: 11500, signal 676355/881018 (executing program) 2021/03/06 20:55:21 fetching corpus: 11550, signal 677698/882751 (executing program) 2021/03/06 20:55:21 fetching corpus: 11600, signal 679210/884608 (executing program) 2021/03/06 20:55:21 fetching corpus: 11650, signal 680053/886004 (executing program) 2021/03/06 20:55:22 fetching corpus: 11700, signal 681142/887606 (executing program) 2021/03/06 20:55:22 fetching corpus: 11750, signal 681593/888771 (executing program) 2021/03/06 20:55:22 fetching corpus: 11800, signal 682747/890363 (executing program) 2021/03/06 20:55:22 fetching corpus: 11850, signal 683375/891692 (executing program) 2021/03/06 20:55:22 fetching corpus: 11900, signal 685440/893830 (executing program) 2021/03/06 20:55:22 fetching corpus: 11950, signal 686359/895276 (executing program) 2021/03/06 20:55:22 fetching corpus: 12000, signal 686990/896510 (executing program) 2021/03/06 20:55:22 fetching corpus: 12050, signal 687630/897763 (executing program) 2021/03/06 20:55:22 fetching corpus: 12100, signal 688979/899395 (executing program) 2021/03/06 20:55:22 fetching corpus: 12150, signal 689909/900809 (executing program) 2021/03/06 20:55:22 fetching corpus: 12200, signal 690645/902161 (executing program) 2021/03/06 20:55:22 fetching corpus: 12250, signal 691558/903576 (executing program) 2021/03/06 20:55:23 fetching corpus: 12300, signal 692216/904879 (executing program) 2021/03/06 20:55:23 fetching corpus: 12350, signal 693107/906242 (executing program) 2021/03/06 20:55:23 fetching corpus: 12400, signal 694054/907672 (executing program) 2021/03/06 20:55:23 fetching corpus: 12450, signal 694906/909061 (executing program) 2021/03/06 20:55:23 fetching corpus: 12500, signal 695944/910526 (executing program) 2021/03/06 20:55:23 fetching corpus: 12550, signal 696587/911781 (executing program) 2021/03/06 20:55:23 fetching corpus: 12600, signal 697061/912919 (executing program) 2021/03/06 20:55:23 fetching corpus: 12650, signal 697936/914276 (executing program) 2021/03/06 20:55:23 fetching corpus: 12700, signal 698571/915530 (executing program) 2021/03/06 20:55:23 fetching corpus: 12750, signal 699353/916873 (executing program) 2021/03/06 20:55:24 fetching corpus: 12800, signal 700511/918354 (executing program) 2021/03/06 20:55:24 fetching corpus: 12850, signal 701285/919634 (executing program) 2021/03/06 20:55:24 fetching corpus: 12900, signal 702200/920990 (executing program) 2021/03/06 20:55:24 fetching corpus: 12950, signal 703095/922378 (executing program) 2021/03/06 20:55:24 fetching corpus: 13000, signal 703801/923596 (executing program) 2021/03/06 20:55:24 fetching corpus: 13050, signal 704892/925051 (executing program) 2021/03/06 20:55:24 fetching corpus: 13100, signal 705684/926349 (executing program) 2021/03/06 20:55:24 fetching corpus: 13150, signal 706283/927521 (executing program) 2021/03/06 20:55:24 fetching corpus: 13200, signal 706744/928591 (executing program) 2021/03/06 20:55:24 fetching corpus: 13250, signal 707759/930004 (executing program) 2021/03/06 20:55:25 fetching corpus: 13300, signal 708525/931243 (executing program) 2021/03/06 20:55:25 fetching corpus: 13350, signal 709589/932666 (executing program) 2021/03/06 20:55:25 fetching corpus: 13400, signal 710384/933901 (executing program) 2021/03/06 20:55:25 fetching corpus: 13450, signal 710940/935056 (executing program) 2021/03/06 20:55:25 fetching corpus: 13500, signal 712145/936532 (executing program) 2021/03/06 20:55:25 fetching corpus: 13550, signal 712982/937806 (executing program) 2021/03/06 20:55:25 fetching corpus: 13600, signal 714055/939222 (executing program) 2021/03/06 20:55:25 fetching corpus: 13650, signal 714729/940421 (executing program) 2021/03/06 20:55:25 fetching corpus: 13700, signal 715929/941889 (executing program) 2021/03/06 20:55:25 fetching corpus: 13750, signal 716601/943059 (executing program) 2021/03/06 20:55:26 fetching corpus: 13799, signal 717458/944364 (executing program) 2021/03/06 20:55:26 fetching corpus: 13849, signal 718008/945490 (executing program) 2021/03/06 20:55:26 fetching corpus: 13899, signal 718851/946749 (executing program) 2021/03/06 20:55:26 fetching corpus: 13949, signal 719672/947986 (executing program) 2021/03/06 20:55:26 fetching corpus: 13999, signal 720446/949213 (executing program) 2021/03/06 20:55:26 fetching corpus: 14049, signal 721249/950501 (executing program) 2021/03/06 20:55:26 fetching corpus: 14099, signal 721902/951648 (executing program) 2021/03/06 20:55:26 fetching corpus: 14149, signal 723581/953318 (executing program) 2021/03/06 20:55:26 fetching corpus: 14199, signal 724208/954468 (executing program) 2021/03/06 20:55:26 fetching corpus: 14249, signal 724919/955629 (executing program) 2021/03/06 20:55:27 fetching corpus: 14299, signal 725466/956710 (executing program) 2021/03/06 20:55:27 fetching corpus: 14349, signal 726394/957980 (executing program) 2021/03/06 20:55:27 fetching corpus: 14399, signal 727020/959109 (executing program) 2021/03/06 20:55:27 fetching corpus: 14449, signal 727969/960405 (executing program) 2021/03/06 20:55:27 fetching corpus: 14499, signal 728977/961695 (executing program) 2021/03/06 20:55:27 fetching corpus: 14549, signal 729724/962900 (executing program) 2021/03/06 20:55:27 fetching corpus: 14599, signal 730471/964121 (executing program) 2021/03/06 20:55:27 fetching corpus: 14649, signal 730950/965219 (executing program) 2021/03/06 20:55:27 fetching corpus: 14699, signal 733061/967096 (executing program) 2021/03/06 20:55:27 fetching corpus: 14749, signal 734021/968369 (executing program) 2021/03/06 20:55:28 fetching corpus: 14799, signal 734531/969425 (executing program) 2021/03/06 20:55:28 fetching corpus: 14849, signal 735020/970464 (executing program) 2021/03/06 20:55:28 fetching corpus: 14899, signal 736209/971809 (executing program) 2021/03/06 20:55:28 fetching corpus: 14949, signal 737027/972977 (executing program) 2021/03/06 20:55:28 fetching corpus: 14999, signal 738000/974255 (executing program) 2021/03/06 20:55:28 fetching corpus: 15049, signal 738606/975350 (executing program) 2021/03/06 20:55:28 fetching corpus: 15099, signal 739174/976412 (executing program) 2021/03/06 20:55:28 fetching corpus: 15149, signal 739737/977447 (executing program) 2021/03/06 20:55:28 fetching corpus: 15199, signal 740470/978590 (executing program) 2021/03/06 20:55:28 fetching corpus: 15249, signal 741003/979618 (executing program) 2021/03/06 20:55:28 fetching corpus: 15299, signal 741836/980823 (executing program) 2021/03/06 20:55:29 fetching corpus: 15349, signal 742498/981934 (executing program) 2021/03/06 20:55:29 fetching corpus: 15399, signal 743096/983013 (executing program) 2021/03/06 20:55:29 fetching corpus: 15449, signal 743671/984033 (executing program) 2021/03/06 20:55:29 fetching corpus: 15499, signal 744331/985144 (executing program) 2021/03/06 20:55:29 fetching corpus: 15549, signal 745023/986278 (executing program) 2021/03/06 20:55:29 fetching corpus: 15599, signal 745543/987329 (executing program) 2021/03/06 20:55:29 fetching corpus: 15649, signal 746364/988458 (executing program) 2021/03/06 20:55:29 fetching corpus: 15699, signal 747362/989675 (executing program) 2021/03/06 20:55:29 fetching corpus: 15749, signal 748018/990749 (executing program) 2021/03/06 20:55:29 fetching corpus: 15799, signal 748652/991838 (executing program) 2021/03/06 20:55:29 fetching corpus: 15849, signal 749097/992788 (executing program) 2021/03/06 20:55:30 fetching corpus: 15899, signal 749986/993959 (executing program) 2021/03/06 20:55:30 fetching corpus: 15949, signal 750966/995192 (executing program) 2021/03/06 20:55:30 fetching corpus: 15999, signal 751401/996143 (executing program) 2021/03/06 20:55:30 fetching corpus: 16049, signal 752087/997212 (executing program) 2021/03/06 20:55:30 fetching corpus: 16099, signal 752747/998252 (executing program) 2021/03/06 20:55:30 fetching corpus: 16149, signal 753579/999328 (executing program) 2021/03/06 20:55:30 fetching corpus: 16199, signal 754254/1000417 (executing program) 2021/03/06 20:55:30 fetching corpus: 16249, signal 754836/1001498 (executing program) 2021/03/06 20:55:30 fetching corpus: 16299, signal 755391/1002523 (executing program) 2021/03/06 20:55:30 fetching corpus: 16349, signal 755940/1003542 (executing program) 2021/03/06 20:55:30 fetching corpus: 16399, signal 756495/1004598 (executing program) 2021/03/06 20:55:30 fetching corpus: 16448, signal 756957/1005552 (executing program) 2021/03/06 20:55:30 fetching corpus: 16498, signal 757447/1006532 (executing program) 2021/03/06 20:55:31 fetching corpus: 16548, signal 758655/1007849 (executing program) 2021/03/06 20:55:31 fetching corpus: 16598, signal 759304/1008918 (executing program) 2021/03/06 20:55:31 fetching corpus: 16648, signal 759592/1009799 (executing program) 2021/03/06 20:55:31 fetching corpus: 16698, signal 760552/1011011 (executing program) 2021/03/06 20:55:31 fetching corpus: 16748, signal 761168/1012032 (executing program) 2021/03/06 20:55:31 fetching corpus: 16798, signal 762039/1013176 (executing program) 2021/03/06 20:55:31 fetching corpus: 16848, signal 762660/1014174 (executing program) 2021/03/06 20:55:31 fetching corpus: 16898, signal 763677/1015384 (executing program) 2021/03/06 20:55:31 fetching corpus: 16948, signal 764255/1016379 (executing program) 2021/03/06 20:55:32 fetching corpus: 16998, signal 764890/1017395 (executing program) 2021/03/06 20:55:32 fetching corpus: 17048, signal 765725/1018492 (executing program) 2021/03/06 20:55:32 fetching corpus: 17098, signal 766502/1019549 (executing program) 2021/03/06 20:55:32 fetching corpus: 17148, signal 767016/1020501 (executing program) 2021/03/06 20:55:32 fetching corpus: 17198, signal 768097/1021656 (executing program) 2021/03/06 20:55:32 fetching corpus: 17248, signal 768661/1022675 (executing program) 2021/03/06 20:55:32 fetching corpus: 17298, signal 769221/1023613 (executing program) 2021/03/06 20:55:32 fetching corpus: 17348, signal 770084/1024763 (executing program) 2021/03/06 20:55:32 fetching corpus: 17398, signal 770952/1025853 (executing program) 2021/03/06 20:55:32 fetching corpus: 17448, signal 771597/1026879 (executing program) 2021/03/06 20:55:32 fetching corpus: 17498, signal 772289/1027910 (executing program) 2021/03/06 20:55:33 fetching corpus: 17548, signal 773145/1028967 (executing program) 2021/03/06 20:55:33 fetching corpus: 17598, signal 773750/1030022 (executing program) 2021/03/06 20:55:33 fetching corpus: 17648, signal 774354/1030968 (executing program) 2021/03/06 20:55:33 fetching corpus: 17698, signal 775069/1031983 (executing program) 2021/03/06 20:55:33 fetching corpus: 17748, signal 775601/1032930 (executing program) 2021/03/06 20:55:33 fetching corpus: 17798, signal 776213/1033917 (executing program) 2021/03/06 20:55:34 fetching corpus: 17848, signal 776773/1034854 (executing program) 2021/03/06 20:55:34 fetching corpus: 17898, signal 777210/1035807 (executing program) 2021/03/06 20:55:34 fetching corpus: 17948, signal 777612/1036686 (executing program) 2021/03/06 20:55:34 fetching corpus: 17998, signal 778092/1037572 (executing program) 2021/03/06 20:55:34 fetching corpus: 18048, signal 778563/1038495 (executing program) 2021/03/06 20:55:34 fetching corpus: 18098, signal 779036/1039404 (executing program) 2021/03/06 20:55:34 fetching corpus: 18148, signal 779595/1040340 (executing program) 2021/03/06 20:55:34 fetching corpus: 18198, signal 780065/1041229 (executing program) 2021/03/06 20:55:34 fetching corpus: 18248, signal 780827/1042265 (executing program) 2021/03/06 20:55:35 fetching corpus: 18298, signal 781324/1043148 (executing program) 2021/03/06 20:55:35 fetching corpus: 18348, signal 781895/1044100 (executing program) 2021/03/06 20:55:35 fetching corpus: 18398, signal 782531/1045080 (executing program) 2021/03/06 20:55:35 fetching corpus: 18448, signal 783256/1046112 (executing program) 2021/03/06 20:55:35 fetching corpus: 18498, signal 783838/1047082 (executing program) 2021/03/06 20:55:35 fetching corpus: 18548, signal 784234/1047968 (executing program) 2021/03/06 20:55:36 fetching corpus: 18598, signal 785067/1049037 (executing program) 2021/03/06 20:55:36 fetching corpus: 18648, signal 785578/1049932 (executing program) 2021/03/06 20:55:36 fetching corpus: 18698, signal 786039/1050836 (executing program) 2021/03/06 20:55:36 fetching corpus: 18748, signal 786632/1051805 (executing program) 2021/03/06 20:55:36 fetching corpus: 18798, signal 787100/1052644 (executing program) 2021/03/06 20:55:36 fetching corpus: 18848, signal 787868/1053649 (executing program) 2021/03/06 20:55:36 fetching corpus: 18898, signal 788426/1054586 (executing program) 2021/03/06 20:55:36 fetching corpus: 18948, signal 788905/1055497 (executing program) 2021/03/06 20:55:36 fetching corpus: 18998, signal 789428/1056428 (executing program) 2021/03/06 20:55:37 fetching corpus: 19048, signal 790810/1057677 (executing program) 2021/03/06 20:55:37 fetching corpus: 19098, signal 791450/1058584 (executing program) 2021/03/06 20:55:37 fetching corpus: 19148, signal 792409/1059620 (executing program) 2021/03/06 20:55:37 fetching corpus: 19198, signal 793258/1060630 (executing program) 2021/03/06 20:55:37 fetching corpus: 19248, signal 794206/1061694 (executing program) 2021/03/06 20:55:37 fetching corpus: 19298, signal 794599/1062527 (executing program) 2021/03/06 20:55:37 fetching corpus: 19348, signal 795304/1063452 (executing program) 2021/03/06 20:55:37 fetching corpus: 19398, signal 795879/1064346 (executing program) 2021/03/06 20:55:37 fetching corpus: 19448, signal 797011/1065453 (executing program) 2021/03/06 20:55:38 fetching corpus: 19498, signal 797776/1066402 (executing program) 2021/03/06 20:55:38 fetching corpus: 19548, signal 798335/1067324 (executing program) 2021/03/06 20:55:38 fetching corpus: 19598, signal 798874/1068176 (executing program) 2021/03/06 20:55:38 fetching corpus: 19648, signal 799381/1069068 (executing program) 2021/03/06 20:55:38 fetching corpus: 19698, signal 799993/1069948 (executing program) 2021/03/06 20:55:38 fetching corpus: 19748, signal 800619/1070874 (executing program) 2021/03/06 20:55:38 fetching corpus: 19798, signal 801024/1071698 (executing program) 2021/03/06 20:55:38 fetching corpus: 19848, signal 801313/1072436 (executing program) 2021/03/06 20:55:38 fetching corpus: 19898, signal 802524/1073529 (executing program) 2021/03/06 20:55:38 fetching corpus: 19948, signal 802871/1074329 (executing program) 2021/03/06 20:55:38 fetching corpus: 19998, signal 803492/1075213 (executing program) 2021/03/06 20:55:39 fetching corpus: 20048, signal 804053/1076071 (executing program) 2021/03/06 20:55:39 fetching corpus: 20098, signal 804529/1076883 (executing program) 2021/03/06 20:55:39 fetching corpus: 20148, signal 805066/1077750 (executing program) 2021/03/06 20:55:39 fetching corpus: 20198, signal 805904/1078745 (executing program) 2021/03/06 20:55:39 fetching corpus: 20248, signal 806534/1079619 (executing program) 2021/03/06 20:55:39 fetching corpus: 20298, signal 807228/1080476 (executing program) 2021/03/06 20:55:39 fetching corpus: 20348, signal 807732/1081274 (executing program) 2021/03/06 20:55:40 fetching corpus: 20398, signal 808171/1082088 (executing program) 2021/03/06 20:55:40 fetching corpus: 20448, signal 808696/1082952 (executing program) 2021/03/06 20:55:40 fetching corpus: 20498, signal 809374/1083822 (executing program) 2021/03/06 20:55:40 fetching corpus: 20548, signal 809807/1084612 (executing program) 2021/03/06 20:55:40 fetching corpus: 20598, signal 810376/1085481 (executing program) 2021/03/06 20:55:40 fetching corpus: 20648, signal 810716/1086273 (executing program) 2021/03/06 20:55:40 fetching corpus: 20698, signal 812183/1087420 (executing program) 2021/03/06 20:55:40 fetching corpus: 20748, signal 812741/1088266 (executing program) 2021/03/06 20:55:40 fetching corpus: 20798, signal 813615/1089231 (executing program) 2021/03/06 20:55:40 fetching corpus: 20848, signal 814061/1090053 (executing program) 2021/03/06 20:55:40 fetching corpus: 20898, signal 814405/1090833 (executing program) 2021/03/06 20:55:41 fetching corpus: 20948, signal 814833/1091606 (executing program) 2021/03/06 20:55:41 fetching corpus: 20998, signal 815212/1092325 (executing program) 2021/03/06 20:55:41 fetching corpus: 21048, signal 815604/1093119 (executing program) 2021/03/06 20:55:41 fetching corpus: 21098, signal 816041/1093905 (executing program) 2021/03/06 20:55:41 fetching corpus: 21148, signal 816410/1094686 (executing program) 2021/03/06 20:55:41 fetching corpus: 21198, signal 816982/1095533 (executing program) 2021/03/06 20:55:41 fetching corpus: 21248, signal 817487/1096352 (executing program) 2021/03/06 20:55:41 fetching corpus: 21298, signal 817894/1097135 (executing program) 2021/03/06 20:55:41 fetching corpus: 21348, signal 818241/1097878 (executing program) 2021/03/06 20:55:42 fetching corpus: 21398, signal 818773/1098692 (executing program) 2021/03/06 20:55:42 fetching corpus: 21448, signal 819354/1099498 (executing program) 2021/03/06 20:55:42 fetching corpus: 21498, signal 819882/1100309 (executing program) 2021/03/06 20:55:42 fetching corpus: 21548, signal 820698/1101174 (executing program) 2021/03/06 20:55:42 fetching corpus: 21598, signal 821061/1101915 (executing program) 2021/03/06 20:55:42 fetching corpus: 21648, signal 821489/1102704 (executing program) 2021/03/06 20:55:42 fetching corpus: 21698, signal 822336/1103559 (executing program) 2021/03/06 20:55:42 fetching corpus: 21748, signal 822832/1104370 (executing program) 2021/03/06 20:55:42 fetching corpus: 21798, signal 823408/1105211 (executing program) 2021/03/06 20:55:43 fetching corpus: 21848, signal 823814/1105955 (executing program) 2021/03/06 20:55:43 fetching corpus: 21898, signal 824277/1106748 (executing program) 2021/03/06 20:55:43 fetching corpus: 21948, signal 824676/1107469 (executing program) 2021/03/06 20:55:43 fetching corpus: 21998, signal 824977/1108186 (executing program) 2021/03/06 20:55:43 fetching corpus: 22048, signal 825561/1108966 (executing program) 2021/03/06 20:55:43 fetching corpus: 22098, signal 826162/1109738 (executing program) 2021/03/06 20:55:43 fetching corpus: 22148, signal 826812/1110539 (executing program) 2021/03/06 20:55:43 fetching corpus: 22198, signal 827422/1111394 (executing program) 2021/03/06 20:55:43 fetching corpus: 22248, signal 827963/1112163 (executing program) 2021/03/06 20:55:43 fetching corpus: 22298, signal 828330/1112938 (executing program) 2021/03/06 20:55:43 fetching corpus: 22348, signal 828772/1113725 (executing program) 2021/03/06 20:55:44 fetching corpus: 22398, signal 829758/1114594 (executing program) 2021/03/06 20:55:44 fetching corpus: 22448, signal 830414/1115451 (executing program) 2021/03/06 20:55:44 fetching corpus: 22498, signal 831412/1116344 (executing program) 2021/03/06 20:55:44 fetching corpus: 22548, signal 831895/1117075 (executing program) 2021/03/06 20:55:44 fetching corpus: 22598, signal 832450/1117816 (executing program) 2021/03/06 20:55:44 fetching corpus: 22648, signal 832846/1118543 (executing program) 2021/03/06 20:55:44 fetching corpus: 22698, signal 833294/1119311 (executing program) 2021/03/06 20:55:44 fetching corpus: 22748, signal 833947/1120136 (executing program) 2021/03/06 20:55:45 fetching corpus: 22798, signal 834347/1120856 (executing program) 2021/03/06 20:55:45 fetching corpus: 22848, signal 834813/1121605 (executing program) 2021/03/06 20:55:45 fetching corpus: 22898, signal 835282/1122352 (executing program) 2021/03/06 20:55:45 fetching corpus: 22948, signal 835861/1123107 (executing program) 2021/03/06 20:55:45 fetching corpus: 22998, signal 836777/1123918 (executing program) 2021/03/06 20:55:45 fetching corpus: 23048, signal 837165/1124591 (executing program) 2021/03/06 20:55:45 fetching corpus: 23098, signal 837619/1125317 (executing program) 2021/03/06 20:55:45 fetching corpus: 23148, signal 838077/1126082 (executing program) 2021/03/06 20:55:45 fetching corpus: 23198, signal 838394/1126740 (executing program) 2021/03/06 20:55:45 fetching corpus: 23248, signal 838780/1127459 (executing program) 2021/03/06 20:55:45 fetching corpus: 23298, signal 839211/1128163 (executing program) 2021/03/06 20:55:46 fetching corpus: 23348, signal 839751/1128911 (executing program) 2021/03/06 20:55:46 fetching corpus: 23398, signal 840335/1129647 (executing program) 2021/03/06 20:55:46 fetching corpus: 23448, signal 840858/1130381 (executing program) 2021/03/06 20:55:46 fetching corpus: 23498, signal 841216/1131081 (executing program) 2021/03/06 20:55:46 fetching corpus: 23548, signal 841583/1131817 (executing program) 2021/03/06 20:55:46 fetching corpus: 23598, signal 842119/1132561 (executing program) 2021/03/06 20:55:46 fetching corpus: 23648, signal 842794/1133333 (executing program) 2021/03/06 20:55:46 fetching corpus: 23698, signal 843266/1134053 (executing program) 2021/03/06 20:55:46 fetching corpus: 23748, signal 843676/1134713 (executing program) 2021/03/06 20:55:46 fetching corpus: 23798, signal 844141/1135399 (executing program) 2021/03/06 20:55:46 fetching corpus: 23848, signal 844580/1136092 (executing program) 2021/03/06 20:55:47 fetching corpus: 23898, signal 844880/1136773 (executing program) 2021/03/06 20:55:47 fetching corpus: 23948, signal 845329/1137452 (executing program) 2021/03/06 20:55:47 fetching corpus: 23998, signal 845922/1138134 (executing program) 2021/03/06 20:55:47 fetching corpus: 24048, signal 846543/1138896 (executing program) 2021/03/06 20:55:47 fetching corpus: 24098, signal 847057/1139595 (executing program) 2021/03/06 20:55:47 fetching corpus: 24148, signal 847496/1140265 (executing program) 2021/03/06 20:55:47 fetching corpus: 24198, signal 847993/1140938 (executing program) 2021/03/06 20:55:47 fetching corpus: 24248, signal 848368/1141653 (executing program) 2021/03/06 20:55:47 fetching corpus: 24298, signal 848869/1142338 (executing program) 2021/03/06 20:55:47 fetching corpus: 24348, signal 849229/1142996 (executing program) 2021/03/06 20:55:47 fetching corpus: 24398, signal 849599/1143659 (executing program) 2021/03/06 20:55:47 fetching corpus: 24448, signal 850047/1144320 (executing program) 2021/03/06 20:55:48 fetching corpus: 24498, signal 850516/1144992 (executing program) 2021/03/06 20:55:48 fetching corpus: 24548, signal 850941/1145652 (executing program) 2021/03/06 20:55:48 fetching corpus: 24598, signal 851315/1146346 (executing program) 2021/03/06 20:55:48 fetching corpus: 24648, signal 851784/1147025 (executing program) 2021/03/06 20:55:48 fetching corpus: 24698, signal 852125/1147659 (executing program) 2021/03/06 20:55:48 fetching corpus: 24748, signal 852875/1148430 (executing program) 2021/03/06 20:55:48 fetching corpus: 24798, signal 853314/1149095 (executing program) 2021/03/06 20:55:49 fetching corpus: 24848, signal 853910/1149793 (executing program) 2021/03/06 20:55:49 fetching corpus: 24898, signal 854267/1150439 (executing program) 2021/03/06 20:55:49 fetching corpus: 24948, signal 854592/1151063 (executing program) 2021/03/06 20:55:49 fetching corpus: 24998, signal 854943/1151754 (executing program) 2021/03/06 20:55:49 fetching corpus: 25048, signal 855286/1152366 (executing program) 2021/03/06 20:55:49 fetching corpus: 25098, signal 855926/1153075 (executing program) 2021/03/06 20:55:49 fetching corpus: 25148, signal 856245/1153733 (executing program) 2021/03/06 20:55:49 fetching corpus: 25198, signal 856575/1154366 (executing program) 2021/03/06 20:55:49 fetching corpus: 25248, signal 857137/1155081 (executing program) 2021/03/06 20:55:49 fetching corpus: 25298, signal 857521/1155745 (executing program) 2021/03/06 20:55:49 fetching corpus: 25348, signal 858106/1156471 (executing program) 2021/03/06 20:55:49 fetching corpus: 25398, signal 858609/1157160 (executing program) 2021/03/06 20:55:49 fetching corpus: 25448, signal 859291/1157874 (executing program) 2021/03/06 20:55:50 fetching corpus: 25498, signal 859980/1158542 (executing program) 2021/03/06 20:55:50 fetching corpus: 25548, signal 860429/1159218 (executing program) 2021/03/06 20:55:50 fetching corpus: 25598, signal 860992/1159951 (executing program) 2021/03/06 20:55:50 fetching corpus: 25648, signal 862166/1160721 (executing program) 2021/03/06 20:55:50 fetching corpus: 25698, signal 862627/1161317 (executing program) 2021/03/06 20:55:50 fetching corpus: 25748, signal 862870/1161954 (executing program) 2021/03/06 20:55:50 fetching corpus: 25798, signal 863695/1162709 (executing program) 2021/03/06 20:55:50 fetching corpus: 25848, signal 864184/1163344 (executing program) 2021/03/06 20:55:50 fetching corpus: 25898, signal 864759/1164014 (executing program) 2021/03/06 20:55:50 fetching corpus: 25948, signal 865216/1164663 (executing program) 2021/03/06 20:55:50 fetching corpus: 25997, signal 866014/1165334 (executing program) 2021/03/06 20:55:50 fetching corpus: 26047, signal 866389/1165947 (executing program) 2021/03/06 20:55:51 fetching corpus: 26097, signal 866790/1166590 (executing program) 2021/03/06 20:55:51 fetching corpus: 26147, signal 867334/1167255 (executing program) 2021/03/06 20:55:51 fetching corpus: 26197, signal 867647/1167850 (executing program) 2021/03/06 20:55:51 fetching corpus: 26247, signal 867908/1168436 (executing program) 2021/03/06 20:55:51 fetching corpus: 26297, signal 868635/1169099 (executing program) 2021/03/06 20:55:51 fetching corpus: 26347, signal 869111/1169737 (executing program) 2021/03/06 20:55:51 fetching corpus: 26397, signal 869946/1170410 (executing program) 2021/03/06 20:55:51 fetching corpus: 26447, signal 870397/1171041 (executing program) 2021/03/06 20:55:51 fetching corpus: 26497, signal 870792/1171617 (executing program) 2021/03/06 20:55:51 fetching corpus: 26547, signal 871109/1172231 (executing program) 2021/03/06 20:55:52 fetching corpus: 26597, signal 871446/1172849 (executing program) 2021/03/06 20:55:52 fetching corpus: 26647, signal 871845/1173431 (executing program) 2021/03/06 20:55:52 fetching corpus: 26697, signal 872262/1174046 (executing program) 2021/03/06 20:55:52 fetching corpus: 26747, signal 872740/1174679 (executing program) 2021/03/06 20:55:52 fetching corpus: 26797, signal 873112/1175315 (executing program) 2021/03/06 20:55:52 fetching corpus: 26847, signal 873625/1175915 (executing program) 2021/03/06 20:55:52 fetching corpus: 26897, signal 874110/1176496 (executing program) 2021/03/06 20:55:52 fetching corpus: 26947, signal 874606/1177123 (executing program) 2021/03/06 20:55:52 fetching corpus: 26997, signal 875081/1177748 (executing program) 2021/03/06 20:55:52 fetching corpus: 27047, signal 875554/1178328 (executing program) 2021/03/06 20:55:52 fetching corpus: 27097, signal 876342/1178988 (executing program) 2021/03/06 20:55:53 fetching corpus: 27147, signal 876898/1179594 (executing program) 2021/03/06 20:55:53 fetching corpus: 27197, signal 877204/1180179 (executing program) 2021/03/06 20:55:53 fetching corpus: 27247, signal 877649/1180829 (executing program) 2021/03/06 20:55:53 fetching corpus: 27297, signal 878135/1181465 (executing program) 2021/03/06 20:55:53 fetching corpus: 27347, signal 878663/1182089 (executing program) 2021/03/06 20:55:53 fetching corpus: 27397, signal 879399/1182703 (executing program) 2021/03/06 20:55:53 fetching corpus: 27447, signal 879743/1183308 (executing program) 2021/03/06 20:55:53 fetching corpus: 27497, signal 880119/1183930 (executing program) 2021/03/06 20:55:53 fetching corpus: 27547, signal 880428/1184518 (executing program) 2021/03/06 20:55:53 fetching corpus: 27597, signal 880882/1185111 (executing program) 2021/03/06 20:55:54 fetching corpus: 27647, signal 881211/1185734 (executing program) 2021/03/06 20:55:54 fetching corpus: 27697, signal 881641/1186300 (executing program) 2021/03/06 20:55:54 fetching corpus: 27747, signal 881999/1186910 (executing program) 2021/03/06 20:55:54 fetching corpus: 27797, signal 882897/1187530 (executing program) 2021/03/06 20:55:54 fetching corpus: 27847, signal 883227/1188069 (executing program) 2021/03/06 20:55:54 fetching corpus: 27897, signal 883604/1188664 (executing program) 2021/03/06 20:55:54 fetching corpus: 27947, signal 883962/1189241 (executing program) 2021/03/06 20:55:54 fetching corpus: 27997, signal 884388/1189817 (executing program) 2021/03/06 20:55:54 fetching corpus: 28047, signal 884689/1190383 (executing program) 2021/03/06 20:55:54 fetching corpus: 28097, signal 885120/1190939 (executing program) 2021/03/06 20:55:55 fetching corpus: 28147, signal 885535/1191487 (executing program) 2021/03/06 20:55:55 fetching corpus: 28197, signal 885988/1192046 (executing program) 2021/03/06 20:55:55 fetching corpus: 28247, signal 886435/1192633 (executing program) 2021/03/06 20:55:55 fetching corpus: 28297, signal 886842/1193216 (executing program) 2021/03/06 20:55:55 fetching corpus: 28347, signal 887232/1193795 (executing program) 2021/03/06 20:55:55 fetching corpus: 28397, signal 887775/1194347 (executing program) 2021/03/06 20:55:55 fetching corpus: 28447, signal 888166/1194922 (executing program) 2021/03/06 20:55:55 fetching corpus: 28497, signal 888703/1195454 (executing program) 2021/03/06 20:55:55 fetching corpus: 28547, signal 889186/1196010 (executing program) 2021/03/06 20:55:56 fetching corpus: 28597, signal 889689/1196541 (executing program) 2021/03/06 20:55:56 fetching corpus: 28647, signal 890080/1197102 (executing program) 2021/03/06 20:55:56 fetching corpus: 28697, signal 890460/1197668 (executing program) 2021/03/06 20:55:56 fetching corpus: 28747, signal 890819/1198190 (executing program) 2021/03/06 20:55:56 fetching corpus: 28797, signal 891205/1198762 (executing program) 2021/03/06 20:55:56 fetching corpus: 28847, signal 891623/1199316 (executing program) 2021/03/06 20:55:56 fetching corpus: 28897, signal 891979/1199869 (executing program) 2021/03/06 20:55:56 fetching corpus: 28947, signal 892420/1200393 (executing program) 2021/03/06 20:55:56 fetching corpus: 28997, signal 892670/1200923 (executing program) 2021/03/06 20:55:56 fetching corpus: 29047, signal 893249/1201488 (executing program) 2021/03/06 20:55:56 fetching corpus: 29097, signal 893898/1202064 (executing program) 2021/03/06 20:55:57 fetching corpus: 29147, signal 894483/1202596 (executing program) 2021/03/06 20:55:57 fetching corpus: 29197, signal 894914/1203132 (executing program) 2021/03/06 20:55:57 fetching corpus: 29247, signal 895284/1203693 (executing program) 2021/03/06 20:55:57 fetching corpus: 29297, signal 895525/1204234 (executing program) 2021/03/06 20:55:57 fetching corpus: 29347, signal 895923/1204766 (executing program) 2021/03/06 20:55:57 fetching corpus: 29397, signal 896289/1205294 (executing program) 2021/03/06 20:55:57 fetching corpus: 29447, signal 896583/1205802 (executing program) 2021/03/06 20:55:57 fetching corpus: 29497, signal 896856/1206326 (executing program) 2021/03/06 20:55:57 fetching corpus: 29547, signal 897204/1206825 (executing program) 2021/03/06 20:55:57 fetching corpus: 29597, signal 897611/1207322 (executing program) 2021/03/06 20:55:58 fetching corpus: 29647, signal 897983/1207843 (executing program) 2021/03/06 20:55:58 fetching corpus: 29697, signal 898361/1208352 (executing program) 2021/03/06 20:55:58 fetching corpus: 29747, signal 898688/1208873 (executing program) 2021/03/06 20:55:58 fetching corpus: 29797, signal 899112/1209441 (executing program) 2021/03/06 20:55:58 fetching corpus: 29847, signal 899471/1209961 (executing program) 2021/03/06 20:55:58 fetching corpus: 29897, signal 899805/1210452 (executing program) 2021/03/06 20:55:58 fetching corpus: 29947, signal 900050/1210957 (executing program) 2021/03/06 20:55:58 fetching corpus: 29997, signal 900419/1211483 (executing program) 2021/03/06 20:55:58 fetching corpus: 30047, signal 900906/1211977 (executing program) 2021/03/06 20:55:58 fetching corpus: 30097, signal 901241/1212479 (executing program) 2021/03/06 20:55:59 fetching corpus: 30147, signal 901854/1212979 (executing program) 2021/03/06 20:55:59 fetching corpus: 30197, signal 902405/1213537 (executing program) 2021/03/06 20:55:59 fetching corpus: 30247, signal 902804/1214102 (executing program) 2021/03/06 20:55:59 fetching corpus: 30297, signal 903211/1214599 (executing program) 2021/03/06 20:55:59 fetching corpus: 30347, signal 903695/1214725 (executing program) 2021/03/06 20:55:59 fetching corpus: 30397, signal 904001/1214725 (executing program) 2021/03/06 20:55:59 fetching corpus: 30447, signal 904456/1214725 (executing program) 2021/03/06 20:55:59 fetching corpus: 30497, signal 905108/1214725 (executing program) 2021/03/06 20:55:59 fetching corpus: 30547, signal 905530/1214725 (executing program) 2021/03/06 20:56:00 fetching corpus: 30597, signal 905984/1214725 (executing program) 2021/03/06 20:56:00 fetching corpus: 30647, signal 906437/1214725 (executing program) 2021/03/06 20:56:00 fetching corpus: 30697, signal 906815/1214725 (executing program) 2021/03/06 20:56:00 fetching corpus: 30747, signal 907186/1214725 (executing program) 2021/03/06 20:56:00 fetching corpus: 30797, signal 907885/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 30847, signal 908366/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 30897, signal 908641/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 30947, signal 909112/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 30997, signal 909432/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 31047, signal 909735/1214727 (executing program) 2021/03/06 20:56:00 fetching corpus: 31097, signal 909963/1214727 (executing program) 2021/03/06 20:56:01 fetching corpus: 31147, signal 910441/1214727 (executing program) 2021/03/06 20:56:01 fetching corpus: 31197, signal 910748/1214727 (executing program) 2021/03/06 20:56:01 fetching corpus: 31247, signal 911188/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31297, signal 911709/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31347, signal 912087/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31397, signal 912520/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31447, signal 913021/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31497, signal 913484/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31547, signal 913993/1214729 (executing program) 2021/03/06 20:56:01 fetching corpus: 31597, signal 914295/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31647, signal 914698/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31697, signal 915015/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31747, signal 915904/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31797, signal 916395/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31847, signal 917234/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31897, signal 918171/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31947, signal 918480/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 31997, signal 919202/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 32047, signal 919448/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 32097, signal 920050/1214729 (executing program) 2021/03/06 20:56:02 fetching corpus: 32147, signal 920419/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32197, signal 920843/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32247, signal 921180/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32297, signal 921771/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32347, signal 922112/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32397, signal 922445/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32447, signal 922730/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32497, signal 923163/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32547, signal 923443/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32597, signal 923776/1214729 (executing program) 2021/03/06 20:56:03 fetching corpus: 32647, signal 924267/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32697, signal 924640/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32747, signal 924913/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32797, signal 925240/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32847, signal 925755/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32897, signal 926074/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32947, signal 926336/1214729 (executing program) 2021/03/06 20:56:04 fetching corpus: 32997, signal 926828/1214730 (executing program) 2021/03/06 20:56:04 fetching corpus: 33047, signal 927286/1214730 (executing program) 2021/03/06 20:56:04 fetching corpus: 33097, signal 927724/1214730 (executing program) 2021/03/06 20:56:04 fetching corpus: 33147, signal 928073/1214730 (executing program) 2021/03/06 20:56:04 fetching corpus: 33197, signal 928415/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33247, signal 928806/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33297, signal 929161/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33347, signal 929590/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33397, signal 930225/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33447, signal 930531/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33497, signal 931090/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33547, signal 931534/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33597, signal 931814/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33647, signal 932136/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33697, signal 932478/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33747, signal 932788/1214730 (executing program) 2021/03/06 20:56:05 fetching corpus: 33797, signal 933190/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 33847, signal 933640/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 33897, signal 933950/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 33947, signal 934515/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 33997, signal 935091/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34047, signal 935347/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34097, signal 935947/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34147, signal 936350/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34197, signal 936656/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34247, signal 937135/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34297, signal 937335/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34347, signal 937580/1214730 (executing program) 2021/03/06 20:56:06 fetching corpus: 34397, signal 938000/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34447, signal 938294/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34497, signal 938598/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34547, signal 938999/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34597, signal 939661/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34647, signal 940220/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34697, signal 940422/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34747, signal 940735/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34797, signal 941112/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34847, signal 941386/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34897, signal 941637/1214730 (executing program) 2021/03/06 20:56:07 fetching corpus: 34947, signal 942259/1214730 (executing program) 2021/03/06 20:56:08 fetching corpus: 34997, signal 942575/1214746 (executing program) 2021/03/06 20:56:08 fetching corpus: 35047, signal 942910/1214746 (executing program) 2021/03/06 20:56:08 fetching corpus: 35097, signal 943135/1214746 (executing program) 2021/03/06 20:56:08 fetching corpus: 35147, signal 943392/1214746 (executing program) 2021/03/06 20:56:08 fetching corpus: 35197, signal 944005/1214747 (executing program) 2021/03/06 20:56:08 fetching corpus: 35247, signal 944260/1214747 (executing program) 2021/03/06 20:56:08 fetching corpus: 35297, signal 944616/1214747 (executing program) 2021/03/06 20:56:08 fetching corpus: 35347, signal 944925/1214747 (executing program) 2021/03/06 20:56:08 fetching corpus: 35397, signal 945264/1214747 (executing program) 2021/03/06 20:56:08 fetching corpus: 35447, signal 945838/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35497, signal 946204/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35547, signal 946548/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35597, signal 946892/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35647, signal 947170/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35697, signal 947506/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35747, signal 947833/1214747 (executing program) 2021/03/06 20:56:09 fetching corpus: 35797, signal 948099/1214762 (executing program) 2021/03/06 20:56:09 fetching corpus: 35847, signal 948556/1214762 (executing program) 2021/03/06 20:56:09 fetching corpus: 35897, signal 949085/1214762 (executing program) 2021/03/06 20:56:09 fetching corpus: 35947, signal 949364/1214762 (executing program) 2021/03/06 20:56:09 fetching corpus: 35997, signal 949734/1214762 (executing program) 2021/03/06 20:56:09 fetching corpus: 36047, signal 950028/1214762 (executing program) 2021/03/06 20:56:10 fetching corpus: 36097, signal 950252/1214762 (executing program) 2021/03/06 20:56:10 fetching corpus: 36147, signal 950513/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36197, signal 951041/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36246, signal 951338/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36296, signal 951865/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36346, signal 952247/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36396, signal 952629/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36446, signal 952970/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36496, signal 953309/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36546, signal 953593/1214766 (executing program) 2021/03/06 20:56:10 fetching corpus: 36596, signal 953845/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36646, signal 954248/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36696, signal 954611/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36746, signal 954839/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36796, signal 955439/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36846, signal 955909/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36896, signal 956272/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36946, signal 956522/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 36995, signal 956747/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 37045, signal 957051/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 37095, signal 957314/1214766 (executing program) 2021/03/06 20:56:11 fetching corpus: 37145, signal 957648/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37195, signal 957951/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37245, signal 958199/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37295, signal 958607/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37345, signal 958941/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37395, signal 959225/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37445, signal 959503/1214766 (executing program) 2021/03/06 20:56:12 fetching corpus: 37495, signal 959761/1214770 (executing program) 2021/03/06 20:56:12 fetching corpus: 37545, signal 960059/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37595, signal 960299/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37645, signal 960659/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37695, signal 960914/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37745, signal 961149/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37795, signal 961406/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37845, signal 961669/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37895, signal 962162/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37945, signal 962878/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 37995, signal 963176/1214770 (executing program) 2021/03/06 20:56:13 fetching corpus: 38045, signal 963449/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38095, signal 963723/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38145, signal 964049/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38195, signal 964399/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38245, signal 965127/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38295, signal 965521/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38345, signal 965735/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38395, signal 965944/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38445, signal 966361/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38495, signal 966647/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38545, signal 967027/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38595, signal 967262/1214770 (executing program) 2021/03/06 20:56:14 fetching corpus: 38645, signal 967500/1214772 (executing program) 2021/03/06 20:56:15 fetching corpus: 38695, signal 967722/1214772 (executing program) 2021/03/06 20:56:15 fetching corpus: 38745, signal 968086/1214772 (executing program) 2021/03/06 20:56:15 fetching corpus: 38795, signal 968364/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 38845, signal 968657/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 38895, signal 968881/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 38945, signal 969103/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 38995, signal 969411/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 39045, signal 969690/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 39095, signal 969895/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 39145, signal 970322/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 39195, signal 970638/1214782 (executing program) 2021/03/06 20:56:15 fetching corpus: 39245, signal 970876/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39295, signal 971260/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39345, signal 971855/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39395, signal 972135/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39445, signal 972654/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39495, signal 973044/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39545, signal 973453/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39595, signal 973753/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39645, signal 974008/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39695, signal 974367/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39745, signal 974594/1214782 (executing program) 2021/03/06 20:56:16 fetching corpus: 39795, signal 974905/1214782 (executing program) 2021/03/06 20:56:17 fetching corpus: 39845, signal 975222/1214782 (executing program) 2021/03/06 20:56:17 fetching corpus: 39895, signal 975519/1214782 (executing program) 2021/03/06 20:56:17 fetching corpus: 39945, signal 976130/1214782 (executing program) 2021/03/06 20:56:17 fetching corpus: 39995, signal 976334/1214783 (executing program) 2021/03/06 20:56:17 fetching corpus: 40045, signal 976576/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40095, signal 976768/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40145, signal 977125/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40195, signal 977352/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40245, signal 977571/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40295, signal 977985/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40345, signal 978283/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40395, signal 978484/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40445, signal 978879/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40495, signal 979277/1214783 (executing program) 2021/03/06 20:56:18 fetching corpus: 40545, signal 979522/1214784 (executing program) 2021/03/06 20:56:18 fetching corpus: 40595, signal 979802/1214784 (executing program) 2021/03/06 20:56:18 fetching corpus: 40645, signal 980037/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40695, signal 980296/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40745, signal 980550/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40795, signal 980855/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40845, signal 981293/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40895, signal 981700/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40945, signal 982292/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 40995, signal 982577/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 41045, signal 982992/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 41095, signal 983402/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 41145, signal 983781/1214784 (executing program) 2021/03/06 20:56:19 fetching corpus: 41195, signal 984040/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41245, signal 984227/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41295, signal 984460/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41345, signal 984673/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41395, signal 984981/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41445, signal 985301/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41495, signal 985562/1214784 (executing program) 2021/03/06 20:56:20 fetching corpus: 41545, signal 986126/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41595, signal 986455/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41645, signal 986720/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41695, signal 986990/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41745, signal 987521/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41795, signal 987996/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41845, signal 988233/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41895, signal 988489/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41945, signal 988946/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 41995, signal 989228/1214784 (executing program) 2021/03/06 20:56:21 fetching corpus: 42045, signal 989443/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42095, signal 989713/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42145, signal 990125/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42195, signal 990343/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42245, signal 990579/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42295, signal 990914/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42345, signal 991129/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42395, signal 991374/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42445, signal 991583/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42495, signal 991772/1214784 (executing program) 2021/03/06 20:56:22 fetching corpus: 42545, signal 991977/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42595, signal 992188/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42645, signal 992711/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42695, signal 992983/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42744, signal 993191/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42794, signal 993411/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42844, signal 993579/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42894, signal 993861/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42944, signal 994192/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 42994, signal 994615/1214784 (executing program) 2021/03/06 20:56:23 fetching corpus: 43044, signal 994986/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43094, signal 995270/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43144, signal 995786/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43194, signal 996035/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43244, signal 996340/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43294, signal 996600/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43344, signal 996853/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43394, signal 997313/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43444, signal 997643/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43494, signal 997893/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43544, signal 998193/1214784 (executing program) 2021/03/06 20:56:24 fetching corpus: 43594, signal 998622/1214784 (executing program) 2021/03/06 20:56:25 fetching corpus: 43644, signal 998826/1214784 (executing program) 2021/03/06 20:56:25 fetching corpus: 43694, signal 999065/1214784 (executing program) 2021/03/06 20:56:25 fetching corpus: 43744, signal 999345/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 43794, signal 999663/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 43844, signal 999958/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 43894, signal 1000184/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 43944, signal 1000571/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 43994, signal 1000749/1214786 (executing program) 2021/03/06 20:56:25 fetching corpus: 44044, signal 1001149/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44094, signal 1001421/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44144, signal 1001591/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44194, signal 1001821/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44244, signal 1002058/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44294, signal 1002234/1214786 (executing program) 2021/03/06 20:56:26 fetching corpus: 44344, signal 1002390/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44394, signal 1002785/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44444, signal 1003003/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44494, signal 1003259/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44544, signal 1003444/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44594, signal 1003724/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44644, signal 1004430/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44694, signal 1004713/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44744, signal 1005137/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44794, signal 1005338/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44844, signal 1005511/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44894, signal 1005845/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44944, signal 1006104/1214786 (executing program) 2021/03/06 20:56:27 fetching corpus: 44994, signal 1006349/1214786 (executing program) 2021/03/06 20:56:28 fetching corpus: 45044, signal 1006664/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45094, signal 1006933/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45144, signal 1007176/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45194, signal 1007468/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45244, signal 1007793/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45294, signal 1008121/1214787 (executing program) 2021/03/06 20:56:28 fetching corpus: 45344, signal 1008400/1214789 (executing program) 2021/03/06 20:56:28 fetching corpus: 45394, signal 1008676/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45444, signal 1008928/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45494, signal 1009185/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45544, signal 1009482/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45594, signal 1009651/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45644, signal 1009930/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45694, signal 1010110/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45744, signal 1010369/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45794, signal 1010624/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45844, signal 1010848/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45894, signal 1011153/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45944, signal 1011360/1214789 (executing program) 2021/03/06 20:56:29 fetching corpus: 45994, signal 1011642/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46044, signal 1011897/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46094, signal 1012230/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46144, signal 1012552/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46194, signal 1012799/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46244, signal 1013069/1214789 (executing program) 2021/03/06 20:56:30 fetching corpus: 46294, signal 1013296/1214792 (executing program) 2021/03/06 20:56:30 fetching corpus: 46344, signal 1013671/1214792 (executing program) 2021/03/06 20:56:30 fetching corpus: 46394, signal 1013896/1214794 (executing program) 2021/03/06 20:56:30 fetching corpus: 46444, signal 1014126/1214794 (executing program) 2021/03/06 20:56:30 fetching corpus: 46494, signal 1014672/1214794 (executing program) 2021/03/06 20:56:30 fetching corpus: 46544, signal 1014996/1214794 (executing program) 2021/03/06 20:56:31 fetching corpus: 46594, signal 1015196/1214794 (executing program) 2021/03/06 20:56:31 fetching corpus: 46644, signal 1015433/1214794 (executing program) 2021/03/06 20:56:31 fetching corpus: 46694, signal 1015698/1214797 (executing program) 2021/03/06 20:56:31 fetching corpus: 46744, signal 1015954/1214797 (executing program) 2021/03/06 20:56:31 fetching corpus: 46794, signal 1016183/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 46844, signal 1016501/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 46894, signal 1016709/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 46944, signal 1017056/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 46994, signal 1017338/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 47044, signal 1017775/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 47068, signal 1017864/1214799 (executing program) 2021/03/06 20:56:31 fetching corpus: 47068, signal 1017864/1214799 (executing program) 2021/03/06 20:56:33 starting 6 fuzzer processes 20:56:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)=@newtfilter={0x1074, 0x2c, 0x301, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x1048, 0x2, [@TCA_FW_ACT={0x1044, 0x4, [@m_police={0x1040, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1074}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 20:56:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 20:56:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000000)={0xfdfdffff, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @nfc}) 20:56:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 20:56:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 20:56:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x40) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x7, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syzkaller login: [ 126.706117] IPVS: ftp: loaded support on port[0] = 21 [ 126.802918] IPVS: ftp: loaded support on port[0] = 21 [ 126.967681] chnl_net:caif_netlink_parms(): no params data found [ 126.997596] IPVS: ftp: loaded support on port[0] = 21 [ 127.063775] chnl_net:caif_netlink_parms(): no params data found [ 127.102999] IPVS: ftp: loaded support on port[0] = 21 [ 127.205244] chnl_net:caif_netlink_parms(): no params data found [ 127.243976] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.251974] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.258877] device bridge_slave_0 entered promiscuous mode [ 127.275981] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.282529] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.290065] device bridge_slave_0 entered promiscuous mode [ 127.296939] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.296972] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.297552] device bridge_slave_1 entered promiscuous mode [ 127.303442] IPVS: ftp: loaded support on port[0] = 21 [ 127.338373] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.344800] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.352919] device bridge_slave_1 entered promiscuous mode [ 127.398047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.441124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.453705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.463270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.525992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.533446] team0: Port device team_slave_0 added [ 127.543898] chnl_net:caif_netlink_parms(): no params data found [ 127.553646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.561287] team0: Port device team_slave_0 added [ 127.566462] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.574042] team0: Port device team_slave_1 added [ 127.592887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.600292] team0: Port device team_slave_1 added [ 127.615632] IPVS: ftp: loaded support on port[0] = 21 [ 127.632142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.638396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.666036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.677997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.684449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.710008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.745669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.751975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.778133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.788848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.798163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.812631] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.818963] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.827239] device bridge_slave_0 entered promiscuous mode [ 127.836073] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.843756] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.850843] device bridge_slave_1 entered promiscuous mode [ 127.857387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.864499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.889831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.903667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.916444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.936081] device hsr_slave_0 entered promiscuous mode [ 127.942134] device hsr_slave_1 entered promiscuous mode [ 127.971445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.987537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.998747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.013158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.086434] device hsr_slave_0 entered promiscuous mode [ 128.092044] device hsr_slave_1 entered promiscuous mode [ 128.118785] chnl_net:caif_netlink_parms(): no params data found [ 128.128868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.138821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.147051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.154461] team0: Port device team_slave_0 added [ 128.184161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.192966] team0: Port device team_slave_1 added [ 128.218904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.225212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.250964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.264338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.270648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.296125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.323607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.342839] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.349494] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.356352] device bridge_slave_0 entered promiscuous mode [ 128.365907] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.372907] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.380510] device bridge_slave_1 entered promiscuous mode [ 128.391282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.461352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.477101] device hsr_slave_0 entered promiscuous mode [ 128.483613] device hsr_slave_1 entered promiscuous mode [ 128.504036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.524370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.593244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.638599] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.646930] team0: Port device team_slave_0 added [ 128.668710] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.675212] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.683323] device bridge_slave_0 entered promiscuous mode [ 128.696805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.703927] team0: Port device team_slave_1 added [ 128.717144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.723851] chnl_net:caif_netlink_parms(): no params data found [ 128.742045] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.748515] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.758009] device bridge_slave_1 entered promiscuous mode [ 128.764218] Bluetooth: hci0 command 0x0409 tx timeout [ 128.766693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.783479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.789742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.815827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.826598] Bluetooth: hci2 command 0x0409 tx timeout [ 128.832580] Bluetooth: hci1 command 0x0409 tx timeout [ 128.840343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.846571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.872340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.891889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.899184] Bluetooth: hci5 command 0x0409 tx timeout [ 128.904400] Bluetooth: hci3 command 0x0409 tx timeout [ 128.908950] Bluetooth: hci4 command 0x0409 tx timeout [ 128.929939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.946616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.958147] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.017372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.025338] team0: Port device team_slave_0 added [ 129.032182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.039878] team0: Port device team_slave_1 added [ 129.067188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.073570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.099635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.112732] device hsr_slave_0 entered promiscuous mode [ 129.118829] device hsr_slave_1 entered promiscuous mode [ 129.140993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.147224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.173142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.184146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.194115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.204161] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.211345] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.218411] device bridge_slave_0 entered promiscuous mode [ 129.227605] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.234261] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.242048] device bridge_slave_1 entered promiscuous mode [ 129.248315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.265987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.283509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.307605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.339122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.346464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.353858] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.364244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.373771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.381679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.389928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.399590] device hsr_slave_0 entered promiscuous mode [ 129.405182] device hsr_slave_1 entered promiscuous mode [ 129.411439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.421712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.443341] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.449676] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.456030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.471568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.479850] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.485917] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.504826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.517742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.525682] team0: Port device team_slave_0 added [ 129.531385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.538157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.545271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.553352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.561265] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.567681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.575478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.594608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.605272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.613795] team0: Port device team_slave_1 added [ 129.637794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.644474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.671128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.681716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.691481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.700184] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.706526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.722531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.733835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.742572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.768003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.780308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.791372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.799403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.806884] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.813260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.821143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.829294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.841154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.848855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.856751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.865138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.876496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.888451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.906954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.914672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.923775] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.930149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.937173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.947277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.957065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.974455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.983409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.991161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.998962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.007309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.016250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.024479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.031700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.042101] device hsr_slave_0 entered promiscuous mode [ 130.047681] device hsr_slave_1 entered promiscuous mode [ 130.054461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.065357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.074387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.091283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.099192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.118087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.125700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.135692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.143489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.151223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.159003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.166446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.175169] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.182058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.203371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.214518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.230851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.238464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.246308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.254030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.273262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.283288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.298264] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 130.307350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.317905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.332895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.340961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.348305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.357743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.365949] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.378679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.385475] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.403335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.410428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.421206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.430944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.436942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.447340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.480035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.486115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.494279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.502440] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.508908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.518437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.537336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.544815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.553627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.562397] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.568773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.577218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.586194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.603202] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.611647] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 130.621280] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.627789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.637169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.644490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.653743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.663733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.681346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.687676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.696307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.703373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.713470] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.720155] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.729679] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.742781] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.752035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.763884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.772346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.781217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.788955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.796463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.804146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.811970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.820919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.828422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.835253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.843193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.850827] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.857160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.864369] Bluetooth: hci0 command 0x041b tx timeout [ 130.881427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.890493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.904204] Bluetooth: hci1 command 0x041b tx timeout [ 130.909604] Bluetooth: hci2 command 0x041b tx timeout [ 130.916519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.926307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.934478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.942430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.950212] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.956554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.967454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.977410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.986041] Bluetooth: hci4 command 0x041b tx timeout [ 130.988808] Bluetooth: hci5 command 0x041b tx timeout [ 130.992173] Bluetooth: hci3 command 0x041b tx timeout [ 131.004235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.011426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.019362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.026874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.036308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.048958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.057038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.065458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.073549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.083637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.090498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.100033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.107695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.113954] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.121507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.133715] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.141411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.147892] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.161647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.168495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.175606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.183808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.191504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.201527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.210184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.220462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.229571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.236833] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.248324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.257864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.267542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.275441] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.281810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.289190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.296681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.304604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.312305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.319944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.326599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.335193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.345629] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.354063] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.361686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.371238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.379557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.387048] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.393406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.401039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.408219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.417267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.429220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.438347] device veth0_vlan entered promiscuous mode [ 131.446454] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.456025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.463176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.470157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.477488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.486072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.494265] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.500953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.509203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.517236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.527906] device veth1_vlan entered promiscuous mode [ 131.539207] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.547365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.557296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.567054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.573925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.581123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.588859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.598231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.607775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.620900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 131.627952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.639036] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.645096] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.655914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.667526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.675333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.683469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.691365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.699082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.706518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.720827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.731478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.742009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.754074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.766172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.774595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.782497] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.788882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.796937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.809873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.817449] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.827467] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.836907] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.843802] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.853834] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.860826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.868178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.880952] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.886963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.895910] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.911992] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.922647] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.934346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.945605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.953687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.961632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.969260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.976480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.983270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.993817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.002638] device veth0_macvtap entered promiscuous mode [ 132.009668] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.019201] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.028114] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.037370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.044347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.056245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.063413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.071186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.079144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.086596] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.092989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.100093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.107703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.115747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.122560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.131297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.138087] device veth0_vlan entered promiscuous mode [ 132.146356] device veth1_macvtap entered promiscuous mode [ 132.156520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.166734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.180478] device veth1_vlan entered promiscuous mode [ 132.187713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.200972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.210286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.222283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.233516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.251034] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.257881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.267372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.277891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.287691] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.295868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.302722] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.311085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.324580] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.331602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.338416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.346383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.354340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.362099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.373328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.373631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.375825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.375835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.378943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.380414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.382466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.383711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.383729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.384421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.390398] device veth0_vlan entered promiscuous mode [ 132.390939] device veth0_macvtap entered promiscuous mode [ 132.391420] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.393538] device veth1_macvtap entered promiscuous mode [ 132.394057] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.395522] device veth1_vlan entered promiscuous mode [ 132.396076] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.396901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.412987] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 132.533069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.545188] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.553667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.561374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.570363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.578018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.586316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.594374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.602133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.609624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.616835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.624076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.631659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.639462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.646818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.681796] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.688121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.703162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.713126] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.720199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.727063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.734067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.741906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.750559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.758124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.771670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.780378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.797239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.811478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.818325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.825891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.832854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.839935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.847492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.857007] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.869628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.882531] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.894544] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.901981] Bluetooth: hci0 command 0x040f tx timeout [ 132.913317] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.923074] device veth0_macvtap entered promiscuous mode [ 132.931593] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.938068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.946419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.954405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.964026] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.973897] device veth1_macvtap entered promiscuous mode [ 132.983902] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.989272] Bluetooth: hci2 command 0x040f tx timeout [ 133.000360] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.007345] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.007659] Bluetooth: hci1 command 0x040f tx timeout [ 133.015107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.037833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.048512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.056126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.067220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.074809] Bluetooth: hci3 command 0x040f tx timeout [ 133.085416] Bluetooth: hci5 command 0x040f tx timeout [ 133.091636] Bluetooth: hci4 command 0x040f tx timeout [ 133.097001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.126188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.136842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.151325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.161109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.172099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.180021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.191074] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.197997] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.216366] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.225660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.234398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.243970] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.251477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.257880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.273260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.283283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.292935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.303793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.314167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.321616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.333912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.342103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.351618] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.365376] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.375031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.383017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.394863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.402697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.410790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.417624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.425082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.432367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.445563] device veth0_vlan entered promiscuous mode [ 133.457265] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.474520] device veth0_vlan entered promiscuous mode [ 133.482983] device veth1_vlan entered promiscuous mode 20:56:41 executing program 1: creat(&(0x7f0000001000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x69406, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 133.496063] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.510755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 20:56:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d70500"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000080)=@can, 0x80, 0x0, 0x0, &(0x7f0000000340)=""/137, 0x89}, 0x7d0d136}, {{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f0000001480)=""/221, 0xdd}, {0x0}], 0x3}}, {{&(0x7f0000002840)=@tipc=@name, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=""/22, 0x16}, 0xff}, {{&(0x7f0000002e40)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x5, 0x40000060, &(0x7f00000033c0)) [ 133.538051] device veth1_vlan entered promiscuous mode [ 133.566174] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.576370] hrtimer: interrupt took 35468 ns [ 133.586616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.595948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.609381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.617182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.627279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.636537] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.658060] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 20:56:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+', 0x1, r0) [ 133.667413] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.690827] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 20:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000009c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x7, 0x0, "74503c9adb80eac6e38a7804000000021f6f32de74e8d3e7ec743aff17fe959dac887cad8e9c6b704ec0a8dc7c8e49d5d727ee6147bf5ccaa2d3b256e6d88cd75a00"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x1a, 0x0, "d55e575d15de6d64d744372cfc0fbb4577b3aad51cedb1ac3cd0174cec339b196424f7f38234ba4d197e3ddf544c642e488ad8fbedc5fcaf467cdf36ca61460a522f1f0cf9ad558c8b42ee9fbd0c13bb"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 133.729534] encrypted_key: insufficient parameters specified [ 133.729998] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.747182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.755170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:56:41 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000100)='./control\x00') [ 133.774929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.788285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.805296] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 20:56:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) [ 133.825905] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.836210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.847592] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.860693] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.867811] device veth0_macvtap entered promiscuous mode [ 133.887953] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 133.894924] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.914808] EXT4-fs (loop1): group descriptors corrupted! [ 133.927744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.942299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.953804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.964033] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.972556] device veth0_macvtap entered promiscuous mode [ 133.979491] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.987499] device veth1_macvtap entered promiscuous mode [ 133.997054] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.004018] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 134.013565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.024751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.032271] EXT4-fs (loop1): group descriptors corrupted! [ 134.038663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.046201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.055015] device veth0_vlan entered promiscuous mode [ 134.064443] device veth1_macvtap entered promiscuous mode [ 134.071047] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.082307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.091380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.098219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.110033] device veth1_vlan entered promiscuous mode [ 134.131201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.141148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.163927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.176624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.192680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.202764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.212977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.223079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.232617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.242656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.253042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.260694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.269116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.279102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.288347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.298052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.307217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.317060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.326195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.335923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.347069] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.354499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.366385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.374358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.382183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.390354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.399860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.409319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.425370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.435067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.444887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.454338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.464200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.474751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.481899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.491676] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.499927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.507880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.516147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.533039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.542126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.552035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.561405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.571602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.581822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.591592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.600760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.610691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.621070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.627929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.642921] device veth0_macvtap entered promiscuous mode [ 134.649869] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.657065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.668718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.676282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.701783] device veth1_macvtap entered promiscuous mode [ 134.708794] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 20:56:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x890, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0xa0}}, 0x0) 20:56:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xf, r0, 0x0) [ 134.727741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.758747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.781913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.804812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.814565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.834815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.848786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.859636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.869628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.879400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.888570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.898632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.909363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.916262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.924243] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.938646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.946293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.958963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.969615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.979138] Bluetooth: hci0 command 0x0419 tx timeout [ 134.985286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.995103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.004698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.014475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.023848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.033610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.042781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.052639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.058555] Bluetooth: hci1 command 0x0419 tx timeout [ 135.063469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.067715] Bluetooth: hci2 command 0x0419 tx timeout [ 135.073978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.086984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.095365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.139198] Bluetooth: hci4 command 0x0419 tx timeout [ 135.148153] Bluetooth: hci5 command 0x0419 tx timeout [ 135.157922] Bluetooth: hci3 command 0x0419 tx timeout [ 135.239425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 135.255877] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:44 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000400)="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", 0xfffffdef) 20:56:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:56:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x1000, 0x4f}, 0x10) 20:56:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40049409, 0x0) 20:56:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "788a4daff740a65557b62a4390c774a75da544f16395592d173839908bbb6dd6b8d3ef6cc29f7058bf97deb6e76e3728766ce73a73215a32023c63385c276a9f"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffd, r0, 0x1) 20:56:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x0) 20:56:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "788a4daff740a65557b62a4390c774a75da544f16395592d173839908bbb6dd6b8d3ef6cc29f7058bf97deb6e76e3728766ce73a73215a32023c63385c276a9f"}, 0x48, r0) keyctl$unlink(0xf, r1, r1) keyctl$revoke(0x3, r1) 20:56:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, 0x6e6bb3}}, 0x50}}, 0x0) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d705"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000080)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000002c40)=[{0x0}], 0x1, &(0x7f0000002c80)=""/22, 0x16}, 0xff}, {{0x0, 0x0, &(0x7f0000002d80)}}], 0x4, 0x40000060, &(0x7f00000033c0)) 20:56:44 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:56:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 136.171353] audit: type=1326 audit(1615064204.134:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9514 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 136.188715] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 20:56:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:44 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 136.223708] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:44 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8041) [ 136.265958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:44 executing program 4: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 20:56:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7}, 0x40) 20:56:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty}, 0xc) 20:56:44 executing program 3: unshare(0x4000400) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fallocate(r0, 0x0, 0x0, 0x0) 20:56:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x1c82}, 0x40) [ 136.950204] audit: type=1326 audit(1615064204.914:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9514 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 20:56:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6}, {0x6}]}) 20:56:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 20:56:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000001600)="b97d13686922f16920c0706fd1d2cfebf9", 0x11, 0x9e89}]) 20:56:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000140)) 20:56:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x4c00}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "788a4daff740a65557b62a4390c774a75da544f16395592d173839908bbb6dd6b8d3ef6cc29f7058bf97deb6e76e3728766ce73a73215a32023c63385c276a9f"}, 0x48, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xf, r1, 0x0) [ 137.105685] audit: type=1326 audit(1615064205.064:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9578 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 20:56:45 executing program 0: socketpair(0xa, 0x2, 0x11, &(0x7f0000000140)) 20:56:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c0485c000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d70500"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=""/100, 0x64}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000003080)=""/1, 0x1}], 0x2, &(0x7f0000003100)=""/215, 0xd7}}], 0x4, 0x40000060, 0x0) 20:56:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80018, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x9, 0xbe, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x8402, 0x20, 0x82b1, 0x2, 0xffffffffd72eec5f, 0x8001, 0xed2e}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6681, 0x0) 20:56:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:56:45 executing program 3: perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:45 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000002240)='9', 0x1, 0xfffffffffffffffb) [ 137.267598] audit: type=1326 audit(1615064205.224:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9606 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 20:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x30}}, 0x0) 20:56:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x2, 0xe3, &(0x7f0000000180)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:45 executing program 3: pipe(&(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000008c00)=ANY=[], 0x200) fork() 20:56:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 20:56:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x2, 0xe3, &(0x7f0000000180)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 137.352933] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.364194] audit: type=1326 audit(1615064205.264:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9606 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41927b code=0x0 [ 137.379970] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.456657] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.495776] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d70500"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=""/100, 0x64}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000003080)=""/1, 0x1}], 0x2, &(0x7f0000003100)=""/215, 0xd7}}], 0x4, 0x40000060, 0x0) 20:56:45 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000140)) 20:56:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d705"], 0x48}}, 0x0) [ 137.509155] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d705"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=""/137, 0x89}, 0x7d0d136}, {{&(0x7f0000002840)=@tipc=@name, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0xffffffff}], 0x3, 0x0, &(0x7f00000033c0)) 20:56:46 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000280)) 20:56:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6681, 0x0) 20:56:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 20:56:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f0000000140)) 20:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d70500"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=""/100, 0x64}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000003080)=""/1, 0x1}], 0x2, &(0x7f0000003100)=""/215, 0xd7}}], 0x4, 0x40000060, 0x0) 20:56:46 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:56:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 20:56:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000008c00)=ANY=[], 0x200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002140)={0x29}, 0x29) 20:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 20:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x10e5499f69b9bfa3, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 20:56:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002300), 0x10) 20:56:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x8, 0x8, 0x19a8}, 0x40) 20:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002600d70500"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=""/100, 0x64}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000003080)=""/1, 0x1}], 0x2, &(0x7f0000003100)=""/215, 0xd7}}], 0x4, 0x40000060, 0x0) 20:56:46 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random="fcaad1554d4e", 'ipvlan1\x00'}}, 0x80, 0x0}}], 0x1, 0x0) 20:56:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 138.315165] bond0: Releasing backup interface bond_slave_1 20:56:46 executing program 3: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x9, 0x0) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x7f, 0x200100) 20:56:46 executing program 4: syz_open_dev$evdev(&(0x7f0000002080)='/dev/input/event#\x00', 0xffff, 0x40) 20:56:46 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) 20:56:46 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x20000) 20:56:46 executing program 4: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0xa581) [ 138.411851] bridge1: port 1(bond0) entered blocking state [ 138.439933] bridge1: port 1(bond0) entered disabled state [ 138.484839] device bond0 entered promiscuous mode [ 138.493635] device bond_slave_0 entered promiscuous mode [ 138.512937] device bond0 left promiscuous mode [ 138.517590] device bond_slave_0 left promiscuous mode [ 138.524484] bridge1: port 1(bond0) entered disabled state 20:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 20:56:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000800)={0x0, 0x0, 0x0, {}, {}, @ramp}) 20:56:46 executing program 2: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/106) 20:56:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000007c0)=""/242) 20:56:46 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10080) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 20:56:46 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10080) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x20000) 20:56:46 executing program 1: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0xa581) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) 20:56:46 executing program 4: syz_open_dev$evdev(&(0x7f0000001780)='/dev/input/event#\x00', 0x4, 0x0) 20:56:46 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x5de9d9d5c7b41a87}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000100)={0x0, 0x989680}) 20:56:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="82b05c79dfaef7a53ea6437fedc5573bd02ff518faf69ac0d0fee69ad04d6ec32c7a4dcffcd0757892c5d3fe0fdbf389809882a66f617baae358f3674245349bbfd91aab014bbdecd7eb791bb9cc5e68295f18eed8ca00ee9b744abc87816976e37a07e554e0e3d46394226973e54a279774b019652f691d7426423949980e56146772a196f0cab7d29719a3132481fbb2e86a861a160cc83d8c8a047dac986a28497c99191bb7baa6", 0xa9}, {&(0x7f0000000280)="cc53cd44aff79a70c67b54920bc73f6c5a437de82cfc0672ef047424cea72c15d7d5182f385b80ddf876a190c083ff46ed555547466fc5ec4d08e5afb5c869c871c0210f7aca05f0a31fb24881eedaf520a1706dbf3283aa018206792bb01d6d01213c1ddbcc764321263c7cc2ce", 0x6e}, {&(0x7f0000000300)="4e4d5f43d4b15b2114cb1dcab69c745b68f1036c41e9616dab5d3c60eb607daf0c76d374bcf5742ee44fb36d63a406e61980f3862c4a8ace2ac58fd270b96e630288db0d7afcb9a353c86be4a5512fb100f923b3c42848b3a895", 0x5a}], 0x3}, 0x0) 20:56:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1}, 0x0) [ 138.656927] team0: Port device team_slave_0 removed 20:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x11}, 0x0) 20:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 20:56:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="82b05c79dfaef7a53ea6437fedc5573bd02ff518faf69ac0d0fee69ad04d6ec32c7a4dcffcd0757892c5d3fe0fdbf389809882a66f617baae358f3674245349bbfd91aab014bbdecd7eb791bb9cc5e68295f18eed8ca00ee9b744abc87816976e37a07e554e0e3d46394226973e54a279774b019652f691d7426423949980e56146772a196f0cab7d29719a3132481fbb2e86a861a160cc83d8c8a047dac986a28497c99191bb7baa6", 0xa9}, {&(0x7f0000000280)="cc53cd44aff79a70c67b54920bc73f6c5a437de82cfc0672ef047424cea72c15d7d5182f385b80ddf876a190c083ff46ed555547466fc5ec4d08e5afb5c869c871c0210f7aca05f0a31fb24881eedaf520a1706dbf3283aa018206792bb01d6d01213c1ddbcc764321263c7cc2ce", 0x6e}, {&(0x7f0000000300)="4e4d5f43d4b15b2114cb1dcab69c745b68f1036c41e9616dab5d3c60eb607daf0c76d374bcf5742ee44fb36d63a406e61980f3862c4a8ace2ac58fd270b96e630288db0d7afcb9a353c86be4a5512fb100f923b3c42848b3a895f83e2599f725f9deaf", 0xfffffffffffffe08}, {&(0x7f0000000380)="b93288c4cc1e6cf42d6142cd008435e6be47a90d4772d13c6daa1190e3fae7ec6090f090377dcbee0ad06b06ae334c6b8396acf4051d1234669bd19cbc79d0e31fd2fac340af8b936c11ffd53db24479be2b3e844a6ce51137df2f5a591a80f8c7362e8a18fe76af0e93db4b028323554bec425274a0140414e8f9f1111071164d8004c963baba6d9bd1b9819ee064a2214b", 0x92}, {&(0x7f0000001600)="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"/3597, 0xdf5}], 0x5}, 0x0) 20:56:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r0, 0x4}, {r0, 0x40}, {r0, 0x40}], 0x4, 0x0) 20:56:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 20:56:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x11}, 0x0) 20:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="82b05c79dfaef7a53ea6437fedc5573bd02ff518faf69ac0d0fee69ad04d6ec32c7a4dcffcd0757892c5d3fe0fdbf389809882a66f617baae358f3674245349bbfd91aab014bbdecd7eb791bb9cc5e68295f18eed8ca00ee9b744abc87816976e37a07e554e0e3d46394226973e54a279774b019652f691d7426423949980e56146772a196f0cab7d29719a3132481fbb2e86a861a160cc83d8c8a047dac986a28497c99191bb7baa6", 0xa9}, {&(0x7f0000000280)="cc53cd44aff79a70c67b54920bc73f6c5a437de82cfc0672ef047424cea72c15d7d5182f385b80ddf876a190c083ff46ed555547466fc5ec4d08e5afb5c869c871c0210f7aca05f0a31fb24881eedaf520a1706dbf3283aa018206792bb01d6d01213c1ddbcc764321263c7cc2ce", 0x6e}, {&(0x7f0000000300)="4e4d5f43d4b15b2114cb1dcab69c745b68f1036c41e9616dab5d3c60eb607daf0c76d374bcf5742ee44fb36d63a406e61980f3862c4a8ace2ac58fd270b96e630288db0d7afcb9a353c86be4a5512fb100f923b3c42848b3a895f83e2599f725f9deaf", 0x63}, {&(0x7f0000000380)="b93288c4cc1e6cf42d6142cd008435e6be47a90d4772d13c6daa1190e3fae7ec6090f090377dcbee0ad06b06ae334c6b8396acf4051d1234669bd19cbc79d0e31fd2fac340af8b936c11ffd53db24479be2b3e844a6ce51137df2f5a591a80f8c7362e8a18fe76af0e93db4b028323554bec425274a0140414e8f9f1111071164d8004c963baba6d9bd1b9819ee064a2214b", 0x92}, {&(0x7f0000000440)="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", 0xdf5}], 0x5}, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/127, 0x7f, 0x0, 0x0, 0x0) 20:56:46 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 20:56:46 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xffffffff80000000}) 20:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 20:56:46 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 138.835144] nla_parse: 15 callbacks suppressed [ 138.835151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:46 executing program 0: poll(&(0x7f0000000040)=[{}], 0x1, 0xffffffff) 20:56:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) [ 138.930990] team0: Port device team_slave_1 removed 20:56:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 20:56:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write(r0, &(0x7f0000000680)="695a011dc81e52624799565bb0f11e5f75e35be230358e05b3951103e96f2d1a7c4fd86c7dde958c272dcf6842d0e9338ec6380137f96882c92ddef5a8e6c8d88ce3fa83d26c74d5104e51c3572c3952240e374f4d94b55b425a46f0cda4d8f6b01859c5d5f7d74298e05e837fbaee2b22bdf683190c00861c7adfc1dbc58e11b3df8dcc39ea9f10f2b894e6ac5f0d467a", 0x91) 20:56:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="82b05c79dfaef7a53ea6437fedc5573bd02ff518faf69ac0d0fee69ad04d6ec32c7a4dcffcd0757892c5d3fe0fdbf389809882a66f617baae358f3674245349bbfd91aab014bbdecd7eb791bb9cc5e68295f18eed8ca00ee9b744abc87816976e37a07e554e0e3d46394226973e54a279774b019652f691d7426423949980e56146772a196f0cab7d29719a3132481fbb2e86a861a160cc83d8c8a047dac986a28497c99191bb7baa6", 0xa9}, {&(0x7f0000000280)="cc53cd44aff79a70c67b54920bc73f6c5a437de82cfc0672ef047424cea72c15d7d5182f385b80ddf876a190c083ff46ed555547466fc5ec4d08e5afb5c869c871c0210f7aca05f0a31fb24881eedaf520a1706dbf3283aa018206792bb01d6d01213c1ddbcc764321263c7cc2ce", 0x6e}, {&(0x7f0000000300)="4e4d5f43d4b15b2114cb1dcab69c745b68f1036c41e9616dab5d3c60eb607daf0c76d374bcf5742ee44fb36d63a406e61980f3862c4a8ace2ac58fd270b96e630288db0d7afcb9a353c86be4a5512fb100f923b3c42848b3a895f83e2599f725f9deaf", 0x63}, {&(0x7f0000000380)="b93288c4cc1e6cf42d6142cd008435e6be47a90d4772d13c6daa1190e3fae7ec6090f090377dcbee0ad06b06ae334c6b8396acf4051d1234669bd19cbc79d0e31fd2fac340af8b936c11ffd53db24479be2b3e844a6ce51137df2f5a591a80f8c7362e8a18fe76af0e93db4b028323554bec425274a0140414e8f9f1111071164d8004c963baba6d9bd1b9819ee064a2214b", 0x92}, {&(0x7f0000000440)="ab6ab5d4f6f307ef7163d629d607f9c696d15a10fefdccfb89d2ce1500a3c0514e89c35ae1eca92e456a44755e0038d57b0276dd79a1f05ebfee0f74f54d2dfd4e190949d247c303a4e2a62a39c5d0033615f0a633bb3d590b0293f6b03e14986aca3f217d1fc3269d00932419282128bd1224a9d218835f480ed3011aae32a72412d3367295dd8dda9ee0e80a0496e433ebedf53a0879ba4212d6c42b91df2cabc788768b3ae1e9283a31bf63798057993f7ba84ce6f933312aea494f3c183767f2c4dc042056eaa525e50faff6f657e18688255b612b0d41840713de43f6c7a5897a2dbb2c46734cffbd6e67a4fdf801f283d068b53da008aae1dcc8d496d42bf926c8de4ea1ae9be6d79125c0e10bc5d77f8da90f22404bf241cf9f7897ba4a951748665445126b4fbf1c1ee553761ab752351a02fb23f84a5ae7951048bac356f8977fea0eb090439910f6fbc658ae6b860b6b0f649fd01a25c750754292d2fab553f5811a802ebc5eb40a7b5cde4f073f9b8a6f233067876201cf776482141e90d3b548ecf81b3d8302e66961a00ac919ba4ff38963b92429ae13d0946855ec5a51f8c3e486353ecc7918f4fcc3d1fcf73976855e94ae5083e568f972bf7d3336a1a22a958560c3e31dd1130937a45b20261ed220db1f8ce42cb9bc3e68291df33236ec4425f42ee598036e7a739393934b98c1db79c0b783531b5baa1a0a36591ea20472b771ecc9b3d78b15465fbe6638c8b48b53f215a403cfaa0b4ef0d60f5fbc04683dc144ba77fd29919630faa3ab24b157c835c19aac5f705af38a1fcb3a2e0c140b940f98daeb5e74037431f1c9500089ef153365e5cd331971c3633f7dff73ffd602a643fcce4a3cd8632d0bb451c17da453fcd25e58cbcdaa6813612087339d689aacfdc001074ce0858bfb0974a6a7ace72ab178501367afb91413eb0113f62d465f4e6374e4d4ca7d45938d0c351df089c8347cb82c8d678e101e75593aabfc9542749c0e8a222fd1a1dc09ba2689de9434c4fecb04bb2d49789192bcfc60fb790074ef314fa1715417132e3bafa78738cbf31129e29a263b1b091f867aab03b3f277e6cd9cb3445a85dea5059b38a3e15c3518f0f0c37c39249a6a581e9e3179d82554f9c601ecd479fb6ac1e711aac2c85798bbf3f1361faa275fd86a25a3c8f23002515d685ce50ef033ef6cac1db675ec61af8233a0fd9afad018f1af25d5ecc48ba5af3fde4943f0e98c22b34ac94375e3756604876d7b75710896d3e8f31219f044ab41e761ba487b23835696b3f59393d14ac210367d237af4835737f0803ba873166c151a3f1f7efb66b2c6486b279fd9b776a7c53399880e27b64bace77c3ff8140bdc6ecdaca8e47c6a1383f7434313730c374d62759252a61ea51b1737ab682ca4c5f76232e186455f191fa3af88bfc6b7f75eae680bf22036dcc504450b0526a66c22335580a4e40f595437d7e0e03f5b3077912780d09a219867c479072cf92768d8594bb93d79f9bebd5e05de11372e2a0ac8ac3157060d06d8a8605b07366685c9b3f5c021b3e3e65b4b454b5dfb7872923f2c933861231e098029c4edc4c9935e63d3c284a445a13a7aef9435b1fd30b558a2adedf45f748e83bb730d06fc3481112699235f5f09aa8ebe78609f9ecc072cf57788378feaa54bd07ff2454e36422847737b7d726d6b556509dc8c882f785abc1ff1fa3cb46d8c68f5e9158fdad4d0e7ea498bcc09487e46d40ac5be73f0cfed34db82e505bf81b8454b5f5391c2486bea39f95306cfcd8f87becfdc5eda0b4e34f57c73a6796e06246c9490353df13b75400f10bfa4fa80fd38928d347d40a8aeba50e1a49bc9d3e56a036e2dd2549be1a65979b5cd2cc2440ce72771e06aec07b59d7473be324d372db2a982411df6e7e1fe8d45d2ccb9893da15ca2a0d3d27b3bccb797d8d33213e7113fd2f870e4312e7005047a3f991ab4b04102b8f9cd2be023d5bf7a5fcee95a369ed1a9b0c36495ff9f213de61b7766fe3c1cdfa871fe03480327fbda900fd5c9fb84daf760e4e33454456091ad7f0225e54bd13cf85f652aa248592fe10bb81b6bd17369434841a54505f8e36fdd5bee9dfd564942f0811d74bf1b616f8b7f4cad1f2e384b10b7311898fa5314898f0d708a0ee5c3606d903144870b76039e2ae5f79dfa894a9aa743bc11a00ddfdbe33b5668d67a4a9df75abca6203a7911436ffc0129e98c2b2563659bdf0de758773abb8f47e6ed88c5ff94cc05d72a71b0ad1ed3134c724d15b793166dba0dfde5aa0730a928e90717da524a17d8bfb0e30d7fd5f55477604a260bceafb413524342b7641ff1b4cc4f096cc8f346c513dc18195c03b30ba4dae1931d803de0218861a89955e21a6aa20578c99e4122adcd8306cfd46992b2e62f5f734126ee0a4d3b8ec3078a994606535ec58a559a43cbb944aea4fe7d04abccddc349c316bcb64c20291617313da01ad489b4567ce358221e0f7ce26550e0261e4edad9cf2a1e18b44c23afd348461cbde4cad206cfde44b2b356593fdde0fd9c99ed14538f265a5d515a197b44d75cb1487a96f7f56bbe0f2750c1c3d66901a33bedf5443ed0b75fccef5dc40e102a22e653245847ac08fc04fb3120e7dccccf625b8c95f94d0f8829224741efc0bb31021d9226a18e1ae7f86c1f69f817d67e4dcb1410523d178bc07da40ec741eec2d4a2951f16c070140bff01980e4605d7998a3853ad3a4df983490a68a8184da0c56bb76b93ca0ba2c6903dc319f7e8d84483287fc4096f24daa250a45f697e0732a5540dff4a2034fea839b9094c0bcd9d5ea40a4a85ce713e7cd0dea0da6a473c91331d4d5a88f5d1ed7aac30ddc257baa42bbd7b207401c7807be6ae530822f9dee9af9826a2f2acad0893089c8b7c4f914ad52cb52916eeacb6bf69802957cb7bf8cd6ffbf7cdc795a35a218add5594b857f2e592691459694042e14b291c04aa787591ecefe698180015f627a92575faddb466b73717e2c85b9fb0182053dad95e2ac0de44ac82b36ce2e8337dcdd10ffc6d0adce582be72b7bc6153d47d9f87442654c13a19b4a90acf342ba68aa1e189ee96507c005bf1ec895e0ddad1dc70b5aa035a59210cd0bb577d60ac640e7f78b4503dd23c4cef7944daf34a32ef1c42d863d288451a2e19b1ee85744cb6e7b8a75141018454f05c060913b9d3c1e424b7e6639e2b75f18775b9826d88c77a7154a6ae03224bb308e54f36558cf5fcc7d88aff2644d630132dcdddb27b641fcdf4fdd4b466fa37464f995cfa5106a52b8ea1e5fad7bbec29ba6a365deca18f91b583bb1b21e3dec7e1fb3b5e6609eb353b4b08b178913bce9023076a77f7de7aa393a9a13b0948eb485b12e58eef4801ac92ab69ea6d3b07397faeb5b940ee2cee501a3c96079b2fb1ba44e4c6476807f1d8c8eb0cd27f368e2662f6106a94cc83f60c210608126d19df5e4d8dddc53ad09b9e4d80fb8d11d3652add3d2d6906aef812e383435411ab183991ae81a0a619436a25caa86b58725cb17298fd042d95167b5d48c2be3de1f2dd4749ee4c06ce67c2560c8355886b4c0eea525efa37d1f2345d22747f59308e062232f37ee5051fb150c9b3887621dc370e9a101d7b8ce2fa2301e627d572964be4e521b92dcc3f1d09b30e33f0509ba42998afabb076136f5738538bcbca94d57d997dd4acdf100cb0ec0e5d8bf7bebd93190b35a8b15bbf0a78f90c227ce42b2a6356e18d13c9369c4ee911dbf4e5e78f35203a1d2e61bbc1579624fa71b9a906813539bc9be948e7042cabf6503c9799787e9f5aec8441dc447513c217d9507ffbbbe30a5d6fe6f2b91e092763418983c388ba7aa187d2b62f49572cc2ec857eb7168c93c68d3dbf6537b037f9de950663be7d0db0f528ede33d6028bac6312f121f412b8256509412f1cd8e710c9967e82b783b9c1fe3c2b2fe70dfe67927dfc7c313a43b2c4c5569f22fd7d7903a6b30b26b333542f1ed9db82ccd5115276afeb652f5de5f6a3f3e2f00d8c4f70b989bcdd9607e0e40a25ea36b3af9645478eb7cd46296dab29acc29db00844d025e4414ef29538d132efb9f1743da2e134a8815d20e33b18104e0a90d3aef5a97a78e8323d68be87e9c96852f617550df3896da4bc8be135b937c43c0de65a71795a710c6ee4056056acbe3f38cf18c9afda363b4daa5f535ba6d8044a3e61f43c776d936869d071122fb020a5183762617730b89670c4df0bc246a5090ac71a13fbea6427ae4e0cad3c7016762f13ec25b4ecbc56fe679e134c06374ee4e1cbc429aa7ecc5228e78579d255fe76dd05a2745ae6648d63b6c64bd3f1044451156640d30c9c29d4e0fcf99be04dbf01021e9ecd1598576a067bc9608119f290387c06802e4e80b59bdb302fd6de1cba13f5587e7d3a8c840644d25b32cd686074fa7d7e5b4a555cb37d40e4c830b8f8b703451c2f9f44904dedce183163820123dad5aa6915ff02dd582ea087e7fd13a3e7dc847b0f015a8f231aaca7580fc1a7a78e8418bc2db2e6b94e7080e8b733b25b1137cbda6fe4c06f179286eeb4aaf1fb408d80c663565ffaeb47aa3c0881149a71e57674950d3a35f0b0dddff366a055b37ad29b7c9c80f47534865c24a55772274f762dd642dc8ceff72f8b89e88d83bdaed26b2f4275526aad3258cc89f9bb7fd7db1493508803276a64cc228f7541dafff2908cfa8f19bad146cd330ca8f0e7b99c48f50da0e75074af5feba851784a86ade0a7a9e8d4bfaf731cb655b329adfaa2d663f5ceed0a4d08bdfee65082880ff2370c7ab03164c96931350ade7166aea8aefd2a120a1c73e235b9cc9f6a0e7bdf52f373bf27b950e50684d477d3c64ad9c6fbe5b6c13b2ebe04277ddd3da4aa1a82ffe554a50d515046fe4519265f4bca4219d8dc938bec30992d8759969c502a61033127a0291906c49195ef9a8cadbe73f17b769df58c1b5921b1fb8d82a412df232ce6f3ae53b6f534f16a39c368375e8cb255c8c8a1327cb6a61", 0xdf5}], 0x5}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)="82b05c79dfaef7a53ea6437fedc5573bd02ff518faf69ac0d0fee69ad04d6ec32c7a4dcffcd0757892c5d3fe0fdbf389809882a66f617baae358f3674245349bbfd91aab014bbdecd7eb791bb9cc5e68295f18eed8ca00ee9b744abc87816976e37a07e554e0e3d46394226973e54a279774b019652f691d7426423949980e56146772a196f0cab7d29719a3132481fbb2e86a861a160cc83d8c8a047dac986a28497c99191bb7baa6", 0xa9}, {&(0x7f0000000280)="cc53cd44aff79a70c67b54920bc73f6c5a437de82cfc0672ef047424cea72c15d7d5182f385b80ddf876a190c083ff46ed555547466fc5ec4d08e5afb5c869c871c0210f7aca05f0a31fb24881eedaf520a1706dbf3283aa018206792bb01d6d01213c1ddbcc764321263c7cc2ce", 0x6e}, {&(0x7f0000000300)="4e4d5f43d4b15b2114cb1dcab69c745b68f1036c41e9616dab5d3c60eb607daf0c76d374bcf5742ee44fb36d63a406e61980f3862c4a8ace2ac58fd270b96e630288db0d7afcb9a353c86be4a5512fb100f923b3c42848b3a895f83e2599f725f9deaf", 0x63}, {&(0x7f0000000380)="b93288c4cc1e6cf42d6142cd008435e6be47a90d4772d13c6daa1190e3fae7ec6090f090377dcbee0ad06b06ae334c6b8396acf4051d1234669bd19cbc79d0e31fd2fac340af8b936c11ffd53db24479be2b3e844a6ce51137df2f5a591a80f8c7362e8a18fe76af0e93db4b028323554bec425274a0140414e8f9f1111071164d8004c963baba6d9bd1b9819ee064a2214b", 0x92}, {&(0x7f0000000440)="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", 0xdf5}], 0x5}, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 20:56:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:56:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) flock(r0, 0x0) 20:56:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 20:56:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0xffffffff) [ 139.077917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) [ 139.159654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.231376] batman_adv: batadv0: Removing interface: batadv_slave_1 20:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xe9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x99, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c3"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4c, 0xd, 0x0, 0x1, [{0x89, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d583c07c6ddf97a"}, {0xcb9, 0x0, "92edaa882ae952a50332aaa1c3b9a057675120ed1a13891709d9a6731c242f0f038cd998b5c8f943311af081f511b69394ceabfe2c6598363fa60e39ea104077d44c167f39d1931d4456baa063ebcdbf1000d003d774b4571a12bcc3ea0fe8183105ae337d9a044bafd7c8d50dafcd58abd83411d83937a2e5f644010b46f91add5f98244fa0c4988e5803265df81d0523c97d0a79b2b2118cf7875c6ab6c5da0b3487aff20d2129b84c71583f09d8f766e40021ed809c639b6578fa74506ca3cc7ae6f9c7cbcfa3d1959768785f665b49c7059afd1cc81c1a848666d2363983a09e0ad4ee2325fbf83c2fddad27f770cf1e4d27b5038212ada9a4604976156961ef4f0cbb280b7f75daf3bf8f4902596372f7b5feb1d0e3d889c6771a98ea69608388c188c5480199a5bbecc5b714d92ebca5cf428330bdb6ce24e80eb29134fc0d306ec9863100176540d50d4a8a3228ba8cf5ef780d1326a2f791c9c88856cc287e4040599c5ec739d11c5cd5a27d1c15d9ec26d9ed28d99bed6dc36552192b83c3378c96b3c609492e1c62acd81647b153a8f366d6b922d03849dd76ebe2151132c6787eb2bbd41b946a7634e2871d41979af23ce9373b878210ce43a810b9e5eefabf51376dd913a0c229d8f9aab18e286c3fbb79300f350a3fd9a0dd03c4c700d6dae75838dd92e32b54705e6a726880f2ac1c5d5241538f034441c415e4d68ff219bce5f593765ba81421a143aec6ec9db843aeb4235f4de972913f8076ab6ef516250aa24d7d6eaab6f24453a9411c3bc7d5fac49c34bf5e8701bfd93c3b8b5bf2846a70e1a7f7ca76b8a28beb7a656c768f632a7a1417f3f4d2af1d20d243b6de421e1146d043bb4a691fefa8ec169953c970a6376eadee408be4a609f5ad8eb4201d1e43ca1ce27f7af9e7e7d681f09c24cdf36c1783182da324ac635e308d7a86841b10dc719b34ab35fce3e614093a2cd6cdcd91df7e795f4c148dcc741434f688980e035c8fc09c9c53e8edf6c634f6f31d641d15ab0922f3d60949b3770d03530788135c6838f6a600cc41d27a898cf8e42f65ef4ee2194b699efa1772ffcd45159fb3accf0c1c392bfae5f77d72b520815b0b71cff880c56dbd94bfb36887e67f4abbc7c548d9ec88477c466c11df412427d3e341e1ef76e4f1b4160a5fedd1f300cc126c867e728ef78a63405f7497181a850741408c21037a3b862194820fd9046ed3a73df72b128f17884168ae25f69a0d485e5434d3807330ad9f5e9ccb0a4bf35a73a555641262afc5ef12e4ddd3ed67b22b9510aef6f417454b76ce25e458adec9063b8d64c66ef532006889aaabd086d3b63bc01022462265563d78b9e079fad3b541bdc682a67b89bed221f6134fb701ff513b5c7d7ac25825de7bcfd66923a7757e2383a875df2a7dde4bd75d8c15c3adf23d9bc11fe074af93b48cd00c4cf6582c5a168aa35940aaee805809d22c47a12b52df310e8dfb6cfaa23f995fcce9aa8f12a76fce501ff6ee1b7f6b555faa16625dcb150485220536a171fb70bff38b13f59e94d71a6c227bc3f134790cf56ae4b945664877c7cfd456a2a8f752d1b62e1cfcfc967d83e6443373239525746387c77a2befe0c9e667251737409b7fe5098877dc28f6c74745961683f0a51e275642fa14eed0ab7747d55be7be43129e3379b99705983bcdadaf89ff870a1e06313d5f61fa9a631632499e17a00c3b8a582aca9ee3bfc7a1ed47ec30cb58eeec638c1e65ed7f66cbb0b41622c50deef99effa9c9d599dc1a72ada2914eaaa681a7c8e9b98b8eb6c2d61ffce524a5c91e5141fbda226084277d009155edf4249c5ced92f341f4ac90136811383fab28417ae0915e007af13adc2c78717aaa7d8bc9bc734c0b05d0e03c2e9400912bd32980d26a9f222c2dbac4c4e4784a659e152fda9f8e365e3a5906dd2dfc6f35fdc73e8778f3b5c05ef321dc7c6360045259c284f8d64891a41c54bc281ed01179f1f2505bf1e046b1d7ea8977946584a98eec77d7931d89acb62464c61345177d861e7f3272cb12e6a2c0b956f44832571b5043a16d4f67b183ee9b4fd0ecc18ded88e25640da7eb0ee0891b34eec25e18ed780320da9cda5a16e9dec9b6672933442b4b249523c7085199de2ec9de7b74ff48e5eeb4e3a4148fcc0f33d7007a0e20f1c8f58becd9f1f5c80cbdd6c085c04ee7174420c97b6b1a026e11b50b1a9665a2360396ecbb38ec2098b50ff41aa798cc75e0c2058a0dfb69bf2e195221ffbaf5d64f92b2573bf2c038c101664c9c5572c938a7fa6dbc17f4194f0b540cdca6f466532e786f928d95ee70018a6e7191a0db87781b13d49a56165cc2059bed17c79f4c73658989237d4178d7e7a27ec5fcd655087125be8795c74f854690fcd847b0caead79bc288a15993f103a82624f63e58aea92e2baf973625e5719f885385d4047dad34df5b751ced4f6512505b5031e4631946518132fc8f3da5c1afb074f5c5af47114fb477511dd4084a9e9873cc9912a0da3c86a7575a12fa085eab9be25548389f7fee886c07a478e1dd21f6e7e79f311d3c168ea986be9a792a43fa91067f1c439a3f98c67bc643fae0cf278895db8d5976432d82c505eee4b4979269133a5fc73137d693d419c4ba3c7b49916e087d1f859df28f8b0c5ef832b175306c5eaf3de48c210a772e4e9dd2aa80239a73784170c90ea9726ab30f85209ab6bc8f272fc09762dd2e066add5889defc5ffcd0738c4c0cbd4b8a941a3b8beba5c977ca4cd10bd6dd4cf5df27e3f9813f932fcd7c2c2f5b80208751df1b0e9b8579b5b4986049765d6d252b973cb0a313388e98eefa2a1ef70aee67053275600f4fe8ce37c4f919ab42e7873eaf762dee279d4a13739500d9866e4be0ab858c9af84b400a07471b179bde386cbe63e6b1b74cc351de69a2857ad3bc57b96c475af48f8a40fec532c397491db266a3461b6ba25a765a841d627ce3ef773e0c1b4b1eb8a396ab10215b4ba48162e4fc7c811df7df7457fd470a6ad493d3db2d443e1c5be16f144da9b0654c911e4619c9ba5035da1b57e7fb32c08349e50374e184ba872eb02e9062c4b866845ba751967b78c119352a2a5791f7802869974d5f2e8e12530b664c84cebfb1d73170ad54234dc3e48764c62425e9a001bbced75fd56d0b9e600ac21ecb82abf5c371bbea23fd95c98833b65fd31f72c119af0350ef869d172111776c97cef190e5cb2e4cb617c00e8dbf5ac1683188788416f727f8d8fe380d9c15ef94cb89167105a2c3e549a1796cba9e7e40fc0d7dc0c04338ea2f6481a3ac53858fd5e0e60db30a9d2bbd0ed6dcc130c2c2003d0bcc63db990bcbb3b4a92ad2d63b36842e8d10b1d8b45dbe93df1c52677c6e45ace00d7fded2c956965e62df6a4eafe3b571f5d1152bde4d781e85a3f7306e00c5bc6241aacf3a6c79745af0ad77f8047d29b42afd765f47e1a5f35b1227c9a64b38f23abbaab5d8894a6c01bd2baabc3b65e5e0dece360b32d9a859dc0fda1da909e3e5ddc082fd00c91485d09c54373ed3664ffbfa48e64d0e29196b903635ba7ae30b71a6b225c48a1f96948ed98a4f19a28effb0eb5611a36d1d35b721630bcc71b6d4152de20ddf9896380d5d10b05b7d9737ba27a67b653df7950f1c1d693280a0273d9afd3adab531fceb6628a5b97163567079c7537bcecb4b907e3ce618831319ed148c469bd6dadc04a9887bbb4391c9c0a915c6273f2bac5caa8165d9139c4bd1009ec99a273869035aa6b26a43f331951e8da775c80565e4226c3b6fde3c2c09bb698e76e4b7668e7a8bb22c60a95c167294e3d3f97852295ae77bbc35d0761b2f03dd8cb515b75dcb4b092f346fbbd8a1944ce048b30b28ff3e9016932a1ffa29187a47275109415b6c3cf022aca02ef65c1858b10fb791209d1d414848d3b58276967b9f8bdd24f7ba9162cb7a86ea68cc5aefb476288c0e02f4e76602bc8ec23f6278f0f2ecf469f9947c79c6da21d9126a71a6bcbb21ae5fcc7f33dd6da5c6c60686275bc318ba11e0daed6ac425d364856e9115041c5d274154bdc152dd0e90e964f33b6319810f22b147cfc931ae221905f597430d8d220c92b26a89a1bfe222623d2ec077e6c0f36a7cd6819573790b8339a5786611d76772ae7bde60fa9f3054c84e953bc50979ee797c68ea1791454fa7a67967cc85581607fab427c9263e0ea5cfb388ad89758b6e0e84d3dac2e2f9df1d9126a3772b17ae1341842f38f3afc0b202ba0cb5b085e8a855fd48a23700ea1e82774221299e32cd7bda9a6fd172485e86b0959dc7d26c45be33fc641c8ad7b1b2a7cb42f2849c87253cc3f117c7f172a1d3494967dac845d0f29af5180ad1cc02c6111302786157865d1ed9dc7ef777591059ed3333ce2ed8b58b14d4309f92ecf94d758bc4e65f11764b97eea50526a3dea6ad40e3e2bd723d332034578228f2857c8ddb93681be5f714bb02b19b2ea5a01e3e7e8a2ae925b0483a47605ad33ddc944ff3730ba3141c92ad54c0b43590df8eb791d8d505ec57284d1bff1f13de1378ab22fd0293697c765d2c1b2a83"}]}]}]}, 0xec4}}, 0x0) 20:56:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/69, 0x45) 20:56:47 executing program 1: syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0xffffffffffffffff, 0x2) 20:56:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000080)={'team0\x00'}) 20:56:47 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000080)={'team0\x00'}) 20:56:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000020201010000000000000000050000010800084000000003100002"], 0x4c}}, 0x0) 20:56:47 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) 20:56:47 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:47 executing program 4: eventfd2(0x0, 0x65de97fe50fdc270) 20:56:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfff, 0x5, 0x0, 0x8}, 0x8) 20:56:47 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x800, 0x0) [ 139.844580] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000005740)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 20:56:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125d, 0x7fffffffefff) [ 139.914315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:47 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40081271, 0x2) 20:56:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:56:47 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 20:56:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x5, 0x7, 0x8}, 0x8) 20:56:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0xfffff801, 0x0, 0x0, 0x4000000}}) 20:56:48 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) 20:56:48 executing program 5: bpf$PROG_LOAD(0xb, 0x0, 0x0) 20:56:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xe9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x99, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c3"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4c, 0xd, 0x0, 0x1, [{0x89, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d583c07c6ddf97a"}, {0xcb9, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 20:56:48 executing program 1: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 20:56:48 executing program 0: socket(0x25, 0x5, 0x20) 20:56:48 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) pipe(&(0x7f0000001740)) 20:56:48 executing program 2: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000080)={0x1, 0x47, &(0x7f0000000000)=""/71}) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f00000000c0)={0x54, 0x8}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={0x0}) io_setup(0x8000, &(0x7f00000027c0)) 20:56:48 executing program 4: ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000180)) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 20:56:48 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x92402, 0x0) 20:56:48 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffffffe}, 0x8) 20:56:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x20}, {0x3ff}]}) 20:56:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ad6df8c"}, 0x0, 0x0, @offset, 0x3}) 20:56:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 20:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 20:56:48 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)="85f8fe", 0x3}}, 0x0) 20:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'gre0\x00', &(0x7f0000000880)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 20:56:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 20:56:48 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00', r0) 20:56:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000021c0)={0x0, 0x0, 0xfffffffffffffffc}) 20:56:48 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000080)={'team0\x00'}) 20:56:48 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 20:56:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:48 executing program 0: mq_open(&(0x7f0000000780)='\xad\\\x00', 0x840, 0x0, &(0x7f00000007c0)={0x2, 0x4a, 0x0, 0x829}) 20:56:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1c) [ 140.279586] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 20:56:48 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) 20:56:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000480)) 20:56:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x5, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 20:56:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78}, 0x78) 20:56:48 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 20:56:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000002c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 20:56:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000340)="dfc1e2438bda6e87fc57686898c03c2b", 0x10) 20:56:48 executing program 2: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000040)=""/80) setfsuid(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = getuid() syz_mount_image$qnx4(&(0x7f0000000800)='qnx4\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000880)="e7a130e0474276150cba8298df8401e27a1905e9c9eaa8dbcd7d68cf4fbdd785140e31a54148049e8389fd973829c6ce8eb95f8b62d84f0bd199549a09ea51635436fd95a7a21db48a213aeeba95eea15d2e41b8248658122174caad979ba3a0c1529733375c9703084fae76bbe3ef0de2bf45b407314a9bf3b67ff7481ba8e53bd7ae4810a5065de2e2c82c1699764446279a9df82291c26ac40bda3bcfadd7adf3b840e1dedb434c", 0xa9}], 0x60404, &(0x7f0000000a40)={[], [{@fsmagic={'fsmagic', 0x3d, 0x10000}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '!-'}}, {@euid_lt={'euid<'}}]}) setuid(r1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087707, 0x0) 20:56:48 executing program 5: pipe2$9p(0x0, 0x80800) 20:56:48 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) connect$rose(r0, 0x0, 0x20) 20:56:48 executing program 1: socket(0x3, 0x0, 0x800) 20:56:48 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "57009135"}, 0x0, 0x0, @userptr}) 20:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x40041) 20:56:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000025c0)='./cgroup/syz0\x00', 0x200002, 0x0) 20:56:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0xffffffffffffff57) 20:56:48 executing program 3: socket(0x25, 0x5, 0xfffffffd) 20:56:48 executing program 5: socket(0x18, 0x0, 0xfffffb42) 20:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, 0x0) 20:56:48 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 20:56:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x480}, 0x40) 20:56:48 executing program 5: sysfs$2(0x2, 0x40, &(0x7f0000000000)=""/17) 20:56:48 executing program 0: write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffffffffffff8f) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x804) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x20}}}}, [@NL80211_ATTR_NAN_FUNC={0xe9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x99, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c3"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4c, 0xd, 0x0, 0x1, [{0x8a, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d583c07c6ddf97afc"}, {0xcb9, 0x0, "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"}]}]}]}, 0xec4}}, 0x8080) 20:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 20:56:48 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x208080, 0x0) 20:56:48 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 20:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000001) 20:56:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556b, 0x0) 20:56:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98693f73"}}) 20:56:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, "bb7ae3a28b638bee19ff6a6c1750074a7f693b"}) 20:56:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:56:49 executing program 5: pselect6(0x40, &(0x7f0000000480), &(0x7f0000000280)={0x5}, 0x0, 0x0, 0x0) 20:56:49 executing program 2: socketpair(0x28, 0x0, 0x761, &(0x7f0000000000)) 20:56:49 executing program 0: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 20:56:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}], 0x10) 20:56:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:56:49 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 20:56:49 executing program 0: mq_open(&(0x7f0000000780)='\xad\\\x00', 0x0, 0x0, 0x0) 20:56:49 executing program 5: pselect6(0x40, &(0x7f0000005a80)={0x7}, 0x0, 0x0, &(0x7f0000005b40)={0x77359400}, 0x0) 20:56:49 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) 20:56:49 executing program 1: socketpair$nbd(0x3, 0x1, 0x102, &(0x7f00000000c0)) 20:56:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 20:56:49 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 20:56:49 executing program 2: sysfs$1(0x1, &(0x7f0000000040)=',\x00') 20:56:49 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 20:56:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0x1, 0x0, "d9ecde4ac0eec05d8130142b9faa0cbeee9852032a477a2afac53228d910e9af"}) 20:56:49 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 20:56:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 20:56:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 20:56:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 20:56:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 20:56:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="778a887aca392464e970bc5264aaf74817340740fe") 20:56:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) 20:56:49 executing program 1: clone(0x4000100, 0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0xfffffd04, 0x0) 20:56:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x104}]}) 20:56:49 executing program 1: clock_gettime(0x2, &(0x7f0000013200)) 20:56:49 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 20:56:49 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f00000016c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001700)={r1}) pipe(&(0x7f0000001740)) syz_open_dev$audion(&(0x7f0000004040)='/dev/audio#\x00', 0x81, 0x80) 20:56:49 executing program 2: bpf$PROG_LOAD(0x23, 0x0, 0x0) 20:56:49 executing program 4: pipe(&(0x7f0000001740)) 20:56:49 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 20:56:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)) 20:56:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2e8a00000000000, 0xc141) 20:56:49 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 20:56:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 20:56:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xa98}, 0x40) 20:56:49 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, 0x0) 20:56:49 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) 20:56:49 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 20:56:49 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) 20:56:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) sendto$l2tp6(r0, &(0x7f0000000040)="99c97855ee756d331e12c14ea812692573f8e0babad8618a51ca93ba98c3033d126057088b4143f3d9fb6f1ce9577858a213c27acd04a3a67b22707a51f1bee089603f8f05a2b1808f2d6d76230f6c6909fc2155e5b3be", 0x57, 0x20000040, &(0x7f0000000100)={0xa, 0x0, 0x62, @dev={0xfe, 0x80, [], 0xd}, 0x1ff001c0}, 0x20) 20:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4801) 20:56:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x80000000}}) 20:56:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) 20:56:49 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, &(0x7f0000000080)={[0xfffffffffffff801]}, 0x8) 20:56:49 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000080)={'team0\x00'}) 20:56:49 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x20}}}}, [@NL80211_ATTR_NAN_FUNC={0xe98, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x99, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c3"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd48, 0xd, 0x0, 0x1, [{0x89, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d583c07c6ddf97a"}, {0xcb5, 0x0, "92edaa882ae952a50332aaa1c3b9a057675120ed1a13891709d9a6731c242f0f038cd998b5c8f943311af081f511b69394ceabfe2c6598363fa60e39ea104077d44c167f39d1931d4456baa063ebcdbf1000d003d774b4571a12bcc3ea0fe8183105ae337d9a044bafd7c8d50dafcd58abd83411d83937a2e5f644010b46f91add5f98244fa0c4988e5803265df81d0523c97d0a79b2b2118cf7875c6ab6c5da0b3487aff20d2129b84c71583f09d8f766e40021ed809c639b6578fa74506ca3cc7ae6f9c7cbcfa3d1959768785f665b49c7059afd1cc81c1a848666d2363983a09e0ad4ee2325fbf83c2fddad27f770cf1e4d27b5038212ada9a4604976156961ef4f0cbb280b7f75daf3bf8f4902596372f7b5feb1d0e3d889c6771a98ea69608388c188c5480199a5bbecc5b714d92ebca5cf428330bdb6ce24e80eb29134fc0d306ec9863100176540d50d4a8a3228ba8cf5ef780d1326a2f791c9c88856cc287e4040599c5ec739d11c5cd5a27d1c15d9ec26d9ed28d99bed6dc36552192b83c3378c96b3c609492e1c62acd81647b153a8f366d6b922d03849dd76ebe2151132c6787eb2bbd41b946a7634e2871d41979af23ce9373b878210ce43a810b9e5eefabf51376dd913a0c229d8f9aab18e286c3fbb79300f350a3fd9a0dd03c4c700d6dae75838dd92e32b54705e6a726880f2ac1c5d5241538f034441c415e4d68ff219bce5f593765ba81421a143aec6ec9db843aeb4235f4de972913f8076ab6ef516250aa24d7d6eaab6f24453a9411c3bc7d5fac49c34bf5e8701bfd93c3b8b5bf2846a70e1a7f7ca76b8a28beb7a656c768f632a7a1417f3f4d2af1d20d243b6de421e1146d043bb4a691fefa8ec169953c970a6376eadee408be4a609f5ad8eb4201d1e43ca1ce27f7af9e7e7d681f09c24cdf36c1783182da324ac635e308d7a86841b10dc719b34ab35fce3e614093a2cd6cdcd91df7e795f4c148dcc741434f688980e035c8fc09c9c53e8edf6c634f6f31d641d15ab0922f3d60949b3770d03530788135c6838f6a600cc41d27a898cf8e42f65ef4ee2194b699efa1772ffcd45159fb3accf0c1c392bfae5f77d72b520815b0b71cff880c56dbd94bfb36887e67f4abbc7c548d9ec88477c466c11df412427d3e341e1ef76e4f1b4160a5fedd1f300cc126c867e728ef78a63405f7497181a850741408c21037a3b862194820fd9046ed3a73df72b128f17884168ae25f69a0d485e5434d3807330ad9f5e9ccb0a4bf35a73a555641262afc5ef12e4ddd3ed67b22b9510aef6f417454b76ce25e458adec9063b8d64c66ef532006889aaabd086d3b63bc01022462265563d78b9e079fad3b541bdc682a67b89bed221f6134fb701ff513b5c7d7ac25825de7bcfd66923a7757e2383a875df2a7dde4bd75d8c15c3adf23d9bc11fe074af93b48cd00c4cf6582c5a168aa35940aaee805809d22c47a12b52df310e8dfb6cfaa23f995fcce9aa8f12a76fce501ff6ee1b7f6b555faa16625dcb150485220536a171fb70bff38b13f59e94d71a6c227bc3f134790cf56ae4b945664877c7cfd456a2a8f752d1b62e1cfcfc967d83e6443373239525746387c77a2befe0c9e667251737409b7fe5098877dc28f6c74745961683f0a51e275642fa14eed0ab7747d55be7be43129e3379b99705983bcdadaf89ff870a1e06313d5f61fa9a631632499e17a00c3b8a582aca9ee3bfc7a1ed47ec30cb58eeec638c1e65ed7f66cbb0b41622c50deef99effa9c9d599dc1a72ada2914eaaa681a7c8e9b98b8eb6c2d61ffce524a5c91e5141fbda226084277d009155edf4249c5ced92f341f4ac90136811383fab28417ae0915e007af13adc2c78717aaa7d8bc9bc734c0b05d0e03c2e9400912bd32980d26a9f222c2dbac4c4e4784a659e152fda9f8e365e3a5906dd2dfc6f35fdc73e8778f3b5c05ef321dc7c6360045259c284f8d64891a41c54bc281ed01179f1f2505bf1e046b1d7ea8977946584a98eec77d7931d89acb62464c61345177d861e7f3272cb12e6a2c0b956f44832571b5043a16d4f67b183ee9b4fd0ecc18ded88e25640da7eb0ee0891b34eec25e18ed780320da9cda5a16e9dec9b6672933442b4b249523c7085199de2ec9de7b74ff48e5eeb4e3a4148fcc0f33d7007a0e20f1c8f58becd9f1f5c80cbdd6c085c04ee7174420c97b6b1a026e11b50b1a9665a2360396ecbb38ec2098b50ff41aa798cc75e0c2058a0dfb69bf2e195221ffbaf5d64f92b2573bf2c038c101664c9c5572c938a7fa6dbc17f4194f0b540cdca6f466532e786f928d95ee70018a6e7191a0db87781b13d49a56165cc2059bed17c79f4c73658989237d4178d7e7a27ec5fcd655087125be8795c74f854690fcd847b0caead79bc288a15993f103a82624f63e58aea92e2baf973625e5719f885385d4047dad34df5b751ced4f6512505b5031e4631946518132fc8f3da5c1afb074f5c5af47114fb477511dd4084a9e9873cc9912a0da3c86a7575a12fa085eab9be25548389f7fee886c07a478e1dd21f6e7e79f311d3c168ea986be9a792a43fa91067f1c439a3f98c67bc643fae0cf278895db8d5976432d82c505eee4b4979269133a5fc73137d693d419c4ba3c7b49916e087d1f859df28f8b0c5ef832b175306c5eaf3de48c210a772e4e9dd2aa80239a73784170c90ea9726ab30f85209ab6bc8f272fc09762dd2e066add5889defc5ffcd0738c4c0cbd4b8a941a3b8beba5c977ca4cd10bd6dd4cf5df27e3f9813f932fcd7c2c2f5b80208751df1b0e9b8579b5b4986049765d6d252b973cb0a313388e98eefa2a1ef70aee67053275600f4fe8ce37c4f919ab42e7873eaf762dee279d4a13739500d9866e4be0ab858c9af84b400a07471b179bde386cbe63e6b1b74cc351de69a2857ad3bc57b96c475af48f8a40fec532c397491db266a3461b6ba25a765a841d627ce3ef773e0c1b4b1eb8a396ab10215b4ba48162e4fc7c811df7df7457fd470a6ad493d3db2d443e1c5be16f144da9b0654c911e4619c9ba5035da1b57e7fb32c08349e50374e184ba872eb02e9062c4b866845ba751967b78c119352a2a5791f7802869974d5f2e8e12530b664c84cebfb1d73170ad54234dc3e48764c62425e9a001bbced75fd56d0b9e600ac21ecb82abf5c371bbea23fd95c98833b65fd31f72c119af0350ef869d172111776c97cef190e5cb2e4cb617c00e8dbf5ac1683188788416f727f8d8fe380d9c15ef94cb89167105a2c3e549a1796cba9e7e40fc0d7dc0c04338ea2f6481a3ac53858fd5e0e60db30a9d2bbd0ed6dcc130c2c2003d0bcc63db990bcbb3b4a92ad2d63b36842e8d10b1d8b45dbe93df1c52677c6e45ace00d7fded2c956965e62df6a4eafe3b571f5d1152bde4d781e85a3f7306e00c5bc6241aacf3a6c79745af0ad77f8047d29b42afd765f47e1a5f35b1227c9a64b38f23abbaab5d8894a6c01bd2baabc3b65e5e0dece360b32d9a859dc0fda1da909e3e5ddc082fd00c91485d09c54373ed3664ffbfa48e64d0e29196b903635ba7ae30b71a6b225c48a1f96948ed98a4f19a28effb0eb5611a36d1d35b721630bcc71b6d4152de20ddf9896380d5d10b05b7d9737ba27a67b653df7950f1c1d693280a0273d9afd3adab531fceb6628a5b97163567079c7537bcecb4b907e3ce618831319ed148c469bd6dadc04a9887bbb4391c9c0a915c6273f2bac5caa8165d9139c4bd1009ec99a273869035aa6b26a43f331951e8da775c80565e4226c3b6fde3c2c09bb698e76e4b7668e7a8bb22c60a95c167294e3d3f97852295ae77bbc35d0761b2f03dd8cb515b75dcb4b092f346fbbd8a1944ce048b30b28ff3e9016932a1ffa29187a47275109415b6c3cf022aca02ef65c1858b10fb791209d1d414848d3b58276967b9f8bdd24f7ba9162cb7a86ea68cc5aefb476288c0e02f4e76602bc8ec23f6278f0f2ecf469f9947c79c6da21d9126a71a6bcbb21ae5fcc7f33dd6da5c6c60686275bc318ba11e0daed6ac425d364856e9115041c5d274154bdc152dd0e90e964f33b6319810f22b147cfc931ae221905f597430d8d220c92b26a89a1bfe222623d2ec077e6c0f36a7cd6819573790b8339a5786611d76772ae7bde60fa9f3054c84e953bc50979ee797c68ea1791454fa7a67967cc85581607fab427c9263e0ea5cfb388ad89758b6e0e84d3dac2e2f9df1d9126a3772b17ae1341842f38f3afc0b202ba0cb5b085e8a855fd48a23700ea1e82774221299e32cd7bda9a6fd172485e86b0959dc7d26c45be33fc641c8ad7b1b2a7cb42f2849c87253cc3f117c7f172a1d3494967dac845d0f29af5180ad1cc02c6111302786157865d1ed9dc7ef777591059ed3333ce2ed8b58b14d4309f92ecf94d758bc4e65f11764b97eea50526a3dea6ad40e3e2bd723d332034578228f2857c8ddb93681be5f714bb02b19b2ea5a01e3e7e8a2ae925b0483a47605ad33ddc944ff3730ba3141c92ad54c0b43590df8eb791d8d505ec57284d1bff1f13de1378ab22fd0293697c765d"}]}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0xec4}}, 0x0) 20:56:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xe5}) 20:56:49 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x8ac2, 0x0) 20:56:49 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x3}, &(0x7f0000001700)='\n', 0x1, 0xfffffffffffffffd) 20:56:50 executing program 5: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 20:56:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$alg(r0, 0x0, 0x0, 0x0) 20:56:50 executing program 4: socket(0x1, 0x0, 0xfefffffe) 20:56:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000080)={'team0\x00'}) 20:56:50 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x800001) 20:56:50 executing program 1: bpf$PROG_LOAD(0xf, 0x0, 0x0) 20:56:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) 20:56:50 executing program 4: socketpair(0xa, 0x6, 0x1, &(0x7f0000000940)) 20:56:50 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) 20:56:50 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x391282, 0x0) 20:56:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:50 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x655, 0x24c01) 20:56:50 executing program 5: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x25470630d25a3ab0) 20:56:50 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f00000001c0)) 20:56:50 executing program 1: socket(0x28, 0x0, 0x123dfd59) 20:56:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f02a965a"}, 0x0, 0x0, @planes=0x0}) 20:56:50 executing program 2: socket(0x2c, 0x3, 0x80002) 20:56:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000001340)=0xfc000000) 20:56:50 executing program 1: socket$kcm(0x29, 0xe, 0x0) 20:56:50 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0xa4081, 0x0) 20:56:50 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004700)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x541b, 0x1000000000000000) 20:56:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:50 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2}, {0x0, 0xb5a5}], 0x2, &(0x7f0000000040)) 20:56:50 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='>', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000380)='O', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 20:56:50 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 20:56:50 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000015c0)='user\x00', &(0x7f0000001600)={'syz', 0x2}, &(0x7f0000001640)="d1", 0x1, 0xffffffffffffffff) 20:56:50 executing program 3: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0xffffffffffffff8f) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x20}}}}, [@NL80211_ATTR_NAN_FUNC={0xe9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x9c, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c3729d09"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4c, 0xd, 0x0, 0x1, [{0x89, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d583c07c6ddf97a"}, {0xcb9, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44048080}, 0x0) 20:56:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) 20:56:50 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000025c0)='./cgroup/syz0\x00', 0x200002, 0x0) 20:56:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86c8a6ff"}, 0x0, 0x0, @planes=0x0}) 20:56:50 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)=ANY=[], 0x48, 0xfffffffffffffffa) 20:56:50 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:50 executing program 0: bpf$PROG_LOAD(0x6, 0x0, 0x0) 20:56:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008380)={0x0, 0x0, &(0x7f0000008340)={&(0x7f0000007b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 20:56:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x800, 0x0) 20:56:50 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:50 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f00000027c0)) 20:56:50 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000080)={'team0\x00'}) [ 142.518412] block nbd4: shutting down sockets 20:56:50 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "67ad79699f39f8c838eed05e86dc9162109d21013d5d1cd9edd1d61375d5f75177af2fafe17006abcc6b6cc30a75897327c7bbee6841d4ae5c0b2ba827e471da"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/4096, 0x1000) 20:56:50 executing program 3: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x220410, &(0x7f0000000380)) 20:56:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001080)={'syztnl0\x00', 0x0}) 20:56:50 executing program 0: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7, 0x92, 0x20}, {0x3ff, 0x2, 0x0, 0xfffffffe}, {}, {0x0, 0x5}]}) 20:56:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 142.597558] block nbd4: Device being setup by another task [ 142.603894] block nbd4: shutting down sockets 20:56:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1, 0xff3, 0xb}, 0x40) 20:56:50 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsa\x00', 0x0, 0x0) 20:56:50 executing program 5: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:56:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x104}]}) 20:56:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}) 20:56:50 executing program 1: syz_mount_image$jffs2(&(0x7f00000001c0)='jffs2\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2101080, &(0x7f0000000780)={[], [{@uid_lt={'uid<'}}]}) 20:56:50 executing program 5: shmget(0x3, 0x3000, 0xb1ae6f8de007e6b0, &(0x7f0000ffb000/0x3000)=nil) 20:56:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) 20:56:50 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) 20:56:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7}]}) 20:56:50 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)) 20:56:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087707, 0x1000000) 20:56:50 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 20:56:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) 20:56:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 20:56:50 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x9, 0x4) 20:56:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "be408c", 0x20}) 20:56:50 executing program 3: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@rp_size={'rp_size', 0x3d, 0xffffffffffffffff}}]}) 20:56:50 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="09a74c91183c13d1cc87ff7d82d723bf80b676bbfe2b788a216928c4407bc34003b0dad0458249b2b0d07701df25fbea30017435c5897a3c7893b94443494fdad3dd6fc6b0b29fdfa424162ed5fcf6b615c1e4695e937fe86bed8e33c3484370a2d4f7e30ad7e20274ada86799d28ea4201a08ead9144107ea09168513b81062cac12ab50b0f8249c9f25cecc33e237e6abd171965d071e7c87323618aad8eb7e2bca49ca8ad1ee677d58abe7765e3ea88b3bf1e20a0f5548921553815e3aa747409dc156dad56793dea5ea8c73a75a4869abbda", &(0x7f0000000000)=""/8}, 0xffffffffffffffec) 20:56:50 executing program 2: bpf$PROG_LOAD(0xa, 0x0, 0x0) 20:56:50 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 20:56:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556a, 0x0) 20:56:50 executing program 5: socket(0x11, 0x3, 0x8000) 20:56:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x400) 20:56:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:51 executing program 0: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 20:56:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) 20:56:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:56:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @sliced}}) 20:56:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000000c0)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "eed2ae0d1ae583984736e1f0f76602d179cb7355252f7ef6dd7a546aed88f3fc866f468cd3c67ace6926aa728bcb"}]}, 0x48}}, 0x0) 20:56:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0xffff, 0x4) 20:56:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/81, 0x51}], 0x1, &(0x7f0000000240)=""/151, 0x97}}], 0x1, 0x2022, &(0x7f0000000f00)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80)='l2tp\x00', r0) 20:56:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:56:51 executing program 3: bpf$PROG_LOAD(0x15, 0x0, 0x0) 20:56:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @tipc=@id, @sco={0x1f, @fixed}, 0x1f}) 20:56:51 executing program 2: semtimedop(0x0, &(0x7f00000021c0)=[{0x0, 0x5d67, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000021c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 20:56:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x5502, 0x0) 20:56:51 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 20:56:51 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 20:56:51 executing program 1: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 20:56:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, 0xfffffffffffffffd) 20:56:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:51 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) 20:56:51 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x100000000, 0x2) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 20:56:51 executing program 3: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 20:56:51 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000002540)={0xec4, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff, 0x20}}}}, [@NL80211_ATTR_NAN_FUNC={0xe9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x124, 0xe, 0x0, 0x1, [{0x9a, 0x0, "e6102549fa7e202afdec367163c9c58d1b7cdbaa5cbaf2f731c14cb8cba14ca193ca7d221c4becf47e0469b2595449e852001e68f5c1b21cc2ed52faabf535caf356701faec3c0934293845b34c75aea1ae54d5fd0c668806e20cf87bf71f5988e63eb04b997e079c2dd97e394ffdf090a7587e790338593cd79d530c8091c36a19aaa3578829be245529bf0aa1eb818f5a9ce67c372"}, {0x81, 0x0, "697861c3cb59cb68e1269ac6d36079f1b0e53fde703f3c80085da1d628649c890d187d6f3c8228aa6f1fbf5f98eb929404e3d43df35c53238eeb16a5ed58a24bd2d7eb037bbe798f666437d860a1911d2cd4f410ce1735f58942df45b718f2c510ed68486d050009c38f9de21ac92cc242356213434adb1511cf359f76"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd48, 0xd, 0x0, 0x1, [{0x82, 0x0, "45f3ad616c6475a771287d9d687d39d03fe93c6fc0785fa5ed9e2731efc8e1e7d82e3a2c465a53d366949c1e730671a4f107e17380c9b203b3d72b2d4465fc4dac8786a9a3ea73f5b301f57d1d48fcfd602758d26aa4e5e43ed8ab6940e198b3064d357b9b9b1aa39b3b07c4630dcfb62342e64023f129a68ea9effab77d"}, {0xcc0, 0x0, "92edaa882ae952a50332aaa1c3b9a057675120ed1a13891709d9a6731c242f0f038cd998b5c8f943311af081f511b69394ceabfe2c6598363fa60e39ea104077d44c167f39d1931d4456baa063ebcdbf1000d003d774b4571a12bcc3ea0fe8183105ae337d9a044bafd7c8d50dafcd58abd83411d83937a2e5f644010b46f91add5f98244fa0c4988e5803265df81d0523c97d0a79b2b2118cf7875c6ab6c5da0b3487aff20d2129b84c71583f09d8f766e40021ed809c639b6578fa74506ca3cc7ae6f9c7cbcfa3d1959768785f665b49c7059afd1cc81c1a848666d2363983a09e0ad4ee2325fbf83c2fddad27f770cf1e4d27b5038212ada9a4604976156961ef4f0cbb280b7f75daf3bf8f4902596372f7b5feb1d0e3d889c6771a98ea69608388c188c5480199a5bbecc5b714d92ebca5cf428330bdb6ce24e80eb29134fc0d306ec9863100176540d50d4a8a3228ba8cf5ef780d1326a2f791c9c88856cc287e4040599c5ec739d11c5cd5a27d1c15d9ec26d9ed28d99bed6dc36552192b83c3378c96b3c609492e1c62acd81647b153a8f366d6b922d03849dd76ebe2151132c6787eb2bbd41b946a7634e2871d41979af23ce9373b878210ce43a810b9e5eefabf51376dd913a0c229d8f9aab18e286c3fbb79300f350a3fd9a0dd03c4c700d6dae75838dd92e32b54705e6a726880f2ac1c5d5241538f034441c415e4d68ff219bce5f593765ba81421a143aec6ec9db843aeb4235f4de972913f8076ab6ef516250aa24d7d6eaab6f24453a9411c3bc7d5fac49c34bf5e8701bfd93c3b8b5bf2846a70e1a7f7ca76b8a28beb7a656c768f632a7a1417f3f4d2af1d20d243b6de421e1146d043bb4a691fefa8ec169953c970a6376eadee408be4a609f5ad8eb4201d1e43ca1ce27f7af9e7e7d681f09c24cdf36c1783182da324ac635e308d7a86841b10dc719b34ab35fce3e614093a2cd6cdcd91df7e795f4c148dcc741434f688980e035c8fc09c9c53e8edf6c634f6f31d641d15ab0922f3d60949b3770d03530788135c6838f6a600cc41d27a898cf8e42f65ef4ee2194b699efa1772ffcd45159fb3accf0c1c392bfae5f77d72b520815b0b71cff880c56dbd94bfb36887e67f4abbc7c548d9ec88477c466c11df412427d3e341e1ef76e4f1b4160a5fedd1f300cc126c867e728ef78a63405f7497181a850741408c21037a3b862194820fd9046ed3a73df72b128f17884168ae25f69a0d485e5434d3807330ad9f5e9ccb0a4bf35a73a555641262afc5ef12e4ddd3ed67b22b9510aef6f417454b76ce25e458adec9063b8d64c66ef532006889aaabd086d3b63bc01022462265563d78b9e079fad3b541bdc682a67b89bed221f6134fb701ff513b5c7d7ac25825de7bcfd66923a7757e2383a875df2a7dde4bd75d8c15c3adf23d9bc11fe074af93b48cd00c4cf6582c5a168aa35940aaee805809d22c47a12b52df310e8dfb6cfaa23f995fcce9aa8f12a76fce501ff6ee1b7f6b555faa16625dcb150485220536a171fb70bff38b13f59e94d71a6c227bc3f134790cf56ae4b945664877c7cfd456a2a8f752d1b62e1cfcfc967d83e6443373239525746387c77a2befe0c9e667251737409b7fe5098877dc28f6c74745961683f0a51e275642fa14eed0ab7747d55be7be43129e3379b99705983bcdadaf89ff870a1e06313d5f61fa9a631632499e17a00c3b8a582aca9ee3bfc7a1ed47ec30cb58eeec638c1e65ed7f66cbb0b41622c50deef99effa9c9d599dc1a72ada2914eaaa681a7c8e9b98b8eb6c2d61ffce524a5c91e5141fbda226084277d009155edf4249c5ced92f341f4ac90136811383fab28417ae0915e007af13adc2c78717aaa7d8bc9bc734c0b05d0e03c2e9400912bd32980d26a9f222c2dbac4c4e4784a659e152fda9f8e365e3a5906dd2dfc6f35fdc73e8778f3b5c05ef321dc7c6360045259c284f8d64891a41c54bc281ed01179f1f2505bf1e046b1d7ea8977946584a98eec77d7931d89acb62464c61345177d861e7f3272cb12e6a2c0b956f44832571b5043a16d4f67b183ee9b4fd0ecc18ded88e25640da7eb0ee0891b34eec25e18ed780320da9cda5a16e9dec9b6672933442b4b249523c7085199de2ec9de7b74ff48e5eeb4e3a4148fcc0f33d7007a0e20f1c8f58becd9f1f5c80cbdd6c085c04ee7174420c97b6b1a026e11b50b1a9665a2360396ecbb38ec2098b50ff41aa798cc75e0c2058a0dfb69bf2e195221ffbaf5d64f92b2573bf2c038c101664c9c5572c938a7fa6dbc17f4194f0b540cdca6f466532e786f928d95ee70018a6e7191a0db87781b13d49a56165cc2059bed17c79f4c73658989237d4178d7e7a27ec5fcd655087125be8795c74f854690fcd847b0caead79bc288a15993f103a82624f63e58aea92e2baf973625e5719f885385d4047dad34df5b751ced4f6512505b5031e4631946518132fc8f3da5c1afb074f5c5af47114fb477511dd4084a9e9873cc9912a0da3c86a7575a12fa085eab9be25548389f7fee886c07a478e1dd21f6e7e79f311d3c168ea986be9a792a43fa91067f1c439a3f98c67bc643fae0cf278895db8d5976432d82c505eee4b4979269133a5fc73137d693d419c4ba3c7b49916e087d1f859df28f8b0c5ef832b175306c5eaf3de48c210a772e4e9dd2aa80239a73784170c90ea9726ab30f85209ab6bc8f272fc09762dd2e066add5889defc5ffcd0738c4c0cbd4b8a941a3b8beba5c977ca4cd10bd6dd4cf5df27e3f9813f932fcd7c2c2f5b80208751df1b0e9b8579b5b4986049765d6d252b973cb0a313388e98eefa2a1ef70aee67053275600f4fe8ce37c4f919ab42e7873eaf762dee279d4a13739500d9866e4be0ab858c9af84b400a07471b179bde386cbe63e6b1b74cc351de69a2857ad3bc57b96c475af48f8a40fec532c397491db266a3461b6ba25a765a841d627ce3ef773e0c1b4b1eb8a396ab10215b4ba48162e4fc7c811df7df7457fd470a6ad493d3db2d443e1c5be16f144da9b0654c911e4619c9ba5035da1b57e7fb32c08349e50374e184ba872eb02e9062c4b866845ba751967b78c119352a2a5791f7802869974d5f2e8e12530b664c84cebfb1d73170ad54234dc3e48764c62425e9a001bbced75fd56d0b9e600ac21ecb82abf5c371bbea23fd95c98833b65fd31f72c119af0350ef869d172111776c97cef190e5cb2e4cb617c00e8dbf5ac1683188788416f727f8d8fe380d9c15ef94cb89167105a2c3e549a1796cba9e7e40fc0d7dc0c04338ea2f6481a3ac53858fd5e0e60db30a9d2bbd0ed6dcc130c2c2003d0bcc63db990bcbb3b4a92ad2d63b36842e8d10b1d8b45dbe93df1c52677c6e45ace00d7fded2c956965e62df6a4eafe3b571f5d1152bde4d781e85a3f7306e00c5bc6241aacf3a6c79745af0ad77f8047d29b42afd765f47e1a5f35b1227c9a64b38f23abbaab5d8894a6c01bd2baabc3b65e5e0dece360b32d9a859dc0fda1da909e3e5ddc082fd00c91485d09c54373ed3664ffbfa48e64d0e29196b903635ba7ae30b71a6b225c48a1f96948ed98a4f19a28effb0eb5611a36d1d35b721630bcc71b6d4152de20ddf9896380d5d10b05b7d9737ba27a67b653df7950f1c1d693280a0273d9afd3adab531fceb6628a5b97163567079c7537bcecb4b907e3ce618831319ed148c469bd6dadc04a9887bbb4391c9c0a915c6273f2bac5caa8165d9139c4bd1009ec99a273869035aa6b26a43f331951e8da775c80565e4226c3b6fde3c2c09bb698e76e4b7668e7a8bb22c60a95c167294e3d3f97852295ae77bbc35d0761b2f03dd8cb515b75dcb4b092f346fbbd8a1944ce048b30b28ff3e9016932a1ffa29187a47275109415b6c3cf022aca02ef65c1858b10fb791209d1d414848d3b58276967b9f8bdd24f7ba9162cb7a86ea68cc5aefb476288c0e02f4e76602bc8ec23f6278f0f2ecf469f9947c79c6da21d9126a71a6bcbb21ae5fcc7f33dd6da5c6c60686275bc318ba11e0daed6ac425d364856e9115041c5d274154bdc152dd0e90e964f33b6319810f22b147cfc931ae221905f597430d8d220c92b26a89a1bfe222623d2ec077e6c0f36a7cd6819573790b8339a5786611d76772ae7bde60fa9f3054c84e953bc50979ee797c68ea1791454fa7a67967cc85581607fab427c9263e0ea5cfb388ad89758b6e0e84d3dac2e2f9df1d9126a3772b17ae1341842f38f3afc0b202ba0cb5b085e8a855fd48a23700ea1e82774221299e32cd7bda9a6fd172485e86b0959dc7d26c45be33fc641c8ad7b1b2a7cb42f2849c87253cc3f117c7f172a1d3494967dac845d0f29af5180ad1cc02c6111302786157865d1ed9dc7ef777591059ed3333ce2ed8b58b14d4309f92ecf94d758bc4e65f11764b97eea50526a3dea6ad40e3e2bd723d332034578228f2857c8ddb93681be5f714bb02b19b2ea5a01e3e7e8a2ae925b0483a47605ad33ddc944ff3730ba3141c92ad54c0b43590df8eb791d8d505ec57284d1bff1f13de1378ab22fd0293697c765d2c1b2a83ab23f047409ca7"}]}, @NL80211_NAN_FUNC_SRF={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44048080}, 0x0) 20:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3cd8"], 0x3c}}, 0x0) 20:56:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540f, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, "43059f761b4e9f02"}) 20:56:51 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) 20:56:51 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000080)=[@clear_death, @register_looper], 0x0, 0x0, 0x0}) 20:56:51 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x1) 20:56:51 executing program 1: socketpair(0x22, 0x0, 0x7, &(0x7f0000000000)) 20:56:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 20:56:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 20:56:51 executing program 0: mq_open(&(0x7f0000000000)='.%\x00', 0x0, 0x0, 0x0) 20:56:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000008940)={0x20, 0x0, r2}, 0x20) 20:56:51 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "291e4121"}, 0x0, 0x0, @userptr}) 20:56:51 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000000080)={'team0\x00'}) 20:56:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 20:56:52 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 20:56:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) 20:56:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:56:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfff, 0x0, 0x7, 0x8}, 0x8) 20:56:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "623e7017fdccc72d", "b3fa9b78736fa0d56ae270e0a2718e4f", "1c587e9a", "23de3b8d5d48f23b"}, 0x28) 20:56:52 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000080)={'team0\x00'}) 20:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000000542ddb"], 0x4c}}, 0x0) 20:56:52 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:56:52 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000005740)='/dev/vhost-net\x00', 0x2, 0x0) 20:56:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f00000016c0)='/dev/audio#\x00', 0x9, 0x40000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000001700)={r2}) pipe(&(0x7f0000001740)={0xffffffffffffffff}) sendmsg$nfc_llcp(r3, &(0x7f0000004000)={&(0x7f0000001780)={0x27, 0x1, 0x1, 0x4, 0x4, 0xb6, "ce9a5d939a717a308ce59e43a42e8d5194156dac29249edb9054d0344b833f4560a252b053f5697d656c7d12ea1725e86ee678b95d11e699ae90e765c925d9", 0x32}, 0x60, &(0x7f0000002f00)=[{&(0x7f0000001800)="8fe38ba87503f6534a83597dc2a67ca3a3eb9f495af48eae9df4b769e92fa30ba2003775f0efa0c09bcf2cb56b9b9fcc0b1289d06969a0d9b549e50c84d64cb20691b62c2160f0be09db8c54f92cc13e2ee7a72b636a2678cd3da68049dd467579831ea01205ec713b2c87598fc96504ff0a97005a490cc6c71dcf67c6e063948bc463de16c8ffe210861fdcf047876a407cb5b0fd93968b16e383b5762c916a66e7a6751955ec", 0xa7}, {&(0x7f00000018c0)="5a40fa98ab56ccfda0f03b4540155d9df42749db93ab4b19824bb7e365c39d0bdde3f590f52b7e0f525df9c1a0a2badc75acca0e46a9a5f931ad5fc0659434da870c8ddce196d9d7b7436513172340cd31412c3a8b214d1307844130035b9965c7ab81c641b1b25b4472746d0e1d172cf1246caabf", 0x75}, {&(0x7f0000001940)="a8cb5b9b50d324859b24fcdac51aaf9a6e79c283e5e35d05eed9999cc9d96058b9754fb147ac215051bcf79b33015daad84a655679977b39bb2c5c2ed88cc985808610027c33c344b18bd51a84bed74e46aa1c1a6e6de812596a272d13daca532a97f076c71036341d3fd7ea43c604ca51e4fad3a8e5c8546ba0768fd6d0fb59c734db2ba20fe7a8fcda88c1c787847e48b6b5e2adf7280c9148468a5e43767f5d6ec7aed2ba5c2751e1a02ca0b2737da35f2d0cfe16299ebae4a6dd51be9bb5988fa2068b2183c3476544dacf03a2dee7a84945335722b4d8ae77ecfc", 0xdd}, {&(0x7f0000001a40)="2129c38b487305bae7cf602e62360d1bad6518dba27d8b254a65ee26f5cf024771b21e9d92acf9a881c159b72dfff58c7ffb7caf91ba5189f21936e7f1eb031e80e7331f94cc7d0c95d53f62c1a39e649d21498d7eaa207e77f86f9943c2e5e8524e4e5baac41bd5b67dd3d8d27c7869cfda7a9eb119277bad9bba792626bf0fc4369abddb093d15c7c506c7f91eec54249401904f7c591c41a116239d4958baf67344eb91b1c054a864cc38ce04b7a3842a9e01a36f4c8e2845b8cf37410aa31f5bbba154e923af662011ab8f5d4e0d80b8b7d47499", 0xd6}, {&(0x7f0000001b40)="17c204c12c77d75cba282cee0f9d497aaa2b2e48923a516596233892a1050779bd91d54536eb495301fd36ea17cd7df5d3472343c9f5a5c75c6f04a0a511fae230aaf3d9ae50906665487e9e3f89680940f5e45173de55a46a74bf404d896e544bcfa061d2f8273adfbbe243c694d99680f6177dcbc3ba61e6fb4b43d499ae4dc20fca840eb7a5e9de524de8170fe7", 0x8f}, {&(0x7f0000001c00)="b14af51e2a5ac6bc5d79c2f00cf923279389fe5a21342b76cb72d59fc29fa9768093d5c12d8986b980a1380f2bee6161d0a05a77a6c97446483c71cdaad9383c4925fbf331055ccabe820deb7b810493a5c4978a3829952d1b3467b4fe19fe603c8e0e90504e3c76290f3cfb7d1a8d4e25865ab179a5712e7fe4aacef56b670205cbc5f7c9bb568dd012b76308e9f13a02fe44ec018540c1c548794901e1017e595cc9b434ff09e3ab2d12235ec63c5da566b94953138f0a42befdcd62dc83", 0xbf}, {&(0x7f0000001cc0)="4d2bf3ef93714794c8de434daf1e47a2ed2877e54671ffe0c310d1d398269fa303b1e0cf8425ef39667a6d870e6cf21082a2e4e4257244be498f817eadf17201922a640a01b9f5ca733d5a4d1820b4814d3c8fdc79644e09726a71ce53da55927f8bd91cb1db0885c45f92dcd591676c97f34215bca64e4c1e44a5002ec322743ebf14c81301c4f35def44a348d17f0c0be3467f54b874829ee2a1f855dd65223c005a13a434", 0xa6}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="38bd78019ae824a8a4bd99681edf3755853246e8e99589cc5afe5672aa68fb1fb3c418a00b257413b1f2abb897bc39ffd32f4d0e6a632ff787e7eb4bb685eeadd167f3e19965d974b041b4d673770532986bd51100e680bb74a26f17992df8a57f08034dffcec347ecf8f448fa2c4c6fd500c551699123b87196f062e188ae82dcc8afd1507b25609b5c341ef0540647", 0x90}, {&(0x7f0000002e40)="2d1e8cbabec304fa29eded2495822f4c891b6f22aa0d7a235078fd51a090d89f73e30557a57046ad7e91cef4c380df0008c06d8b4fc09c1bfa8cb4bc0809a5cfe6c8fc68780b1b80e6022c17e03d38f64ac85d57bae56c1a10436d1ead6e715e639cfe44278cb88fedededadc7e9def7a62e4550ff9a71897ae186c6abefc44ca96a57ff6aeb4d7ac610e943d41d0bb4dfd46827", 0x94}], 0xa, &(0x7f0000002fc0)={0x1010, 0x10f, 0x5, "ca1180503e4b33ac1326a92dce554badb930a1ca5f42080c27a94532af98fd83eb53394b24807a97c533f1fb582a6ad3930c422a2a9f6aecccacaf92299dd637bb9febe9d07f446cd94dec2060511c2519ea1ee7d3246fd1928c1f6ef0bba3039a426ecf7a3c6565a1f7db97f4355289cda9081c3112a30c011dd4b457034959ae9a2586ac9cc1af40970ab2365a928fb0f7d05024ee1478596be766e7422263d9f0929b4b415449be750187fb851f03c344d17002d9f3387b137c5967628a8e8994930d324c587282acd31aba0257227a414d77a89e85b56e40d18b4852496c568208449f16d39a8409db58ade6ec75fba2b0729adb768f334dfefbcefc52302f82083c755e989a3a894d3e0166788abfb1d38c585254c96107a5a99bbeec26bbc749c2f64b9e2d153db7d66a6d11fe1dd378e1f0e219e2b5a46b46808a7153bc28960f8528f5dd9734a8cf45edb67642e114ff9bc32afd049687ecf4909f2a8f7c19156ebb10ba87177acc3f58ae849c001be380bcf03bd819fd0e2f600a6489b429c390d382baa52e157a345f0696587c5e6c73a5900aa96de47a87361fe3f8411a88c1bbde7659e2196a42aff2f4b35516f337a8767339127c485df6194c2250ff903406d41d26693812dc97af13a9f9b63d1aad6fa9eb80fd73aa93a1cb068098f3e8ef4c03473d34950b2853512dc40d58053c32ce2639c5e36252b5d23ef70a297eb65c5d925f64df3906f29cf88cd9c322e179a8dda8a7faad72c5db26bdf6fa1811e142b64fb46d937ab693550017485d67d5190e9c0462c62eb9ba6974d3e2cd3e5cdff39fe73f648b3e5027244f4fc8903063de6c4a0dd648a48187c231524ace6f3e23adc455423f3d585a3146785777c73864cd4a2a653cdb99d8d54c4063fa53b56fca1455389a339e71ccdf5362fbbf4f6754c13e170b97c23543662eebb8116a57968e45cca35b38ce1629eead318c710378500a25e5b38c372224912f9c0d186a15a9707eb07fe7f52a6d31a3d812d53afb1e8f1525f05daece7f62d9dc5caf40f63334cd3d2251c3d6d0bde1fc67a56f2fa31cd82e8b2d42c05f59995985f04428c0c1698156791710680d0271efd7700eb9cc41c4947c308c9a0b0f7b54fc55b1c262fd05953f1d74359f999dc6508288dafdc0dce70d155d44b75e31015922eaf4b149b3a4b45d1ae66ebe44ce8f2df29bb53bb7bc6ed33061c5ae602b6aec2cab4c744ed363335b4e8aa59f97d145c95760142f65f81fa3f43dc4f6a4dd761ba3b598763bf86d50b73d227ddd085ada1095e0aaeeefc708dc647b57d856830f23072cce81d9a3494201f116b51500de8282d56bceebb5e72c97a9beeb14897d458f62d46a4f8d5306a54d20d8e5316723d9d08815089b1eedfd042593b804507553ef1cbc48da0c3bf30769e6051d2571ba6bed211b93dd5f9279c073c1888899e5ccca223f8259b3970110ccbf02c0701db782cd78ca17a09d13d78f1541a8209564f0d83e75e7c9b5b87e25407c52246df69ed19bbfb5681d8fe5a10e8eb71ee626142e14d123b549f490ff2892e8cd5604ff86e3ac684364241aa160ee92d1d4bc2e53b4fbadf384a727090812942659bf392afa212a56679b87e14e20fa37eadacbc2baf937eb51a59910b3797a7e6ae45131a46c4033857b7f5cd1a7421975211ffa16141657a4f5abbab7c3ce1dfa50d050099cd59c8dd06154d9c3c534c5c112c3281dfc60840f71f750e1d3a8aacc3d6e4225da946a9fa0d547af46bd5c73032786d57a724ff8c475fa0dc68e8d5e87def28c413b27ab18d43e9cab6a3d5ec626ef32bccc0dc306317639d892bfcb7f575a62a6eae2330e2837d4ab30eece3669c3a33748437526adc9105f3836bb554e870cf549a391152e6636af87f2aa19f094729073491af78b103d31d3f614b14171d5317c4fa37a80435052a937d85a789df3157546d613f2126fa75f139950aa844195b902fffc235eb9d5f7245e5479476e56c9f00562d863d6fbf7f7c7c1d8d7173eef4a82a7f3339d6e2cc71d89068ebe53aef1c94a0e8ac342f7542cde8dce4675dc05052016a7e36f1a914823348365eb5f412c67339aa21a2548f4270be3cc1139257ab44e6d6b858940200835db93dd17b6e77da93021c0dc9d0662f3ee8eb1dfeda7d11bf90a30cebb5bdf61813bcf422d3d602ed51d1e2d40a82db2dbd75e5476ccaf1abbf47e68f59436cfe5ad684b38020cf45a9ef8850177e33f05e190344d6909deb21985b22852779e299348e8510d781b4b8ba76af2dfcb348472d222ec098eb81399d7179fc036f1c3ca88c87e5f70398203c17061b9a5d342b594b3891d652933bb903dc304728f1f6b0a4b7280253ca0b1de42edc32ff039fcd67459d5a670661bf4e11e0bf5d6aafbcd88e3da81cf851b6bc530c6a36cb3f602b7d30b6babfd1c9417b3828092897b39f9832d0e29293b0ac9d9cb731d56aebc52fac90eb65495d905ff13b6e2051ab862dfbf8a67c8e8eaf06d9252aca21bc6629335444e51723a35febd01780704e656d4996289dfc7282a1e8cabe9fd56d85d138e923af19a51e4ef526c55d0d838e263e7c3fffc8f9c2835320279f5bf41d2ebd9d853a3a05b55f9049e69148053e02d12df03eb78a81210af31692a6acf6f936ae1b7b7f6f5e5c9b806bb66403edfe5f23b04f1ec2c97e31f1891536ab56bfc8c88a70e2e34af3e9723687679fed828afca2f3992f4c6f81852f99c15b5aedd87af8b735038d1ed06b4c362c96f208e5061b7ae98eeebf5cf4d66abdb771c2c5d5ac420d8c5a29d8b3f4160c96c488de6fd7e1aa57ba8b1042d04d41f343cf980506de3fe322e272e45ba8cac78ac575ca1718c4f8cd1ccc0ec8ef9430a02e486b3be043714b10df698e06bf5cab72bdd44ce11946a8f62dc4bcfbf7ce1ec5bf5b0096c4fe2b97342c12f4fe9b61a897bc12ddd0bbf99d8175e4f21e1125d5d1736316a8218dc493d67de0cd2d6f8b968820974647df95b5bf88cf8c65f4188ff2ed80e1c46646ef010b3a5faadfcadf498b6d4d624358df66be192c495b5ac940df7f97054212b19eefd3fbbb6ed6e0980e24607b3352722d7294a07ae4b42328e7c49bf451d196fb67c8de4fd07bb55a2fa161abb2ab1b83a383534eb5c2a1c08745086af8eab2cc0103134a4f57b9c97ddc8e249265c435e82f7f57cf565f310313aabe23fac23944d70de6aa6bd1fbcf11ec24020f1571e7fb76321d182fecd078c8131aaddc297968ac6cceddc655639d96ffc4478b1634cd76eac9dc3978941eba6ab1d12e26fd44bf97665196a1ed9447718bc85e66017dd0b3cb0e3973115c2b611bfad8ff96469d943f11de87eff195472856f9cea09f9d3346a2efdb7d47baf997bb65cd4ff91df1c34dbea880d9f364765f019da0e0a7d57c08b402f895025ba1488fa4c3bb9caa7f89c6f93098695998a532d93e3bc808da2c7475c2483a25cad39c58cebaa9ee8dc5e21357af5f1d255cd4bd9e1e65c5491719d0c59f10c0084e3b774a1797414d04e6621fa617d1d93adc4bd147be6a0a1820444a50cfc9188bd80acd5fcf5cda5a430224ac32e72db57ff1d3062268d472e6caa2f4156932d26a51b81482784b021e3b67c9f7b6d267a2a28427201e3f84b372a76119e129ad0b8f3c41543b63a84c115a3e6674e5d223fe643f37f3570e56ad702d777a540eacba1edc455b7930d8509be654f88dd7f991df2a873dc2877d0a683362d067f7c087d55ffc38a604773cbc868e53ffb57022c937c72cb78298bf3f45d82f0bba7b14929f7c098e13b4c6d0c9510bf922be7496e1dcb28040fd3a0fe8b9e72e3c7bb0ba0b69379470b4a50d188019cb708325184b109e070db8cf944963c564046ddfe7edb945901860953e12f16428d7b4f9907660e29c0655b5d1a6bb69e48ad9cc1fccf32d40faa03e78badc031b8aa95a9f7ddaa4010d733ad6b09084b8c4b0e7bab14602d489dd067c14afd8144e661de51b63483aecd2a5806024f0919533b3b597717f75f95e315f3585bc46edd2e3aeab992391c2e94f24f4fc9a6fb81b68d57225e26f28fa15cf5c418979798084a5850e5273a92db8c964096fa65a0162fa7b97461b88ecd097ff233727e31e05454c4ab614ef7d1b4b76f140352dec6d6778cf3d7e5e24865386c763e76a108c9273433717b796c622fc2a6cf6c21244cb34860bd46ec8ed2b953fe24e17fb1c50573eafda744c21ecc81227c5314dc31e264ce3ebc5a639a997adea2465a20ec08fc3254e441b593a406e92bcb88c78b52d20d06c630f865e3b00440f276407f7e7d5dd49b5607276b2e096d6b7e36805395c5879f310dada35ddc5e18d724ef620868f19ee5aa2958cd4a8164fc5b0357c6cb05d214ee24b9841fe2b7dd114fb64017b97a63da8921efeae382ee8a0436df8737dd4d50deb67ec1a4fefa9ee7ef7dafa6545e3ad19d4c5845be3db48a937fd495481e48572c12adbd748fc859a2a99d6cadf0b8441b1e04cd423724a46a987ae6e50f0c749b1ebe712692c40acaf7c264bd50ba4b3caf12b6284143f58d7cecc77f00832bc87f4b844f063f17f42724893417931109e7597ea0e9fc07c4c9fd4a451b108a86b2c11ed4554170ae55304768484e58f71c6b994af8a449e4c994139031afc128b4c67c57b3d136a81efb121699d1f7f18222e807ae82e03511f7a4dfe5a7d8b06ccac1769dcfbb325d7635622b2b5143dfb41da5f6d6a3caf6616a78a8398b596f10d8fdb395626966f08c6a2e7209906f23688f539e0e1fe81526647d4a6536e120a38e179881e1e120970e11fabce8bec94eef0c754afb4faaf84324c5fb1b9bcd9d2c201b0540c702836272764f597b1cc611b0cb22d1b9a1fc029005ab9d77e273ab71710e5dfcd1971479015cc465c5b9f2dd1f1c2c291db4f35eacb00f5447a94f318b9b4672a3265a5a8d196b5e79b0256636e7d16889dd17022012043c5ad8af813e51cb702a4b4216cfc8fa9ab513fc9b2bb8fda12d162ab1ad86c46e5ae13b52c2cb7e173a108dfd94de84cf84329d7cff857e09dc41ffa56c8b4aefa60467b8748853200e9fe9a103745ad2e81dd553ceb220019c3290c5c5c5cc2281fb77c5e3df9ffd4a45ac2d3bdd92439adc60c53ee834776db6bc639355b995b015dfd0d31c8c7cbdb07d6ba4b5933f4f8c21c598ec16a768bfc91cbe9e1ac41de22514fcd752644149deee4e1ec9661c3299872373cc0bccd598519730d3795dd3a322ff8163e8721b5fdc19279b885a65613576a8eee534afe46558b7da860ac3b391c40f99dbcf72132d304afc689a05e703bc1e1a1b08ec44a2b1b92b181cee40edc0d8916ed536cdd0463c30090a9c0fd425a9e94657105b4f8b6be6b80bdca5c1a5f6b0bf05ea66e4fce936d62483227e474f486adfb91110285c5dcf54d339dd93f3aca392105892b67672a46d47ee64bf3852516b54baf92c8a261bf0bc7216c37d085048047ade1dbde137bbcbf31c0fc7a83411db775bef649258bff18f32fbe7072f8983508d5a85d7dc7db7c461b0092e83219c96254455215e00c529f181cb4a8dddcaebf56d027dcee1c2d9fcb7c7cdb3cfb9f11779a88dd93f1ae62eea8dd9bc9737030a5b27a0f7e2ed2741311f6a780fd799aa424f09bc2be97dfab757890e7d43c0df224076a4d4f9cf29dbc05f44d41297d9294ce5ca05c7250209fce61d9e6b5fbbf20b3547de2d9e0b109192326bd8c6d37ce3b3137cb60d81e383a5bb"}, 0x1010, 0x80}, 0x800) syz_open_dev$audion(&(0x7f0000004040)='/dev/audio#\x00', 0x81, 0x80) 20:56:52 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 20:56:52 executing program 4: timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x4, @thr={&(0x7f0000000280), 0x0}}, 0x0) 20:56:52 executing program 1: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) 20:56:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:56:52 executing program 2: bpf$PROG_LOAD(0x8, 0x0, 0x0) 20:56:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0xc2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) 20:56:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x7, 0x0, &(0x7f0000000980)) 20:56:52 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 20:56:52 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000002080)={0x18, 0x0, r1}, 0x18) 20:56:52 executing program 0: syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x0) 20:56:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "3d28cbbad757ca13"}) 20:56:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) 20:56:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000003180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002740)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfd5c00b"}, 0x0, 0x0, @userptr}) 20:56:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 20:56:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780)='nl802154\x00', r0) 20:56:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 20:56:52 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 20:56:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 20:56:52 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000001400)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) 20:56:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:56:52 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000ac0)) 20:56:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 20:56:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18}, 0x18}}, 0x0) 20:56:52 executing program 0: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xbb5a}) 20:56:52 executing program 1: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000140)={[{@rp_size={'rp_size'}}, {@compr_zlib='compr=zlib'}, {@compr_lzo='compr=lzo'}, {@compr_zlib='compr=zlib'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{'}}]}) 20:56:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 20:56:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:52 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)) 20:56:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, "43059f761b4e9f02"}) 20:56:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000080)={'team0\x00'}) 20:56:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) [ 144.897608] Bluetooth: hci0 command 0x0401 tx timeout [ 144.914862] MTD: Attempt to mount non-MTD device "/dev/loop1" 20:56:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045569, 0x0) 20:56:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000006180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 20:56:52 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40101283, 0x400000) 20:56:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xfffffffffffffc8e}}, 0x0) [ 144.982120] MTD: Attempt to mount non-MTD device "/dev/loop1" 20:56:53 executing program 1: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 20:56:53 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) 20:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x1, &(0x7f0000000d80)=@raw=[@generic], &(0x7f0000000dc0)='syzkaller\x00', 0x3, 0xf4, &(0x7f0000000e80)=""/244, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:53 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 20:56:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) 20:56:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:53 executing program 4: socketpair(0x0, 0x0, 0x9, &(0x7f00000039c0)) 20:56:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:53 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x6842) 20:56:53 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) 20:56:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 20:56:53 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@netrom) 20:56:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000000c0)={0xd8, 0x14, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "eed2ae0d1ae583984736e1f0f76602d179cb7355252f7ef6dd7a546aed88f3fc866f468cd3c67ace6926aa728bcb807388c47d104310f82c475167d7c64e9210f92bf5eb93d0c04fa678b813156bf2f101c1684d3a1d620592e5f014f6efe55ef18189384bee3b27396faca09376defd4afe69452471e06f44be85dbb3398079e43736253ded1eb8c6d3db8dfd69e41fc950161ef430f9a1141b3b8e5d4db6e1dfafa2fd5ab4ff4b33efbc677e9228619480b5d2eaab796e0be30c45eb"}]}, 0xd8}}, 0x10) 20:56:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8935, 0x0) 20:56:53 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000080)={'team0\x00'}) 20:56:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4001) 20:56:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0xfffffffb}) 20:56:53 executing program 0: semget$private(0x0, 0xb52f0948f02dd9b9, 0x0) 20:56:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000140)={0x90}, 0x90) 20:56:53 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8e220b96e0828c00) 20:56:53 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40400) 20:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008380)={0x0, 0x0, &(0x7f0000008340)={&(0x7f0000007b40)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 20:56:54 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 20:56:54 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000000000)) 20:56:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80)='l2tp\x00', r0) 20:56:54 executing program 2: r0 = socket(0x26, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 20:56:54 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x0, &(0x7f0000000f40)=[&(0x7f0000000d40)=':\x00', &(0x7f0000000d80)='discard'], 0x400) 20:56:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 20:56:54 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 20:56:54 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000080)={'team0\x00'}) 20:56:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 20:56:54 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:56:54 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000b, 0x13, r0, 0x0) 20:56:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 20:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008380)={&(0x7f0000000180), 0xc, &(0x7f0000008340)={&(0x7f0000007b40)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:56:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556e, 0x0) 20:56:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r0, 0x0, 0x0, 0xfffffffffffffffb) 20:56:54 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000580)={0x2}) 20:56:54 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:56:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x40) 20:56:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 20:56:54 executing program 4: add_key(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:56:54 executing program 2: clone(0x4000100, 0x0, 0x0, 0x0, 0x0) 20:56:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_ivalue}}) 20:56:54 executing program 0: getgroups(0x1, &(0x7f0000002340)=[0x0]) 20:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @func]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:54 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000140)) 20:56:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}}, 0x0) 20:56:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) 20:56:55 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x228c0, 0x0) 20:56:55 executing program 3: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 20:56:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)=0x48) 20:56:55 executing program 5: setreuid(0xee01, 0x0) setuid(0x0) 20:56:55 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, 0x0) 20:56:55 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:55 executing program 0: io_setup(0x8000, &(0x7f00000027c0)) 20:56:55 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x107e01, 0x0) 20:56:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:55 executing program 2: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:56:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:55 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 20:56:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0x8, &(0x7f0000000480)={&(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) 20:56:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"6a7d98dcc01a32eb8fa391baac13b391"}) 20:56:55 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 20:56:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000100)=@null) 20:56:55 executing program 2: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffffffe0, 0x129043) 20:56:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:56:55 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:56:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 20:56:55 executing program 0: shmget$private(0x0, 0xa000, 0x68000914, &(0x7f0000ff6000/0xa000)=nil) 20:56:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}, 0x38}}, 0x0) 20:56:55 executing program 4: socket(0xa, 0x0, 0x3ff) 20:56:55 executing program 3: socketpair(0x437def1701086f89, 0x0, 0x0, &(0x7f0000000180)) 20:56:55 executing program 1: set_mempolicy(0x0, 0x0, 0x1) 20:56:55 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x80c2, 0x0) 20:56:55 executing program 2: socket(0x25, 0x1, 0x3988) 20:56:55 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bb066ca"}, 0x0, 0x0, @userptr}) 20:56:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 20:56:55 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000c80)) 20:56:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5501, 0x0) 20:56:55 executing program 2: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:55 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:55 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 20:56:55 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 20:56:55 executing program 2: syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0xc040) 20:56:55 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 20:56:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 20:56:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000043c0)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 20:56:55 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000080)={'team0\x00'}) 20:56:55 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0xbd, 0xff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 20:56:55 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ad6df8c"}}) 20:56:55 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 20:56:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) [ 147.540460] mkiss: ax0: crc mode is auto. 20:56:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, &(0x7f0000000f00)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80)='l2tp\x00', r0) 20:56:55 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0, 0x0) 20:56:55 executing program 2: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000001180)={'syz', 0x1}, &(0x7f0000000180)='6', 0x1, 0xfffffffffffffffc) 20:56:55 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f00000039c0)) 20:56:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 20:56:55 executing program 5: syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0xdf, 0x0) 20:56:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045567, 0x0) 20:56:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:56:56 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb57a267"}}) 20:56:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) 20:56:56 executing program 1: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) 20:56:56 executing program 0: rt_sigaction(0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 20:56:56 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "386d9a62fb491b2a34e325ce7ddb8c015a1b67"}) 20:56:56 executing program 5: syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x840) 20:56:56 executing program 3: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 20:56:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125e, 0x970000) 20:56:56 executing program 0: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 20:56:56 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), 0x0) 20:56:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) 20:56:56 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 20:56:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 20:56:56 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 20:56:56 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0xb5a5}], 0x2, &(0x7f0000000040)) 20:56:56 executing program 1: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x8000, &(0x7f00000027c0)) 20:56:56 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000020c0)='/dev/vcs#\x00', 0x0, 0x102) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004140)={0xa0}, 0xa0) 20:56:56 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x40004) 20:56:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x622442, 0x0) 20:56:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x3ff}]}) 20:56:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000740)={'netdevsim0\x00', @ifru_data=0x0}) 20:56:56 executing program 0: ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000025c0)='./cgroup/syz0\x00', 0x200002, 0x0) 20:56:56 executing program 4: syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x24400) 20:56:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @private0}}}, 0xa0) 20:56:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000180)) [ 148.634643] mkiss: ax0: crc mode is auto. 20:56:56 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 20:56:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008980)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000089c0)={0x18}, 0x18) 20:56:56 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000080)={'team0\x00'}) 20:56:56 executing program 1: syz_open_dev$audion(&(0x7f0000003c80)='/dev/audio#\x00', 0x0, 0x480) 20:56:56 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) [ 148.726046] mkiss: ax0: crc mode is auto. 20:56:56 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 20:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="811cb28bee4dc485dafb4aeb3a4bc94c", 0x10) 20:56:56 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000940)) 20:56:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18}, 0x18}}, 0x0) 20:56:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) 20:56:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)) 20:56:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000100)={0x0, 0x0}) 20:56:56 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 20:56:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000004440)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 20:56:56 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000014c0)) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$audion(0x0, 0x0, 0x80) 20:56:56 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2e8a00000000000, 0x0) 20:56:56 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000039c0)) 20:56:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000028c0), 0x10) 20:56:56 executing program 3: mq_open(&(0x7f0000000080)='-)\x81ee\xa0\xb5\x12\xf5\xf6u(\xc4c\x87\xe5k7\x05g-\xff\\\xc3s\xabR\xf1b\xb5\v\x13\"\x8b\xe8\x83\x12P\xc8\xc53\xc2\xb5\xe8\x97w\xb7\b\xe6r\x1fy6\x86rX\x82\xf4\xac\xf2\x89\x1e\x89\xec\xb7\xa2|\xcbT\xf5\xb2\xa6h\xad\x860(\x82\xbf\xa0%\x00\xd8e&\x11P\xcb\x98\xb81\xad\xb2\x85\x19\x8e\xaf\r\x9bv_\x12\xfed3\xbcN\"u\xc0C\xf5k\xf6\x8fJ!\xbe*\n2\xb9)\x81\x12Z\xa7\x7fI\xc5\x84\x1f\xd7\x03\xdfu8\xc2c\xa0\xf3', 0x0, 0x0, 0x0) 20:56:56 executing program 0: clone(0x631200, 0x0, 0x0, 0x0, 0x0) 20:56:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000240)) 20:56:57 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x700c3, 0x0) 20:56:57 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 20:56:57 executing program 5: waitid(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 20:56:57 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410401, 0x0) 20:56:57 executing program 1: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xbb5a}) 20:56:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x9, &(0x7f0000000400)=@raw=[@generic, @call, @func, @generic, @generic, @exit, @btf_id, @ldst], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x76, &(0x7f00000004c0)=""/118, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580), 0x10}, 0xfffffffffffffce6) 20:56:57 executing program 5: bpf$PROG_LOAD(0x2, 0x0, 0x0) 20:56:57 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="fe", 0x1, 0xfffffffffffffffb) 20:56:57 executing program 3: io_setup(0x0, &(0x7f00000027c0)) 20:56:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:57 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 20:56:57 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) 20:56:57 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x840) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 20:56:57 executing program 3: r0 = gettid() waitid(0x2, r0, 0x0, 0x4, 0x0) 20:56:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:56:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 20:56:57 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x80002) write$FUSE_CREATE_OPEN(r0, &(0x7f00000089c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x8, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0xa000}}}}, 0xa0) 20:56:57 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00'}) 20:56:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "be408c"}) 20:56:57 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/net/pfkey\x00', 0xa1843, 0x0) 20:56:57 executing program 2: shmget$private(0x0, 0x3000, 0x78001c00, &(0x7f0000ffd000/0x3000)=nil) 20:56:57 executing program 4: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x11fbea3e829d4e56) 20:56:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000140)) 20:56:57 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x800, 0x0) 20:56:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x80000040, 0x0, 0x0) 20:56:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 20:56:57 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, 0x0) 20:56:57 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000063c0)="5bf5a8c71c02dc115f24c4a8594c60a536cb710ff40d1a09ec742bfb82a52aed88f810979f3909e483d728b2") 20:56:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 20:56:57 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:56:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000000c0)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x34, 0x1, "eed2ae0d1ae583984736e1f0f76602d179cb7355252f7ef6dd7a546aed88f3fc866f468cd3c67ace6926aa728bcb8073"}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000880}, 0x10) 20:56:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00'}) 20:56:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc06855c8, 0x0) 20:56:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) signalfd4(r0, &(0x7f0000000740), 0x8, 0x0) 20:56:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x3ff}, {}]}) 20:56:57 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x81, 0x4) 20:56:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) 20:56:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000f00)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80)='l2tp\x00', r0) 20:56:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, "ed9d73d8a9f67c54c96f190e6c30273ade4e77"}) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) 20:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) 20:56:57 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 20:56:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 20:56:57 executing program 4: socketpair(0x1d, 0x0, 0xbdf0, &(0x7f0000000000)) 20:56:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000001340)=0xfc) 20:56:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000006c0), &(0x7f0000000700)=0x1) 20:56:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:57 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 20:56:57 executing program 0: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000080)={0x1, 0x47, &(0x7f0000000000)=""/71}) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000100), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000340)={r0, 0xed, &(0x7f0000000240)=""/237}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x201, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={&(0x7f00000003c0)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10, &(0x7f00000025c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="56c02035d128badb9669f3fe563aff11c39ef650daa8e046bdf5c38953cf91d6e459834c0b9b5a950551b252db9e4c28b31942d82b6d45a51c50ca0b5cbd35220761866e392068cd8cefe79abe793bacfc29120c71b35c769af058e8fdb778fe1fd0cd8b8294f00ec56a16892a186d0a182552bc11239fee4c79e1a8f8362ae85d1ae8fa5c43be77485330b027254cce41f3a474076c116f3dd6a66b3007f9e1a59d670b82b159b2bc4e2dbabd9e64a7c35b4365cfaa075d65064d3066f1eda2b5addf8a03fbca621a34cec66d611415280ad3a7bdbf70acd791b4dd7c4c95ed94c939be5f63c69b2b9e96c8cc0ff3310d6eb923ae7cf2bede49a5890b043ea7cfeb451129360e31f96265f5699b312deef6d010b5b7dfaf4e42005f7d8f20ba280e2a9709993e888e1a730262dda458276a5064fb18f459e0327af7b177de17dd9358049c22fc5b24152d05dd39ad6cd8734e99ba7f40755985953dbe2447781331d28b29f2f071f78e1c16e944d935cf54b200dc7b4aa9677d014889a8ed879df209d8ebbcd02b771c144996954c5e1cbeb7274acf57ea60e7f96b975bf8752d4f6c37aad2709634b41bfb307402c641ab24d965057e21167ba80e890413488076567dad0543b07f3abcdd4ff3330eff36a94c0a27d616204f082e62a7022f68708b4d6131ec086244a3947ac29835d010647226a1a6c15f755420252a102b31fdb9ebcee7b62b855df50f9ce74eaabaacfe9512c0e35246175f2e52682b6a098da622b9f295b952af63ea96b185056caf0861d22098736ec6f20cbca555b195a833e16f23709ed17ec51aa1775185cf6d8d8cd90ce23a2bfaeabec0a8f8042cf8a91fc2755ad7df4c83eb78bd360a160982ad330938ad67bb176fe57b1abd8e52a0be9b371050fa1acfdde7d5d1a0a0e0cb35453061ec7c41277106ccb854bfa32df048b29de3d94882b7e5d208f59e3f5cddea06490a868d9c19b3a97321970f37a66e5513448c2c05d327f70f2c6dd33368a14cf4902a61e2b4137adc9128e7310590c89f1f6a51003053ae7643230ce593ba72a02adf09b0d49b74a33dd2381ce7237f54620f8c3011be89d1d48775628896d5451b31d28e5c008a8a04579a370291dd23fd8614decc90667e5474dd3463e2299e6d4a068de0372b9f19cea56d67c598bcc412058fbe1cb0d762204ecce15d61e24ee87607d01edf1e2070157eb7c2e83edb9c91f05459f2d5e6fafd095fd7a125a91ae0ac007b99785e1840a18c467192c7c7dabd7a4d8ad44227deb79cd79090f08275128154c6edaf33f8e46857428c8501a94705aab43990c70e3ce7708928f6686e8640dc2c4b1b2771ca85cfdb784198a3a3865d8dde427549101422b8fe7bc18e758f7c147eac1e76ac1e2571786cac3faa794a60d8f84fdf0f7bd4e7b2000764bd978b4c24a3938f448f652a08d4defa05e1489d3be5e9f61181eda2a16bdeb89bb916d2d1524adef30f8ed986c556edafde4f33988a3b00e7412968f3444d8f4240749295e6c4002a9594cf3200b2ed9a07a2cf607029331793096c5a1b396625b4e92ddc095fd93a9ac9148c67acde85a4b86d89d9cd6faa9178a63b84f3fcc042bd855cdf74a01fc2516c5a77597dcb42b2009fe40d20a274acdfe5008eb9e77a20a23b69eb5bc026c0472f626f478fb3f9a64bbd1cc185be743a7db780ec6707ada3b86689712eff5dcb600843ec5afffd12366125a91efd8f0888dffcb0138902784a6d951608ac4c3208f996906c5c644db41e8ceaacf14f865ef4add4b0b14602b4979b7cd0572d71cb8c49891ca26a9442c2e2ef6c2f96af348f627b13b98abbbfd2f5219d7fd701e62d97e48bc2b125fe3e257e46945c826ab12638a1c3582bc5c1716c05770ac9885e964ebf96efead5b8f2aa93e40834f9110a62c2357c450c32a8451b3b135dcf69a86a78e43dba01637ec262d0700e30bd393a3a862f4271e17304713b6e9ba4c198d1c850a83bd9d1bca80402ebefdaa57ee65d026e511a6e8a7b87680d69a3f8051e78032af7055cb8b73d1e87a29617d87717ae9317c6bbd29b7848a6b31519497040c1f98389b36392d005a083757ae8efecd59876714fa1c635656f21d04fb9b92b6013d6ba724b4cb3df3cdd238a6ea812c12252fce71771520434db0c5f9ef5da5b657f937ba6d86441e0566733fbcfc9f8cfb6af6934ad753c0a0ef0cd330501714668fd351c0535bf38d57ca7bc0d7308d62fd21db5d19d6c06d4ef16f0d0b1ec23302415a081e7da5ebdc98fc253e64be2138e69483739f90e1109d80b0f430ad3b72bf629b9c708ddb4c8ad2143238eb60f0d4b4171d2f0aaf7d386abe81889b9c7ccace15a459aa462e0f250db113ce23e219ed1e73e98d11df08c9319eeffd1cfc144a1a20f90d46784dd5e2bd2613007006436f2520632130942f55e1cd01b1df0932a7c2cf0eee137091509b3fe465663fd5383552172fbfbcef7b3329ed6385a7f70443ae24454215f09a0344b034f3fa6ce0c7273266b3f93d2fe5b0b676d0f18a99c2fc73eb1938d4b06fd87fe1ee61decd4d7c20c405eab1f56cfc70b0517d51353ab044492edec7e468e04e991d5934c24b182f240cf12382869d8568b4e5e0861c3edf265c99ceba182f8eed7c8c09271d8154b29491218dff550df24d67058b466d0a843a16b541fc8cdc5938a2017c7399e09c3e26091ad06d4b4b54d33ca88062e7314a9f9be4cac71b57f883e19e7d14f632cc1764010710127b8f7144865cb46cdcb2ffbee554f6a45de026a89bcdd22eea3d12d47d710101c316a7f2798c3c31462d1437d2fe44b128dfe64989bb89b8c93a3d0dade5a5c3920271fa6588540114ca179b455b6a1f0f0a6e5faf7ac484be74c277d82a45f4308abf75d0b2af916bc82180aeaacee232d29e1b321e4d67b54cbdcfd8cc8f60b88d149b0bdd9784681ba469a0c2b673d7c55b99b48b81a2615e2a7a6aaa7a1daa30421dfff04ed5f16cb3dbb4ae98c2a527365d05a65f7c8ffc46892c5fde77782536e98f7b2b96bb35d45e2e2d7c4078f8e0b1ecef070de9910d47156900f36c3c8a7254d877174866b9f6d05b6dd0486d3030467f40d03622b99ca7038cfa2da9429bf00c1300d2dbb84c9265b5415b5213f4b825eda58d7a33b0a315f222171d42b2450c5bad7b751f2716b65c720297dacf0f9886dbbe8e97c2c96b99e13df3ae0bfde365cfe6c85f4abec1b3c9a5bbef907e4f0575e02d83492a2558770b2344787098880afd0c5ab5350e3d566436ce1eab0125c0d1fff787626bac70c14c1545ee011d3b7b25de1e6b18a0e4d6e8625cd05df4b73414fb2facdab029f98fbc5fdd62bfc6e4874ec48daf5aaf01a49d22d52732a599ea99e3b175650f93a6b1c02ff22a4a95c8c106e8f4dfc065da040436fb9bff9c95e7d9bb1aae3ca1e64a15ec9d33503cc858f1aff5a7aa00c5614ccd7cf7ab24398a3c7d7dd0c6852e5db65c854e772ccff173b4c6827a76a9a269b98150d5a5640d463bf773a78ec267af4b252071df942f85ad3ff25b5ac91ebf35defce7eba17e3a0773f197c6e5c4734f727fc8264e1a7c9d8076f1d9c1d53c7902e9a88bfe2c5041dee43f59170065ed22bbe228dfdc78ae10c9a65731cbe04652c772480fd0c826361ff06d0c29479ad7427bfdf637da75b72cc540a785af0177c9d665b8338bf400dc42f748e2d7d5246f19815bb0307b06f9cf3467ef6bdaa1e76e4bb6ff16eec3a38b29c11a7dd574b89e7dcb6b388e805797e231b1f3de7d69ef874398a9d36865884d7a750fd1ce70040b410f98ac719e85f20d800ea16e3f94ae6742c39c1a1341ea42d3614d0c52e907e8153eeb163075edbb8b536cbc01de6363491dc3834e0aafad9321e4e5181c0b79c22b73b837ec907f74448e52231a02ecdb34eebe235e97e53b7387acf6354e95985e8565444a04f7161af29042b5eadfdac1802a8aa49b2c5dd5388c13bc84443acec5f7103f817d1bb88bdad8395c6c808f9ea042e0b3a9f410fc920042e75736e77e82a8129847db38d021a2f0fa85b8f1361f985ac8eea373827747a0aec4f2e25db7da81fed6d95116ea9a5f370494ea65c38df4e288d0500462ace47a967c24151c2a07c1f7dfc58f0b459a9e7542dda42af128d40787a004fba8d5056551f3b2845d3c70bfc7455dc685b418f660bc635c9b9805be5d6d715135241bed2bd072f6b924e68765b8888fb1ecd391cbc6b44015d41caf7bab5596f69797347a3202a343a3e4a3a1ca2d70d4a4b1f3537d4611e4e9d2ea8550e1b1a26fe26bee8b3a865834140931f8f08f482a6ed8c215cc562bc96852bd62a041076f75ec439f9812a4f14e4d9617569951b910818a66b6399eaef1f92c56edbc4ca7dd8be23dcf80fbada9d26929efe989ebe465914e6b702a6ef86ccb1aab5fe9c93f15024671bd01721cae2b1c866c2fd39edb1534c131e723a8ff4cc683d2ccc32f138d430b2f79e526be7926a2cbd4f4e44b6e926a251c9713fb3f7a9cc1773380c64fc884d0f041c059b69917ced21e8d48e156049ec7447553879c79bcd0070fd936ebc36d1bdfffe51a380f58bf80eb1b040a941671e2e600f54b3d411e2fa84eda5a570bd80815dea35a18bf767deb3fee4daa683b912e69a37398ad74dff5c18bffeee497e6e752e926bf215650c7252f7aa54dc83276f76a7ef5437840027417bd2bfcdc1984f3b61a1ea21f7ad2cefa1712d62d449ee17f7afc7ea56d32e2bd0e1efe163f1e664daaa910c65f94a8c0c0fbf2ef9382e555f0d6e61ec8818cc416b3afba2f660e77cdbafe05d4a919d692710c51acae7a7353a89a18a417c999db2bd16178a0b4b7d8915c0c292fbfa31be34e103d9f1acf65c8b30ecc4c2b32ed250247b4deef341f9c4fb261c949b785d82d2bc93073dd39106f6f80d3803b3f0ddf10c62b5eb4ae87140c171ba4b39cbf51520e58d0451e9aac4d3a17574f2926ce2e43dab5c6844672dbbca4fb1c8e854824ac1f9d8ea855c1948bd33d23a0c207a4ac40f5bf0", 0xe00}, {&(0x7f0000002500)="f7fa63a8a8bce7b4eca68e30f4705d6a8c3a1f0039107505f7778c467195cda4131262aba0192be76b34cd7d", 0x2c}], 0x4, &(0x7f0000002600)="05e51c20eb543dea503d4ec8d5bc7ce12dee442cd5cf6ab5f6bf9c80c7be5c0531624232280dee3f02703e90bc6712a4d9c801f438dac693aa5fbbc64127670fcc749e0fabfb166773af12bbeb4bc03173354807244a4ac4340f709fd0835e8ab3e35cf708a12c59498671228f84051ba08a686cdf84b970249fc5ddac656c05e1cc609de3b528942cc09964b4673cd756db3a615f936a48738c4f4bc66ec74860a2a14efae0ce85d34057bda1de9864ad937337543dfb8870d21f7128165b957bd0966263ef9893c268c5c7087489a3373f1772fbb0c7bd86981583ae5427", 0xdf}, 0x0) io_setup(0x8000, &(0x7f00000027c0)) 20:56:57 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:56:57 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0}}) 20:56:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0xffffffffffffffff, &(0x7f0000000100)) 20:56:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 20:56:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000c00)={0x57ee, 0x0, 0x0, 0x0, 0x0, "43059f761b4e9f02"}) 20:56:57 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89ed, 0x0) 20:56:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f000000dc00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x889) 20:56:57 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 20:56:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 20:56:57 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x180, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x655, 0x24c01) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 20:56:57 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000020c0)={0x3, 0x0, 0x0, 0x1, 0xffffffff}) 20:56:57 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000020c0)='/dev/vcs#\x00', 0x800, 0x102) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004140)={0xa0}, 0xa0) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 20:56:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 20:56:57 executing program 1: keyctl$dh_compute(0x5, 0x0, 0x0, 0x0, 0x0) 20:56:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x541b, 0x0) 20:56:57 executing program 3: socket(0x1e, 0x0, 0x8) 20:56:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @phonet, @sco={0x1f, @fixed}}) 20:56:57 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000003c0)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffe) 20:56:57 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd196f3e"}, 0x0, 0x0, @userptr}) 20:56:57 executing program 3: setfsuid(0xee01) syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) 20:56:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:56:58 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000c) 20:56:58 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40) 20:56:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000020c0)='/dev/vcs#\x00', 0x0, 0x1) read$FUSE(r0, 0x0, 0x0) 20:56:58 executing program 0: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x40004) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340)='nl802154\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, 0x0, 0x0) 20:56:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x8, 0x0, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 20:56:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 20:56:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, 0x0) 20:56:58 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, &(0x7f00000000c0)) 20:56:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, "be408c"}) 20:56:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006900)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:56:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, "918da88c3b0a3154"}) 20:56:58 executing program 5: bpf$PROG_LOAD(0x12, 0x0, 0x0) 20:56:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:56:58 executing program 4: socket(0x2, 0x5, 0x20) 20:56:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfff, 0x5, 0x7}, 0x8) 20:56:58 executing program 5: socket(0x0, 0xb4d0128b1b26a2d6, 0x0) 20:56:58 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x48, 0xfffffffffffffffa) 20:56:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:58 executing program 1: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) 20:56:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x0) 20:56:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:59 executing program 2: pipe2$9p(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:56:59 executing program 3: socketpair$nbd(0x3, 0x1, 0x0, &(0x7f00000000c0)) 20:56:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x26bc0c37fa4d67bc, 0x4) 20:56:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 20:56:59 executing program 4: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0xfffffedf, 0x0) 20:56:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)) 20:56:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:59 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x40001, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 20:56:59 executing program 4: openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 20:56:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 20:56:59 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000080)={'team0\x00'}) 20:56:59 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x5452, 0x1000000) 20:56:59 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) 20:56:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:56:59 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) 20:56:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 20:56:59 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:56:59 executing program 4: r0 = gettid() waitid(0x1, r0, 0x0, 0x2, 0x0) 20:56:59 executing program 5: r0 = socket(0x2, 0xa, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000200)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0x3, r2, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 20:56:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 20:56:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4}, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:59 executing program 2: mount$9p_fd(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 20:56:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) [ 151.378138] Bluetooth: hci0 command 0x0401 tx timeout 20:56:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 20:56:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000001180)={'batadv_slave_0\x00'}) 20:56:59 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x105180) 20:56:59 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000080)={'team0\x00'}) 20:56:59 executing program 4: syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x200000) 20:56:59 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) 20:56:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}, 0x1, 0x0, 0x0, 0x20000880}, 0x0) 20:56:59 executing program 0: timer_create(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:56:59 executing program 2: socket(0x2b, 0x1, 0x3988) 20:56:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 20:56:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045568, 0x0) 20:56:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@alu, @func], &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:56:59 executing program 1: ioprio_set$uid(0x0, 0xee01, 0x3) 20:56:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 20:56:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045566, 0x0) 20:56:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 20:56:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 20:56:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x41007701, 0x1000000) 20:56:59 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000080)={'team0\x00'}) 20:56:59 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 20:56:59 executing program 3: writev(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0}], 0x1) 20:56:59 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001700)) 20:56:59 executing program 1: setpriority(0x2, 0x0, 0xc2) 20:56:59 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)={0xbc633622}, 0x8) 20:56:59 executing program 5: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) 20:57:00 executing program 0: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:57:00 executing program 3: socket$inet6(0x18, 0x0, 0xb1) 20:57:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f00000017c0), &(0x7f0000001800)=0xc) 20:57:00 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe2(&(0x7f00000010c0), 0x0) 20:57:00 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0xc, 0xffffffffffffffff) 20:57:00 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 20:57:00 executing program 3: socketpair(0x20, 0x0, 0x60, 0x0) 20:57:00 executing program 0: faccessat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 20:57:00 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) socket$unix(0x1, 0x2, 0x0) 20:57:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) 20:57:00 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) socket$inet6(0x18, 0x0, 0xb1) 20:57:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 20:57:00 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000240)) 20:57:00 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x5421, 0x4af000) 20:57:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) [ 152.629583] can: request_module (can-proto-0) failed. [ 152.643748] can: request_module (can-proto-0) failed. 20:57:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 20:57:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 20:57:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @nfc, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='bridge_slave_1\x00'}) 20:57:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:00 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 20:57:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:57:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:00 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x10) 20:57:00 executing program 5: socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 20:57:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c}, 0x1c}}, 0x0) 20:57:00 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8912, 0x0) 20:57:00 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 20:57:00 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) [ 152.846546] IPVS: ftp: loaded support on port[0] = 21 20:57:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000000)={'wlan1\x00'}) 20:57:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtfilter={0x10, 0x2c, 0x301}, 0x24}}, 0x0) 20:57:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40000200) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan3\x00'}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)="dbef55676a7e7950a7198fa6dad75113c7bd6499776dd26530938b766ada40fedf1428e7e9cae2338540ade28a2f80c0ae472be8aad4c726f159885fa74c0b1196", 0x41) 20:57:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, 0x0) 20:57:01 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0x1684}}, 0x0) 20:57:01 executing program 5: r0 = socket(0x2, 0x80803, 0x8) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 20:57:01 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @nfc}) 20:57:01 executing program 3: pipe(0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 20:57:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8912, 0x0) 20:57:01 executing program 4: socketpair(0x1d, 0x0, 0x643d76bd, &(0x7f0000000240)) 20:57:01 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5460, 0x0) 20:57:01 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) [ 154.158353] IPVS: ftp: loaded support on port[0] = 21 20:57:02 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000400)) 20:57:02 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) 20:57:02 executing program 5: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:57:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 20:57:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 20:57:02 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 20:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={&(0x7f0000000040), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 20:57:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 20:57:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8912, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @nfc}) 20:57:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x0) 20:57:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 20:57:02 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 20:57:02 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @nfc}) 20:57:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c}, 0x1c}}, 0x0) 20:57:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x6363352b1fbf1f1d) 20:57:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 20:57:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, 0x0) 20:57:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000000)={'wlan1\x00'}) 20:57:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r4, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3], 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 20:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x4}]]}, 0x18}}, 0x0) 20:57:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, 0x0) 20:57:02 executing program 0: socketpair(0x1f, 0x80000, 0x0, &(0x7f0000000000)) 20:57:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x801}, 0x14}}, 0x0) 20:57:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_per_queue_op={0x3a}}) 20:57:02 executing program 5: pipe(&(0x7f00000008c0)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 20:57:02 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x71bc02, 0x0) [ 154.490727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:57:02 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000100)) 20:57:02 executing program 0: pipe(&(0x7f0000000240)) clock_gettime(0xa, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) listen(r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@dev}, {@in=@private, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:57:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @nfc}) [ 154.530994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:57:02 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000009c0)={&(0x7f0000000700), 0xc, &(0x7f0000000980)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c80)='batadv\x00', 0xffffffffffffffff) 20:57:02 executing program 2: pipe(&(0x7f00000008c0)) 20:57:02 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', 0x0, 0x8}, 0x10) 20:57:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) 20:57:02 executing program 5: socketpair(0x0, 0x4080d, 0x0, 0x0) 20:57:02 executing program 0: pipe(&(0x7f0000000240)) clock_gettime(0xa, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) listen(r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@dev}, {@in=@private, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:57:02 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) unshare(0x40000000) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1001, @fixed}, 0xe) pipe(&(0x7f0000003100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bind$netrom(r0, 0x0, 0x0) 20:57:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x2) 20:57:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) 20:57:02 executing program 0: pipe(&(0x7f0000000240)) clock_gettime(0xa, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) listen(r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@dev}, {@in=@private, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:57:02 executing program 3: chown(&(0x7f0000000000)='.\x00', 0x0, 0x0) 20:57:02 executing program 5: connect$llc(0xffffffffffffffff, 0x0, 0x0) 20:57:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 20:57:02 executing program 4: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:02 executing program 0: pipe(&(0x7f0000000240)) clock_gettime(0xa, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) listen(r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@dev}, {@in=@private, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:57:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 20:57:02 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:57:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 155.446259] IPVS: ftp: loaded support on port[0] = 21 20:57:03 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x46}], 0x1, 0x0) 20:57:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0xc03) 20:57:03 executing program 3: readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/116, 0x74}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000600)=""/205, 0xcd}, {&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f0000000700)=""/190, 0xffffffffffffffe2}], 0x6) 20:57:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000), 0x1002, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002340)=""/32, 0x20}, 0x0) 20:57:03 executing program 4: pipe2(0x0, 0x18004) 20:57:03 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000001c0), 0x4) 20:57:03 executing program 3: bind$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:57:03 executing program 2: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 20:57:03 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x1) 20:57:03 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 20:57:03 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@in, 0xc) 20:57:03 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0xffffffffffffffff}) 20:57:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0) 20:57:03 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) 20:57:03 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) 20:57:03 executing program 3: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f00000004c0), 0xc) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 20:57:03 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0xf2404ce96158ac50) 20:57:03 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:57:03 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) 20:57:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0, 0x80}], 0x1, 0x0) 20:57:03 executing program 3: r0 = socket(0x18, 0x3, 0x0) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 20:57:03 executing program 4: semget$private(0x0, 0x6, 0x0) 20:57:03 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) 20:57:03 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 20:57:03 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 20:57:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 20:57:03 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 20:57:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac70, &(0x7f0000000100), 0x0, &(0x7f0000002180)={[{@mode={'mode'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {@huge_within_size='huge=within_size'}, {@gid={'gid'}}], [{@subj_role={'subj_role', 0x3d, '[['}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user', 0x3d, '+%$(}'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@{\xd2@.'}}, {@dont_hash='dont_hash'}]}) 20:57:03 executing program 4: pipe2$9p(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = eventfd(0x0) dup2(r0, r1) 20:57:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x810, r0, 0x0) 20:57:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 20:57:03 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 20:57:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8011, r0, 0x0) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5) 20:57:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/null\x00', 0x2001, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 20:57:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') write$nbd(r0, 0x0, 0xdd) 20:57:03 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000000), 0x8) r2 = dup2(r1, r1) write$tcp_mem(r2, 0x0, 0x0) 20:57:03 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:57:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') write$cgroup_subtree(r0, 0x0, 0x0) 20:57:04 executing program 3: timer_create(0x4, 0x0, 0x0) 20:57:04 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000440)='freezer.state\x00', 0x2, 0x0) 20:57:04 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x80800) 20:57:04 executing program 2: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 20:57:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000082c0)={&(0x7f00000038c0)=@in={0x2, 0x2}, 0xc, 0x0}, 0x0) 20:57:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) 20:57:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000002c0), 0x8) 20:57:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:57:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:57:04 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 20:57:04 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/60) fork() sched_rr_get_interval(0x0, &(0x7f0000000380)) 20:57:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0xb, 0x19, 0xa, 0xe, 0x8, 0x10000, 0x0, 0x0, 0x1}}) fork() ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0xffffffffffffff06}, 0x160) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x4}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x22, 0xf, 0x3, 0x6, 0xa, 0xb12, 0x2, 0x30, 0xffffffffffffffff}}) 20:57:04 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2234c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x1e3a44bcfce82336, 0x100100000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffd}, 0x0, 0x10000000003, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0xa2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 20:57:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file1\x00') chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 20:57:05 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffff9, 0x3b) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000699410aa339e8f1c7ec0d9e999024ce60000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getchain={0x34, 0x66, 0x400, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x8, 0xc}, {0xb, 0x9}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x8001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x81) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@RTM_DELMDB={0x98, 0x55, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x1, 0x2, {@in6_addr=@private0={0xfc, 0x0, [], 0x21}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x1, 0x0, {@ip4=@private=0xa010100, 0x8edd}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) 20:57:05 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800c0c4}, 0x84) 20:57:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x105460, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) sendto$inet(r2, &(0x7f0000000280)="6c068be78d896a893afef0a2aab581133973d8950d9212e15c0fb1dd20ebdb14d28e1f5093f8cec30375b6ff96de8c17f8b0285943a0ba365ade00923b2b14596ffb1cda283be56583414d1e56f587b5d8f324a445cf6ddbb15ace54c42e5345c84bb94d1096b68d6328d7281a0f0966cbeeccb41b8f3bde7df8fd17f0ea67267e33c7b228a09053f5b5a0760f4e5252b7d7", 0x92, 0x0, &(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 157.091925] overlayfs: failed to resolve './file0': -2 [ 157.112810] overlayfs: failed to resolve './file0': -2 [ 157.181775] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 157.181788] loop3: partition table partially beyond EOD, truncated [ 157.182791] loop3: p1 start 1 is beyond EOD, truncated [ 157.182802] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 157.184914] loop3: p3 size 2 extends beyond EOD, truncated [ 157.186868] loop3: p4 size 32768 extends beyond EOD, truncated [ 157.207869] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 157.209341] loop3: p6 size 32768 extends beyond EOD, truncated [ 157.401140] syz-executor.5 (12941) used greatest stack depth: 24912 bytes left [ 157.417262] loop3: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 157.417740] loop3: p1 start 591921152 is beyond EOD, truncated 20:57:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x4a, 0xca, 0x9, 0x0, 0x5, 0x184, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x4, @perf_config_ext={0x101, 0x1}, 0x10c00, 0x3, 0x3d9d, 0x4, 0x5, 0x7, 0x1}, 0xffffffffffffffff, 0xa, r1, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 20:57:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284b59c4d5ae5d9de3805735c8cabc713ec4f4e1d57b352a379fc049386a98913ca8247ec8863e73efc09a7d92fa9ca27be4e84928134d5a5f303003347fb5f9af67f44e4735f50fadb64b7f201d0322952a47451ae5ff6a117e68d9bf0e6ca0b546164fc9f93e15876fd72b3bab0eecef011a56b95a215086800ff854bbafd80b6104840b6b7e6d85489bb51f02c117eb05c6f576f45748eb7708dacfc8e2df104", 0x102, 0x400}], 0x0, &(0x7f0000013a00)) sendmsg$NFT_BATCH(r0, &(0x7f0000002040)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002000)={&(0x7f0000002400)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x33}]}, @NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x58, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'team0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xae24538}, @NFTA_HOOK_DEV={0x14, 0x3, 'netpci0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_0\x00'}]}, @NFTA_CHAIN_HOOK={0x4}]}, @NFT_MSG_DELRULE={0x838, 0x8, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x808, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x4c, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x43}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}]}, {0x26c, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x194, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xb, 0x1, '\'*\'^{/\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xa, 0x1, '-n\\-+\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0x9, 0x1, ':{\\(\x00'}, @NFTA_MATCH_INFO={0xb3, 0x3, "a4055a98b9bba83f9245c8d344f66625858cabf51de7be17af6769999647b2a5e33ee0dde8e063eeb169469e0642c52d487f05cbb357945957cd0a274d71d8613a7c64d475bba04359c11983f74002f2aa737b9fe53badc8ee84fb4fbcdb8b5adbab91725d35de3cba2f5257ae5d05ac30182e89afd7f042d69e5d27c2d8ad49a4a28d4d173dcd8e03235a8ed09cb259459b2bfcec86a5675eb400757db358ea1e45b9cb5f38a174baf1c760942459"}, @NFTA_MATCH_INFO={0xa8, 0x3, "fa851dadef9b9b85374cffc462bd13a56a6f3720cf248af9170bbc2d6c54c632363a152fbd0be8dafcd41c2c83eab92fdc6b7be462dd3098833b6e86092072c409f59ad6df021a1afcbb991861a725b145ad0b71150496d95d58eb3b098549e67a4bcfe030bb5202d4c6b7a9f6b6bb65edcd81c693504a7a62d246937901ace850335ae91a8156bcbb1b8fcc1f9e911a30fbf8364b457217ae5e4fe51c593dbdcd1c98a3"}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x64}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xc}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xc}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xbc}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xae}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xa6}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}]}, {0x3ac, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x22c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CMP_DATA={0x220, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000007}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd7, 0x1, "76cbd0641c25d416e4f0f3eaa2dec0408511b28812dcb0dd1b679eaf303be58e1f8ab50df634ec7ed6f997d4bef2c800aaab13ceaaec6d39c08ab9fd826d63a51a312697d821cdd269b7395a63895ca0ecc5622bbe55a7e3a22c14d225064c93a75eec98e9f9bb3c5cc346ea92339e26733a20bc10001ee40cae9a3cad7e42792bf3b5a079f1792d5e1b62d131a4d5c5abe09dbeac72ffdc0a203156592fa2da2be7cab6561317e7c48a3de0c737b636a602ae3d6053823f0a50d373847fccec6dfe2d0c3bea323939f2bcba696b3810707a29"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_CT_SREG={0x8}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x42}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x8000}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0xc5}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x3ff}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x7}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x8000}]}}, @target={{0xb, 0x1, 'target\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x6f}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_LOOKUP_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}]}, {0x28, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELRULE={0x28, 0x8, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELCHAIN={0x78, 0x5, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x338ca4ee}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}], {0x14}}, 0x9a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002380)='/dev/nvram\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00000023c0)={0x6, 0x9, 0xe2dc, 0x4, 0x12, 0xff}) chdir(&(0x7f00000001c0)='./file0\x00') setresuid(0xee00, r2, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file1\x00', 0x7, 0x5, &(0x7f0000000400)=[{&(0x7f0000000140)="a869d858e31ff478593e231d3ebc60e5d0096f976b9ef3920de9aa339cf7cbe11a0d16326952a4b5668ec26ba335443a8b23972114451e4d45d2b7b058fc84eb8a5f8b9dadcae6b699ef39198fbdb81fc33126177223e432de2d3ed7f53de8773a8c4a51f053", 0x66, 0x40}, {&(0x7f00000000c0)="033721190cbdb6336c0e840d505337a54dc79f7968651b0bc40bd657834df284404b0754b2fbc7", 0x27}, {&(0x7f0000000240)="7dbc8bd6c071cc68b0ba6eeaf2bfde69a5d76b846e78a8c3307894e7d2c1b1068358518b836ec25637854b606f45733c34f78ecacb5e8f8a09e21d8998ad3c117999fe3a5752b37692d5ee83000a63736df556a54b56c8a90f20bab7bf57a955a866307c778be858c26d55a495895e9e41cd4d6f2c05c0a338a2970ad08ccd5e6cdfd106aadecd416abb845caf9f7cfc742dd9a0b4", 0x95, 0x3}, {&(0x7f0000000600)="5d718652ecb6d0f4a6170dad3a2de8b56470a008eeeb4348545cb3b2f84a9339bab5fc3c604306d38aeb8f0be021569eb41199f694b05c6d1836ddb6752493cf8d5e2a253fe267c93cc9724d179cb400579ee99447a478e7be78dc15f8545984c33765eedc2f6e33af29ae54c64bced966e55c851794a37e894b55a2b0d4887bfe6223b437ae8dbc5627be369a28b5c3cabe038dd2b357ebe7b27f0b3faa21fa0eeb663d3821fc7c558f360babdd21f02a61ed9421ee885216b959ccfd048b41ecb3499e7cd56bec45b84d3673604ab61975b162a9a15e32ce0a4e509f274bdefbc39cef4e02a81e3c0270a0f99ebae21d3d07221681de2a726290698f26066fcde5af55e4756247466e2db873995c51286e4b18d934daa2649a4fed46e8d9d6acca1809e146ce633cccb6f1d516894f999f8505acf7aea4c61df979b614bd4e69962ba70cc61aae12cd9c6b78e0c7c814c7ea4ebd60f7ade7890f4405c8f4b18442284920e45143ce7412cb4e11e3163de2fb9715f3a19218e108dc929d400cc2de1fe8cf6984f6007fe07412ade572a2019944cd436b44f0c2354244eb7cec691786a3073a1872f6abbe5662c2f7137e4e376d91ea1dc37e0e06b18f7523ebea87f76b51adc548c4e3220a866bee7d00ca1cef75e759da65ee7c7eaf08481c77ca7b35bafb2de2a0916086d5ea88ba236e00d0e7ddcd737dcc8d7a82162752905a4f81bc15bb357c25d8233e7ea9067a30591d4b3a1aad9d0f173dd92d511ba8d1c3f37f0ab0512d4cf2115b9b8c6e600a6959d72fb6fb69fd6fee946c205adc66fdf1e47efd5883935e63343b706dede692a0d5e666cefacb2fc96c0b55253a9b1ad6048d559ec4f5364972ee7d5921254b1734642ca69f81270a16e24a9dcc3a1f5bda1bc62c7da7ede8fee83bf51d5cd4b3982cd79c2cdd355598a67c73d1cd27d926350da70d62104ddef9ebd38b52accd477f22d7ebd2c0b6aabc47ba4be43d139d001dcced2d63ccfc5e4e89d0460d0ffff42b4e931a85d3df0fe6eddf237f539d03a4af02232517a664cb12db7a584ee812e71495209c9f30f7e496a689ac38f2e3592203b3d83857a40652b47eee70704467d2efd6f1d527cabf96b9c3cfd5f2b7276066eb458a9d23e36b905a346d95de3c7f5b7c9d9139a6798831fcfab85c7f4df3feda9d698d4e4f3e98e4891473c3a86fbb14fcee893aaa3e539d3c7715372ead3c2784a263c85c7e9386b3f30adf2fb93814e37d314bc529243a2f2c5d03c769725573fc21a032e33d513fcb5389c08d497620a3fdbc37a58b4803e17ab3dae969c849ad36606e903abb1be4391ee2f5311ca61615d3aa7016b49bccb299c2f04bfd9e0fc88ed2849d477c53073e9235aef509f5693c6a1068f02fdc7883ea2cce748e9880c48288ef79684d9708479472376669022351342a611e5f890184ddbf5376ff62270b63e5def73d220fa7d831096467ae7a90f0daabe9401d368d2cb511e178411548c060d6b245bd4b928d4fe369f493e6405a350c8fee69c2c0dd11bc02737cc1609df631cce19529f3cabf8b54207fb4a0e098e76545292ef8249594373b6d3341246eacba88b230e5ccbc54655ed0b5e4044f567a32fdbb305c062b263e19beb925348d93065b13fe3067e244086941fa0e4a3a43244951e24320a8d954df6d29258c1ee9d9c7e181d4b59992b6b88b85a92b559220718fbca7eb68661804932ccb9561cbcf30df3f62727208b4f1132c9fbebca3576ece6b0fdd9cde08dea532886c3ca4c8084f1f170a03ca263efc37535616528f82a4b054f683854562edf6dc87d62f66dfabd870b0800a21bba9e2564823f1953d40db940594d560c6fd046037e7bae834498521473ae5c087270328e4e02a504861fa94b074fa10585ef81cd58e5b780050d656fdae5b326a61580727a26abfc5ee4cf77d97c4abc48507545e8758d5899000e8fb866a5e062cc9fbe83e82ac3fda914cb701df0281b320755f84c410103a3b8cd9a3bc5fe49346eb222e45f086a806fc0a044bd156b97f92f2d34eb6e8f1c19e571d97638f89ab7cc2c895fe10f58ebdfc3a3bf57e140a1830df499cffa048f5bbcee59763c9bd5106c48d29d2f849b2b8e66f295423f669f0fe88f7e02e5bb585fe40dbc4154bbdd0701d1f7be33989e053b00086ad8d720f71fa8cad659ae2719d999a180c5d0c9122a3e2ffa29c246e4e8fd3b08e2e7f9ec476f9d4d0768a8a0f893f9d310d6c5166c3336c1e765395d5d3658509b0f2a14c2dc1588ff66dcb17ddfd33a993237df4ede479852e96a974aebd5a75c43de51fe08cce6cc77e00e1ff73265576e10047c8760b17bdb5fadcfeab744eed2ad29b8340f8d167e03021f572e8c20e5681ee722ed2d1174d48db16392145303c1def0fdb1a7a73c5885f24ca86f799187a571878e5e11656338e590496d1ae1a297d51482ff6c14a1261980cab6219596faa12475830fd4e20e20dfe551deff1df9acbe93cd129b094fdeed96b4e3241a43423d248c3727b5d5f531f49ed3ad7dbb949e500fcb8ee237209688c0b56b9c7a1926b1b6a0c854ad7b59e2e45d8f36d5cf2d4c13f040f96760281e6dc2ded3c411be5c73fdf5426691867e5cfb97aa9f52fcc838c3680565ffc1162bd5d0608f4dbb06609e4edf0505c40ea2a861afaad5acc9052f6de17b49569673dcc0d60d7b41ecdaa01cd13d642c5702ab5aec8bb30fcbf903804f0df9d86d37776d10afcebcba2f26518542b324ed1e1dee4e4dc67737ea92714fba40e819a794c57df87aed4ca6671f05d4d0ae9508e4cf8a0d22ca208e5c912dd9dec5f315fcd9758ab2a9022c143794cf1641ac0cbd778dd33ba228194bcd6f1dd41f1919b081120258a519243ce34b5dfcf4592eae12414f3ea0cc40a62c999f4c2e3a9f56afda071b85ada8fbab4285f68887d96248699113e920c635fc8542f6f1968eb96deb8fb85c5cd0bf1bdf606a056a5dd461eecc538fc1422f465526645dc7d308d8aebc715aaafbc1616d4066082bff02f6d780280891501eb568a8aeb754c4837173d9e8f5a6e2d76642da78846f895bc6ad1d7d188ee44348bdd9c15dff67d9707158cee9d1b35e3cddac44522908369171e38be445b9860312f322866f864055cd9d1c1e0f9ad40d189a96268f65fb73276c0147c4191e472d25cc0313ec76f4c3f684838bac69bc3eedc4960ae1e8a9f32dbec226189a1739b42634ddccf21596750628df498e104b208166336c1d825003000a4cc05095793daaa553c2c035c7b2d6bcfeddb609558f3f959b45710947bf1b9e8519cd9cc16c06b13eb96f09331ab5897c20ab280aa612ec43757dd757883e5c296f6bb85bae5df0ba5d71eeb52109881c0869e52c5a5858ecab708694335ac15a668aa3988de6fed8e16aaf70f0a6e9cf32286352d40291aba253ca5742f735199733c0cdb2f286e222682f9abedbc98c7ce985af5f504fbafaff841fd4458712951b5392dd6d5a7dfee8a710bfae8254d408551818c7212907e7fff0a339e5132ef8c57861f13c9a5c26c170a2adfe126425ef7481421305cf4753808706408c8f2ca8ca38b621cd824f0949b1ea78e15c7a2f69ecd90352fbbb30536cec4e1371baddda9c089b1dc8318b8acae04ca0b3df666a49ec3fbe48924a32ea8d074b5b6ed3e3344532ab981ef6840a582dca9941625be7bda2bdfc30ecec7ebced92b7ee0a45dec52bf604069fd9a03d57706652a7065892a72f687fb32de3d1c5d8b224f384788882f8434b5a8dafc8f87a4611dd298f166ec83b29d43084d9c7a0053eadb659c5a91055104f4a0faf5405d8a3132137c86ce4b69446ebfe4ead0babb34ebc13ad1822c3c39e30812ee082e3f6789408d5995980f5b02748c83fe26399610db6d01bf5bc896bd9d9a8d0d7fa854b9fe0e650c5e622c3eefdbb2cd265bce3c945ef318aef3fc8bc4f60d803dacbfa550e8aef2a0413c0fcc5a62032775f8d129c633889934188cd7f8afbd8e77ed36860b287f1093b68f79c12b465bf0afc8c365cf02c254d6640c77e08a3b517adc1a7ca50148432121442cc8e3654b07b16722c8b7fa001d751f2978c2720c8392ac744f89813965692d9ba8a27d10bcbd4a10df679efae377604a0d0938ecb7a82b40e13d8694c8309a94e5e1247e2d3393030552827446ceee60e45f85b2d3943c936191e9e3c67c7886bc8b361810ec18f2882ca56a54977e5765ab56590ef99047c89b3a34a57d18b5279571d878f067af7ae7ab42076a0de2287720ad6fc4500587bbe4976d0aec10ec2781bbb52fe9277c8732e05cd82cab737a9cbfb5c3319959a3c8a635f9cf1d6837d1f3e5ed7b26908ee12bb34809b57fb043adc77a5e9bd9c407193422c0764ae1ad1acf73559ad4ce427dabc0b958a25188bae7f8dce5952bf7388cded4717fa97c06dd1e687d997e2539d7bd3fecbbdeab0842a57ef857f772ae065444e30aafde1fe92c5236252c0d9af212183265b3e07477615b0e0bc4f1c29e122030bfc2c0262aebed7e6a9abf76fd08d51c708e753aa4ecaf6e2fe41691430dbabd3a10dd655630808f53c2d153e161804efec3f16189767642647fb4a19d33d49ab5f0cda691558119764cd0efdd807aa83dccf68eab11e2ce9bfe9a48860fb8aa5d28ca0a88d461aa968d0ce88c0e04e25149b2b2eec8ac6ff5c8f1774f1bbc167b2e36d0aa77fd021c85df028a3e0bbe269776397d267bd4bb299d3c2e27d48db3a6e9d9bda2e75f5b348c9ed6d2bd4e83c98a01d4cd81baa732316ebb9b9b6c26c9ad57f67c56d0fd431ff3c351d5e2f1bd553cab2d0616703abf6248a417a2efe254a3da6b6cb281f12c8b3bde4cf3a19827cb5570387bb636c0c3296bd44479c1a38f3c3ac62b11cd18c726aa8901bbfa133b0244679280b3dde09741359e00d6da7ceb0c0e772529e433066236337fac1c61f803a5d018d4fb37bd0ffc28f07cd3ae1ed48656aa02799718fd7ee2a4eddc854ebd956356fde1991f77155f89614b24c23f14e7211e73e01775709d09e2db9d9fc568c23c8071d3650494c16e8761c39e06bb349c9a32450ece7321c1d18744ca3bbec69e56ba8580a3f33354976fef2ae5d6f6bb676ca5a73c0afd05d453599e0ea76f1b40ccf9a8c3e2a97604854031bdf5fe42d9138d47e7460fe6c288621a2816b073c6ea54ed936f3e19c3b03b29265497a4516573aa52599752328f1b1d38074576890a60aefb5496d54eb3f63fab0b0c4af8b46c84e3c37796027c8b88191f5b560906a5a5fb1b09aa3800f1596ac10010a6ecb59dd72df07cabde1c226a05656f98d8eb874b4541e35ecb068e4b3acafc266fee4ad54262dbd0f04b0f7ae2911a9bc517aa392e3da5641407703b3c00fe1573dea2f59485eefe9cf01171ad44cb37afb6edd132aaade74832ce2054bc850dd45335e55392855fe9eb3914491fb3503ccf78e36928128f7819994c5434126e459706fa4b31004b261b000cb471f456b0f2b560e66825cfdedc2effb83efd27295807ada534f228b77309dd2deac6335163a803fec13d1c9333da172b323553c87492f85196d590fc2e62a4fa0fc0428d939a7ee00d3d3c0c4dbe0597627a0227e1326b4ad85f5f4f87c4c165b23f7b6770071f4fea4043597308deea1d9f75fdc9f67bde0cc60074ab1e6081313bd008355ab57a1dd3d04eb8878e1d86569c2313c9d43ee6da0a2a2177c6c7f001bcea99591e1abb237e602d85d5a5f45f3262ecc133", 0x1000, 0xfffffffffffffffd}, {&(0x7f0000000300)="cebcb3dcf60b1fd793945cc87b88fd1fe9d36db06ab6182405b257ca49413673f06d9181459162320e430f580d07bfbf6bf4222ce855cdf6c50d16ee15c6d62fb0aa32f408640e1b5ad5924b6fe85b15f4d5906736c76725fdf04b016d7ea196c2f5bf6efb8e5d9c6f13bc54eb557ac411c985f9795f311c25c093c5615e6e98ddc988efd84918862ba52e457f2614389ab6762de735cfa57ce5e19195ab5b6675b2a346fcd0a41514c0dce4a08044babfa88c5308ae574d2e36adc9a5739b1e8e5de48acaea5c66b9f7d0773c9ed272f82683a043b287b4", 0xd8, 0x3}], 0x24, &(0x7f0000001600)={[{'/+|*-+.@'}, {'ext4\x00'}, {'ext4\x00'}, {'ext4\x00'}, {'$\x92}'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@fowner_gt={'fowner>', r2}}, {@obj_type={'obj_type', 0x3d, '!:)('}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsfloor={'smackfsfloor'}}]}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000002340)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002300)={&(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x44000}, 0x4000040) 20:57:05 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800c0c4}, 0x84) 20:57:05 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffff9, 0x3b) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000699410aa339e8f1c7ec0d9e999024ce60000"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getchain={0x34, 0x66, 0x400, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x8, 0xc}, {0xb, 0x9}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x8001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x81) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@RTM_DELMDB={0x98, 0x55, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x1, 0x2, {@in6_addr=@private0={0xfc, 0x0, [], 0x21}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x3, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x1, 0x0, {@ip4=@private=0xa010100, 0x8edd}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) 20:57:05 executing program 1: r0 = socket(0x28, 0x1, 0x280) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x10001}, 0x81}) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/245, 0xbc}, {&(0x7f0000000200)=""/61, 0xffffffffffffff3c}], 0x10000000000000c7, &(0x7f0000000340)=""/208, 0xd0}, 0x10041) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000180)=0x8000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000540)={0x1, 0xae5}, 0x8) connect$rose(r2, &(0x7f00000005c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) r5 = gettid() setpgid(r5, 0x0) r6 = gettid() setpgid(r6, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x44, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xb}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_PID={0x8, 0x52, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4810}, 0x40841) [ 157.417749] loop3: p2 start 1221605704 is beyond EOD, truncated [ 157.417757] loop3: p3 size 4464399 extends beyond EOD, truncated [ 157.420492] loop3: p5 start 1048576 is beyond EOD, truncated [ 157.420502] loop3: p6 size 3390410056 extends beyond EOD, truncated [ 157.422061] loop3: p7 start 1207959561 is beyond EOD, truncated [ 157.422070] loop3: p8 start 695519801 is beyond EOD, truncated [ 157.422077] loop3: p9 start 306906509 is beyond EOD, truncated [ 157.422085] loop3: p10 start 4464399 is beyond EOD, truncated [ 157.422093] loop3: p11 start 140045441 is beyond EOD, truncated [ 157.754456] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (9cb40000) [ 157.788988] print_req_error: I/O error, dev loop2, sector 0 [ 157.789088] Buffer I/O error on dev loop2, logical block 0, async page read [ 157.800689] loop3: p1 < > p2 p3 < p5 p6 > p4 20:57:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x100000000000000, 0x3, 0x0, 0x1000000, 0xee, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x0, &(0x7f0000001280)}, 0x0) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100400, 0x7339afbe99038f27, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x10200, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x9, 0xa}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x301) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) r7 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x10, 0x9, 0x5, 0x0, 0x6, 0x18, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7212, 0x3}, 0x50290, 0x5, 0x3ff, 0x9, 0x8, 0xfffffffc, 0x4}, 0xffffffffffffffff, 0xc, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) [ 157.800696] loop3: partition table partially beyond EOD, truncated [ 157.801180] loop3: p1 start 1 is beyond EOD, truncated [ 157.801190] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 157.803593] loop3: p3 size 2 extends beyond EOD, truncated [ 157.805178] loop3: p4 size 32768 extends beyond EOD, truncated [ 157.807043] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 157.811521] loop3: p6 size 32768 extends beyond EOD, truncated 20:57:06 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0xb, 0x19, 0xa, 0xe, 0x8, 0x10000, 0x0, 0x0, 0x1}}) fork() ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0xffffffffffffff06}, 0x160) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x4}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x22, 0xf, 0x3, 0x6, 0xa, 0xb12, 0x2, 0x30, 0xffffffffffffffff}}) 20:57:06 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2400, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x40000, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video0\x00', 0x2, 0x0) r5 = openat(r3, &(0x7f0000000000)='./bus\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) r7 = eventfd2(0x5625, 0x801) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r8, 0xe000) preadv(r8, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r1, 0x9, &(0x7f00000019c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1000, r0, &(0x7f0000000100)="4be7d31bcd63afd9c0943a4f4bc9061218d7c59e414f4dc8e68550c32e12ead9f7953bed8517e88b9750e2fe9284379267b396b2dffbeec6de9245b6e0da5ce69d887499b0fdd44b83579a1d84f4cf3f876a3fa10c033d65889a9ec8a37deb962467950cd9302cfe242dd21abad9ff55fc8b4551f2a9a5b1f2365137bb4c882e403b34003d3afd9fd327e106bfc1c921b3381314654ec9755d610baa1d44373d5042c21343b047", 0xa7, 0x5, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000200)="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", 0xfe, 0x66, 0x0, 0x0, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000380)="64cc9c98298bfd13901e6747e3979274181495aa38e1655f9b4d91ec0e32233cada4cd879c68abbdfd365bf9a8246bb54a30e138593fd5ffebab1c4f914054302839b491e75d2306f24bb7e545839efecffcd44b645e9180bedc934ade236c1b9c2002315745ba58a12ae13a6e9887fcb96209176bc6701c7be2a1c85b3259006a8354b69dd8762e37b86acdb009e71e5432ef36273b06d2450d21e482", 0x9d, 0x2, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f00000004c0)="d5b65a75abb99d9edb73cb0dfd6d4643704332704a0148e8e4802321ce7213", 0x1f, 0x58d, 0x0, 0x1, r3}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000600)="8f1e6803858cd9e815b4eb0d45e704cd0094accfd8888ba971a9c9f17528fa23da0cc1a9764ab0e280b49e6b58923402bd86b5dda6a44f4b74915c4bc3771046d7790f8b3c87eaa1089024f8b5bab4ff29ed1d4b588a48b8296713208a22a7331519e3c16c9700762779316b3e5c9efab3cc0d502b9627cc4ff52c79889ad2e31c11625160afb4896a79d2b2c4f910c17fce981a6cc3f08937a1d37d134009708fc4c5ff142fc7e074e95bcc2eb2c3f9f36235a5d556b9f792a3fe27f7f6cf0d453724e32df179c4f338f81353908ff66d1ac78b75c1887d6b6a7f1f", 0xdc, 0x3, 0x0, 0x2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x3ff, r5, &(0x7f0000000740)="ab66df66d10cbc90995ef67ec04491481aa9", 0x12, 0x3, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x5, 0x401, r0, &(0x7f00000007c0)="92f3b684e1c40857211acf45054de3ff3b4a9657f5bb7f5351687b81b26ed80c11490717bb6343b9ff2b8b41b5e3677bc0ad3b8edc28ece11b3e0707c292fd3398b7c0c96c2f50338a61d127997a0fc0e3c264618e26730531e1cf0568408593399cc82605267356a1866e817ad461949fb2603642220209fe844e802d704f0906e7e74e47fa43f59a453442f4cfae33133039e969dd14c6e9b0f85d5d66f4b16f861490f425e6478118ebdbdb571ae18d7f1cda0e", 0xb5, 0x0, 0x0, 0x0, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0x9, r6, &(0x7f00000008c0)="91c984c0d75a09f3eeb88bdad8de886edd768855f68f926e67c80d2900e223b984fb99c9bb9a1fa9d6ed13ca5fda67d2e635175fa463062270fde8a69a43ec49c8cf62b85d6a2cfafb8cbc27d8a11bfa2e373e61fb58e95ef8c79a2cd4cd", 0x5e, 0x9, 0x0, 0x2, r7}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x8, 0xfffb, r8, &(0x7f0000000980)="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", 0x1000, 0x400, 0x0, 0x2, r0}]) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x60) fallocate(r9, 0x11, 0x4000, 0x5000f4) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:57:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa353) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10080, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x2, 0x8, 0x7, 0x8, 0x4, "8156d568eb72520927731b4bdad3aff8f67330"}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x5, 0x10}) dup2(r2, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8002, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000080)) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:57:06 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800c0c4}, 0x84) 20:57:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, 0x0, 0x4, @inherit={0x78, &(0x7f0000000180)=ANY=[@ANYBLOB]}, @devid}) ioctl$VT_DISALLOCATE(r0, 0x5608) socket(0x8, 0x6, 0xc5) sendmmsg$inet6(r0, &(0x7f0000005b40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0xff, @remote, 0x8001}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000180)="a2a1acdccad7f6b676e9600c6439fb9c7e84d44862c3367d07d793ae790be1ce48f732f4992bc55c3da29705eb0011c95b9d9a76b0a76af1d9523371878ef154f79b743537b181eab6ccd40d8d734ec91ff6e1fbc88ac65117bbe3e0c620bdad2e351b5d7b6a04f4b8e21127d24c62e9ea83fe42810cd3a1a22220cedbcc71281b9fb8d0000659937a33da34ac52aebc6ef5", 0x92}, {&(0x7f0000001280)="ae643cd7ba96fe29d7517b730eefe6f13407f1c7299d22a63f778d302d404979fed9c0a2f2f94b80265901d5e3f98dc49f5639d8c145b4cd4954e20c5461820de3aa42bc907a1db861f8c0bc57528e55f623dcadd2ecec559f6cc7a9ccc7b38deb64ccdb46f2a653f3f78e73aba2f79d31c53503f783dc68c921fcce3ed7aa5695756bb6e847e8642b7745461976036e91799632df625afbeb386356c9f14956150af09abd3b07ae7bd1b3", 0xab}, {&(0x7f0000001340)="abc8535dbf3ee687610de69e2afaa332315269bad2d082b015df7f9ea4ad5d0cec50d2d7d400f633f6a45af58e9b6dcb5527be928c3e46d63db034a904e9561302dd9bbb350cf8c3e2337b6cc55d82241c8d1b2eec4fc26b2000201b5e57c24464601d2da7f8a243d3a2d94592e5c477b8c31bf74acc6ef69325a41d1217579dd585cfd7365639e9461824f4e867c6f9b668b15a", 0x94}, {&(0x7f0000000080)="3511fbc4e4ad69de17bcace561e567e799d5dd42b1d16a2ea0c49f2b08137cc0", 0x20}, {&(0x7f0000001400)="d345654d3e8c37cc9fc2fd10953c4da7fce95b6a8baa09866e9b82e63ceee3c341ec1b19473aa7d4511eb2cb60332f9fedcbc38601c4f62765f77f41e0b5189ea6f0186b0f7d7fe41ca079cd3ae7e23d99e5dcc36d4b25ddeb284ab66d127681ef7841cca680fc08491f31bb308f154fda1b1c2982a66faf8750deac94a5ac0285283e86cd626580ec1ad02ed5", 0x8d}], 0x5, &(0x7f0000005e40)=ANY=[@ANYBLOB="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"], 0x1e0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001740)="979861250edfc6fb6e3c96d22765eaee22e2945649b1b5544df7031b47fe898c785fa91976ba9d8e7d721c593b407e4faa92ac3c2415ebae9498a03c55027f08d814e7eee9e099b81adbe3d2889cf2c1a3e95712d9adf0f1e83e33ad0864e01779cd30620dd50cdcb69fd94ff8e167e96586381a821f03dee794793cec8011c48dd68737772dec64fcc2dc1b5b2e426918b6bb9c2f44f45ebe656bb15adefd70bbd8716a8faa2e46f911fd0d8937bf9092e4326feb56f2240668301d0cbb2cbe058eb94b2628b03081374d32b9e10b89a663fa95ad79f8a85f6374288d488852548d85f7fcd51b04abf0764c1b9422eb39a7c9", 0xf3}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="83846c4d1af5c45c464ac265ccae37e06263755192e573e34eb9ecabc7babe99d646c7afa0bcf0d090a1bf8594ac6e126f93b021c4c64605b8c8aacda2075a6862c22a0e9a422a7b667405d20b3fcdc0f46cb8538e958d606054aba775407c56e9ce91b7a854ec7184e44ed3ed6709f1d2717c3750745ba5db640e766462efcfae7a75e8c3a95dd714d78960d9d8098e5d33fc165c58a2c5ce165b3a9ef17fea255bac49c6dce93b3f31fdf737281db617", 0xb1}, {&(0x7f00000000c0)="28dfc87c12a7cca218122a71fb22787a4f065b27ca9fbe7eee011028b08b9ad57f5967c00f340d5c982543e3d60f4fbf4c1ba3171fb4d451", 0x38}], 0x4, &(0x7f0000002900)}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002940)="2a8d714a850cfdbb7002a600523b45c903c62b6a806ac8c857ef39ccee344b9db408d9156c80579a9497dbee8ae576ff0d9050454949479a9b9b62d94adf942c37a51a716ec3b6f99c0e651bc476d3a49a92cc7a9303a568276c71f84a40e9d9bebafaf45952f5ae8a865a0a59d38ba5251b32772ff9bae15b8ceed5983ff12c2d889e5cc0af3ecba68a37f075166f04ba995d6cbc5825337d1a578b4f3c58e355b36b54d010c21375e2715776b32bb55dd1f621fb6e2c51c825dc64a02791c250f3e3b1eb1a601f367d05cbf46023", 0xcf}, {&(0x7f0000002a40)="4a2a4f6c70a04330ddab2edea7e90a5d3fdab7bf12c944535f9c8b062d049da09a079c486eafb9c44a2db3f1fe23e1258c52de67c099d816d79a4d11f9f7f1206af7fa61aa468553cf74b72c98e27bfe1eb06cdf80aeffd43f0fdbb17541b38febff304b9cc2db334dbdeca4906810cb9cd568101fef3282f991f243e7cc92665f23de57753a7d095c801089d219ee5df79828cbe407cc9dbd04ddbe233792ab66c1ae18ebccf45235fac64aa31c47e4a1c6249d0b29750caeb29cdf45aaf5d85540641a17a18dd198d232a092d678bf6c68ac89191aa036", 0xd8}], 0x2, &(0x7f0000002b80)=[@hopopts_2292={{0x138, 0x29, 0x36, {0x3c, 0x23, [], [@jumbo={0xc2, 0x4, 0xaf}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @generic={0x80, 0xfe, "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"}, @ra, @ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x3ff}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x6c, 0x0, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x8000}}], 0x1a0}}, {{&(0x7f0000002d40)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002d80)="2cbc93405b0bc7ac81a49c9b9f3dbe04ae5fb3bfc6280f3ac11c8586c4e08f9ce1d9eec66aabce8bafca582e7508f70556631276e77a07ab1dea1e9257", 0x3d}, {&(0x7f0000002dc0)="918f7d3c168ce1aca8611c34e04ec95a659a955c4e85932ee9438cf300490331c4fbac46da21983a0c98c1db5438ced4fecb345783", 0x35}], 0x2}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002e40)="ae6b0f672b6bf01edec88eb3b18e2d6470a5597c496c93fa305a6b29bf69d73b79fd9ee3af34271c7a5591bd0d73fde61b20338a60de62ca5059bdde45160c774a414906daf3a2cc1d56f0436837d83d92544f2f6c934871e86d5bc739", 0x5d}, {&(0x7f0000002ec0)="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", 0x1000}], 0x2}}, {{&(0x7f0000003f00)={0xa, 0x4e20, 0x2, @local, 0x1}, 0x1c, &(0x7f0000004380)=[{&(0x7f0000003f40)="7146dec5952b33243cbf8286c5f4b3754f6f3dc17aa4886aa7971bc345d17e2c29724a6495f3c815908adbc01ad12b4f47201859de306b85025d457a5a2ab065fdd76ed8f3d0fb72f575f3a68bb798ca98ff54dc3b7bc967545771bb9192114b24c8fda10327a3de04a405f471caa3e89cb4109117ee636dc03e1f89d2741658cdc2a0234c183a04f4d12ff222d581c7ef713c2d994fdb52829ebb4648e858", 0x9f}, {&(0x7f0000004000)="9c5f63d239b6bdd3ad2ca8f6b7fad3bc26df54fa1c988a3596677d035cf04a871e86cca3bce16824feae908dfecf62b80f97195945cc7909114a833620a5a6cf12aba0ee7d4691e933d01c2bae0c6c6054a30c8aaeb55775589432f5f02fd5b63eab5373ec40911769aa5a50358dd5eb9a37615df2c3d95a57566de9b350201ada3651d6322e900b7ef550592f898b6851a7eb2c87a3618731f4cbb1d6a4", 0x9e}, {&(0x7f00000040c0)="240121db79b2c9e5bcda40efc25b396695633dbce93ad98577a10ebfd491ab651fcfdd7aae31600449360091d76e3663fb25792e490bebc7d77ab26fe963aeb490222a1938a3a7cf0e55f5329103d7a6b02bb6bae8a18f05e5388ed85c256160bea8f359b276703b6f3fbe1e119b0d1cd342f16d14af71e924c3e53b451ded484c138a06188c89b3687b8830375ff83a95511eb1", 0x94}, {&(0x7f0000005d40)="10f305fc9393c202c9d8e19dea54eb5325060a016f4cc58bed30a6f113ba09a0f9bf1c22ec5131e8f144526d7707bf3a48262e267d77b588c37ae9cca4edbec7b42e344fa8798494045f19187b55721102f75a6b04ed52c836b0c17dafdeced3b1b32cd31b774240e54d7e4fcc963c9c04095588f302e00cce31c4d94c8111098d93c6d3e061083afefbc09761f9a8bd5f4b6c55840e44ce6ce0c4574822464d24491ab42cbb4ab99af9eeee8ebfd4e7abe2a8a502b6097c0892c08eb01b95e9212939065b2f6971b09a812728b05d9535909cd158705b7a3e9c39715bae09e82bcc01500943da99af1ffae6cf72b9b5655b", 0xf2}, {&(0x7f0000004280)="d8f92e7e603a76f7c656ac1385dd92e0fdf9ff1c87ad8b22a63783e432c887c38304fe2f6327bdef6df3a7996def62b8b1ea61eb5002dfa8d18eb7cca1b5d31cbf0e57c8453f6f06023c55a2c52a8b16c8fed40f901ea5ae0d12bd7544bb331f0a32932c1db95ee4f45e835c852e7a10aabc6474d69f3fc340c802a3cedfdbdf87d796e3f2d82d04230b953137fe45b8c9b91fb822a5b119de997bb4e8e3fb61b54ca3716059b25a3a530013cd351fa5a4281f04bdb7f786d82dc44374a24a3eb8239b6085257691ef4705dc77", 0xcd}], 0x5, &(0x7f0000004400)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x31e55a9df8beb81f, 0x4, [], [@ra={0x5, 0x2, 0x800}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @mcast2}]}}}], 0x40}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000005440)="76bb3682183d68c6c1a9d6f104cf3e8b9a982ee711430ffdec5c5db1ec93a6da84d9349ccb2bbf4c84608b9f1ee868ee85c69a3bb937491c0d168d1c27f054caca6f39aee857bd3e7e82ec1c86416041d0e65575510581248cffbbb4a1017a2ed2f3cab2adc1687a391da69f551fa40b94da5a88efd10931f6591ce2922e35a83c1110c3499f0cc36419eb734f192e97683dae9d30e06622a5ca3c12bf3b68ebea878a88cfc98418d994e21fbee1fbf570246f1d967520d479479c8f3a2a3c536f29c5075034e8c30a1fd8b615f9bbe0bae49fc3c79c6e73797c3ec1ce5e8ab212702fd721aeef7a731a0228da9b", 0xee}], 0x2}}, {{&(0x7f0000005580)={0xa, 0x4e21, 0xf88, @empty, 0x101}, 0x1c, &(0x7f0000005ac0)=[{&(0x7f00000055c0)="4ffc7ac81a5c7bbd000528f1aa7a8102897e0a9e987757c0dea2087ba833a9e00b2f4da848495fe0963eae7e500d8ee6fb460d2ac54277dd24b37c9882b5d66e44000f4d0537054dd37c0db4a05e77e1562100bc7c3418c95e8fffcc3d312625bcbc55f4daccf29c17fd2643b74b58", 0x6f}, {&(0x7f0000005640)="c31dcf550f6409e2ce22ba51bad33e80047f09d31012f9a39949aa9b58c4d36005a87735042457822e3187aa", 0x2c}, {&(0x7f0000005680)="be26d90aa94635f0c2f3da68107fc176eeedc3ae9e9e785e4c071f94293d492c9ddccd966a3972c07f20fdd9c796fb11f190365279ead0339d896aebf3c581b4b697f351b4e261580cb279bb7074f6095e225d8b1a686c67efce50fad00a52d8dea2063288468aa9c190e21226ab7bae7bc92bee21789198ec92c352184d37054fb2e30afe51307606e921a64c93d864507223615ce2deae4ea9ad2ad2936161bc1fafe16735247d0611066792b2b9bf3377ca83885043b5993db68a9162471fe2bb98ea63465bd85c", 0xc9}, {&(0x7f0000005780)="ee1dbacc97402e2976971e5c638187cf566a40d76eb189b70b0e47ae25f0e4b0d679aa27094b74b9b8", 0x29}, {&(0x7f00000057c0)="38221b35c72199241430ecfded870aa57b0f2eed3c4cf110f89119a3bd57079e6afc108008659e668283c71e368e6f829042613c76bc6b7ed4daeedd59b3d87f83e43ae84c17af2aa95acde5efaaca37554354a7feb201e9a0a11f7dd983ace571e5475bdb2f55f1fecf46cda9b1dd8d3c6916ec8a0a348f2c4dcbcc3ad87a726cccafbac83ba4378f35aecbb1e814000c650e0213e7acc1b7622212e11f001ff17a0324cf272fed5e15501ba560f493b94ef6a7041081684a41db27fcc48b3cfbbfd2fc550202b539fb9127fe455148", 0xd0}, {&(0x7f00000058c0)="310c94ecc62a805310412424fee1d8248fd2ce29e9193f887889572e5d0ae1d2945d3c6687e59877cb2fe933fb2bbe739a8645beab365651acbe068ee3ddecc37aada978bb25d0ad2015b6e59aa4474c60146109ad66ec6ce596596e05c4aeb45bd977e5ca2a9f531d2d9b975250b2fdb2f74afaec8353e4c1ed6cad7c18cc8fd54110ea102f51d203e914014d6687cbfe97957bbf1079abc8c30f736fd84b4e57db9da544dfc27de46c21102a945cfd402ad436d26bf9e33505ad99f9936aa57750c34d96c7c58827b5821cb289775102c7959c6259abb4d6f542780dd16b367398c5308e0fbc", 0xe7}, {&(0x7f00000059c0)="11c8e4610a49c7b256e9600a5173636d876d4dcdddd1f8a7d1b17d7f65e9b29f8fde3ddba2deff7f43993c780d8b5262719b2be7037e7122ab337a5c3ca1e45b67057c06b70ba528be9e22a6957adf015366390c3225064d3f04f12201d9d9fc02bc2820947754ddf4c85b76bdba1166718f421700713a7dce2ea0ed9416e37db4b5d186", 0x84}, {&(0x7f0000005a80)="c6194f547cb3565e2c74", 0xa}], 0x8}}], 0x8, 0x20000015) 20:57:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f00000005c0)=""/180, 0xb4}, {&(0x7f0000000000)=""/26, 0x1a}], 0x5, &(0x7f0000000700)=""/71, 0x47}, 0x40) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:57:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000001940)={0x9, &(0x7f0000001800)=[{0x4, 0x38, &(0x7f00000001c0)="181a258457453bf511bd08d33120f044a28f5859d01aaa9b0347cefcfd688ef36e070687989a28127efdf30558ce5216051f88e98bcffdf9", 0x1}, {0xdfc, 0xfe, &(0x7f0000000280)="be22ee562025464de0ed17d995a536ebe61e06ba20dbc8dba18ec119699b5894626263c32fd31ce100442ff3ac8f37d1c6c1e8b22b10c1f68b93d33b33961faa2eaeb318a45d403959733b59e1602a6d20d10865ca1218f26279b5cb149781e3a3dc5374d148c77ee01580975f656a90a001518917c5a0db128a79c5280d08e8e315840f9289b0a8602b636ceb147c98e3c809863cc43eed76a49d4e4e281cbeb7817ceb55d49f7b6c8eba71ab382eb762c5ecb61af10f58275a32c3e8b6529bfbc38670ca3d9a46999e856ebf42fafe5d268cdfa2456c96a3138b70bdf9e4ad9bf30ead8817fd4c03aafc715227caf3274a4529f9a23d5c76c9aeea5742", 0x1, 0x1}, {0xfffffffa, 0xc1, &(0x7f0000000380)="8b04b1f42f89a996979699ffef8c39bb4f4f5c1397462d8a53c7c4d535cdf95654cefa933cabf450c330015501edac72afe33ec9a3bc5fd7253cb895eba253272b207203ad5169f3f53e72aa9ebb65445e8bc465be23df73aac6c4c3c2a43902d8b8660953db1dbd34fab1ee1ffc87ac5ea7c6331759d09fa570478f0a135385a978a971899550486cf22b2beaeda5cd6b035ee33d96a790dc21d8e0c30055da3b990f25e83541b28732477798a5348519b502d514c3b1d95b370e10b7e7f06019", 0x0, 0x1}, {0x8, 0xcc, &(0x7f0000000480)="1564db0d15be5524e70d66387c7fc2e0937c26f511d93ee77ad00f5372b273620004bb6b275b2efdbc68522640736b11ef3d461ce5a23ac0c02734fdec46c3287e94d7e3151fce4b25efef691999273c021e4b5a7b253a9b925a4e5c705ee0775347d353628fc2f96f4b1a8d25fee6fa59483e2a8de243aa1d316d9780cf847226ea42615ace77b040d52b898333619c2f44aaca1fdeffa74f4c5485dd2b3f92973b1ac9cc82ae399e353ee0e2cc8bbe7d2568aee5436a919630041bcb3daa7330d7275c892df39082c56566", 0x0, 0x1}, {0xfffffff9, 0x3e, &(0x7f00000005c0)="9b8dacd798d6bdde75639aba7e08306848c80ff70b9e15bab7545e2c8952b46ec287d5e0f5f948fcab79e593cfccf0181dcd80c45b3165f92ce593528393", 0x0, 0x1}, {0x7, 0x0, &(0x7f0000000600), 0x1}, {0xa5, 0x1000, &(0x7f0000000640)="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"}, {0xf9, 0xb0, &(0x7f0000001640)="ff3cb2529644ea41b36c2ac69d00a8cfa08761b5169128cc2e5f40ee2b9628cf85f3e9f41b0f5d7cda21e58c726f28cf134c4d190f28315a16a3ac44164d9b4a4cce1e6810a01c8ed31cadfb959053eb05575365f1481d3ef11fd532806bf614c0596c4071c987e53f42e65f8afe68605bfe2d387130b3940e1aedfc7714a728aff7fe11664caeb2c8b6a6371c7289a2cb37d7421345e24c304a7431bfb4d96a10dbfb403c2836cb445decb52a58f656", 0x0, 0x1}, {0x2, 0xd5, &(0x7f0000001700)="bb3a4cb9dd6444436ae8efa31983f58294e89c0860f5106c3c7a802484d95809d3c48e94da6f4f33fa7e5e7586f879caeafefb266b4f4718801fc71b46973f5075256dfa94edc1b2c7b6d998cbee86c324b4449b6caa7a794a3c8713d874ed5d7a5c068d0302d795f90f84d7053558b72672456a6e5138d7594c2a264fbe455500e1c13d91842d6d3e9e0585187efce9da10d0948f62607f7b37ae78d555b96e2596dbe73c7517ba17e4f860a61d36bd593c5ac4c27df261d8f08c230d25bf256d8915da13867383f901fda25be2eb058d9582f951", 0x1, 0x1}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x2000000, &(0x7f0000000580)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x400000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='syscall\x00') preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x100, 0x6, {}, {0x3, 0xc, 0x8, 0x1, 0x40, 0x2e, "6ebb44dd"}, 0x8, 0x3, @offset=0x3, 0x5, 0x0, r5}) 20:57:06 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800c0c4}, 0x84) 20:57:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, 0x0, 0x4, @inherit={0x78, &(0x7f0000000180)=ANY=[@ANYBLOB]}, @devid}) ioctl$VT_DISALLOCATE(r0, 0x5608) socket(0x8, 0x6, 0xc5) sendmmsg$inet6(r0, &(0x7f0000005b40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0xff, @remote, 0x8001}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000180)="a2a1acdccad7f6b676e9600c6439fb9c7e84d44862c3367d07d793ae790be1ce48f732f4992bc55c3da29705eb0011c95b9d9a76b0a76af1d9523371878ef154f79b743537b181eab6ccd40d8d734ec91ff6e1fbc88ac65117bbe3e0c620bdad2e351b5d7b6a04f4b8e21127d24c62e9ea83fe42810cd3a1a22220cedbcc71281b9fb8d0000659937a33da34ac52aebc6ef5", 0x92}, {&(0x7f0000001280)="ae643cd7ba96fe29d7517b730eefe6f13407f1c7299d22a63f778d302d404979fed9c0a2f2f94b80265901d5e3f98dc49f5639d8c145b4cd4954e20c5461820de3aa42bc907a1db861f8c0bc57528e55f623dcadd2ecec559f6cc7a9ccc7b38deb64ccdb46f2a653f3f78e73aba2f79d31c53503f783dc68c921fcce3ed7aa5695756bb6e847e8642b7745461976036e91799632df625afbeb386356c9f14956150af09abd3b07ae7bd1b3", 0xab}, {&(0x7f0000001340)="abc8535dbf3ee687610de69e2afaa332315269bad2d082b015df7f9ea4ad5d0cec50d2d7d400f633f6a45af58e9b6dcb5527be928c3e46d63db034a904e9561302dd9bbb350cf8c3e2337b6cc55d82241c8d1b2eec4fc26b2000201b5e57c24464601d2da7f8a243d3a2d94592e5c477b8c31bf74acc6ef69325a41d1217579dd585cfd7365639e9461824f4e867c6f9b668b15a", 0x94}, {&(0x7f0000000080)="3511fbc4e4ad69de17bcace561e567e799d5dd42b1d16a2ea0c49f2b08137cc0", 0x20}, {&(0x7f0000001400)="d345654d3e8c37cc9fc2fd10953c4da7fce95b6a8baa09866e9b82e63ceee3c341ec1b19473aa7d4511eb2cb60332f9fedcbc38601c4f62765f77f41e0b5189ea6f0186b0f7d7fe41ca079cd3ae7e23d99e5dcc36d4b25ddeb284ab66d127681ef7841cca680fc08491f31bb308f154fda1b1c2982a66faf8750deac94a5ac0285283e86cd626580ec1ad02ed5", 0x8d}], 0x5, &(0x7f0000005e40)=ANY=[@ANYBLOB="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"], 0x1e0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001740)="979861250edfc6fb6e3c96d22765eaee22e2945649b1b5544df7031b47fe898c785fa91976ba9d8e7d721c593b407e4faa92ac3c2415ebae9498a03c55027f08d814e7eee9e099b81adbe3d2889cf2c1a3e95712d9adf0f1e83e33ad0864e01779cd30620dd50cdcb69fd94ff8e167e96586381a821f03dee794793cec8011c48dd68737772dec64fcc2dc1b5b2e426918b6bb9c2f44f45ebe656bb15adefd70bbd8716a8faa2e46f911fd0d8937bf9092e4326feb56f2240668301d0cbb2cbe058eb94b2628b03081374d32b9e10b89a663fa95ad79f8a85f6374288d488852548d85f7fcd51b04abf0764c1b9422eb39a7c9", 0xf3}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="83846c4d1af5c45c464ac265ccae37e06263755192e573e34eb9ecabc7babe99d646c7afa0bcf0d090a1bf8594ac6e126f93b021c4c64605b8c8aacda2075a6862c22a0e9a422a7b667405d20b3fcdc0f46cb8538e958d606054aba775407c56e9ce91b7a854ec7184e44ed3ed6709f1d2717c3750745ba5db640e766462efcfae7a75e8c3a95dd714d78960d9d8098e5d33fc165c58a2c5ce165b3a9ef17fea255bac49c6dce93b3f31fdf737281db617", 0xb1}, {&(0x7f00000000c0)="28dfc87c12a7cca218122a71fb22787a4f065b27ca9fbe7eee011028b08b9ad57f5967c00f340d5c982543e3d60f4fbf4c1ba3171fb4d451", 0x38}], 0x4, &(0x7f0000002900)}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002940)="2a8d714a850cfdbb7002a600523b45c903c62b6a806ac8c857ef39ccee344b9db408d9156c80579a9497dbee8ae576ff0d9050454949479a9b9b62d94adf942c37a51a716ec3b6f99c0e651bc476d3a49a92cc7a9303a568276c71f84a40e9d9bebafaf45952f5ae8a865a0a59d38ba5251b32772ff9bae15b8ceed5983ff12c2d889e5cc0af3ecba68a37f075166f04ba995d6cbc5825337d1a578b4f3c58e355b36b54d010c21375e2715776b32bb55dd1f621fb6e2c51c825dc64a02791c250f3e3b1eb1a601f367d05cbf46023", 0xcf}, {&(0x7f0000002a40)="4a2a4f6c70a04330ddab2edea7e90a5d3fdab7bf12c944535f9c8b062d049da09a079c486eafb9c44a2db3f1fe23e1258c52de67c099d816d79a4d11f9f7f1206af7fa61aa468553cf74b72c98e27bfe1eb06cdf80aeffd43f0fdbb17541b38febff304b9cc2db334dbdeca4906810cb9cd568101fef3282f991f243e7cc92665f23de57753a7d095c801089d219ee5df79828cbe407cc9dbd04ddbe233792ab66c1ae18ebccf45235fac64aa31c47e4a1c6249d0b29750caeb29cdf45aaf5d85540641a17a18dd198d232a092d678bf6c68ac89191aa036", 0xd8}], 0x2, &(0x7f0000002b80)=[@hopopts_2292={{0x138, 0x29, 0x36, {0x3c, 0x23, [], [@jumbo={0xc2, 0x4, 0xaf}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @generic={0x80, 0xfe, "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"}, @ra, @ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x3ff}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x6c, 0x0, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x8000}}], 0x1a0}}, {{&(0x7f0000002d40)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002d80)="2cbc93405b0bc7ac81a49c9b9f3dbe04ae5fb3bfc6280f3ac11c8586c4e08f9ce1d9eec66aabce8bafca582e7508f70556631276e77a07ab1dea1e9257", 0x3d}, {&(0x7f0000002dc0)="918f7d3c168ce1aca8611c34e04ec95a659a955c4e85932ee9438cf300490331c4fbac46da21983a0c98c1db5438ced4fecb345783", 0x35}], 0x2}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002e40)="ae6b0f672b6bf01edec88eb3b18e2d6470a5597c496c93fa305a6b29bf69d73b79fd9ee3af34271c7a5591bd0d73fde61b20338a60de62ca5059bdde45160c774a414906daf3a2cc1d56f0436837d83d92544f2f6c934871e86d5bc739", 0x5d}, {&(0x7f0000002ec0)="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", 0x1000}], 0x2}}, {{&(0x7f0000003f00)={0xa, 0x4e20, 0x2, @local, 0x1}, 0x1c, &(0x7f0000004380)=[{&(0x7f0000003f40)="7146dec5952b33243cbf8286c5f4b3754f6f3dc17aa4886aa7971bc345d17e2c29724a6495f3c815908adbc01ad12b4f47201859de306b85025d457a5a2ab065fdd76ed8f3d0fb72f575f3a68bb798ca98ff54dc3b7bc967545771bb9192114b24c8fda10327a3de04a405f471caa3e89cb4109117ee636dc03e1f89d2741658cdc2a0234c183a04f4d12ff222d581c7ef713c2d994fdb52829ebb4648e858", 0x9f}, {&(0x7f0000004000)="9c5f63d239b6bdd3ad2ca8f6b7fad3bc26df54fa1c988a3596677d035cf04a871e86cca3bce16824feae908dfecf62b80f97195945cc7909114a833620a5a6cf12aba0ee7d4691e933d01c2bae0c6c6054a30c8aaeb55775589432f5f02fd5b63eab5373ec40911769aa5a50358dd5eb9a37615df2c3d95a57566de9b350201ada3651d6322e900b7ef550592f898b6851a7eb2c87a3618731f4cbb1d6a4", 0x9e}, {&(0x7f00000040c0)="240121db79b2c9e5bcda40efc25b396695633dbce93ad98577a10ebfd491ab651fcfdd7aae31600449360091d76e3663fb25792e490bebc7d77ab26fe963aeb490222a1938a3a7cf0e55f5329103d7a6b02bb6bae8a18f05e5388ed85c256160bea8f359b276703b6f3fbe1e119b0d1cd342f16d14af71e924c3e53b451ded484c138a06188c89b3687b8830375ff83a95511eb1", 0x94}, {&(0x7f0000005d40)="10f305fc9393c202c9d8e19dea54eb5325060a016f4cc58bed30a6f113ba09a0f9bf1c22ec5131e8f144526d7707bf3a48262e267d77b588c37ae9cca4edbec7b42e344fa8798494045f19187b55721102f75a6b04ed52c836b0c17dafdeced3b1b32cd31b774240e54d7e4fcc963c9c04095588f302e00cce31c4d94c8111098d93c6d3e061083afefbc09761f9a8bd5f4b6c55840e44ce6ce0c4574822464d24491ab42cbb4ab99af9eeee8ebfd4e7abe2a8a502b6097c0892c08eb01b95e9212939065b2f6971b09a812728b05d9535909cd158705b7a3e9c39715bae09e82bcc01500943da99af1ffae6cf72b9b5655b", 0xf2}, {&(0x7f0000004280)="d8f92e7e603a76f7c656ac1385dd92e0fdf9ff1c87ad8b22a63783e432c887c38304fe2f6327bdef6df3a7996def62b8b1ea61eb5002dfa8d18eb7cca1b5d31cbf0e57c8453f6f06023c55a2c52a8b16c8fed40f901ea5ae0d12bd7544bb331f0a32932c1db95ee4f45e835c852e7a10aabc6474d69f3fc340c802a3cedfdbdf87d796e3f2d82d04230b953137fe45b8c9b91fb822a5b119de997bb4e8e3fb61b54ca3716059b25a3a530013cd351fa5a4281f04bdb7f786d82dc44374a24a3eb8239b6085257691ef4705dc77", 0xcd}], 0x5, &(0x7f0000004400)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x31e55a9df8beb81f, 0x4, [], [@ra={0x5, 0x2, 0x800}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @mcast2}]}}}], 0x40}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000005440)="76bb3682183d68c6c1a9d6f104cf3e8b9a982ee711430ffdec5c5db1ec93a6da84d9349ccb2bbf4c84608b9f1ee868ee85c69a3bb937491c0d168d1c27f054caca6f39aee857bd3e7e82ec1c86416041d0e65575510581248cffbbb4a1017a2ed2f3cab2adc1687a391da69f551fa40b94da5a88efd10931f6591ce2922e35a83c1110c3499f0cc36419eb734f192e97683dae9d30e06622a5ca3c12bf3b68ebea878a88cfc98418d994e21fbee1fbf570246f1d967520d479479c8f3a2a3c536f29c5075034e8c30a1fd8b615f9bbe0bae49fc3c79c6e73797c3ec1ce5e8ab212702fd721aeef7a731a0228da9b", 0xee}], 0x2}}, {{&(0x7f0000005580)={0xa, 0x4e21, 0xf88, @empty, 0x101}, 0x1c, &(0x7f0000005ac0)=[{&(0x7f00000055c0)="4ffc7ac81a5c7bbd000528f1aa7a8102897e0a9e987757c0dea2087ba833a9e00b2f4da848495fe0963eae7e500d8ee6fb460d2ac54277dd24b37c9882b5d66e44000f4d0537054dd37c0db4a05e77e1562100bc7c3418c95e8fffcc3d312625bcbc55f4daccf29c17fd2643b74b58", 0x6f}, {&(0x7f0000005640)="c31dcf550f6409e2ce22ba51bad33e80047f09d31012f9a39949aa9b58c4d36005a87735042457822e3187aa", 0x2c}, {&(0x7f0000005680)="be26d90aa94635f0c2f3da68107fc176eeedc3ae9e9e785e4c071f94293d492c9ddccd966a3972c07f20fdd9c796fb11f190365279ead0339d896aebf3c581b4b697f351b4e261580cb279bb7074f6095e225d8b1a686c67efce50fad00a52d8dea2063288468aa9c190e21226ab7bae7bc92bee21789198ec92c352184d37054fb2e30afe51307606e921a64c93d864507223615ce2deae4ea9ad2ad2936161bc1fafe16735247d0611066792b2b9bf3377ca83885043b5993db68a9162471fe2bb98ea63465bd85c", 0xc9}, {&(0x7f0000005780)="ee1dbacc97402e2976971e5c638187cf566a40d76eb189b70b0e47ae25f0e4b0d679aa27094b74b9b8", 0x29}, {&(0x7f00000057c0)="38221b35c72199241430ecfded870aa57b0f2eed3c4cf110f89119a3bd57079e6afc108008659e668283c71e368e6f829042613c76bc6b7ed4daeedd59b3d87f83e43ae84c17af2aa95acde5efaaca37554354a7feb201e9a0a11f7dd983ace571e5475bdb2f55f1fecf46cda9b1dd8d3c6916ec8a0a348f2c4dcbcc3ad87a726cccafbac83ba4378f35aecbb1e814000c650e0213e7acc1b7622212e11f001ff17a0324cf272fed5e15501ba560f493b94ef6a7041081684a41db27fcc48b3cfbbfd2fc550202b539fb9127fe455148", 0xd0}, {&(0x7f00000058c0)="310c94ecc62a805310412424fee1d8248fd2ce29e9193f887889572e5d0ae1d2945d3c6687e59877cb2fe933fb2bbe739a8645beab365651acbe068ee3ddecc37aada978bb25d0ad2015b6e59aa4474c60146109ad66ec6ce596596e05c4aeb45bd977e5ca2a9f531d2d9b975250b2fdb2f74afaec8353e4c1ed6cad7c18cc8fd54110ea102f51d203e914014d6687cbfe97957bbf1079abc8c30f736fd84b4e57db9da544dfc27de46c21102a945cfd402ad436d26bf9e33505ad99f9936aa57750c34d96c7c58827b5821cb289775102c7959c6259abb4d6f542780dd16b367398c5308e0fbc", 0xe7}, {&(0x7f00000059c0)="11c8e4610a49c7b256e9600a5173636d876d4dcdddd1f8a7d1b17d7f65e9b29f8fde3ddba2deff7f43993c780d8b5262719b2be7037e7122ab337a5c3ca1e45b67057c06b70ba528be9e22a6957adf015366390c3225064d3f04f12201d9d9fc02bc2820947754ddf4c85b76bdba1166718f421700713a7dce2ea0ed9416e37db4b5d186", 0x84}, {&(0x7f0000005a80)="c6194f547cb3565e2c74", 0xa}], 0x8}}], 0x8, 0x20000015) 20:57:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f0000000180)=""/107, 0x6b}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f00000005c0)=""/180, 0xb4}, {&(0x7f0000000000)=""/26, 0x1a}], 0x5, &(0x7f0000000700)=""/71, 0x47}, 0x40) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 158.962562] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000002000000,,errors=continue 20:57:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="050000000000000061110c000000000085100000020000000000a5e2445ba7d388df6d11de9305000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe15b0e1a38d8665522be18bd10a48b0fd73a015e0cad70a2d9e5cdc07dc6751dfb265a0e3ccae669e173a649c1cf96584d6ae714a87d452d67c7cc957d77578f4c3e8efbc6f392a3e3173d5667d000000c60000010083bad31a20a225126cbf7b4327ae1061b70b855b7a639e6d62dabe00000000000000ffff000000007500000000000000000e5dd5ba25e210fef3fd73d406c1305fcad0bafa26925796d11eab8d723fca40018cbf10646bc3738932df88e5df74888dd6ee1e1944697ed6f4e9060000003a0a20f372036d7290d594848741ee8ee14b56706c40c1cbe3fc6ffa0b6712cf77698fe43828c5ef77e7ddbd5700714f3ababc46e47823b900000000000000000000000000000a8ec47c36d6f0eeec800000006d1b0a63b03f56e943c198e57ffdaa65413fe180f9d9c21bd696b9be0fb7e118039fc8ed3df569fc188ef7266542826c80c4ebf5fd4850a9eba51ce089ee8dcef72be654967bfbbdc9d142c5deba8eea5a9a35785a01b92c0f51141986523db83e21a48684f8bab1f3f5168d0b483d42c3b53c55fb2036b2141a98d60db6eef7d8eae45cff1b8c3d6f6fad0ebee1d28dda06e987356548f68000000000000000d283729c709fc7e99a47e80c0cf832cc4549ad8e42475000e9c11119759cedcae38e943d55873f390e1ea2511d96e4c3063bdc91205275"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x207}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x208, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x8000001, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 20:57:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) mount$overlay(0x0, &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='overlay\x00', 0x300005, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'trusted.overlay.upper\x00'}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}, {@fowner_gt={'fowner>', r2}}, {@subj_type={'subj_type'}}]}) rmdir(&(0x7f00000000c0)='./file0/file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='task\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x66, 0x0, 0xf8, "e72b05509e9b206c7163918da6eb274e", "989190ac58464550fbbfcbfd5f0fb5a927e96381bd77a38d9061f9df2e7b084ff53eedb428d81f4d4a9ab408c684e8c9bbf3dbcacefc358b6f711a3b8f4409a7b848df760d9f3aab11c0b359e0db472ca1"}, 0x66, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x1134}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x8004000000000000) 20:57:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x101040, 0x0) syz_open_pts(r2, 0x410002) socketpair(0x10, 0x3, 0x10001, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000140)={0x5c, @broadcast, 0x4e22, 0x1, 'sed\x00', 0x35, 0xfffffffe, 0x27}, 0x2c) 20:57:07 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="63726561746f723d36b2193b2c7569643d", @ANYRESHEX=0x0, @ANYBLOB="dd287970043dfc8200a92c00"]) mkdirat(0xffffffffffffffff, 0x0, 0xb5) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 20:57:07 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2024000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010101}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x20040001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 159.255935] new mount options do not match the existing superblock, will be ignored 20:57:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x109081, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 159.325381] hfsplus: unable to parse mount options 20:57:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="000000f7ff0c0000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000800080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 20:57:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30faea04ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='*^^$\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:57:07 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) 20:57:07 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x830, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000000000001000c00d00002000400000026413991be68f96f9049b094daa474ea", 0x30}], 0x0, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x8) [ 159.472354] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:57:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001140)=ANY=[], &(0x7f0000001080)=0x1008) [ 159.556224] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 159.581303] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 159.626766] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 159.633668] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 159.717975] print_req_error: I/O error, dev loop4, sector 0 [ 159.723860] Buffer I/O error on dev loop4, logical block 0, async page read 20:57:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x207}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x208, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x8000001, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 20:57:07 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) 20:57:07 executing program 0: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) 20:57:07 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) lseek(r2, 0x798, 0x0) sendto$inet(r0, &(0x7f0000000140)="10527818a5530e95c4ccd1fd45150c270b40189182b3f5a3992a9a0aac85460a036621b7b672c3a54430113a2089453aff0b23c48e9260d306fa25", 0x3b, 0x4000, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010102}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x2a, 0x9, 0x80, 0x7, 0x123, 0x3, 0x6, 0x2, 0x38c, 0x40, 0x1e, 0xd3, 0xfff, 0x38, 0x1, 0x4, 0x1, 0x1}, [{0x3, 0x6, 0x3, 0x3, 0x5, 0x8, 0xd2, 0x6}, {0x60000000, 0x6, 0x80000001, 0x0, 0x58, 0x800000000000, 0x7, 0x1000}], "e5e744480aec4acb1533a58404b3e8f8d355a053c62ac597660dcf4be7c8ebb26308efa9201df9f793d826c2277da44cd27fb05e7ef7bf115bac210b4773645ff30e7ee809917790628a79b692e4db13dff45fd7682b4a69e78c8da7a82c1733d2204413a280d4d3a27e13ea2027454435", [[], [], [], [], [], [], []]}, 0x821) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002200813de05b80ecdb4cb904044865160b00160002000000740004140e00cabd44cd4c14931100020d00", 0x2e}], 0x1}, 0x0) 20:57:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x207}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x208, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x8000001, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) [ 160.064227] EXT4-fs error (device sda1): swap_inode_boot_loader:114: inode #5: comm syz-executor.2: iget: checksum invalid 20:57:08 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00B00000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x811000, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@fowner_lt={'fowner<', 0xee00}}, {@euid_lt={'euid<', r2}}, {@fowner_lt={'fowner<', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x38, 0x34, 0x1816468cf6b59914, 0x36, 0x61, 0x38, 0x33], 0x2d, [0x64, 0x66, 0x0, 0x61], 0x2d, [0x39, 0x34, 0x33, 0x65], 0x2d, [0xf6, 0x32, 0x61, 0x37], 0x2d, [0x79, 0x66, 0x38, 0x37, 0x62, 0x38, 0x33, 0x61]}}}]}}) unlink(&(0x7f0000000080)='./file0\x00') 20:57:08 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) 20:57:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48044) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f0000000340)=@ll={0x11, 0x1a, 0x0, 0x1, 0x9, 0x6, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)="0f4cc9e21593f7b28414e8f1e0e861a7c425808d2e70044e8b580098340d8f224ad63b99675669b0425f7417458f8782ef96ef634074cc9950a7ae04a1fd52d78eb556ee86ecc61297ac449b44eb6457c5ecb0ee774673c5c435b77b301445952da6b55f99b1563ae4fae5bda929e71e63318f929abad8fa8d7ae679384d81af67c4c1e317bc4a72d4b75676e40752", 0x8f}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f00000004c0)="85b1bd53a33286681d118c4bceb7b93a441baa0f4b9af8a93c3a8fb12b816fae6b6c2d69ea788d3e3e7668f3773e6923ca28c1e39590d9ea36f14544dda36c8c7816765337eb61477c90d9465e5c326a3dc30713449f26ebf52d8ae51855e9cdfcfdf7231f4377e42ff04da0e4318f5c06d443007196f209d4dfbe918eed6b2f8898f240335dc5fd4d380602fdc20dd68a5367400e3a71c5c1fb9c94b508d782c7939341a0de66999acd63f415b01c593eef5c5c54a2", 0xb6}], 0x4, &(0x7f00000005c0)=[{0x90, 0x100, 0x7, "d92e535f9da0661189f8f1c72a46c37e7434771d432d1503eed49493ecc223d31e436fdb83dda206f7445c21267ba0b5740074feae4be84ca6c40be9ea6b1a280422007bd89b66aab9cb1bb4be222f540f08339b270ecf614fff9db2e2dbb36114d8c506143eb5a2bc037e2b3f18ef53488c2ec27833c20cb32ff4219f"}], 0x90}}, {{&(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x80000000}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002780)="46d8abd92a47b74ffe4bbad480f74f837ee2ee687e44de3e9fefb53e4c22d2b867e56a5d200fe03e3278d42783c7ca47262128a6eec71a2937a63c61bd1a1a160c5fa16ecbda9aa85c203faa4439758163887f8d9f684773c966f524c0f242e8471c9da438cd3c531606748c22106109338c2e55a166e919109240b0bfb8fd48d36007a559d2290334941c9ee17ffbdf9634828f572f793b790bf7fe4bd39e131c8f82e097d8f390ea7ec2c74ae73188169be1", 0xb3}, {&(0x7f0000002840)="34ea20ac82a8a0f5bb5723468539c8600967310336c2ee27ddbce76e2e62121c244cb828cd9830a127cf7a6a", 0x2c}, {&(0x7f0000002880)="e27ea234e76054cb8343b4855d3dd42bc8e50c48f0505128374df6de53723573fded7a3be1d96fe8f22d7ec5d3247991e382fb6ba85b066f78a18bbd0d9419e9edf349aacc599fb6da61112fcfd8e19c8a32ab67f35c6ab75db200396c6506495a539340adfa734c1e6297a6e5a600cbfe44d86c64338349", 0x78}, {&(0x7f0000002900)="aeed6d98e288364371c089156837d672d994bc82d6c72943285a07e523141a35e9f11dbd420d9572b202d2740d84b54a80d962056767a9b4569cd42bd85245bcdb32c938982fb141ce0d4d97dcb26c38e180839791b432317f47db17697bd390b3ebd54baefd9809239d", 0x6a}], 0x4, &(0x7f00000029c0)=[{0x60, 0x113, 0xfffffffd, "2ab0776a390c6b0bd2ea5c03f7a609e66f8b4610080c24057181613ba69a08fa43ea5b61c9ca318e9dd20402df15b3512770f47251a40fe95c890c3d5028bc0fa98ff0e2a284193b4e2723231643c65e"}], 0x60}}, {{&(0x7f0000002a40)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002ac0)="e4771a0b636638aed2a97051bfd048834e42242739b47b99eda34d9c56ecdcc0c6d53226ffd5383bf03d5744f2dd91b6055cbbfc818baded5c415612980c", 0x3e}], 0x1, &(0x7f0000002b40)=[{0x58, 0x100, 0xf7, "2edf021006d4964618654dd3a9455abf68a1dfa27aa7c4310d891f9bb4547f25bc65cd084838f4d3fd27cb84061ce14176b19717a89c634d4569fa4866bcc4d929505593bee4474e"}, {0x48, 0x84, 0x1, "70e183f2678a92e4a61f4094f462f913992af27806b1a549fb52472a7fe0a32f1300d3fda91995670cfb332fe1c3d59d5a8f"}, {0xc0, 0x10d, 0x1, "7d8936403b907e877c65eed5f345074a37a9437a17b762f29a52e069112dd7f2110fafd1bbca72782e56508254262af30d48113d2ab81f58f47a4b58652c977c94cb50b4ca7eb9eb7f2da82d1c24aab1e1b640d9cf0a71a18cc6b6af994c1f0d30258e67c4616c50176638e85fee95adbc19e166d7f1777a1261b0aef1bf41a75022142d23da7d6a08198f828ab88297b3f3a2f0d722133b31d99945609274481101fb838e1130a33fd9"}, {0x20, 0x10f, 0x34, "c9ab6fd75aca1e44c8"}, {0x1010, 0x113, 0x80000001, "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"}, {0xd8, 0x115, 0x1000, "017aec9004f0f6330a090362b797a31f468b13dfea5b7feb9b08181681ffc638c3d6acc72a74a2efe0002193c4f6a8db38528a1e9ef4515cb508821e561703ff2b4af48b227bd9f5dff632366399a84fa9ca16bbaebc74fec1a6e7473109c6858a56032384d74ae46357fd8c238e6ddb32153c9ceeb1597e748d21f26af6ff6fe5942a128505a9382244f6e5c9485fe57113e2ac7b2548e9aa3ce4ccb1bb00dc13c6cb709d1bfd5cea307621548973fc1b72334df29c328298c829a0cf0bd704bd6abd"}], 0x1268}}, {{&(0x7f0000003dc0)=@ll={0x11, 0x15, r3, 0x1, 0x4, 0x6, @dev={[], 0x1c}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000003e40)="96bac62817bc0e9582660aadac76ed00913aa082bc756f0b2cb25d64c97a90f285b220a46ccbc093255e62dd7ff921c17080b353969d1c43f77b3c31e68fd2460d2eae98b9260de6902bb9ca791279c733682eec0fdf293c2b36bd5947992a8860d00ccc86407fc525de611d50", 0x6d}, {&(0x7f0000003ec0)="182473c65f8392da02cab4a588ec89ce569c8df68c68255d65ee602349389cc48d4acf99c544152a519d477f9bf5498d37e51d3473790dccf97ccb46a9533c0af1d640ed967bfdc077044236d964df4f6e524d5439c79c2c2b21aec875ce33b59986985426150413a39080da6431e74fa246ffc3407820226e9d01bbca22fbb4e1d182db75fdc6aa1f267d46f5c6a7882ceeaa760ff807bbf98212a5b2477131e9bdc2d62a0622543647c11e4209e3a79c8d9cf7e9", 0xb5}, {&(0x7f0000003f80)="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", 0x1000}, {&(0x7f0000004f80)="c490d27d44052358306fe3bc472a44", 0xf}, {&(0x7f0000004fc0)="7efc4b2ceef56c16800d8cc759e0d987b9b6d076832b305c5577360ee0cde23b3a1ecb5c4fb087253baefe3f7a09e83f89211b4eff15c952b6ba6e8ff3", 0x3d}, {&(0x7f0000005000)="73fa387f63", 0x5}, {&(0x7f0000005040)="2a78ac3848ff657adbab6d522f31b5a612c336eda8c5643161d650c0d7a74eca812c531480fb60475634d2080931290dcebb2470dc86fb9a3c580d16f8c46a31bdc1ffc7bd79022bb3e2c5e66a96c81e028e6c15aa6ed5e34e6f7e7a40115eaccbddbe8d934ae4b97f25f8bc6bd33fde509abd30470a90c93d84676de535751da2bcce99bd98be9008d4135731f6ead1a8e1c52870f6f1412d953ae97510ababec450135efa344d3187adfa4a63dbed006cf0824e6fbd7cf18414734e582", 0xbe}, {&(0x7f0000005100)="260fcc7cf2fd7d54eb18f20fd7228f89a13ee674c346efce9604c69aa265a76366a51d5a5253754a", 0x28}, {&(0x7f0000005140)}], 0x9, &(0x7f0000005240)=[{0x60, 0x102, 0x6000, "d7c134bc4a8ee6af227df05347273037c2ca32708722c3cb1e999b7813cc3176befcac2db1debef3b7a958cbb00a5025b99c71aa403fc1623530a342788d50a25b106fd1dd8d682230e062"}, {0x98, 0x103, 0xffffffe0, "e523acf70556e014456385cd8331290a420ec5077128183e78ed473224f1734570fc39f05a11d023c3a414cd2b4f1bbf77a0bf8823a7dc4ed85c7e7729305602b56eae23e79f7296cd7717fb495fe42fc6b88a8655223bd8f93fb4b138ece52c0dcc2ed29ee010d218bd675520967199d5d58c2b4e74c353e21411ac256e8ddf4e5c"}, {0xd8, 0x1, 0x4, "fb191434b820f18fac749cf709e3e2973e96d6a45af739ce51752c7f32ef33301c7d1e5a94c46e46146490b46f2ff1a49f07d610f3181a2ed244735d25b83648f195af8a24ff732332ca9ca7fae92d08832815ccd4848b9305ced6ac756a2397e6ee3d01dc3e19e2cc9aa89fa271d9c18797fbf7159b7867bc20eed417e7e11d8ef077facae58826d3b1c3334477192ce0476817b20773f7694779d9151f3c11b4514488c66c5c80478fe3d82cf5cd229ce6748c9bfe9b59c57bb5f3469cc7af35ea2f"}, {0xd8, 0x111, 0xf6ae, "a0b5190a9e617d16aa73c057b1e752c3d8cd3eebfd46a5ba53a2e0e0655569d3dc313817892e4ee13d269de61b828cc79b53666bfc906cdcdf3da4ae1232bd42af856d1a8e8e8484970b93fd3c0ce6cc55d0256fad0437ec8642418f9c3e5f56acc49af12e40ccc617a28de6159782be5d656cfddbc6d192d395fee84663f1c8ce63429c4fd46ce9ce322727d800deefcb9222e32fad56b451f2aa9381002e7be58060d72d24506e461e7506efc08eec57b09f4958684052bb9594665d9bf204278230f0"}], 0x2a8}}, {{&(0x7f0000005500)=@nl=@kern={0x10, 0x0, 0x0, 0x200}, 0x80, &(0x7f0000006940)=[{&(0x7f0000005580)="327587ca7c5176b379b869aed50d97323fe99cc6aaaf0509a56cfe47c20f1a303371a4003e7af76c14416c267730b8deaabc8632c46727e20f089f3dfe96ed0319a2603cc252f05c1b70f9470bf822e79c7152b92896c179cb43a06989fc4621b48db68fb25ea5e4f2954c0a02", 0x6d}, {&(0x7f0000005600)="69ca7e6745f0500ba6f52f356754f81ba8c522cbc67a6ab1a5d8c1cfdaedf69e6d8e8dc4ce9aa9855b18cdbbebb223a98ed9ab9e54ae59a665ff7f6a08207df2d2772cc1d6e0e6c78bb6ef77f2d78dc0d74625348e6b428d282a61f52a", 0x5d}, {&(0x7f0000005680)="fd8155144b2b740ee5b619d99664be3055b0527bcd2c267e3a368f34c20401497d69d69249feefdde09508898f668fac226c5df928f3206c10a54c9ed9f2d866e29d991fb06b8f7790b8d24b7a6fb636d4b0c25e4e42abfd1f40e56503e2fdef471b52c18f2ef1f237f9ca92f928", 0x6e}, {&(0x7f0000005700)="21d5b2120bd03f94167b97a6460fc71938de72f01497782287cc7a8e9bdbfb13913f75560f0b4d15c9def92e05b23967515466c49d8ec3a3210626e1cc85575ece0ab4651dbc49e5db839d0a2bf5ae34b2638348dd25dd71fc89a8219ec6c3dc588bd46a88ee4b653c7e2224be8f55e2a663d9ed36eb80444c1a01f6cfbcd0593e73bc2db3bf236c3ac822353586132df1d4b3b812034e2025666edbf7cbdb936c2f5a4b38b1b74f75525739ec1083ca47df92479443c80c204c26b6806166b67b449c63dbd185dbc8dc6b7b5834f2efbebb316512c25393377e4d7dc8bd6a88c6cc477565bc8122233ad27af6553797abdee7aebc88c9722530a5f4f03aae8f9173bb01e1ea87879e576685fe4f761b13c6a0bdb246f1009fea9f9960b4423da0035bc367c811318b36a28826cd1be4af58ea255b18b0ba1410a1094935e5ab0b5193e0bc0aa2050f477e5799aa3014e500ce1b8dffcb5285188233f82e0e5195ef26d63939404d6b4495a1438562352f12b46a2c02ba8e05a5081f6adf44e399351538921ade1690561c22f52d259bd8a5b8ac7dbe65189c6f30772e502fd850bd9b2d23c3a826e2f5405bd29538692131fdf4f4bd0dd01c303e0a5d969f5d76e53340a13ba9c88b8b5546347334dee23c1b7c4aa35d3bcb40cf4309180c3914f2499ca89feb7df52ca8c38837bbecdeda1873ea74a2383bfdd0373927abe8e927ac13d43bc300025af2a9f539b8176523bcb9f0beca1c9027e6cc14ab71e2780cee94de1e57964d3ec39272c697dfd6c0b4c652de59ca04d7b1113e5da2cba70da62cd05938f09f79148406397d01fdcde1c2d2af429ccfa241a64b85cd51e99813daeccc93e2cd1cbfc943bf48472f07e03a6eb25bc81ae5d2307d3f98f474a468c4757918836dffd40dd1a447963800fab3c656be001db738e8a84d8bf3a68c0ad569c7a4419c397a5b6cdc84e13bd30678530035a4af8a16df21957291f5f59c86e340224a4e3f55fc9ab27945c04fd2692c227ff5e28d81250305cd72519f69ce3c6d109704ee7604ca1c46fd0dc8ab5ca0f7c011e46408a08e63cb271c38265025a1c4178b9337bd48bdf2f2c77b6f40569d47e44c2910720a5cf0335c0187988b759a93f9fba23e00079a309eaa72005631b28e149abb8c4fdc4f5dac1e351983d4007d04d651a76776f44eaa8ebb63b599cb5d20446d04beb4c80e74b9cfc2ac5937e0f335283ff5c2a1e0188a55c521ddcd33cc6db61f7d86fce84b8bca47037fe3e6ffbc6df9fe9823484c5ec9c4dd26332c940e081e43b74f53e7cbe1b7bd695ccd489b0fd293d96171f475a897d534192a591e6d728a7b2d19d161aa3fb2934ea0e8452b5a6484caa2a4a95fc8899dcf28f0565ebfdcde95127bd68764830b38104cffb0775228a1a5170a4ce78da186ac073465a454f9f496bba9f6cf1f481da20725c0da36c7cdec591a2d1b0d3371e148c99d9453e71a68d7fabc117c0065d36fa27045e53f3ad270787ed13be8b166d3c83fab570c40af23e7471ba042aea7bbbd5d43c30ac92d38c5911f8e250c3c7bd40e8acf125edd7556a1909e7899cdb713ed633e77cc2e323072bf817676c707da023dea67a519ec071e33e378731b7290ff28e61465d2a9ff511d265c49e7beb0ceac56a064ca55f38a9a1d1516d3a6a8930f57c0b84d20c98db366ff052b7089415b58602b4a09085094646816e74619e7b031d2c35d21b19c18f10d5c6986bb75a89afd783f470c6dd541a2213d28c4642f642374cd1275894ebb410b55c885e859c4de1c473222e0b5ae32e322e5828fd181d9db3069c12249d055eccd2d1e04e270a859c2e1f5a0115b307dc0209dc53747cd2cdab7a964e933fbf54760f1c7734ab2b18c72da46ba3e4b80b5544acd09c89d0a4e77cf43e7126154920bc45deca78f32e5665e15b6c1523d97cfb2915648c1042559e597f82de55de6f6c885f8bf2eab292fb9c9fd351b0a6fc3aa190244859843c45f087565960788b52e1c4f05357211f1de19d4f126d94dbe0f5836224bef0e5811564033e972371713ad52c420cf2c06ef8c390c9ee0f96198c9371df94043d55fcd7171329ce355fd3864372dbb0ee8ecf99f97d5f45b25f3b57441bd45c59e11d14bfb75cfb64c31e2a7e6b3765c98f42c47b7170f54f0d7577b32254f11bddabab5eac85c3d4053f41a4daff2ac911401d4dd1ef5d512597868663b4afd6c41bd2aae2b596d177e5da216dcdfa7b03f0ee8f46c0c424710681a9beb58c996bec2d45cc4f888e9b9ef2103bc33c5f76d9e632f30045bb8cb9e93b4747b8bff947923e9333385616d47e53d6229dc2015f613f892b8cc88660d6b38fa011ba1ae8a04e5e782dd380256700f8434bb2b0c7aa9b8133dc2461372e05ace63aad782fea7fafe635521cc9a274980296565faa1f4b9cdb62a4a0576ebc9904e015d78af0db08365e8d464d6b49ec2132d4bf392b1eae54d0f7354251f799c00640d3a091ffce1bdb20cf49f0b15a5889bb928abee601248755edf403a689f01972626a79346bc4380dd3232afdb5d7058190d6f1e1e01afa356280426ed100d135d2e2cf3e239877c9188021266df7a9209da17feccd06881327baec1c58ba9f21d398dc92a00c2d5c72f692cf9b8338aec777470063fe7dd0a798b70fbdeed9d871ab66eb81cfd3279bcad0f3c0d375d80a0a5d55467f3542326a58eb26a3ce18684ff290fedda19bd50da581de98773f6e868c950669cd628050c1f0e19d3ab8b6ff38c0a0ca64987a300196f8cb4ca08ec39c0fa38963307b323e2e84ea6824afdf2cfda16b3adf3d0fe361a74b97eba2676e529baf32892ed661a393705d78c5368f747f16e023d90a42a54ebaef143260ffb45d62e7bc2642ac25704b4e1ad1069dfd7d34a5f880c31045a37cb0786b260b43127b6a519a66950a91ca145b7e67fe150bae404a08e8d3b54a91ef6ff56cec4c9d695ad6f46fc43d0aba418a3da2513739c86b4b2152394743ce842e64a8145e13a54b3ac1eaa9b5248c9f064a62c5e39637c2831ff94d920ed8a7fb189ee938daef2108bf225144a870aa49f3dcb5400add50bd280c9bc6b9112ed21946df4961c2f2129266a754375b31e32b8bcc58e48ee869017270fdb41dfcb192ad223bc0f675e152637b48eeb18b45e821023f32ebef7a04f986145122ac6984011ea6293e33c14013b36311b905b2c452b5cccab982b2be95e759f6ef331e307fc210b85b4b416af71fef8b895857442ce09f9a92b50485d8b734280691adb4e0522ac8efd9565fff7fa95a838298036bf1137970f8a09ef5b0712bc49ec394a9869c69dc95859c5ad06d7550d2c310976caa68689a1a10f5211e958475e414ec98525bc11e594f34f8b3375d30e698eddc80224ba32e5dfce86f9c2a1e2fed4c44a5fe806d350352581e92e01e8adde7cd1cd152a83998d058bf3c519147eb63c9824692e078680418e4715843027af5e97f458f1f7509352632e77009f95a629c3057526f8001c8822edc9de67e5d0998b40ba41e01bc33573c1c64998540357658be782e11e45de4acc82f3b04b976a21d83caca08cee59591fb98f8743950e7cc26982c13137086c8f73197ea0d793072db2cf3b5716c9e08bac829e72ad02c84290dc33036b3f74c1e803b417cd1ddf38603cf1656336116f4f26f34ff61be9cc2bc0a1786f0a943f1893d63fa242e05b34a007e9feef02f1864751524005bca0d4024b05ccd2a9169d3af46eab2da058701b9af1c5f7a9c2ff7d5ac0ca420fefb8c9d4d94e3077a29a0859c97db5150544eda661dd70792b0825013f7ba345a762c39ac996d1d53698debcefa4cab034ab1ee11daa15b6cb30586b7aa8f43fd1490b9e15fb2fa4acf7676545c1046226829d57f794f5a810784890f0d464263a32cbcdd240d780fbcb6ae8d62058571260f25561e70149dcde6f1445b88b003d085ed6c6f7649dcfd3d7c13fff5b9cc5b1ef13d85947e4ae6f3e33a872fb50179411e4628fcb58cca360e12083d1f5f600877d829bcd8586ebaf9bf428b87f731b9d51f2a19a682dffaa53387a52e8946556eb8bd7e5aa02324977dd3cc34e6610e9b7b65afde8bb870cbb93214afe65cc254aa8903f152a80b7154273cdda2f5605819ae9c08d52fb28fd9180db7aa6fe43d3c334564234ec8641a462e77bb3cf9c476c0fe448ce3934560bb54549cc300464aa1ba8ba2e7df6200bb82aef6c4591b2d46c35492c9f3fc1f95870f6648c7bf07ee48128674eda66390a0b644a2c55ed8d1d16ded71261f56f6da5313c64b6655ad7cbca4614dfe99f13b87dc1416879d6a376495e600e97c3a44f80592effaf6a195b9214cf726c6768c36011ebaaf02f607b35ad8dd6230341fe3b0a58752ca797028c1e163cb5e577e85cdc78e1a5c361e69907799cfa335f4991bc20bc2a404cfaba21bc86eee946f71552172688239344751d1cb0e94f7143f001354c40ce803a88953d257e6995e98c8f42ff29b6e80501fd2d34cfe36053063b6b476be5d0fb2fdc79ee78f3ad69a7a566a0bb43cec9955bc8c3c5e3e74243b053d685455c12d5cf158a87961071e61ece7c09307cc5be57687165cc3959826088df8377cc16f849a9faff8b3c685faf2e60553eae5c24c36fa8a3e4ee1f11a838d3b7cbfd9641e7fc14a07113b24d94ffff7ffb2bad026225d1ce8d69c3ec28df228523eb59417ab6cc893fb8e321ca65cc15ab9abe088a7c34b72d6ccbe9e2af43a28424098cadf51ec7f86868386ed625476d7f18fd5888ff13d53dcffabccfce438dc5aac277768ee2b2bf60879a1bf78321a5e9c98df87dc6ee44e3bcc6412afee16a78f2e55b50595c4ac25a841219aecf99d8072cf61f45023a8bdf8c16bf82c5836d8bedadc828f89ce0c722d9bc3a0d7f38282f87cc27f34695fe0dfc522b932878ccc7a53fa001a735a853990a8ddf4244cd5ddbd11ea8e00fd7b24419259a7091ef3e0f7eb4d8991488d96609796d385968f471a68b8067b60e5ef201238994f1901049b14c05cc6ad2e0457f3fc6af46657a1c521f56b75d7e7d9863aa9ba4e5dc805946dc87b7592f32ba91f7f2593586e0b978c6e1b0ae48ad46564bfa2cc2265764e26ec139d01615379dd0bf9a03e09f0eeb8d349d99a49d243b801f38495e1237729e268eba903c2548a4e6030e0823860e5286023fb9b599cb619d7d38fd99ff65e52fb1a4f5a87032595f5d9f267fbb7f549a5b86ccb3fa3fc146d225f61d69ab04bcea9768586ebc82e3ab1d740589a7fc88422d9de7df03fd8607395ae5b675b56eea5be815338475bfd79e95e8778f8e12459736dea0dad80d1acbd90b825a3ab3916d9e19b26dd00d9f718f1c73de61152ca04ff421d2ee4a686836e2e3e99a38e90e5c75feae44f1522a4c58d30f9533480f1b26b6cbc49bd985167b05a3e92fc79e7b4cfaa2942760633d44f2be1215e03abab7113d09c308517e2fdab904024a105e760d9b94f956508596ff08c65ce14b784ee9ee69ce56dceaddb3af5da1e7ea2ea39da437accd3bac84e306ff08e97ae36f5faa6c90404488bff0104d0a6a23091f82af76fb5c85c279cdb79351fa9a86a4eb12b67d68ea4d1c9d8377bc0394f5a3d942ac405ed07d7f1c7c81418ce5533726b149488d6e94eb936b5abbe8c9c7b9de6324a270d1c653637d63fa51a6212a403265e037c983f039d1ecd9d4a01c49f84eaa72e522f8cf2ac85c753f71fab4d83432537a2b5e3de59cd6", 0x1000}, {&(0x7f0000006700)="c328b15cdf6e839197bdae0adce0cee81c58c829416d6a1ff1f19874113c69f163b53143ab07dfa7e3f14c234cca3e9e50c0661f3d05b84fa24cc2a697ac29681320c18baa411c7046f0d666396bb9586e5077312429eae761cf474c0e92c7b32bbecd28b51815bc57062fd20514fe6568c707473fdb92a9bb06cabf8db66219ac9d00569cc6c5c6254237b6f1feb9b2d05075cda9a3be82dc275c3b78cd2210b0be41bcd1518149895b072bb71455a73119de5a61e58abde3b5f1bba30ffb1c217980cb984d5696911bf9e5f25cfaa27f61844000a2da6d6ac6b848ac159e464e915c9991c37f5e493f6f8d6b475fa1531689", 0xf3}, {&(0x7f0000006800)="97dc40617b2e84470ca7ca68715b18de71ef30e8e4e124182b93dba22caee2e7a7dd764e336478c73bb6fd4fdc3de9190cff076980278756d4a0cf03900a51c6d2b9b2654c87d7de37dcb7032d362cdc76486b152b24bbc34c795c35f2b0d613a9525229d9719f237a15ce6cffbc237754374034dfdd8056a2e2dae289", 0x7d}, {&(0x7f0000006880)="9e2b375caa1902ccb27ab263699c6e9f3ecfedadc4dcd56ef11cd0bedb0a19a51843f6fffb3cb83b0e1728ddeb0ac700f44418dc2f22985a189b5e99acaa8b282e6c263c0a65cc9eff844bcebe16062f203741c6bcf1c48c8adf8b8123ed5bd991df56812b47f05c7f04c10110fb3c5c289ce7387d4c9aa6af25eb3aa41217faadcd7ae7c2e6496fdb54452d5835fa", 0x8f}], 0x7, &(0x7f00000069c0)=[{0x108, 0x119, 0x1, "1abba3a64c06dbc3543f9c0ce1f34cba05515052b86e31d9cb965eca6d5de13e82421e21e28fef413a6c005bf7f0e9c8523a7c37e8cb89dd2da8fd165031919037608aa707d58550b10123b1b710a20d91d11e59a441100133b6516d0b966d9796412a8d964528d8a8f019e94805980b26349aa436811d847ff6e3406b033a1982a6a127eee11cb0535b89fed6053d924a864b35165e33cd6535a771947d68a00f1034b2e7551460283db55f0d44592cc162c3a1e48572560f1079cb04684b5216fdf299d8db3d0b864aa827a5377c8cd7c0b3209fb6218e381d45a90e505436cfba9efbdf04c44374f619bcb75fe32df7"}, {0x110, 0x10b, 0x7, "9f160d6e2487ba1b84b031cb4d18810c6c2d4ed95fbcb208fa3cde21d4a9469c97ae6055d0fa06f32bc02334ea2277abfd10bcee3dd713059e7f2bcf5fcea6b460fd4a077381e6b81413282c050cb2ef0abd1a9a03ec503ffb9737be6a31d51a4f4492b2cebc73b8c5371a8f4366ac7e8d2409e64ad5805a368c9eaea9002f47ee8a1809281577fa6d5de9e7690c56d51b1d2306684faf8318705af648d50f1fd578333a2f422099f58868870d3e0458218663e9685d328888e92789f33da8935842e826e2bf86f162cd1be11d6f11dd2c45b7cbb4ef859d3069c68901e85cb8994476f65896f065cb6496b61dcaf05954c0372e404097ba923ff7"}, {0x50, 0x9e, 0x40, "8ee93bbbf1f8883fdd0d974bb8cffd4c178c99da93604d1c99a21c9c706265cc37631bc8a85bb236bc1e5b22fcf7934fef0eb36bf91292451715"}, {0x1010, 0x3a, 0xffff8000, "027cc31c6a9c0bb4be90f68c0172fb12aacee2fc42914cb81f0cc6713468f45ad9c576ebea0547688cf3a13dc67ce0e915008b3ede73e05b6291afe338e7c61512096d254cafb43ec9d9578aeef6aaa74af8c1d7e51a41cb01607a3d36986abac4907264b8f4fa80a987c01fcd110032e45791dc5edaf34c175a2a27e4eaa061145252483080d04e5b91ad8b128577dd5d715a8f9e810840dee2267b2997631c527162eed129d83d507549a2e8545809301c6c5e75b143bbf29b24821778c0824461ab1e636eb4f22a2c27c117f8fd7fd3e704b3cec845a7be00382b50fc21986b6242b16cf0a732206a3242208cebcfa84f79d5bb0529ee09b48852ea947b250c41b62b9c2366001ac4008938f5bd9e8b0fe9f16b44fbc867c68b326a2347a4594665915d976147bf12388794695316d285c287a8d9431f7b9291206995dbae8fc9608989e5e761421ba5c20c64ecd3c802142a3fe6b2a18e08d4efc2ac60dc7d6447056a98e8fd3fba26b258c6dbd166421d976d9e3ecf0004bd4dbe7cba00622b451bf4670208c412c78710cc53adb8e96d6f6c37e81ffedea91de508ce4dec7d47d2c2d8b14a6177d7afe4b0a5a221aa93e852bb913570d8fd32ca724796b1c474af469c940241e3fef19ef9952f94218df0d52f23a378c75d9088a1fae6db8b80482ac420dc9724cb9cc20619eb89c4b703e99b31e8c9dafd723a017f52dcf981d1ebb4960172a7468dbc5dc76205263cda8d7850a08e0400bb7b307efc7b99a634aa3b4148e0f36065c6cb70643dfc620101c0fd2e7f222e002fef1b89d3f0e1e5839f6c920e8a46fc1a7c2721c6a45915cb02468fdd1b21d032916fee4f8c1e7ec64b9b70318494d661bebf0aaa5f618a97b7510709062b5a1b4c21b597dd2e079db506cac3a14183c99e65d001ee6a248fd4c3659a73f6ff6ed7e165b7250fba1e2175b1f95569981390b01845ad552ded03a4b2abdcb50e474f6b6a32930e4bdc4d3c3bbd30f8ca44caa42bee42a0d28939e9ac5c6b0be2db3e5aaa82e66abe70a67e7e3425526f16ff7e5858361b1fca3204febebe9ff53425236b5debb3882dc1d8815d127ce5c6920ab06e4857f7822e70889d96295d057ce00cc3b044a049426b7acdb6c618b478b051e3804c74fcefe2ff48181fb161e764dbc680adcff2a8f21d98b1654e8c1abfc4d84cc69cebad8e754696dc309095a134627dd0f63932026054dda459c6f030fafd387d8ac2c2140237bcb7fff9a96218510ff0be22f8fe101a418dc0c36e63f33b5a64d6e1e0d4825d54c2aa19a54cf49a6277f40a76360581403602645baaaa68cb504fa1d0c204bace442c44746c2d7c8db3bfc6d501e46dd18e0ed52321d2ac4f2b7cea1a1d3d3f7b7db647ffcb0757335e95398c42adbf24f31caf2feb1393f055d6f559c67c5dde433877e44c6bd5a009ddf87b7d6676966d84a6d9c74416f1d40544bef7495a5a4547570e29bb74e3f89d931731b16c9c88c7579aac742d51a01ad06ce5e4412a464eb9ae5e8bdd64c976381dcb792314b4e1b87ad3eea07d84966a2391bcf896249f4f0b6d9bbd591eb25181ae001c8d24988d58f7a75a9f575e6e89d390645499208a44ecac93a36d27c5040bf4f698227dcb690da014b411f27e20277d334842bcb0dff736e41c3fe8764d73e30ca351dc2640c61299f37843f650061320a2106994d349fa378649179b3d41f3894ea4a6ea037f178dde184a7617dd0aea982ba95bf6d9b8afda57c932f0e5e0df81ff4754accfccf5c258ee69fdf2dd21b52362f39095a238a3aa73f86b0bbfd2c67656c928fc92192bcef6e19c2e29422ba5b5d41144fad8253db15381f9b47952258911fc3a17fe15b582d77cc38e1c777f6406b1452e5a971011c14eeb1a09949a5d4d3707b7c2f88393a93d1b8a38c309e907dbe631d95306b25843a5eece757ceb325abcdce41451a0e1c1094c9746eb29156e64bb579f40a0a0da03a0462a6c4d983a96d02ce0186a17a704540c154983652f45d421c283039b713ebf2f9897ced76fa3cf82abb92a9505c2ba7ae8d3e272c87429906ae9b175f8b15af1c5fcd659c4ce4733b4100cd9af3f78b0414e9d4f4c1cd0267e9c3a437528f74c7759ef17beea151314b138aa06724335a12c18eca1a0692e6db662659f02731d58b788bd9e3bfd6d88f24c44ba70c58d16f2bbcb35567920ccea94cce2819bfad03a7ad9f6e4f04903a127cb70be3930f7086c88dd04924b5daaef0e192a82b210932e93f2c4d91eb06e056b87ca48f94ccc12429aa2dd57cbd67b0f27a49121a648afc3cf1ffc22ad594b704f8c004914bcd4f95c1530bfdcb2e4b8137275e81f0e42c4c1e3920df8b9100d86be45cb8d7925fcf7c67335f6575087e3212768c1f701fe381de551a658ee272c2d36565338e7da440b6029a05d0bab4406df479e81613b6a6fcfc9e7c8583a498915af8be5871b467061eba0dcd611e5a43611d2bf19075ded308537711b5a6af35c408e3309ce0ef4ce3252fc28861eea7fe6867e5258b2b33a5da7b0adb36bb323162ec14c5b07997284b79f8d8985aefa1432bddcbf4a4ce357381761aca9ed6b34267a9570b3af94cba1cdd417b1519dba2f3e5d1858aafa54a34b14ec01f74c37d67287bf2995fd7cc924667176479d0f6fa3953a3e2cbc0825c1b8183d50e6bdc65c1dc107c9f7225f5eadcc6a0406526e9dced134731446755e89617ba18fed678314f309ef3d2a1d0a7b5ef9a0c8d965ebc65d03ae886cb989008ea26d59eb72aaffdde469f7395858b131cc1bfcacd23e6b419620ef757a413fccb5909d2532c796d09f25c66e098868333ee9d0401bd87ec1b1179d42030bf47d1539b04b5a5624494c310ef2083b0c8c992a22f4d85d0a7872de7779eb7d912d48d86467ba69f01bcddc44a4465826a564c6a5e913051a10294ecc2795c4793dc9fe5f3b62cf0d29db1b7362f4735bd7d5a13ae28d1591535ac8c2a87dda77da8af4863fe6472bfeb9c1d9670b06b1b3ef7515a4ef5e3025fa2603866e156821e23cd5b3012b6ecb90b84c89f2ba8d9b99d84ab7f8403613a5f713fbc4872a1d8aa435fe5bdb26abd5c6be71f1646da38bfd549f80951707b8e20eee9823750229419915a6772d6100e006534235992732348e0034216ecefce18ca593a3c901becc641068a638c757c7e0cc275ff9523f2b79bd33748b58b33232bf281996eff283b55db941d57588254c93995492d79e3da272435c545d673283b54bf76239b9cf80762dbf374f83d20817d7f629d534272002e91ca45a8b9ca52b6c9f936f2f7a7530ce9a2060818b396d046bd55fe1ff0f31fa7cd66a160ca0abd30fcdc6ca31e2c91696e49f4829fa14a5a56095c409db0dbd39a0deb2f31f8018b8b91d67128b43653cba37bf6dabbb25fc9eeecfdc500771deeab818741085a054673789050c71318db1e9c239c3b4c8989edc6e275e643db8f47e55cf1b62bd05516f9ad7352b120854409cb65ed712ff95ec49c65009b93cb16c8dbce92b15fa4dd67719f2555c51e27597f303eb04406f3406c41fd3ae36776c3b6c0e552ab0c075f3ce18e04147689548f15c50c9a3788f8fba5c1a49809ed9241091051d9ae23545f728141d423939c75e6bdb0dfc292f54b57c53b59901ce707348835916c3df66d14c52ca80ed4480520aaeb4d5d2d159ffba91094d5cd1781ece3c78f8e8ea98924b6a881fc6239c25fea9e7df9c67f1ed26ba26210f567ebfa3e69236d3a86e29719676ae556ebaf69765d83e5e1de30dfb9f48804de4858b94407f9f3967ed2e17b3d77e07c6d48cd604f8fc2b3cd9c3e89a87c3e10cb184e2408e407328d0f56645ac68b7ad402e3726686eb940e4af7c2589422e4f67a03ccdec7b2177281f7a523427074224da45dce6a396e7afc2d1ea959265886dabeec8732e5efad83bc37baed4e24d33faddffba98534b73486e9976584f217756dff5733ea5a2d129d0029276e29eba2a64d33ab6c1156ad4f85d368b10361b5304fe7fd7fee7fcb9c6e4faed615995503f6fe25368020adf8f7fc755d8a076b31133c84bc4c4550e5d74d2dec3e4f6c4b267910bd087273a048ec7dc7d2d551fda4aa04a1955367264547a5e70922986d77bddbb0c07d08e2b5ab21a08e00a5f2204056cae8d97593dca3968e1ce70bff999ac55fe1a67fc60122faee91ed27438a914c6c3f56ebb8dfe306b632936ac9987e6eed63832ac02247e4c4669a15fae4fdf218c205370f2e2614479edbc135b62c98b69f0537826eb301fe020b6355fe6304ddb1fecbb340278477c28c1305fb760110bcd21379f0034a253381c4e5c9b040b07ee23a87381a1cb99ecd7d62ef2f5082bef682233893f44e26f5ba35679ce888c392f5d2954af1801a8291f3f083fee0b04ac1c8c741b715a9cc5a3a56a1fa2c85cd122c0d0c730eb2191d203dbd640da547fb229a6f570b8e7f587cacf017440157f504f22d10116448cc0fbe847c9796d0bb3c519ed7c2ce10671093091a09a72d91ce1f5db9f5e8832150ed6d9d73d078c52ea4617953a59ed3efc7292953f97acb267e832f6d18543d11d1f88b02db4e39476b3203fc2e1e8d9922bbeb9974461a34279d2d3bb015f39c5878d3d3e6f2e4e0f3b62ae28ff795154db0102f3561f6b2bfd6a37e5b4ad8c3958e35b89b4e2d455bbc559542daca371eef8d33adcc2887c4b69eb5093665375c40abd4cec9da0cefdc3cf1a018c14a31a6d167f530fe37568b04686074aa07f3c1d64703cfc0048bfe714a06e5318e7b2379de9e43f6f973b48febe8e96a3a3600373ee3ca43fbc36291752627771c7761a7ce2ac7e4fb5bb1cd70f7212595b0485c389abea77ad85aee237319890bf7ac045b17627d197bf074fd5c23145e0ec84faa2a452689ca94bb340d43b4348d6229e9b9315e9c6bc25da7a311e9fa68d7d621c67d2b1412ec5af2326a51e1bbd69a106642647e8f01291d2eb68bf546fe6cac067d38dfdf593dbb4c561813dcaf33ccbd6c96b1848a4447d99be72ea0030001c5a53807e5bab5355b828e5354e1ea651f86f6fd3862628828ada462b57ddce0b6c88c5acfb98af54f1f315a355e596de9f5d90822f423dbcd714e8766ca6d707d3cb35cfa58791673c3caa87b089f8845cf73003c006633c629fb3d047c4426a0a1bde70ccde9b36dbdcf33ea76b0a6112e518c15d02c2032a38a563bc7f456c4bcfb1d8f400ff476a1568d32a8d12fdb80813cb5d9eaf8a6150d899fe69cc495d92b445b33161eb9a66d7b0008f4d5673c7123864da36d4d2a73f1e1f17fcf21b453f90bc2dddc26fb9e86ea801be789bb821d3122fdbf4b0e7a0076287e30f1117ec60d66c3f72d95c72f0e60f813d9984b583d995f263e6db6f5817a131435728b4b230dedf9e6ad7bbe47d967097c90cba69b0517dd999894605befe4b5a358ce523f4c6e80a6b646c71e91074136d0fcb3e7fcf54b1b42bb89d319324060ced6ccce5de6b3c362969c3786f992e263ff73339dd6d4614c976026a0c13ac66314debc81a5b91e90610a2c81bfe1e2c93982ad9b72f2f9d2f52b74965b7f7ffb2b316842d1cc48f3edbc0d1d2ff987b2e4419893b8606920b95a5f08ffd4efab950d2b3713f1ede79378ad09c52b088cd2af08eb1f0f0823d0937b3747d89fbb38349617b2c994c436eb5389bf9a9706afafbac933c50d4c815ecf46c8b6a621266a681f4660c8c41a71bc8a8385937e3aeac68254102a41f3d5e"}, {0xd8, 0x10d, 0x100, "9f2a24467ab63dc55941ef70d80b5810bc0a7e4862dfb2d8697a4de92f6075a47eb7a4046e5f04af817c75d6368599d4722ab8dc58b4d1dce7fa0dc0d15a831912356982906d5efbcf7806b5702a5b04fba8146af4788cf481a7bd53df8d32256ffafec420105d0b1cd605d412f19de56b2f31677f97276ba6f24094c3890c2122b2d2a89de04456549035e358c1eaf4d978b44866a8dad263b1feeaa01aa2c3423c92452fe9135a462abc11d916aea1bd924a7f4f12065dcc673ef6ce2ae8cccc757cb1a3bed5"}, {0xe8, 0x3a, 0x2, "f2a72b347d0745782242eefbabdba7663d9c3f790769447276dec344307fc75c64daa58494f196eceb2862deca11dc687bcf3dedc13725eea23a86380561a76edf49435d77a8580a98d1ac9eb6cdc8c9a479264a21584e908a4d60180b54268b1ebf078b526f16c66edd4b4375f77230e41a9fecd9f26b609c7de655c4be6af5828e8024c2b0b623842a37944fc8c6dcb68d9100650f55013c116ea55d66ccaeb5ffbdc26c6b939801faf99afbfc0849d8a11b78f3aa947b7130bf64173ac04cdb50033bc1e65144c15c1bc1c3fe201d423b"}, {0x78, 0x110, 0x7fff, "b78db93ffd5142957a8b9416852b34a798a8cd34139a4e3133f0659217aefe5985fb1f2dc6175bb6d543212af90e68e80f94adb278fe33158373bd3bcc2a82b26db2fbe28cce775663fdc3489134834e5d4194efab41d6457a6416dbb714cfba94"}, {0x88, 0x0, 0x3, "eb9c02659faeebdd9482de572119c305937e40da06a291de906e92d58bba61f631cf547f17e167323987afc4aca6f9751b467184779b916e438e7f9e00826d81fa4c732b8b5d9419c80937628709f813f50242ed6084d05afff070b33d78cf4e2540ce1b01e58453b96d1dc71bed0f0dd8"}], 0x1538}}, {{&(0x7f0000007f00)=@pppoe={0x18, 0x0, {0x4, @local, 'veth0_to_hsr\x00'}}, 0x80, &(0x7f000000a500)=[{&(0x7f0000007f80)="4df5b55de1709abcb6ca4b76cc451dc7f9c932ac30a443f558a8cfaec4c5fa33d0b18c7d5f0eaf4eb15190682876c81a12c7d935b3aac2b9d72530f956a1ba1f7c38cec8caa65cb20a65780482bbf95cc28749f61921d806793471a7dce7cc45f5aa45411175e2d19c8eb9d422a7e3250cf08c133ebe483412e2a20daae1fc9b870a9624564287fbb8464e5337c081bb71a09208c900e69c9a3b05f48f2a1b826ce02d1e0a75fc1afe303fb97600d347744642d8be1ba15b989222d7f9108261e01761ab3050b6c4ee25a7083351d5d2f93dde5d2680e0bb92a2cabf93b810b529284a804911c801ce031daf3e4b23418d04435b45c08cdee15ced591ba676a7ff534da1a1d3c1b5302e0b7087c6d75227cf843682a32150e03af5820b1c0de3a3b056c3ad95b499f694b93d54212cc6e185b04940cb7942e7b34b8a032373d063ea68f5aea75556344955f05e6ddb7a6b5788d1038c8caef6cbc194c645b9197a04c375ad1af8d918d519a96eea4884d3aee94292540b5c5c31a43eff574f7bcdda249fae8cef7b257774babba93b8297a7375c3cb1f85c3eda7147629fa990501f530b07fd1669105777d21e11dc883467c2b9ed81cb5f17c179d1eefa4f31890835ee1a95611bc0ae6edaecc9ca167b53cae55d9b9be99e5f11440a98f184bed6d1603c7da1f97e973649ff6ebfb34608b9b8131f9d8362c534ed03be6304a9bf3ecb0a096c33d7577733caa01d12396d97dc2040d34422b22857e4b25135e740988d6de42b2a49f42ff8c4f87c91b4feaf463460d22c6845baf90c6f22114a353f1e6608e76752f58c7c0838f2e203669f62c4f876e7e5be7b5809459f297021b569429d49437841428ed9e40db3e2acb1f31af10f5082e884dd6f691d18355f2b495042a3bdaded99ccb5c8716142a710d8497046c7a15571ca5b75c8b8ba656f0102986302c2b7dff3025bfc6b1799156d2de0048f9d81ff53b9eb57d1327aa9d42fcf5268eed1959c78d21f5b21151c74ac63c973fd62bc19bbe864522011772127e4975430ecb348048b54622451df9b60221a3b35838bc5731bf02b937327c32d0f399bb4a27faaedd606d74bec98fce7ac6504c6fa2f71434d01fe2a9a19c72cd704c169caba5ca9ba854b72c59dbf0d4d9fbdcd13b4c2b1d5ada6bafe7ff958fd62a12f86f4f9452fb1af158e9084def2e6c9c3404ea7227fdff2365007403586aea715f12e031ee098c6f9f458370d63ee2a7d6dc44daae7c8b16439705f88ce8a05e53b26d8ff9b2fff9ee6a86c15ca858b71f9789df02998d54cab9dbe809fc77b10f646cf3837ef340f4337728e8f465ace834ca639bb757770db0fc38725b91d65b72b6d3d016f2a7f1bbc3c293b2baf99921095f3c74ded3646b5ca019bdeeeeb721d77c2f76afcf9586eb3d31f41d62ea13315e8ae1ba482785ce799768c2a93ac56a9d64fa32593552d1445f96f515c2d736da43d088fe080dab39248c725b334d41b3a0e637c51f5807663c7c0a3217a0ec4f49b3e43224425d93daf471d55035cb3317088f3af73b79219f580c5666473f7b7a8345a6f545a9b8e4b26bd203a73194740911860cd2d288008cad0593e4912b670167f079281c51c398e371ead65894526787caf1480a4c05bfbf34b9f35324822ac7a34dd050e74fc31d880fd7581d5e30b9c3ceb0d61b7f686ac398c4e4f15d8605f55c5ad7910d7d2be9c1011258a476f582322ce29b597753b05e9949ad65b1aa589ab650d7eccf9d99d335fc55d65299095461fff3b486280445c3d78ec8ab02562685a714b3622038e0e953571e41a333d97e58ac79d062aac92000f942d20d69f3c2a5de398615d22f2c9ec3fc4982aa5fdf586165bbbc5886f4e90049f60848ec816a75bfa1bf08fd4c2134f48fd639502df85fc57eb7da1e0c8cfce219c1b67d637e4a253903467e50e61cebe807f4608504147f34fecb850abb766493ebcb37a955a0085c9339a139af2cc3bbb8844a5518f13bcf65b4bd270165ef3cd337b2e0dd8a122fc2b7a3f997b62f9d2c209c562e3015ac5f518cfa49800b4d542ed442c42e7659e9b9d688f6d30ad9e5a53aefdbaddfe014f2c605ebb0c52f9d391938256f83f9d5b772bc19335065bb88b31177ad804576ad215d04feef63a753b32059f9e02c373778a2c76b0dbbfc0689adbe8009291f087dab4cff1e75c8b0e4d5b6daf80ba6be1d8003e110458a0f25c7853980f48fbf03288bdb48db1ce715bc7f722f54aa738a5e610886f9b5adcfd7ce9c69dd14a92c3eaabc16bed7fdbf2e979fc88827f29f88a9f1f72472f7194ea7dde12a4ed62da53b39ed64e610020bbe2890e1903218c6be6c6cac590b133f0f922c028eaada9d78f8e0b7fdecd697f8f3f5ada4b5fa786a186e6e77ca632c127cd21e7628fee365123965342166360f02e2818e62f8ce8ecd892cd360f1a6cad4bb136f7d9e67b45dd472ca6ecd57319f36c3620fd91e9a4e285cfa8e7113842b2f333e8faad5e09b6e2818f9691408c7609dcd8674896a632fa9276614994bc9625affdffc6da414e113b15851513ebc0d2512d0198ff3f16613f80aedd77100425bcc0547572d7992ba9e14b576af71f91e8e52e4ff8e522dd1d4715905a033f85758f03751ed39b3894fec2376ec820e9a15f5827f95b8fdc9f2a17c17cb01602b22e112a071fcd3f49e66c9bf2cd153f70c6e02cc693773700f45ef6a7d23e45d4a2726f1c6f85264e5459c7db4cf43eb1b8be70bc27d88b6e14e0adef7be72ad77c2c287755c322024e52dd17647a5e564f489e4f050fa3159a4a67a4a7e47e14d036db434f35174e80b0a5746d3314e5d10a74d9478199d0714b3e6586d6eac881f26da84897afb84bd7f5e9d965ae1ead279328c00388a58a54f87442e73cfff5a70ce0975a083c7fbb8e8c7b2234c04c658f330befed6b8ec382d0f1eac1227d8e5f540c920f34d01430346f50a28034ec1609a8def4e4351363d142fb77fcbbfbfe9fe7db5d53597a1a30f90503f8ec1a30ebceae5af8fd989d1f6e5bb1d928390df6ea42ec67ae78722e2b31d16d94061268192425e03b43e5ee8bdd5e3a60f968ea7a202906714f26edc9c789ec0c485980a4de21812b51d5b1a2eac588437ba91c7e92c50b4a07c926eb0469aa0174b7c896c80a5273e33d5af5761e4cb9299b51eedb5d0516ba064a2eb6fd81365da2c20919fba7ffb4a19e972d5cff937ae203675300779ddacacda4e1b0362728790e2f2f7e2b5f7e991cb7fb4d11ae9b5ee54b5756cabbedb5e9a36aff232f8190f8b929283e4c9a283bd72d582b9a33e0d411521c935764369cc45d20e1200f7803379161b81ce24c73e663838a7be14a20c08b5f847bc654ef484cd850630392a4d2e16ed4b5a30ed6c61eb400f8b2f4723ae0e96f7e13ac88e041acdfdac0394c0d4b826c158bef833351ee92c20a79ea0245cd072b93addc0e1cc54468b0f14d0c583e711b02aa292d4e3d18f082662c1bdd731f4363bf9ed28b8b24e16a7404ac5a32f0230b837a3dedb797bb2b7cd695d611f0be0ed50b7035e7e52ce6f02ec925dc51630c62d889748aa0f4a57a124730684f01c78fed92d5df14bd033609dbf3c115574aca46b4cfb82d624fa0ced15231cd7e3c96fd9616529c5a4cea63f4ef6df01523925ccd227fd05a0ac5e02ed178a9eef10f956eeb1229360f0c2855aa228dde95c9bd73af25a1d48db8c09be64aad9011cc25d8958230b10f090b234830e9d9743b96d7854bcdf870e429ffda1eed8f442f89f8fbdf016587e6ff61274b783300e39d73a1642a6d3a1545de1d80528045bf5ed3d5d1227ed81422c8f729031b8f64f0d88619803f6750d82969ac97eb3532a32f30472932206d35db76d570b8e0832ef98364b35eef615f4798c1e0689639afab0e5b4b9ece9495fabbb64d34a4fc61e8cf7048de94d06b4ff32b4ea189fa2ba0126197e84d261ff168b194a0d67932d8575e2290671fb49ca0ff0b1d2170b54a1d79baa11a173697dca5a4b1bb978c74b5620cc6f69ed83e52f483ab1b6dc012cba3b52efccccffa2979785e908fa6c3caeaa5a31912747b5622bf68a9636e9e23e54dca4d9ce7ef1912a92c292e832026a730cb10f455637913ecd68e5ddf00d6a87a4f89699d5327196a87b77f06b750277a34465bf7517ebaa2dd6a9da8fb9383843ae53d4cd740d69c35ccb9a6c2565f4c03c9f8d4ad277ca5ca6f7fad3cb0d67d84d10c22ba973e613af90bf9c1e3303fdc2792a715c4e6548364696370a5633f74973c6eabc904d76c57196d0099a01d5518b896dac8c3e2e0e1800b7dad13d9f8cfe2ddc38d6446504bb2277add2b52194f7941fc6488f5f760754bbd637c3f8d046ccc0fcf912216a09baea302b535e51df1ad0da8cc64b387c608c15b9a8ef2b62467fe1ba458900df4f6359d6b985ba80e140062787a3fed7e217ba2dfa8a9da22ee673d6c7a0932ef183d5751489d6a1c6e3a21e790e6c227c59973c2017cb673e844d06a280f68eb2b017fa702851469976ecbd1085b964ceef2c97a5e89416eb1a2730b9938a627105721355712f2a6d83321ee66ae01f1913b4487115b0dd51b1cdd11551905055632877ecfed68fb0bfdd885cda56a8304f5a0e596c7c326f4cf613d19546702dd04d5d0d1798adc1a8c2c1c841d2bb6ed42d1bc1ff5693a818e04ccde7145d15991972e524048a80c476f25507c83eee157c1075e73878554b7d2d540d67a8e6ecf2116da2fef64b364d0aff9b9504f47bcfe4d54037ab3ec68c4f50108b0e8aed732a37822c322745b296945e18a399509963554e581c7ff7db2f71951b9205679d9c56f0fc98fbf8f6748899b7ae83935b611f362b5a1b34adfc6994c7e4e9c7afc7f89f71a8fb23a395416447d29fef6a534d6ff52e464c0e7432f98eb3c0fb9dd6f1d779cb5ea08c53373429c14c6343d6effa5aeda96f246cb1a90dd8512b7e27553224f6238952fcae7e477e5062ddb02ce5856064e3316430d8425703a551c1b19dc22ba787289031a83f210fd7088590ab7b6d6b45b62c95250d6d17843a21ebfe8ee3de7a90aa9964ef0f20d096814b2244d6b62a485d1604a887cb0c58801e486052f9b199e2659a440ddff1432618a716b5e0f7d68a81b51d3bd50e15d1ca36cbc118db42ca6d5e288bb665ceb0b9c4805a0e502bf70ba9094b1b37335e84ea35fc2c36405a7ef79c604ddb9f51953747c959e8e208a5f2a37288b3cebecf7115362ae5c17437a20138710f7158a713f1c828ecdde91e42338745e9b623d907e0d66e4c63962831d160db8b2998619f89a8a1d27743f3da631b4521d85850b6ac21c14b7dad7b1ddb7a21f857ae4f1099538a7090057da50cfa2e785d4de87e2c2ee7519041f9ea4d1146304cf7aa45b4bd45dec7e233cc1ab02671fa5e06bfc5d8f0ad549c8775442670dbdcab479cdbe0a5ac5ba5fc39c544625958837011b2058683b295277cacd8c7251aa1ec8a7adfafefc57b77bc0a71de2d4e403da144e86ea3c9aecc54707c0ff219d7d120da63e9f91810a181ab4e14dfd8a3e4ce5f111e7552710ec3d7f7609757b945bd628b47a9639467d690835d3ffd0d04842d92ff96f3e1a43b0797ee58a8a40f071c43fcb7252184b2a09c15e429b8ead346291ddb83724736f5dce7ef5d0b62311460de396be52b33c3d6c8691770996e288591a8570fedbb78e6bea082f78e7c00b7666f47e7323302b531d1b0503dc0c994873e15e169b57", 0x1000}, {&(0x7f0000008f80)="8cbaabddd9c626ae5d5c34b78ae1e1ce4074edf2401035dc221ff165d8d57136a48da5861ad7f48250a1645955da541fef321dd6c92ff6a08a8fa2443a815a740197568f58216e8c7f7e37d79c3a08e28e6cc4fbeb62256d8800713b6dd0a58d6b2deebb91eb02e14c05ec3c9b198003a2405d66014b8de7a93b1759090dc2ebb5113d62995054b56c27875a75ba2f3c91775f1a6105c4ce19", 0x99}, {&(0x7f0000009040)="bd47074906605b41b4a0e9ad6117596b166dc95f43a72dacac8251f4f71927fbd4e66f1d4a4e38d6b2d447939d29f1b508201141b3dd1f5983d40a72e93eadcc7a401a267cabca7d127826e83b0fd02812e019a7d5f426893b23bad27d37f89436b73c4b32a67643f98f27165273433ad4ccd869fbca4a29eb40aaede8bfe051ce97999367c68de58ccb2e5d51625c98978c278fbc2a99104836ebac5d28534111f7fada99d424276b01d700a0e169f214dd68e048df1f3951469687919e1ddba9b19e0db109101f47c0c011ebab3c32e66f38c4334b99eb1821f6d82b157c407f03263dce56ba2a240ba6", 0xeb}, {&(0x7f0000009140)="feb4ad4f325874ed13", 0x9}, {&(0x7f0000009180)="b88fdfbf9e5127012c80e6b04006c75c04c025d0375392db2adb2d0a3a70903a8b25474edda173d66debfdc0b93b52eb21e375023142afb6346da8889b1dc7c4bc9dbaad152f347e2986bc4739f582374fa0ac2fbb17d4af141af64df40d5741719626555380a291c6a43115e5974d7bee2d259683239df8167fe7c053aba58a6ce04d76e6b298a34acd39b1ed5c6ff92441ab3b731c8e3a1e2b0b705d706de6e6b3cd503d1426027630be34125a1bbf9de02ad04b836d651516df9db030c1b475b85eb77dc16de276f59bf4bdf90078f5f3e4c555a8bc8a7fde829ffb51307c9ce231dd10150858a6dd52d9d2b4c30ca347", 0xf2}, {&(0x7f0000009280)="d11ad4231670ec2c835a1bab30e3434d393508c433efcb7d6c79f17f380e16973b8c30e3bbecabac2c69ecc98cc0970ca424376896091cc5cc5b921cd82a338b78baf3da0f2c5a26ba87e0d2cb1f8d5b3a5071a2ea7ee5eb356e1b7a29c542088be963babbfe1c629bfb4606685c", 0x6e}, {&(0x7f0000009300)="5edbf81b7a518ea8ae40efd3ae80c169ed6cf10a4b5fc2921a9f70e6464d9158090c1660ce1f970680ed1d0a093f2beed2a9e5feab590b7030796b0d7f5807ed5da9619bd7d6ee6fe894cf21c39d7850f540aa4c25e4be4d7ed6921b172364823aaab048bc56e0aabfe9cac72ba1f2528d454b71bfe61da839", 0x79}, {&(0x7f0000009380)="b2c516233f561ee6a50f84871d5fd9ee458e75a7a230e76207ece91beaaeb8006fccd17fc914aebcea94149885311b4c124c3662169ee80c130f04cfb30f7910d62bf140ed2a3e95c4fdcaf3ec29feb437fdc9f2145cfb9ce2a308deed526a47eea7740a7ce031a966e6854bc62d3373d41e41088a82c917d7923d6e2827ab59e86393308c15e4a16b3e2329f7ff072b399492ad5489b72625b5c11ee2396536218b2234405b58eecb059b147d3b83e6e9778f400e3d79bee8693d5fca3c8bd7b81f6e606dfc30a145e54e8ea87f1a173d3b70db9c72c357e8cbe345b15a", 0xde}, {&(0x7f0000009480)="161d1be1bce4dc620a7c0cc96d03b7b19b46027b512998080f0286342cc9183d12538bf5d7138523ad428da15dec101925e1a55e5e812957027ff26e0313a73e82a29baa1960a697194605da888fe3d1bb503fe4de2a8e5a9bc5d64cfbea7a048f0ea3448c948401d0080447a8035dd52bd4aecb6c09", 0x76}, {&(0x7f0000009500)="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", 0x1000}], 0xa, &(0x7f000000fc00)=ANY=[@ANYBLOB="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"], 0x2450}}, {{&(0x7f000000ca40)=@l2={0x1f, 0x0, @any, 0x2, 0x2}, 0x80, &(0x7f000000ccc0)=[{&(0x7f000000cac0)="c4d07e580a83acfe7c1f73346d3221681366180012c58b3e51df8a911c86d7cd87f4bae0d31829f2703b10c75c6231121b409ab883121664e9deac6059092addcd4f088cca43fe9f943a04ddca51ce11dfe101c31838d6a0eb779b0a55ddf18b0e2371408b3ab2e5c76938db448cb6dbabcb0aec88d03767da", 0x79}, {&(0x7f000000cb40)="55c542a7fdb5e50a438b6b3afeafadb3ece9343c7af68a524aa6079f3f", 0x1d}, {&(0x7f000000cb80)="f708e238ca6156f877a34fec184f8517a266b65d553610f21fa249f21458db294cf3b4bc4e953b8df5223df8ae7e38f98bc79c84a2334db022a423fdb80c9bb8b92f71fe6801e19249e21509f49ab3af5371f70fad637c3b911a3a7bdd63d08fccf922682b9be1cf59e9bf87cf58ffe1c334415001d0fb769c3f", 0x7a}, {&(0x7f000000cc00)="44e107898da9a09a3fc875787c865cb629007a2c685323403cac596d1656f6a8b826377905692af1c07933b05d416d05ebec113f3388caa9fc2016ce11365831b79fc3d0a851aa3a3f70c64f2740c3603f9146c51bfd0abae7032c113cdeadc5b5de6e615a1d730d302fdfe33d071d7118fc56efc932b384e6fd78db0876b1915c779039d0e403", 0x87}], 0x4}}, {{&(0x7f000000cd00)=@tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x2}}}, 0x80, &(0x7f000000cf00)=[{&(0x7f000000cd80)="d203ab49eba066a83ad815f3c10a141c3e7553c5c051b68cedd5c4364ccddc832d6cbdba8389f9527317f6e2143b62ad27f5110c9516d5b604f18fdfb7da8d93e9df9236b55bf0ef4cd1f679969c96e7e116c77b41151c4bfa63613d5772c4212a37f172c4bad4fd22ccbc3ee54a6a6fa9a07b61005547c41721ae5b4d9d924a3d09b6fed1183593a1936ac829ac4c9b28552b997b10b278a5eb0cf6f21164105240838cdb6691a2ebd0aecd9ce885fe74c8d6453b2e4fe8d57c3ad0936d38b4a7e8b2f1f9a1f1fb1e7856601aa6ff038d72c8bbd9a70aeb963941e107e2c4e45d26691fc9acb9e995bd44c4", 0xec}, {&(0x7f000000ce80)="a899ade76f8a2f", 0x7}, {&(0x7f000000cec0)="cbf5d14472d4395b6ab8c1c49f8b6a737c22082ac96ee4d1dc4636b5269f1555edc5fe28fe840ba790c0f9cd5f90380667cdcc", 0x33}], 0x3, &(0x7f000000cf40)=[{0x70, 0x101, 0xffffff81, "99719199be1a14b355872b2e912e3d8394742823ce76d5b574ad0a6e28465dbe151b3eca3492386c9e3fce28e7b31c90af55dbc503bc81d488ceaf6fb1d2202e35f4f8ceece432969b7c33ab94a7eea77eb5c82e2c0d62a0bd59e78d92"}, {0x108, 0x114, 0x6, "6a708697f75aac759a9f93aba4d8c8b80012371dbba366fd1721c029c2abce35ec9c32d6070f0df5403abe5ef82eda99103266a7dce830b889e8e450fc24a341daf231d9c18a590aea32b11c04552376915f8c0df87bdb8360c20c7aefacc6be244e38f440bda22c4fefb88004683a4df5c8e111a466c96bec3ade4d54e14ab74fac66b8fc8de52695e32c59e75c8e83ccc73f594428ec7801c59ead049a0ffd2e247e6b91fa1c18518506c20fc9afa74c64bc0989fcd41560f3c260fb2679c0c056da5544473d3a1ec82a387c3f8858f8bd55cbbbfeabe9695e8bd90832c076045e81202286a8b4346997a21fc4fdf0c8"}, {0xc8, 0x1, 0x74, "0ebe4317fbae48335e89fcee3ba06090335e1933808dd2925abbeacd0d63b4d6dbca3a7dbae7353f8760a4e2618b30d263272f3642e3f6ee29bd6843ddcc099c01e4d96a2868f9486f53f8e135358078524f3cbdeaa5aa7ead9750fcfb97c16f44d8af51f8f12ff8c92aa82048470beeb7830cfa529d20cabcf772c0bd286c27ed1b2c4697b9dd2f1dbc2a86933ae1dbc7aa0690f6b7514e35cec72d78a711b60ec6ae4d788028ee016cb07ac1cd4746b1"}, {0x1010, 0x112, 0x9, "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"}, {0x48, 0x114, 0x3, "6a9f02e995c10d3e1ae2640b6cf4b9fc952e6e42abedbd3f8a142fc4125c75e2390e823fe4f8ae97eaee7e8df79c6248171d86"}], 0x1298}}, {{&(0x7f000000e200)=@qipcrtr={0x2a, 0x0, 0x2}, 0x80, &(0x7f000000e700)=[{&(0x7f000000e280)="eb523e2a2e17d085327ed4e606bfefc97b7cb5807f7431e75b9ad26adb677ac6b7792299f2debd899e93362f8c6b25508eb11604fb7d7fed3b54d02c9df7df5046d1ac4d2398af2d7adde64cc815f6b6450d2aa7e817b95256cfb8febc1f0df3d0206e9b6349dff76157a9b3bb1fb26eb1ad95e1e72d7b85083f62b8c10439d56f5503c00fd87477ddfb5e6acb77013419a658eea9cc318582e59d878f759d1a7c250b4b5ddd9fcb2f687aab766b45c8afbb948d39e3d524368dfc9a0032", 0xbe}, {&(0x7f000000e340)="6b45ce2927beeb5bc882b6501f262010c8fad4a0e8708e1f349d1f8c5055726b93091b271aa41e1cbe9206a574645f33e123b76e570e4e81e4049051ccaa9a7930fe1260abde3dbf5e5b8c50ee350df50d986dcd9c812504", 0x58}, {&(0x7f000000e3c0)="b67eb33b99f1a52c65c8aeb56d4298579cc63dc894de5c5c34fa6a98e4fd36c605035f79f72d04d6e37ce616371a7654e14673ac6b5af103192cf369bbe85563223f8ba14780f548e6f345aad6c67e9e7203ca3651fd8d6b52fd919ea7689204ddb3874fd5003c3c03750b963f39d2a6d1f9433e7244ce25db4d246fbbbc6897891ac77fda0f1fa6dd1b9432921a532bc0a932d4ed297b149a3741d86e29027fcb2e1795b37fe04998bc25d844a183616a31c50fe734e50dd6bcab70cc8c57b485bfa3049c05b842b60a", 0xca}, {&(0x7f000000e4c0)="ddf2c67bffa6dd4708e236fde9903a1fd173fa5d6d5d42c8d5eee1154ada38cacc49da337e13e7113161c5df1f77ab3ec08f8ff6eff11ea3b71ad687b0008c92f927ff60e4edf5e686afe5b77af773c8c9b87b90ab497cad8c8df4462278f79081607fdd23893ed9159ccdcbe5aa85f3a85ccd808f055efeaa851f1beab226e88fce5c221208071efc0074bd17dba144a9315a06edca82b073967f", 0x9b}, {&(0x7f000000e580)="3032dd971e6f02041601eb0438ba826346eb1066709eb0498a0f1f92f1bd8a7a9e4ca20931ad7fd10c8d04b607bd966eea014a180f4acd9c02f55cc4de5e7a2ea23018dcbd9e7e9cc9424960c77614412e17a75a4566a4063564eaf4f4e54b34886b2af6232b86f3bcabf4f4620ee890e2c53964813b19192303525440149db5c0a29a7de965", 0x86}, {&(0x7f000000e640)="fe5d6227c5eb6f10c5c766490d", 0xd}, {&(0x7f000000e680)="5357008bec9d0ad373c177dfae1d1001e69e8bbabff83e1fc12f18b44fb5575888f0a2d6005b9813315bd05df0f50b7c5ed044fb4c5571fadb9411b24b88bd026ed727fd78aa226ae34e35acbbb59dfa6c971753bc9c10b694eb5a84dad54ea1f9c329663c6ccd49e3dd00", 0x6b}], 0x7, &(0x7f000000e780)=[{0x1010, 0x100, 0x3c, "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"}, {0xe0, 0x1, 0x10001, "012dfba4879031f2c67adcf1c603089a6233c6858d0c99e34b6ab42ad063e001e3b4e2861a775f1cf16d6906e0d95ca84b8935dee5e58bef2d2a8bd36d9f4c91f9b63b42ef4ccea2c61c7ef8ee0e51e86829896ec672d61a4cc321b10f0abd91b056d8122e4f8f36fbd0126893a6f99015ca82f38f0e62631298e1f85e907454ffba76591b9c39891378fe0bd3b350056f7b8fdebdade226f38f3cfda4d2d796f9c7a58557ed90f9565d6c13b3454f37c27ef5f9883292fdfbde5585c6bf14eb7be2c0772ebd9c2e68408d7a44"}, {0x78, 0x101, 0x400, "95e5fa299e391283d8f93d7853f306fd6cefc0dd424054fb702422d80b80ea9a824a1bb096e6da92b6f5b5df9b43326350cef2b40bc4c9f5d2ea0af87e3645c2b4c9d9fd16fe7efa5513d6bba6bbcc270be27c623fc34928c060739f0b4980ad4ccdf4ab0cf1"}, {0xa0, 0x109, 0x6a, "3b362d2f7d22618c0fa25c1611fa70340898fca56a832e53bf7a4a353025af8991d44bff2a6826f677dc000bcbf3bfb27198b80a6b759975b653ba99e78ae9df320a0e1200c06f8ef734340f8e1563c380baffa1b2d375a9c843df175dde7f0f9b79f921098ba1557c40d60fafd9d78f52b19bc0a7aba191a1d8a2f1c78ccefa2ca515729e409162eb9fa0d4"}], 0x1208}}], 0x9, 0x4040001) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) signalfd4(r1, &(0x7f0000000300)={[0x3]}, 0x8, 0x80800) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:57:08 executing program 3: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) 20:57:08 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) lseek(r2, 0x798, 0x0) sendto$inet(r0, &(0x7f0000000140)="10527818a5530e95c4ccd1fd45150c270b40189182b3f5a3992a9a0aac85460a036621b7b672c3a54430113a2089453aff0b23c48e9260d306fa25", 0x3b, 0x4000, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010102}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x2a, 0x9, 0x80, 0x7, 0x123, 0x3, 0x6, 0x2, 0x38c, 0x40, 0x1e, 0xd3, 0xfff, 0x38, 0x1, 0x4, 0x1, 0x1}, [{0x3, 0x6, 0x3, 0x3, 0x5, 0x8, 0xd2, 0x6}, {0x60000000, 0x6, 0x80000001, 0x0, 0x58, 0x800000000000, 0x7, 0x1000}], "e5e744480aec4acb1533a58404b3e8f8d355a053c62ac597660dcf4be7c8ebb26308efa9201df9f793d826c2277da44cd27fb05e7ef7bf115bac210b4773645ff30e7ee809917790628a79b692e4db13dff45fd7682b4a69e78c8da7a82c1733d2204413a280d4d3a27e13ea2027454435", [[], [], [], [], [], [], []]}, 0x821) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002200813de05b80ecdb4cb904044865160b00160002000000740004140e00cabd44cd4c14931100020d00", 0x2e}], 0x1}, 0x0) 20:57:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000104000000000000001d84000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005000c0001000000"], 0x44}}, 0x0) 20:57:08 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x101000) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x410, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x102, 0xfc, "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"}, @NL80211_ATTR_FILS_ERP_REALM={0xa0, 0xfa, "c42586000d260177cd2ceb2c4d715133f87aea68e0c7c4b29bccc8e40908562aaddcb5f3d3cd6a7058853dae4a9c3dd004e60dc4f295f77c93bc8fa529e7d11c9095426e2fdd205d7b0583fde221614d596732e28078c0ac9263aac5b7bca433b9cca23ca89e51a6fd4a96fa2b7743bb242a2d0382c2a88de6fd1f9ec05d804a4107fe00782a5f00bb45f796556442f575157072ab647e3abbe0a46f"}, @NL80211_ATTR_FILS_ERP_RRK={0xf7, 0xfc, "de5fb93227bbdf765c5167e16c01004edf6bdf8182c11e56fb02dbfd174eff116480e090146600c46187183b1faea1e028aadbc1fd5917f4bb20b46f3c5bb291a446cf6b850a607438bc3b81ec010d4a94a977a95ae15324521e6973c112710c142cd9a3f91387a75521c29460cd5b1d7be96b607c01043870cbd85c22947b537fe20a681bcebcb66520a983c97295e8b740865cd0521ce8e391ffe3c0b17b5dacd8b4ad1f7637eb19a351764d43aecdf9e8a83c03de4cf2035a303c69e3c91e6be3781225b8b1e9bbe08569c187aaf569e8b3ff1843338a415bfd863886f53b98f5077ad3332954c0ffb20f135845e9031b84"}], @NL80211_ATTR_IE={0x153, 0x2a, [@random_vendor={0xdd, 0x45, "1853861281aaad5a116e961a921845e8e7874585696dc9f57a260ee5150ecb55cc004cde3027907d0cc78a4018b58008b371ef085f784064fbdfc192dfe0b14d89fbb2e3f2"}, @fast_bss_trans={0x37, 0xa7, {0x2b, 0x3, "09a734be428cec59fbfd315eea71cfb4", "f031ad423959ee09b4c5a6ae4b39de7ff182a9be64c2594516bd58a03946a2a1", "abce3b2f2ef47a2ed0fe9d23c1a58f4664b05d96fcd67764e436af7903ffccb1", [{0x4, 0x6, "a813fd813417"}, {0x3, 0x27, "0ea9b3d10b371f51cc816f625db4874bab3cc5c1847acec5e9dc946e635fe83cb61d6f71c87039"}, {0x3, 0x22, "f767f0b8fae9e7832ba3ee875833f9a5b00db6585c887f6f6371bab9f402226d06a3"}]}}, @mesh_id={0x72, 0x6}, @supported_rates={0x1, 0x4, [{0x1, 0x1}, {}, {0x36}, {0xb}]}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @ibss={0x6, 0x2, 0x80}, @perr={0x84, 0x15, {0x3, 0x1, [@ext={{}, @broadcast, 0x100, @broadcast, 0x2c}]}}, @rann={0x7e, 0x15, {{0x1}, 0x8, 0x8, @device_a, 0xffffe7bb, 0x7e, 0x6}}, @ht={0x2d, 0x1a, {0x40, 0x0, 0x4, 0x0, {0x100000000, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x1}, 0x8, 0x80000000, 0xaf}}]}]}, 0x410}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x26000000, 0xb, &(0x7f0000002a40)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000010000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000001c0)="ed4100a1c25e3a97c0f41f1196cd3f4d0000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x2a, 0x11080}, {&(0x7f00000006c0)="a65018b0b71ed376b8938a156c329257e9330a4e18752d131e3c251196e6", 0x1e, 0x5d}, {&(0x7f0000000700)="59596d5bb244649abe6758c5ae07ddae68cf417f9ca3a35756cb103efb69ca5a254d61121d4856e48daef449564f9f55bee5e115706d38912427737769294be46b2f3ba502b8f118e5b5302adf38e7d2", 0x50, 0x700000}, {&(0x7f0000000780)="013324c3467a88f43f023b86023994fc83881d3c460be1dbaaa5cae6bf17f4aa79097c1801375ef5f1344e60747317b20eec36b7ccbadc7335dd041f54656895c77b55766b4d64651adeedee272ac3f0408d3d3c2f22a1da74b0962e8a4eed92cd07c9213b9118deb67a82d6efbcf4087c45ac7b585f76475dd840022fa69a9f844b04cd48f7335c573229db5039a235e074fc6353493d6f4df456170a830864295c5112148c40d329ed2ae4724e4856b2f9dc9903c370ad0a5e92d5a55744856ec507c637a64e9a2776c36ef386a389a374b8bbe6c470cef10f43897428f554bb2a5ab825e48780ba2be80118", 0xed, 0xda}, {&(0x7f0000000880)="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", 0x1000, 0xcf}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="a45d7a86f13685781836610e026516e5b279c33709cead420765275efe756980126cf57d187c444f93952e1dd5a7", 0x2e, 0x642}, {&(0x7f00000028c0)="c373d9d31b7c0e4c2e7decb5ba9a1bac318f1b2b32a17c4fd82edc29252a787b365007216f60d9372c3b23bf754c68af83e0acdd08b5b0111a3b724a02b33a9984356bd228368156e5c3c90a5e615176e87d64542e60d4bbba91703bc44c10ee2d41bdf79b6651b37a92cc8ac6d075cca4743c9fd793de474b7e1007ef6f290bc14f0a5a7fb179f58e2cbad29cdb262ee77e08b00839155502a27f6e0c3eacfa0a963b51f67c0e0bdada42957e7de5c0d2477fb79869fab2903596ac2ead3e32d91af4f7e7abfe5692569a8743b63c0acfbc3c954118ab3954c3ec3c702da2ac565cc8f75ac0cdab6c", 0xe9, 0xca}, {&(0x7f00000029c0)="f601b2728d2c6da65efe7ec6b2035b4e76943d388f6c8ca4cf6e733d8e8a6c212921d5fd65cc77d16d7066b722f40945dcc0f6fcc313eace16f74108c8676f79981285555548e6f8879de5b3974ee2bff34f4986db3770e0", 0x58}], 0x0, &(0x7f0000013c00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'wg2\x00', 0x7}) [ 160.838851] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:57:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e", 0x207}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x208, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x8000001, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 20:57:09 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x40555258, @local, 0x842}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800009, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x180, 0x180, 0xffffffff, 0x180, 0xe8, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x2, 0x3, 0x3], 0x6, 0x4}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @remote, @empty, @gre_key=0x20, @port=0x4e23}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x10}, 0xffffffff, 0xff000000, 'caif0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88, 0x1, 0x68}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 'veth0_macvtap\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x76, 0x2, 0x10}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x13, @rand_addr=0x64010102, @loopback, @gre_key=0x1, @icmp_id=0x64}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x3d}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'macvlan0\x00', 'ip_vti0\x00', {0xff}, {}, 0x5e, 0x0, 0x38}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x800, 0x7], 0x1}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e24, 0x4e23], [0x4e21, 0x4e24], 0x1, 0x40, 0x8, 0x5}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @icmp_id=0x64, @gre_key=0x9932}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 20:57:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x74000000, 0x0) 20:57:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x98, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x3, 0x8, 0x66, 0x3f, 0x0, 0x40, 0x800, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x4, @perf_config_ext={0x10001, 0x8}, 0x65a66c230801f68a, 0x6, 0x2, 0x7, 0xfffffffffffffff9, 0x0, 0x2}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) writev(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)="d8", 0x1}], 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @private}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r3 = getegid() chown(&(0x7f0000000240)='./file1\x00', r2, r3) open(&(0x7f0000000100)='./file1\x00', 0x202, 0x5) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x200) ftruncate(r4, 0x2007fff) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:57:09 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:09 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x7a5500) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r3, 0xab03) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x2800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r5, 0x2e0c0000) creat(&(0x7f00000000c0)='./file0\x00', 0x18) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(r5, &(0x7f0000000080)='./file0\x00', 0x4100, 0xe) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 20:57:09 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 20:57:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x74000000, 0x0) 20:57:09 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000880)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000200)={0x8, 0x0, 0x2}, &(0x7f0000000600)=[{}, {}]) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x9b, 0x80, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x10000, 0x0, 0x0, 0x0, 0xffefffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 161.339594] block nbd0: shutting down sockets 20:57:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4657d0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000200002802000002847b7744fa", 0x66, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000000)='./file0\x00') 20:57:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12d100, 0x30) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket(0x8, 0x5, 0xb8e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) fcntl$getflags(r0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002dc0)=[0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, &(0x7f0000002f00)={&(0x7f0000000040)={0x50, 0x0, 0x80000001, {0x7, 0x21, 0x3, 0x2000000, 0x3f, 0xe3, 0x2, 0x8000}}, &(0x7f00000001c0)={0x18, 0x0, 0x200, {0x8}}, &(0x7f0000000240)={0x18, 0x0, 0xa2, {0x8}}, &(0x7f0000000280)={0x18, 0x0, 0x9, {0x3}}, &(0x7f0000000300)={0x18, 0x0, 0x7c1, {0x7fffffff}}, &(0x7f0000000340)={0x28, 0x0, 0x8, {{0x8, 0x101, 0x2}}}, &(0x7f00000023c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x100000000, 0x2, 0x200, 0xffffffffffffffe0, 0x4, 0x2, 0x7, 0x5}}}, &(0x7f0000002440)={0x18, 0x0, 0x1000, {0x5}}, &(0x7f0000002480)=ANY=[@ANYBLOB="110000000000"], &(0x7f00000024c0)={0x20, 0x0, 0xffffffffffffff9b}, &(0x7f00000026c0)={0x78, 0x0, 0x8, {0x3, 0x6, 0x0, {0x2, 0x2, 0x100000001, 0x1000, 0x1, 0x0, 0x4, 0x2, 0x7fff, 0xa000, 0x7e, 0x0, 0x0, 0x38ebda35, 0x800}}}, &(0x7f0000002740)={0x90, 0x0, 0x8d, {0x0, 0x1, 0x9, 0x6, 0x285c8131, 0x1, {0x0, 0x8, 0x9, 0x1, 0x0, 0x7ff, 0x7fff, 0x4, 0x8, 0xc000, 0x2, 0x0, 0x0, 0x2, 0x1000}}}, &(0x7f0000002800)=ANY=[@ANYBLOB="d80000000000000008000000000000000200000000000000ff070000000000000e000000004000006d656d6f72792e6576656e7473000000020000000000000000000000000000000e000000010000006d656d6f72792e6576656e7473000000020000000000000007000000000000000e000000940000006d656d6f72792e6576656e7473000000010000000000000009000000000000000e000000070000006d656d6f72792e6576656e7473000000020000000000070000040002000000000e000000040000006d656d6f72792e6576656e7473000000"], &(0x7f0000002a80)={0x340, 0x0, 0x40, [{{0x3, 0x1, 0x1, 0x8, 0x2, 0x3, {0x1, 0x5, 0x1, 0x7fffffff, 0x3e0fc507, 0x7, 0x8000, 0x0, 0x10001, 0xa000, 0x3, 0xee01, 0x0, 0x7a7c, 0x75}}, {0x4, 0x8, 0xe, 0x7fffffff, 'memory.events\x00'}}, {{0x3, 0x2, 0x20, 0x6, 0x3, 0x5, {0x4, 0x3, 0x4, 0xff, 0x7, 0x7, 0xfffffff7, 0x9, 0x7, 0x4000, 0x3, 0x0, 0x0, 0x2, 0x80000001}}, {0x4, 0x1f, 0x2, 0x5e, '}$'}}, {{0x2, 0x0, 0x0, 0x1ff, 0x2, 0x7a9aec96, {0x3, 0x20, 0x8, 0x401, 0x4, 0xb55a, 0x1, 0x9a08, 0x1, 0x8000, 0x8, r4, 0xee00, 0x200, 0x1000}}, {0x5, 0x7, 0x7, 0x7f, 'batadv\x00'}}, {{0x3, 0x0, 0x8, 0x9, 0x4, 0x82, {0x2, 0xfff, 0x9, 0x8893, 0x6, 0x9, 0x8, 0x9, 0x1000, 0x6000, 0x2, 0xffffffffffffffff, 0xee01, 0x6, 0xbd}}, {0x5, 0x80000001, 0x1, 0xb2, '#'}}, {{0x0, 0x2, 0x100, 0x80000001, 0x3, 0x80000000, {0x4, 0x0, 0x9, 0xc0, 0x5, 0xff, 0x1b, 0x400, 0x8, 0x8077142fdb437309, 0x2, r5, 0xee00, 0x7, 0x40}}, {0x0, 0x6, 0xe, 0xda, 'memory.events\x00'}}]}, &(0x7f0000002e00)={0xa0, 0xffffffffffffffda, 0x240000000000000, {{0x1, 0x2, 0xfffffffffffffe01, 0x80000000, 0x27c, 0x741f, {0x0, 0x9, 0x8, 0x5, 0x1, 0x400, 0x7, 0x101, 0x9, 0xa000, 0x7f, 0x0, r6, 0x6, 0x7fffffff}}, {0x0, 0x4}}}, &(0x7f0000002ec0)={0x20, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x80000001, 0x6}}}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 161.619317] print_req_error: I/O error, dev loop0, sector 512 [ 161.625261] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 162.065522] syz-executor.3 (13380) used greatest stack depth: 24880 bytes left 20:57:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x207}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x208, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x8000001, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 20:57:10 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000880)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000200)={0x8, 0x0, 0x2}, &(0x7f0000000600)=[{}, {}]) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x9b, 0x80, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x10000, 0x0, 0x0, 0x0, 0xffefffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:57:10 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x39a5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x2, 0x40, 0x1, 0x3, 0x0, 0x1000000000000, 0x10081, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x101}, 0x0, 0x81, 0x1, 0x4, 0x1, 0x3, 0x8212}, r1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x738) socket$kcm(0x10, 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) close(r4) 20:57:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f0000005b00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, &(0x7f0000000780)=""/71, 0x47}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/49, 0x31}}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x7}], 0x6, 0x10000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) poll(&(0x7f0000001200)=[{r2}], 0x1, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)="ddcb5530dcc7978ab9575e3ff7980fa36ca4cb6fe9cfb1dfaa5d89e6fc2c8445488c90efa3a1da67113c995597dba624a85068393a8f46082cd7d5aeafd61e3e5ab6d92a891ed8b1e9b788ae6121069a0d686c41c226794270f4d0570d0f14a5", 0x60}, {&(0x7f0000000200)="ae3c780fca6df51e104a6ef355a8cea24677b46846c16cff2407d779f2a0cb570aa39a4c710cc12f5dad1bf7c6a31f5f327d4fb2e6c9e1c08bf0495c09f3e7a9160942", 0x43}, {&(0x7f0000000340)="c8d79c78aa2ba84387c77c4a7a74e0c4a64cceb4b4c77c60a36dece021a68f141bb3264af604e87e723c770fc59dfcf7aa24d9cd90f0", 0x36}, {&(0x7f0000000440)="0af003766850303788d253fa5438a13baaa97788814456c1beff52a959f54066b1b4c10f27089966bceab52416497c3271edc3f33bba3ea9455eaad9e89f5216f8d6032559a31db49e417fa64ca225120896d9beedae1a1f4583ec3a00e3a9c405419eafc36969a4c24d26c67a4e166d65dce5d6", 0x74}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xfe, 0xfe, 0x3, 0x4, 0x0, 0x3ff, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x1, 0x80000001}, 0x5b68, 0x1000, 0x2, 0xb, 0x8000080000000000}, 0x0, 0x9, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0xfffffff9, 0x0, 0x3f, 0x6, 0x8001, 0x7, 0xffffffff}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x220103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.152740] EXT4-fs error (device sda1): swap_inode_boot_loader:114: inode #5: comm syz-executor.1: iget: checksum invalid [ 162.436832] print_req_error: I/O error, dev loop0, sector 128 [ 162.442820] Buffer I/O error on dev loop0, logical block 16, lost async page write 20:57:10 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000880)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000200)={0x8, 0x0, 0x2}, &(0x7f0000000600)=[{}, {}]) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x9b, 0x80, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x10000, 0x0, 0x0, 0x0, 0xffefffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:57:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff00", @ANYRES32, @ANYBLOB="00010000000000656aa0499ad536267c7b0500240012000c5fbe32ef2f8c0d11c936b5b0fd0ecef657355dba2a86a048a59fb5f8dfee6c295cd7426813ee7833d09d1a6a5517070efce89e82c645b1cfea8cd125f2152cd5"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 162.642126] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.683570] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:57:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6c183, 0x22) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="200000008000000006000000600000000f000000000000000100000001000000004000000040090020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\t\x00pjyuota=.']) [ 162.781059] print_req_error: I/O error, dev loop0, sector 0 [ 162.810041] EXT4-fs (loop2): Unrecognized mount option " " or missing value 20:57:10 executing program 1: r0 = socket(0xa, 0x3, 0x7) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, 0x8) getsockname$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x20) 20:57:10 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xc4}}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 162.837782] EXT4-fs error (device sda1): swap_inode_boot_loader:114: inode #5: comm syz-executor.1: iget: checksum invalid [ 162.923801] audit: type=1804 audit(1615064230.886:7): pid=13493 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/158/bus" dev="sda1" ino=16004 res=1 [ 163.128689] audit: type=1800 audit(1615064230.886:8): pid=13493 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16004 res=0 [ 163.154649] audit: type=1804 audit(1615064230.886:9): pid=13493 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/158/bus" dev="sda1" ino=16004 res=1 [ 163.279077] audit: type=1804 audit(1615064231.246:10): pid=13493 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/158/bus" dev="sda1" ino=16004 res=1 [ 163.302782] audit: type=1800 audit(1615064231.246:11): pid=13493 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16004 res=0 20:57:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12d100, 0x30) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:11 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f0000000880)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000200)={0x8, 0x0, 0x2}, &(0x7f0000000600)=[{}, {}]) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x9b, 0x80, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x10000, 0x0, 0x0, 0x0, 0xffefffffffffffff, 0x9, 0xad}, 0x0, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r1, 0x4c01) 20:57:11 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) getrlimit(0x4, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7f}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0xd7a69000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) [ 163.322852] audit: type=1804 audit(1615064231.246:12): pid=13498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/158/bus" dev="sda1" ino=16004 res=1 20:57:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12d100, 0x30) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 163.543226] print_req_error: I/O error, dev loop0, sector 384 [ 163.549319] Buffer I/O error on dev loop0, logical block 48, lost async page write 20:57:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x24400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3e9ff03", 0x2d, 0x40047fc}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$affs(&(0x7f00000001c0)='affs\x00', &(0x7f00000002c0)='./file1\x00', 0x1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="cd2c0e9f07b0fb8799675deb471835086faada962ce005c355b17cc2b43e8bee80c4163fab5c012f17bccf2252190ac9", 0x30, 0x5}], 0x80, &(0x7f00000004c0)={[{'-'}, {'user_u'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, 'fsmagic'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) rmdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x50) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000140)='./file1\x00', 0x1f, 0x0, &(0x7f0000000340), 0x1200000, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESHEX=0xee00, @ANYBLOB=',flush_merge,fastboot,measure,smackfsdef=,fsmagic=0x0000000000000001,fscontext=user_u,smackfstransmute=dont_hash,dont_hash,\x00']) [ 163.689718] EXT4-fs error (device loop4): ext4_fill_super:4365: inode #2: comm syz-executor.4: iget: root inode unallocated [ 163.742266] EXT4-fs (loop4): get root inode failed [ 163.789179] EXT4-fs (loop4): mount failed [ 163.826347] audit: type=1804 audit(1615064231.796:13): pid=13547 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir098110875/syzkaller.UOdjzx/141/bus" dev="sda1" ino=16007 res=1 [ 164.583542] EXT4-fs (loop4): Unrecognized mount option "f2fs" or missing value [ 164.591165] audit: type=1804 audit(1615064232.546:14): pid=13547 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir098110875/syzkaller.UOdjzx/141/bus" dev="sda1" ino=16007 res=1 20:57:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000100)="c943264d4d6acbe99479c2de492d2dbd10a6e3a1e2e9f74dd5e1b11344d095257379b6db1e1b83763d153979659d691c097ccb6a702a7344134c721edc9f205958c7e59cdb7a7c911f3d3d4964eaf71cb65d79674d9b6e073d2ef53ab5e935da5624e55c08cfc1325222171764e34162f3b029ed0da99daa3fb2b7ddef62a05de002efaa2f1aa76639d9efb7da9683d94ae12133d343f53334a3a2874cccfd51b0", 0xa1}, {&(0x7f0000000080)="b025591d0436b4051f9b6620dab1fa0ade06e7d7cde44aeb3cca2b4234a1e9886b3507849a54eadd3153548f9934", 0x2e}], 0x3, &(0x7f0000000200)=[@dontfrag={{0x14, 0x29, 0x3e, 0xb843}}, @hopopts={{0x28, 0x29, 0x36, {0x2c, 0x1, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x128, 0x29, 0x36, {0x0, 0x21, [], [@pad1, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @generic={0xc0, 0xe7, "46a85aa6892c310bbdc489023ee8b7bceedd51a050ce6ec8c4cba46d0d08a92e5b00686137776cf9f428deee87e8e20f2bf3746fe4e24fdd817911227bdfacada1b477b41ac7797de151c488c30be29332c83286a245c6026569d29f461c1e324d85bb46d10aac919f49c4e5e23bfb5a77b035728edd92322624373f5fe09fbb6dd981c995ec39c4f0e8d8b31ea5bc8e04f0ce781342012576e4a1c00eeaf1cc9fccc2c2e57ab7bcaa175db65bf5cde6b7a1ba7b2dfbd27763e998ce983be7a39672fc5864dcb5f7c5359506b05c2b2855a4e1c5b7c1849d004fccc65b44dd015f5cdb3901ad8e"}, @ra={0x5, 0x2, 0x1}, @enc_lim, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @rthdr={{0x58, 0x29, 0x39, {0x73, 0x8, 0x0, 0x7f, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @mcast1, @dev={0xfe, 0x80, [], 0x26}]}}}, @tclass={{0x14, 0x29, 0x43, 0xb}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x230}, 0x20008000) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:57:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="58032acf3b1c1ae3cfb68a469ea5287618e1", 0x12) 20:57:41 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000012c0)="7f7aae92cf9413b665b4975580e555c082fdae35a398752255c1d12a45705caf1f61676fb75c4b54d92117b2073046a326ef9e5ad1cdd8f84961cf84f7475790559df9ca16143cc72643335d725a61a2297ecc45f794ad3b60f8eadf648d9f68e66ee0c3365794bf429e205d6ca2342b39cae43e606d46f26f578afc5d9dee40316771c49b20855df16dbaf1dd18936060dd86c02034a54ab6ccb9fcbcbadef6dad40b41003c8ab4ee0d39a139", 0xad}, {&(0x7f00000014c0)}], 0x2, &(0x7f00000015c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffff38b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @private}}}, @ip_ttl={{0x14}}], 0x50}}, {{&(0x7f0000001900)={0x2, 0x4e24, @private}, 0x10, 0x0}}], 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8000, 0x10}, 0xc) 20:57:41 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x64, r0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x13}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x26, 0x2a, [@mesh_chsw={0x76, 0x6, {0x40, 0x9, 0x23, 0xfff9}}, @link_id={0x65, 0x12, {@random="1b0b500d855f", @broadcast, @broadcast}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x6, 0x80, 0x6}}]}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0xf3}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x20091) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000380)={0x8, 0x9, 0x4, 0x0, 0x2, {0x77359400}, {0x3, 0x0, 0x0, 0x8, 0x3f, 0x9, "152f60b6"}, 0x3ff, 0x2, @fd=r1, 0x9, 0x0, r1}) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000580)=""/54, 0x36}, {&(0x7f00000005c0)=""/133, 0x85}, {&(0x7f0000000680)=""/33, 0x21}, {&(0x7f00000006c0)=""/85, 0x55}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/19, 0x13}], 0x8, 0xffff, 0xfffffffb) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) 20:57:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xd0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x0, [], 0x2, "826a550f66720f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x2, 0x29, 0x2, 0x1ff, 0x1f, 0x5, 0x401, 0x31d1, 0x80, 0x2, 0x377, 0x6, 0x1ffc000000000, 0xe84}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1b8042, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='rootfs\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) recvfrom(r5, &(0x7f0000000180)=""/111, 0xffffffffffffffdc, 0x92da, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 20:57:41 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010023000000001c08138f13", 0x12, 0x8000000000000400}], 0x0, &(0x7f0000000080)={[{'minix\x00'}, {}]}) [ 193.129310] audit: type=1804 audit(1615064261.098:15): pid=13597 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/144/bus" dev="sda1" ino=16019 res=1 20:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) syz_open_dev$swradio(0x0, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000019004d4e0000000000000008000f00"/32, @ANYRES32, @ANYBLOB], 0x24}}, 0x0) [ 193.188722] audit: type=1804 audit(1615064261.128:16): pid=13597 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/144/bus" dev="sda1" ino=16019 res=1 [ 193.255543] ip_tables: iptables: counters copy to user failed while replacing table [ 193.260361] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 193.290488] ip_tables: iptables: counters copy to user failed while replacing table 20:57:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400101, 0x25) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f8000000180001000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0xf8}}, 0x4040801) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) shutdown(r1, 0x1) ioctl$FITHAW(r1, 0xc0045878) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x26}}}}, [@NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}]}, 0x48}}, 0x40080) recvfrom(r0, &(0x7f0000000000)=""/113, 0x71, 0x20, &(0x7f0000000140)=@qipcrtr={0x2a, 0x7, 0x7fff}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)=@expire={0x1a8, 0x18, 0x10, 0x70bd27, 0x25dfdbfc, {{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@private=0xa010101, 0x4e22, 0xd7, 0x4e22, 0x100, 0xa, 0x0, 0xa0, 0x8, 0x0, 0xee01}, {@in6=@ipv4={[], [], @private=0xa010102}, 0x4d5, 0x33}, @in6=@remote, {0xfffffffffffffff9, 0x100000001, 0x1, 0x200, 0x746, 0x1f, 0x3}, {0xeb, 0x9, 0x1000, 0xffffffff80000000}, {0x7ff, 0xffffffff, 0x2}, 0x70bd2a, 0x3502, 0x2, 0x1, 0x40, 0x66}, 0x1}, [@mark={0xc, 0x15, {0x35075d, 0x8}}, @algo_aead={0x64, 0x12, {{'aegis256\x00'}, 0xc0, 0x180, "d296f6359483b25b11ba9440b9066317ee2e446f24480e2d"}}, @user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x64010101, @in6=@loopback, 0x0, 0xa}}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @empty}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x10}, 0x814) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000440)={'icmp6\x00'}, &(0x7f0000000480)=0x1e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000025c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00', r5) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24060885}, 0xdd620c985a27f7df) [ 193.362231] ip_tables: iptables: counters copy to user failed while replacing table [ 193.387104] ip_tables: iptables: counters copy to user failed while replacing table [ 193.408037] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 20:57:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xb8984, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101903, 0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='/dev/kvm\x00') r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:57:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000078, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000800), 0xa}, 0x4000, 0x2, 0x1000000, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x1) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000840)="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", 0x149, 0x4010, &(0x7f0000001140)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x100}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffff9}}, 0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x30, 0x9, 0x401, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x8000, 0x0, 0xf4}}) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f00000003c0)=@ll={0x11, 0x1b, r5, 0x1, 0x7f, 0x6, @broadcast}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="3c92", 0x2}], 0x1}}, {{&(0x7f00000004c0)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)="45bdae3c800816fe1f9d911fbc88261afda6564b05ef0b9f6a5d670c8fcf35e4a9417b15b6fcf795efef33393b76b448f6ba45e3ce8b0d90637931ff5940b2440ec7072cbad04858eb126eb1853d677f55ad68b7db211f630ca0fdd3cb2e161158f79cf43a9072c5cbf7f6854b24f2fb489034eb", 0x74}, {&(0x7f00000005c0)="85661e4fcd6a09a6e0e2a23e3efdbabfb1240a3e144f38e33a5903a4a4daf041fa228b256fe2ae502b02cddcc4c3220432c652c23bb9c2cbab4a37b475592f8af24ccd84772b46f8e45bb8ca867df50d2879be40e962f98d29865a8b610e13f21b69655db8bc1556f2af56c440ce3f48f4ec30b26c1039304875a149488d521315b08ad4fa6426", 0x87}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="680000000000000016010000090000002fb9d8f69617766e5d7c21ab738480d855f9eb1f9d5cd7434e5815934041d86c79ffcac65ea1c7e027d45a2c10145039833d44262e321aca4c0c5ed0cf686395173c6e35f0077c0000000000000058000000000000000001b1541baa15519fe13de8000002000000c34a4477ea06064b6d85ec27917ab983fba6b23328c1a8f3d1e85b4922c59e3ab2cb45d79afc4d7dca4347a60cd8fae9cc505641a341b7dea5b8f0f2390800"/192], 0xc0}}], 0x2, 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="032abd700008c11e9f9381ed2e00000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200480c4}, 0x24010000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\b\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f00000002c0)={0x1, 0x7ff, 0x5a0c69ad}) r7 = syz_open_pts(r6, 0x0) dup2(r7, r3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 20:57:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x40, 0x0, 0x9, 0x9, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80, 0x0, 0x2, 0x401, 0x737, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfe) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400700, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000200)={@multicast1}, &(0x7f0000000240)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4040) 20:57:41 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 193.948900] audit: type=1804 audit(1615064261.918:17): pid=13614 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/144/bus" dev="sda1" ino=16019 res=1 [ 194.070542] audit: type=1804 audit(1615064261.918:18): pid=13614 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/144/bus" dev="sda1" ino=16019 res=1 20:57:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000100039040000fdad0000000000000000", @ANYRES32, @ANYBLOB="03040000000000002800128008000100677470001c00028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080004"], 0x48}}, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/74, 0x4a}], 0x1, 0x6, 0x5, 0x18) bind$packet(0xffffffffffffffff, 0x0, 0x0) 20:57:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001002abd700000"], 0x1c}, 0x1, 0x0, 0x0, 0x4c040}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x29, 0x2f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x606, 0x800, 0x0, 0x0, 0x0, 0x3, 0x20}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) unshare(0x40000000) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req={0x1, 0x8, 0x2, 0xffff}, 0x10) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:57:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10020, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = getpgrp(0x0) getpgid(r1) waitid(0x0, r1, &(0x7f0000000440), 0x4, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$FIONCLEX(r0, 0x5450) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x4000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8970, &(0x7f0000000100)={'geneve1\x00', @ifru_names}) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x200000, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x10000c20}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)=ANY=[@ANYBLOB="54000000ed0300042bbd7000fcdbdf256148814d813ad6346ed1019d575fe5d5b7853ae216155cd6c01a435ce931d47854807810844524a2ac1f7284b3fd24e19a5487c27235327b704490bc3a93e20eba07e875"], 0x54}, 0x1, 0x0, 0x0, 0x84}, 0x40000) 20:57:42 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x4, 0xfd, 0x6, 0x1000}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x9}}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c8800}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="3af9ee0c237ec6a7c6e755a38bb4e97a08e77d8b870ca18c3731459f998da11581bd01b1a033a5df9b8730031ad46f9a1dca34e8", 0x34}], 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) gettid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@rand_addr=0x64010102, 0x4e20, 0xfff8, 0x0, 0x0, 0xa, 0x30, 0x0, 0x3c, 0x0, 0xee01}, {0x4303, 0x40000000004, 0x100000001, 0xffff, 0x800, 0xecf4, 0x3518}, {0x405, 0x6, 0x0, 0x8}, 0x1, 0x6e6bb8, 0x0, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d6, 0x6c}, 0xa, @in6=@private0, 0x203501, 0x0, 0x3, 0x3, 0x3f, 0x86, 0x1e66}}, 0xe8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 194.919200] IPVS: ftp: loaded support on port[0] = 21 20:57:43 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000740)=ANY=[]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0xffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x35abd1c5, 0x6, 0x8, 0x8, 0x4, 0x9ad, 0xfff}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) 20:57:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000025c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1401500c}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x5040) 20:57:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10020, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = getpgrp(0x0) getpgid(r1) waitid(0x0, r1, &(0x7f0000000440), 0x4, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$FIONCLEX(r0, 0x5450) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x4000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8970, &(0x7f0000000100)={'geneve1\x00', @ifru_names}) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x200000, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x10000c20}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)=ANY=[@ANYBLOB="54000000ed0300042bbd7000fcdbdf256148814d813ad6346ed1019d575fe5d5b7853ae216155cd6c01a435ce931d47854807810844524a2ac1f7284b3fd24e19a5487c27235327b704490bc3a93e20eba07e875"], 0x54}, 0x1, 0x0, 0x0, 0x84}, 0x40000) [ 195.395536] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 195.402290] IPv6: NLM_F_CREATE should be set when creating new route 20:57:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000025c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1401500c}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x5040) [ 195.543572] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 195.638572] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 20:57:43 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:43 executing program 0: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xb2}]}) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000001640)=0x1, 0x4) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 195.787091] IPVS: ftp: loaded support on port[0] = 21 20:57:44 executing program 1: ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000000c0)={0xd6c, 0x5, &(0x7f0000000000)=[0xf5, 0x8, 0x8001, 0x2, 0x0], &(0x7f0000000040)=[0xfff8, 0x3, 0x8], &(0x7f0000000080)=[0x8aa, 0x107, 0x101, 0xffff, 0x5]}) unshare(0x60040000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYBLOB="0203000075"], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)) getrusage(0x0, 0x0) 20:57:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/115, 0x73}, {&(0x7f0000000400)=""/82, 0x52}], 0x2, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x1000, 0x2) quotactl(0x1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f896b80af20b793255b09761a93d146a0d9d6d7a954ee0cc368f57376c20bf688e95a1483dc") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 196.049511] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 20:57:44 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001002abd700000"], 0x1c}, 0x1, 0x0, 0x0, 0x4c040}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x29, 0x2f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x606, 0x800, 0x0, 0x0, 0x0, 0x3, 0x20}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) unshare(0x40000000) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req={0x1, 0x8, 0x2, 0xffff}, 0x10) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:57:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = memfd_create(&(0x7f0000000040)=',Z%:\x00', 0x2) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f00000000c0)={{r2}, 0x6, &(0x7f0000000080)=[0x3, 0x8, 0x7, 0x61, 0xfffffffffffffff8, 0x4], 0x3, 0x3, [0xcfc1, 0x2, 0x5, 0xf295]}) 20:57:44 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640)=0x2, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:57:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r5, 0x0) shutdown(r5, 0x1) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 20:57:44 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x5c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccff4000000000000200"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}]}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x2}]]}, 0x5c}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640)=0x2, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 196.738425] audit: type=1804 audit(1615064264.708:19): pid=13855 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/151/bus" dev="sda1" ino=16028 res=1 20:57:44 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 196.882586] audit: type=1804 audit(1615064264.738:20): pid=13855 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/151/bus" dev="sda1" ino=16028 res=1 20:57:45 executing program 4: accept4$bt_l2cap(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') mount(&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, &(0x7f00000002c0)='tmpfs\x00', 0x4000, 0x0) getrlimit(0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000bc0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:57:45 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 197.470213] audit: type=1804 audit(1615064265.428:21): pid=13887 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/151/bus" dev="sda1" ino=16028 res=1 [ 197.572630] audit: type=1804 audit(1615064265.428:22): pid=13887 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/151/bus" dev="sda1" ino=16028 res=1 20:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) [ 198.007466] IPVS: ftp: loaded support on port[0] = 21 20:57:46 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0xae03) 20:57:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x4f0bafce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, r1, 0x100000000, 0xffffffffffffffff, 0x9) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 20:57:46 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r5, 0x0) shutdown(r5, 0x1) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 20:57:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r5, 0x0) shutdown(r5, 0x1) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 20:57:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0xff, 0x3, 0x874e6b49bfd974b6, @private1, @loopback, 0x1, 0x7800, 0x4bc, 0x7fff}}) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=@deltclass={0x149c, 0x29, 0x200, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xc, 0xa}, {0xfff3}, {0x6, 0xffe0}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x1454, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x20, 0x8, 0x2, 0x2, 0x4, 0x3f, 0x3ff, 0x8, 0xff, 0x0, 0xd30, 0x7, 0x8000, 0x4, 0x4, 0x0, 0x3, 0x0, 0x7, 0x25f4d00f, 0xfffffff7, 0x9, 0x71, 0xffffffe3, 0x8000, 0xe5, 0x20, 0xbc, 0x4, 0x6, 0x5, 0x101, 0x0, 0x5, 0x0, 0x5, 0x9, 0x7f, 0x5, 0xffffffff, 0x1000, 0x9, 0x6, 0x7, 0x96, 0x81, 0x1, 0xfffffffc, 0xf28, 0xbc2, 0x349dda8f, 0x8, 0x7fffffff, 0x9, 0x34, 0x7, 0x3, 0x100, 0x0, 0x0, 0x5, 0x1000, 0x800, 0x3, 0x6, 0x8000, 0x2, 0x80000001, 0x8, 0x5, 0x1, 0xffffffff, 0x3, 0x6, 0x85a, 0x9, 0xf49b, 0x1284, 0x61, 0x4, 0x6, 0x2, 0x160a588c, 0x8000, 0x7, 0x3, 0x800, 0x1ff, 0x8, 0x7, 0x1ff, 0x2, 0xff, 0xcb3, 0x1f, 0x994, 0x4, 0x9, 0x100, 0x8, 0x84b4, 0x7fff, 0x8001, 0x360, 0x6, 0x2, 0x4, 0x1, 0x5, 0x8a69, 0x7, 0x3, 0x4, 0x1000, 0x9, 0x101, 0x0, 0x1ff, 0x1, 0x6, 0x6, 0xb4, 0x7fff, 0x7fffffff, 0x8, 0x40, 0x3, 0x800, 0x9, 0x2, 0x5, 0x9, 0x6, 0x7ff, 0x7, 0x5, 0x7, 0x0, 0xfc, 0x2, 0x2, 0x892d, 0x80000000, 0x7, 0x0, 0x9, 0x400, 0x3, 0xa17, 0x14b, 0x4, 0x5, 0xfffffff7, 0x401, 0x20, 0x6, 0x800, 0x7, 0x4, 0x1, 0x0, 0xfa, 0x0, 0x3, 0xfffffff8, 0xd80f, 0x2, 0x100, 0xffff, 0x1f, 0x1, 0xa, 0x2, 0x7, 0x7fff, 0x200, 0x7f, 0x1, 0x7, 0x80000000, 0xee, 0xfa9, 0x5, 0x8b3a, 0xfffffffa, 0x401, 0x179936b8, 0x200, 0x100, 0x7, 0x0, 0x2, 0xfffff001, 0xfffffffb, 0x376b, 0x0, 0x1, 0x7, 0x2436, 0x24000000, 0x200, 0x80000001, 0x7ff, 0x0, 0x8, 0x7e332763, 0x4, 0x6, 0x0, 0x6, 0x4, 0x24000, 0x7, 0x2, 0x3, 0x3, 0x4, 0x3, 0x5, 0x0, 0x57100, 0x8001, 0x6, 0x7, 0x6, 0x0, 0x4, 0x3, 0x1, 0x0, 0x894, 0x4, 0x20, 0x8, 0x3f, 0x9, 0x3f, 0x7, 0x7ff, 0xffffffff, 0x4, 0x3, 0x5, 0x9, 0x80f, 0x80000001, 0x100, 0x400000, 0x1, 0x8001, 0x200, 0x6, 0x6, 0x7, 0x6, 0x1]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x7, 0x1, 0x8, 0x5, 0xec, 0x4}, {0x6, 0x2, 0xff, 0x0, 0x3, 0x72}, 0x8001, 0x6, 0x9, 0xffff, 0xff}}, @TCA_HTB_CTAB={0x404, 0x3, [0x9, 0xffff, 0x8, 0x9b, 0xe75, 0x7ff, 0x400, 0xb95, 0xff, 0xfffffffb, 0x8000, 0x3, 0x9, 0xca0, 0x80000000, 0xffffffff, 0x8001, 0x0, 0x2, 0x7, 0x6, 0x1ff, 0x2, 0x5, 0x1, 0x5, 0x1000, 0x7, 0xb56, 0x3, 0x5, 0x7f, 0x3, 0x380, 0xfffeffff, 0xc2, 0x40, 0x0, 0x10000, 0x1ff, 0xe92a, 0x8, 0x7, 0xffffffe1, 0x1, 0xffffffff, 0x773, 0x2, 0xffff, 0xffffff69, 0x7, 0x40, 0x80000000, 0xfffffbff, 0x7, 0xfff, 0x200, 0x76, 0x3f, 0x0, 0x1, 0x7, 0x1, 0x1, 0x200, 0x400, 0x7e00000, 0xce, 0x5, 0x7fff, 0x7fff, 0x8, 0x6, 0x7, 0x1, 0x400, 0x10000, 0x100, 0x6, 0x69e2, 0x80000001, 0x8, 0x9, 0x101, 0x401, 0x4, 0x5, 0x8, 0x7, 0xedba, 0x4, 0x6, 0x9, 0xfffffff7, 0x4, 0xffffaeda, 0xffff, 0x2, 0x4, 0x9, 0xfffffff7, 0xfffffff9, 0x5, 0x0, 0xffff, 0x1f, 0x401, 0xffff, 0x8f, 0x9, 0x8, 0x0, 0x0, 0x9, 0x9, 0xffffff7f, 0x8, 0x10001, 0x1, 0x8, 0x7, 0x996, 0xfffffff9, 0x2, 0x7d6, 0x0, 0xfff, 0x2, 0x8f36, 0x7fff, 0x9, 0x7, 0xfffff001, 0xfff, 0x8, 0xffff6e5f, 0x3f, 0xfffffff9, 0x6, 0x80, 0xffffffc1, 0x7, 0x20b, 0x6, 0x90, 0x9, 0x1000, 0x5, 0x6, 0x7, 0x0, 0x1, 0x1000, 0x1, 0x9, 0x6, 0x1ff, 0x7, 0xfffffff9, 0x2, 0x8, 0x5, 0x10001, 0x111e, 0x0, 0x5, 0x0, 0x6571, 0x1, 0x4, 0x6, 0x1ff, 0xa25, 0x5, 0x0, 0x7fffffff, 0x1f, 0x6, 0x9, 0x0, 0x3, 0x1000, 0x6798, 0x800, 0x4, 0x10000, 0x7fffffff, 0x101, 0xfff, 0x7, 0x2, 0x5, 0x6, 0x4f, 0x81, 0xffff, 0x6, 0x40, 0x4, 0x1, 0x7, 0x9, 0x1, 0x19b9, 0x8, 0x6, 0xb95, 0x81, 0x8, 0x0, 0x3, 0x74, 0x0, 0x5ef, 0x3ff, 0xb0f0, 0x9, 0x4, 0x4, 0x7, 0x2, 0xfffffffc, 0x7, 0x1, 0x80, 0x3ff, 0x400, 0xffff0000, 0x9, 0xffff3e17, 0xe47, 0x0, 0x1, 0x1, 0x101, 0x0, 0x0, 0x4, 0x7ff, 0x3f, 0x3ff, 0x200000, 0x1, 0x0, 0x4, 0x7, 0x3, 0x10000, 0x10001, 0xffffffc1, 0x2, 0x7ff, 0x4, 0xbd, 0x740, 0x7]}, @TCA_HTB_RTAB={0x404, 0x4, [0x6a, 0x2, 0xa01, 0xffffffff, 0x2, 0x10001, 0x6, 0x2, 0x6, 0x7, 0x9, 0x7ff, 0x22, 0x8001, 0xffffff9e, 0x400, 0x0, 0xc7d6, 0x5, 0xffff, 0x12, 0x2, 0xec, 0x9, 0x2, 0x8001, 0xffffffff, 0x81, 0xfff, 0x80, 0x7fff, 0x2, 0x81, 0x3f, 0xff, 0x4, 0x9937, 0x100, 0xffffffff, 0x89, 0xff, 0x0, 0x9, 0xe0, 0x4, 0x1ff, 0x65c, 0x3, 0x10001, 0xb0b4, 0x969, 0x4, 0x6, 0x8, 0x25b, 0x4, 0x80, 0x7f, 0x4, 0x4, 0x2, 0x4, 0x547f, 0x4, 0x9aa, 0x5, 0x6, 0xffffffff, 0x2, 0x7, 0x8, 0x3, 0x3, 0x7fff, 0x6, 0x3, 0x0, 0x8a0, 0x3, 0xb56b, 0x101, 0x100, 0x24000000, 0x4, 0x20, 0x6, 0x2, 0x1f, 0xfffffff8, 0x4, 0x571b, 0x0, 0x3, 0x2, 0x5d700000, 0x5, 0x1, 0x3, 0x8, 0x7, 0xfffff99b, 0x8, 0x8, 0x1f, 0x1592, 0x1, 0x59, 0x5, 0x34, 0x7, 0x5, 0x1ff, 0x7, 0x9e2, 0x8000, 0x6, 0x7, 0x7, 0x6, 0x2, 0x8, 0x9, 0x45, 0x7fffffff, 0x400, 0x2, 0x2, 0x3, 0xfb, 0x20, 0x8, 0x8, 0x7, 0x101, 0xbe1, 0xf386, 0x5, 0xffffffff, 0xde3c, 0xfc1f, 0x0, 0x5, 0xffff, 0x7, 0x2, 0xa2, 0x81, 0x2, 0x8, 0x7, 0x6, 0x523, 0x1, 0x69, 0x1f, 0x7ff, 0x0, 0x1, 0x5, 0x4, 0x8, 0x7, 0x5, 0x7264, 0x6, 0x2, 0x2, 0x200, 0x4, 0x1, 0x3, 0x719, 0x3, 0x1, 0x5, 0x8, 0x7, 0x5a, 0x4, 0x85, 0x8, 0x1, 0x100, 0xd8bc, 0xff, 0xff, 0x200, 0x1, 0x0, 0xff, 0x67facbbd, 0xd18f, 0x80, 0x3, 0x9, 0xe0, 0x40, 0x6, 0x7, 0x40, 0x2, 0x1000, 0x7, 0x55b9, 0x1, 0x8, 0xfffffff7, 0x4, 0x7, 0x8, 0x6, 0x7, 0x81, 0xfffffff9, 0x1, 0x1200000, 0x65d, 0xc90, 0x9, 0x59b, 0x1, 0xe2, 0x20, 0x3, 0x80000001, 0x3, 0x1f, 0x4, 0x1000, 0x5, 0x5, 0x10001, 0x10001, 0x7ff, 0x8, 0x1, 0x8000, 0x80000001, 0x5, 0x7fffffff, 0x100, 0x5, 0x80, 0x3, 0xbac3, 0xfafa, 0x8, 0x0, 0x1ff, 0xfffffffe, 0x6, 0x4, 0x1, 0x7f, 0x7ff, 0x10000]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x3}, @TCA_HTB_RTAB={0x404, 0x4, [0x400, 0x20, 0x207, 0xbb8, 0x20, 0x6, 0x5, 0x8, 0x8e, 0x1, 0x0, 0x1, 0x9, 0x80000001, 0x0, 0x5, 0x5, 0x9, 0xf2a, 0x0, 0x81, 0x49dc, 0x3, 0x8, 0x2, 0x9, 0x9, 0x87, 0x200, 0x2, 0x878, 0x1ff, 0x4, 0x3, 0x1, 0x64, 0x4f8bc044, 0x8, 0x1, 0x7f, 0xa5, 0x9b, 0x7, 0x5, 0xffff1bb3, 0x1f, 0x7, 0x0, 0x7f, 0x800, 0xd7, 0x8, 0x3, 0x7, 0x7ff, 0x7, 0x3ff, 0x80, 0xd84, 0x3, 0x5, 0x8000, 0xffff108d, 0x3, 0x5, 0xfffff000, 0x7, 0x8, 0x10000, 0x9, 0x3, 0x6, 0xff, 0x8, 0x8, 0x1, 0x2, 0xe92d, 0x81, 0x1000, 0x1f, 0x4, 0xca34, 0x10000, 0x6, 0xfffff9f1, 0x0, 0x4ac, 0xbf9a, 0x1, 0x4, 0x3, 0x2, 0x0, 0x371d, 0x7, 0x9, 0x80, 0x0, 0x2, 0x1, 0x10001, 0x80000000, 0x7ff, 0x1, 0x6, 0x9, 0x8, 0x0, 0x7, 0x353, 0x7f, 0x10001, 0x9, 0x9, 0xbf, 0xffffff01, 0x800, 0xbd3, 0x5, 0x4, 0x400, 0xfff, 0x1ff, 0x2, 0x3f, 0x1ff, 0x1, 0x5, 0x5, 0x3, 0x8, 0x100, 0x0, 0xe7aa, 0x1, 0x401, 0x8, 0x5, 0x5, 0x240, 0xebd1, 0x20, 0x1000, 0x7, 0x7f, 0x2d4, 0x4, 0xa26, 0x165, 0x0, 0xffff, 0x2, 0xffffffc1, 0xff, 0x3, 0x4, 0x80266d69, 0x5, 0x6, 0x4, 0x6, 0x2, 0x8, 0xb48, 0xffffffff, 0x3, 0x37edbf65, 0x9, 0x100, 0x1ff, 0x8, 0xaa68, 0x0, 0x6, 0x3e57, 0x4, 0x51a, 0x200, 0xfffffff9, 0x89a, 0x3, 0x600000, 0x0, 0x3, 0x10000, 0x7fff, 0x200, 0x0, 0x6, 0x6, 0x1ff, 0x1, 0x10000, 0x7, 0xfff, 0x47, 0x52, 0x8, 0x3, 0x1000, 0x8, 0x7, 0x400, 0x5, 0x0, 0x7, 0x7, 0xffffa5ca, 0x5, 0x1f, 0x800, 0x9, 0x800, 0xfffff691, 0x3, 0x3ff, 0x0, 0x8, 0xf6e0, 0x54b, 0x6, 0xade4, 0x0, 0x3f, 0x8, 0xffffffff, 0x7, 0xfff, 0x1ff, 0xa7f, 0xfffffffb, 0x6, 0x1b, 0x1ff, 0xfff, 0x1, 0x1000, 0x7, 0x1a, 0x0, 0x1000, 0x80000001, 0x40, 0x2, 0x6, 0x3, 0x6, 0x7fffffff, 0x7ff, 0x7, 0x8, 0xd1, 0x8, 0x2, 0x100]}, @TCA_HTB_RTAB={0x404, 0x4, [0x8, 0x3f, 0x10001, 0xe56, 0x101, 0x8, 0x2, 0x7, 0x6, 0x10000, 0x8d99, 0x3, 0x5, 0x5, 0x4, 0x10001, 0xe2, 0x6, 0x5, 0x5240, 0x1, 0x4, 0x4, 0x80, 0x6, 0x2, 0x9, 0x80000001, 0xfd, 0x400, 0x7, 0x8, 0x5, 0xeec, 0x4, 0x7, 0x7, 0xee2, 0x0, 0x7fff, 0xfffffffb, 0x8, 0x7, 0x400, 0x1000, 0x8001, 0x6, 0x100, 0x945, 0x1, 0x0, 0xeb82, 0xe2, 0x6, 0x7, 0x7ff, 0x5, 0x80, 0x8000, 0x0, 0x4, 0x82, 0x4, 0x3, 0x7f, 0x79, 0xff, 0x7ff, 0x9, 0x7, 0x89, 0x200, 0x5, 0x20, 0xb7f, 0x80000000, 0xd5, 0x800, 0x6, 0x1, 0x6, 0xfffffffe, 0xfff, 0x1, 0x3, 0x7, 0x800, 0x4, 0x7, 0x9, 0x8001, 0xff, 0x509, 0x2, 0x7f, 0x3, 0x3, 0xfffff001, 0x3f, 0x0, 0x4, 0x14, 0x9, 0xb46, 0xf53b, 0x4, 0x6, 0xfffffffc, 0x8001, 0x6, 0x40, 0x6, 0x0, 0x8, 0x4, 0x20, 0x4, 0x9, 0x3, 0x7f, 0x0, 0x4c7c, 0x2, 0x0, 0x5583, 0x0, 0x4, 0x6, 0x8, 0x100, 0x80, 0x9, 0x0, 0xfffffffa, 0x8, 0x1, 0x7, 0x2, 0x5, 0x5, 0x9, 0x8, 0x4, 0x1, 0x8, 0x6, 0xffff, 0x7, 0x9, 0x8, 0x5, 0x81, 0xbf, 0x0, 0x3, 0x5a, 0xe514, 0x8000, 0xcda, 0x0, 0xff, 0x9, 0x4ca9b, 0x3, 0x7b, 0x7, 0x80000000, 0x6, 0x9, 0x6, 0x7fffffff, 0xc5e, 0x1, 0x8, 0x6, 0x0, 0x1, 0x2, 0x6, 0x9, 0x1f, 0x3f, 0x2, 0x7, 0xa77a, 0xffffff1c, 0x1, 0x81, 0x8000, 0x3, 0x100, 0x93f, 0x0, 0x1, 0x6, 0x2, 0x4, 0x3, 0x2c, 0x6, 0xa20, 0x8d, 0x200, 0x6, 0x8, 0x27, 0x200, 0x0, 0x80000000, 0x80, 0xd65, 0x800, 0x6, 0x83bd, 0x1, 0x27b, 0xff, 0x0, 0x4, 0x8, 0x0, 0x43a, 0x5, 0x100, 0xffffffff, 0x9f, 0x800, 0x40, 0x7ff, 0x400, 0x80000000, 0x64f6, 0x8, 0x4, 0x7ff, 0x2, 0x9, 0x9, 0x81, 0x19, 0x10000, 0x8, 0x4, 0xfffffe00, 0x5, 0x0, 0x75, 0x9, 0x8, 0x0, 0x200, 0x800, 0xfffffff8, 0x0, 0x6, 0x35]}]}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @TCA_RATE={0x6, 0x5, {0x40, 0xbb}}]}, 0x149c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000001) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) 20:57:46 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 198.347899] audit: type=1804 audit(1615064266.258:23): pid=13942 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/164/bus" dev="sda1" ino=15793 res=1 [ 198.392015] audit: type=1804 audit(1615064266.268:24): pid=13942 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir685152318/syzkaller.8EdevB/164/bus" dev="sda1" ino=15793 res=1 [ 198.414818] audit: type=1804 audit(1615064266.268:25): pid=13943 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/152/bus" dev="sda1" ino=16034 res=1 20:57:46 executing program 3: ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x0, 0x0, 0x2, 0x0, 0x1000, 0xfffffffb, 0xdae9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x4d, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000ffc, 0x80}, 0x4490a6752842db52, 0x20, 0x5, 0x3, 0x0, 0x10}, 0xffffffffffffffff, 0x109, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, &(0x7f00000001c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c/\x0f@\x00\x00\x00\x00\x00(\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x510000, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000540)='+\x00') openat$incfs(r3, &(0x7f0000000300)='.log\x00', 0x101000, 0x1) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x29b000) write$cgroup_int(r4, &(0x7f0000000200), 0x12) [ 198.438959] audit: type=1804 audit(1615064266.278:26): pid=13943 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir157891946/syzkaller.hZVTUs/152/bus" dev="sda1" ino=16034 res=1 20:57:46 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:46 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x7ff, 0x3f4) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="fbc8efe82427", @local, @val={@val={0x9100, 0x4, 0x0, 0x2}, {0x8100, 0x5, 0x0, 0x3}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x3, 0x0, 0x0, 0x4, 0x0, @remote, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 20:57:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000240)=0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0xb9, 0x1, 0xd4, 0x3, 0x22, 0x0, 0x9, 0x3, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x12880, 0x1, 0x1, 0x3, 0xb6, 0x1, 0x1000}, r4, 0xb, r5, 0xa) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 198.623560] audit: type=1804 audit(1615064266.588:27): pid=13974 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir047374499/syzkaller.9MrcnQ/161/file1/bus" dev="loop4" ino=3 res=1 20:57:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xe01, 0x0) execveat(r1, &(0x7f0000001240)='./file0\x00', &(0x7f0000001300)=[&(0x7f0000001280)='trusted.overlay.upper\x00', &(0x7f00000012c0)='\\\x00'], &(0x7f0000001780)=[&(0x7f0000001340)='ext4\x00', &(0x7f0000001380)='\'/!@\x00', &(0x7f00000013c0)='trusted.overlay.upper\x00', &(0x7f0000001700)='-\x00', &(0x7f0000001740)='[\x00'], 0x1000) read$usbmon(r2, &(0x7f00000017c0)=""/15, 0xf) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)="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", 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x24) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300)="937a8414827a9cf0686ca002d6e516a38384c1467036808b878fead37b78eae7eb83670ae9b34791025b8b7b58b0ed17d675b63f785dcf0429a192005ab13547ce78db51144c8315877f64066572f1f50673599a8135653dde6e3cae3f6266b5d07a861f5c6c4e50aad16bb381e3d6f53b453eff7f45f01ca51cfb46d0973180d151c1de86e78ebb036bc8755dafff5670cf89f93e4d0e90251c7ec4b507888ccb81f30dfa0cecafe54a7d0108e30e0318274f3e7f44f7434fe335d0e2c39179eaf77deafb3100c11334f6adcd33aa55887d5c9d9c614eb4f2d988ab2d6b4c1fd9056d61b01d16f8cd6237ca3320272f", 0xf0, r3}, 0x68) 20:57:46 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:46 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x5, 0x1) r1 = getuid() r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003900)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) setreuid(r1, r4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008940)={0x0, 0x0, 0x0, &(0x7f0000007dc0)={0x18}, 0x0, &(0x7f0000007e40)={0x28, 0x0, 0x3, {{0x0, 0x0, 0x1}}}, 0x0, 0x0, &(0x7f0000007f40)={0x1b, 0x0, 0x0, {'/dev/vsock\x00'}}, &(0x7f0000007f80)={0x20, 0x0, 0x9}, &(0x7f0000008000)={0x78, 0xffffffffffffffda, 0x8, {0x0, 0x91, 0x0, {0x4, 0xc96, 0x8007, 0x0, 0x1, 0x0, 0x80000000, 0x5, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000008080)={0x90, 0x0, 0xffff, {0x0, 0x0, 0x0, 0x100, 0x7, 0x0, {0x0, 0x8, 0x7, 0x0, 0xfffffffffffffffb, 0x5, 0x3, 0x4, 0x8, 0xa000, 0x7, 0x0, 0x0, 0x81}}}, &(0x7f0000008140)={0x100, 0x0, 0xffffffff, [{0x6, 0x100000001, 0x7, 0x401, '!\\--W)!'}, {0x5, 0x0, 0xb, 0x1f74, '/dev/loop0\x00'}, {0x0, 0x0, 0x2, 0x7, '({'}, {0x4, 0x200, 0xb, 0x7, 'allow_other'}, {0x5, 0x3, 0x2, 0x5, '-['}, {0x5, 0x0, 0x3, 0x7f, 'uid'}, {0x5, 0x0, 0x4, 0x0, 'root'}]}, &(0x7f00000083c0)={0x330, 0x0, 0x2, [{{0x3, 0x0, 0xfffffffffffff508, 0x1, 0x80000001, 0x3, {0x2, 0x0, 0x0, 0xee, 0x1, 0x400, 0x7, 0x4e8000, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x2, 0x2}}, {0x1, 0x4, 0x6, 0x0, 'noheap'}}, {{0x4, 0x2, 0x0, 0x800, 0x0, 0x8, {0x1, 0xffff, 0x25f4, 0x0, 0x1f, 0x3, 0x0, 0xa92, 0x0, 0x6000, 0x2, 0x0, 0x0, 0x9}}, {0x3, 0x1, 0x3, 0x5, ']$]'}}, {{0x0, 0x1, 0x3, 0x0, 0xfffffffa, 0x0, {0x4, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x3, 0xf6, 0x6000, 0x4, 0x0, 0x0, 0x7ff, 0x8}}, {0x2, 0x80000001, 0x1, 0x6, '.'}}, {{0x5, 0x0, 0x2, 0x800, 0x0, 0x1, {0x0, 0x6, 0x0, 0x0, 0x634, 0x0, 0x9, 0x2, 0x3, 0x0, 0x0, r1}}, {0x0, 0x0, 0x4, 0x200, '+,$('}}, {{0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x6, 0x0, 0x4ae1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x3}}, {0x0, 0x0, 0x3, 0x0, ':],'}}]}, &(0x7f0000008840)={0xa0, 0x2f, 0x2, {{0x5, 0x0, 0x0, 0x8, 0x9a, 0x7, {0x6, 0x0, 0x0, 0x5837, 0x40, 0x0, 0x7fffffff, 0x1, 0xffff, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0xfffffffe}}, {0x0, 0x6}}}, &(0x7f0000008900)={0x20, 0x0, 0x101, {0x20, 0x4, 0x0, 0x4}}}) [ 198.735364] audit: type=1804 audit(1615064266.708:28): pid=13979 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir047374499/syzkaller.9MrcnQ/161/file1/bus" dev="loop4" ino=3 res=1 [ 198.806440] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 198.840226] audit: type=1804 audit(1615064266.808:29): pid=13984 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir459781972/syzkaller.ZAT8LM/162/file0/file0" dev="loop3" ino=17 res=1 20:57:46 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @broadcast}, &(0x7f0000000040)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040810}, 0x20000080) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/sequencer2\x00', 0x101000, 0x0) 20:57:46 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10000) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 20:57:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) exit(0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x8, 0x0) [ 198.956886] audit: type=1804 audit(1615064266.838:30): pid=13984 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir459781972/syzkaller.ZAT8LM/162/file0/file0" dev="loop3" ino=17 res=1 20:57:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=""/59, 0x3b}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, 0x0, 0x2c) creat(&(0x7f0000000000)='./file0\x00', 0x4) syz_open_procfs(0x0, 0x0) ptrace(0x21, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x72, 0x8000, 0x10000, 0x5128, 0x2, 0x1, 0xae9}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x60, 0x0, 0x6, 0x8, 0xffffffffffff8000, 0x1, 0x0, 0x4}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x5e, 0x3, 0x7f, 0x8, 0x4, 0x0, 0x9, 0x2}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x2008480, &(0x7f0000000200)) [ 199.022645] audit: type=1804 audit(1615064266.858:31): pid=13992 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir459781972/syzkaller.ZAT8LM/162/file0/file0" dev="loop3" ino=17 res=1 20:57:47 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x61) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001f40)=[{&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="d8", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="c1ffffff00000000840000000039bbbb92a562faa16283fd07000003000000000000"], 0x18}], 0x1, 0x0) [ 199.189712] audit: type=1804 audit(1615064267.158:32): pid=13979 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir047374499/syzkaller.9MrcnQ/161/file1/bus" dev="loop4" ino=3 res=1 20:57:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500008a100e25040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000485291731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4bba94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0020000000000002981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294f097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcedc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc2560941312662e09ab831b7bae9aec6d7259d3c13330cd9357fc407956250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4eea2a979d3e8ab8000000000062106053836de70a935868acaa3ab3b3f36619213164d0daf8272e01e8a7fe5f814e1e4de3dc39bf220d1a0072f798bdf484422be0647609a96c1d5e414ceb8d1077905b48a4b800000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x3e, 0x10, &(0x7f0000000000), 0x222}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x45380100, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x7, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffffffff}, @alu={0x4, 0x0, 0x5, 0x4, 0x7, 0xc}, @generic={0x1, 0x2, 0x5, 0x1, 0x80}, @call={0x85, 0x0, 0x0, 0x1e}, @map={0x18, 0x8, 0x1, 0x0, r3}], &(0x7f0000000100)='GPL\x00', 0x7, 0x63, &(0x7f0000000380)=""/99, 0x41100, 0x20, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x10, 0x1, 0x3f}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1b}, 0x1, 0x0, 0x0, 0x800}, 0x400f4) sendmsg$NL80211_CMD_REQ_SET_REG(r1, 0xfffffffffffffffe, 0x4e040) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000500)=0x8, 0x4) 20:57:47 executing program 4: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x8}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x44000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) [ 199.444125] device dummy0 entered promiscuous mode [ 199.449485] device macvlan2 entered promiscuous mode [ 199.486959] ISOFS: Unable to identify CD-ROM format. 20:57:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=""/59, 0x3b}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, 0x0, 0x2c) creat(&(0x7f0000000000)='./file0\x00', 0x4) syz_open_procfs(0x0, 0x0) ptrace(0x21, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x72, 0x8000, 0x10000, 0x5128, 0x2, 0x1, 0xae9}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x60, 0x0, 0x6, 0x8, 0xffffffffffff8000, 0x1, 0x0, 0x4}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x5e, 0x3, 0x7f, 0x8, 0x4, 0x0, 0x9, 0x2}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x2008480, &(0x7f0000000200)) 20:57:47 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) r1 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc0000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x100) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x1) r4 = openat$cgroup_ro(r2, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)="abbac7d7784df2e60ae3d83d8ba7cf34646c2bb3900cf31f8d4b18238887cfad08a55078e7ee5a904ddf1ae4b88e0ca52be628f4b461726151f663cb5a9533c5766a90580f5679b21aa8cb7f753a7b1f47015c9b4271e24752528b99bc1131baf2f0ee880105dde3b276e5387490ae9ad1d7745756efd92748472a0a51c8fc93228ccd834b2d6b3ac4e6bdeae15ea002cd909b4600ee1bba048c01ce5581f1af7fcb3ad36073e8654eab3ce60635", 0xae}, {&(0x7f00000002c0)="0804ae4c64118d0c5e50e5d98cca9ad6290c90fe52f14b5ecc715bbfc3d96a6e6ea7a93152ee9f7adbcada7650c2ccd6ca580f8d2a374195100836a2", 0x3c}, {&(0x7f0000000640)="005c4b79ee1d922b13ed87a43dd5f0aaa5bc1a2d27cde554dfa5ae03a6d249aa0a634bb57a6c12f7a7104bd329cb334436f9c1717574d744a417638352ee644ad4e3930993f6cbb8e6fd040b9ada8c6289d7680bea5420ebb1", 0x59}, {&(0x7f0000000300)}], 0x4}, 0x40000) sendmsg$kcm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)) 20:57:47 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 199.683780] device macvlan2 entered promiscuous mode [ 200.040966] ISOFS: Unable to identify CD-ROM format. 20:57:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006ca", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) 20:57:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x3, 0x2, 0xd3c}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x6, 0xffffffffffff0000, 0x1a2, 0x9, 0xdc9, 0x8, 0x2a11e4d680000000, 0x9b53, 0x3f, 0x200, 0x6, 0x8001, 0x1, 0x4, 0x8, 0x3ff], 0x1, 0x52502}) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f00006d7000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="66b82c018ec8f3450faf38b9800000c00f3235010000000f30b8010000000f01c12e366801c70000643e440f01c30fc76f00410fc73f66ba4300b05eeeb90b090000b8e4000000ba000000000f30", 0x4e}], 0x1, 0x17, &(0x7f0000000380)=[@vmwrite={0x8, 0x0, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3}, @dstype0={0x6, 0xd}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:48 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:57:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0xfffffff8, 0x0) 20:57:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mlockall(0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x6020c0, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:57:48 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x525002, 0x5d) r3 = dup(0xffffffffffffffff) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r4, r2, &(0x7f0000000180)=0x3ff, 0x0) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/507]) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_config_ext={0x1b, 0x7}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x8ae5, 0x400}, 0x0, 0xffffffffffffffff, r3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0x300, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x0, 0x1, 0x76, 0x0, 0x0, 0x0, 0x18}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000040) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x2, @dev}, {0x2, 0x4e25, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x20006, 0x3ffffffffffffffd, 0x10}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 200.291385] ------------[ cut here ]------------ [ 200.296328] WARNING: CPU: 1 PID: 14119 at arch/x86/kvm/vmx.c:6952 handle_ept_misconfig+0x11f/0x430 [ 200.305419] Kernel panic - not syncing: panic_on_warn set ... [ 200.305419] [ 200.312781] CPU: 1 PID: 14119 Comm: syz-executor.4 Not tainted 4.14.223-syzkaller #0 [ 200.320654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.330007] Call Trace: [ 200.332597] dump_stack+0x1b2/0x281 [ 200.336223] panic+0x1f9/0x42d [ 200.339406] ? add_taint.cold+0x16/0x16 [ 200.343375] ? handle_ept_misconfig+0x11f/0x430 [ 200.348037] ? __warn.cold+0x5/0x44 [ 200.351663] ? handle_ept_misconfig+0x11f/0x430 [ 200.356336] __warn.cold+0x20/0x44 [ 200.359872] ? ist_end_non_atomic+0x10/0x10 [ 200.364214] ? handle_ept_misconfig+0x11f/0x430 [ 200.368897] report_bug+0x208/0x250 [ 200.372521] do_error_trap+0x195/0x2d0 [ 200.376402] ? math_error+0x2d0/0x2d0 [ 200.380196] ? mapping_level+0xfd/0x3c0 [ 200.384161] ? mmu_topup_memory_caches+0x269/0x300 [ 200.389082] ? handle_abnormal_pfn+0x50/0x3a0 [ 200.393580] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.398422] invalid_op+0x1b/0x40 [ 200.401866] RIP: 0010:handle_ept_misconfig+0x11f/0x430 [ 200.407130] RSP: 0018:ffff88805870fa68 EFLAGS: 00010212 [ 200.412485] RAX: 0000000000040000 RBX: ffffffff8114ddb0 RCX: ffffc9000a3c3000 [ 200.419745] RDX: 0000000000000602 RSI: ffffffff8114decf RDI: ffff88804edd8200 [ 200.427007] RBP: ffff88804edd8200 R08: 0000000000000007 R09: ffff88805870f9a8 [ 200.434269] R10: 0000000000000000 R11: ffff888057e1a480 R12: 00000000fffffff2 [ 200.441567] R13: 0000000000000031 R14: 0000000000000000 R15: ffff88804edd8200 [ 200.448837] ? handle_invd+0x30/0x30 [ 200.452548] ? handle_ept_misconfig+0x11f/0x430 [ 200.457214] ? handle_ept_misconfig+0x11f/0x430 [ 200.461871] ? handle_invd+0x30/0x30 [ 200.465575] vmx_handle_exit+0x1f8/0x14b0 [ 200.469725] ? kvm_arch_vcpu_ioctl_run+0x1bf7/0x5ae0 [ 200.474831] kvm_arch_vcpu_ioctl_run+0x1da6/0x5ae0 [ 200.479751] ? lock_downgrade+0x740/0x740 [ 200.483889] ? vcpu_load+0x18/0x90 [ 200.487419] ? wake_up_q+0x82/0xd0 20:57:48 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000500)=ANY=[@ANYBLOB="d2000000000000000000000000000000000000000000000000000000000000000000000028c5ad16825735db5e2a5bdc0000000000c104a74be500"/185]) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e24, @empty}, 0x10) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f0000000000)="c75f585c") ioctl$int_in(r2, 0x0, &(0x7f00000000c0)=0x7) fcntl$notify(0xffffffffffffffff, 0x6, 0x400000) r3 = syz_open_procfs(0x0, 0x0) fcntl$notify(r3, 0x6, 0x400000) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@private2, 0x4e21, 0x1, 0x0, 0x0, 0x2, 0xa0, 0xa0, 0xff, 0x0, r4}, {0x8, 0xdd7, 0x4, 0x9, 0x1f06, 0x1, 0x5, 0xffffffff}, {0x2, 0xa2, 0x93, 0x8001}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d5, 0x3c}, 0xa, @in6=@private2, 0x0, 0x3, 0x0, 0x3, 0x4, 0xff, 0x6}}, 0xe8) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x81043, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x465e, 0xbcc0941988740bbb, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r6) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 200.490949] ? __ww_mutex_wakeup_for_backoff+0x1e6/0x210 [ 200.496398] ? kvm_arch_vcpu_runnable+0x530/0x530 [ 200.501231] ? kvm_arch_vcpu_load+0x2c4/0x750 [ 200.505720] ? check_preemption_disabled+0x35/0x240 [ 200.510726] ? kvm_vcpu_ioctl+0x3de/0xc50 [ 200.514879] kvm_vcpu_ioctl+0x3de/0xc50 [ 200.518846] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 200.524728] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 200.530177] ? vfs_readv+0xd5/0x120 [ 200.533814] ? trace_hardirqs_on+0x10/0x10 [ 200.538043] ? kfree+0x1f0/0x250 [ 200.541409] ? futex_exit_release+0x220/0x220 [ 200.545899] ? vfs_readv+0xda/0x120 [ 200.549532] ? compat_rw_copy_check_uvector+0x320/0x320 [ 200.554904] ? __fget+0x1fe/0x360 [ 200.558718] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 200.558769] do_vfs_ioctl+0x75a/0xff0 [ 200.558781] ? ioctl_preallocate+0x1a0/0x1a0 [ 200.558789] ? lock_downgrade+0x740/0x740 [ 200.558812] ? __fget+0x225/0x360 [ 200.558821] ? do_vfs_ioctl+0xff0/0xff0 [ 200.558830] ? security_file_ioctl+0x83/0xb0 [ 200.558840] SyS_ioctl+0x7f/0xb0 [ 200.558847] ? do_vfs_ioctl+0xff0/0xff0 [ 200.558857] do_syscall_64+0x1d5/0x640 [ 200.558873] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 200.558880] RIP: 0033:0x465f69 [ 200.558885] RSP: 002b:00007f9f96089188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.558895] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 200.558900] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 200.558905] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 200.558910] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 200.558915] R13: 00007ffc454b026f R14: 00007f9f96089300 R15: 0000000000022000 [ 200.559856] Kernel Offset: disabled [ 200.656771] Rebooting in 86400 seconds..