[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2021/02/22 05:37:52 fuzzer started 2021/02/22 05:37:53 dialing manager at 10.128.0.163:38407 2021/02/22 05:37:53 syscalls: 3383 2021/02/22 05:37:53 code coverage: enabled 2021/02/22 05:37:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/22 05:37:53 extra coverage: extra coverage is not supported by the kernel 2021/02/22 05:37:53 setuid sandbox: enabled 2021/02/22 05:37:53 namespace sandbox: enabled 2021/02/22 05:37:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/22 05:37:53 fault injection: enabled 2021/02/22 05:37:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/22 05:37:53 net packet injection: enabled 2021/02/22 05:37:53 net device setup: enabled 2021/02/22 05:37:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/22 05:37:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/22 05:37:53 USB emulation: /dev/raw-gadget does not exist 2021/02/22 05:37:53 hci packet injection: enabled 2021/02/22 05:37:53 wifi device emulation: kernel 4.17 required (have 4.14.221-syzkaller) 2021/02/22 05:37:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/22 05:37:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/22 05:37:53 fetching corpus: 50, signal 30416/34267 (executing program) 2021/02/22 05:37:53 fetching corpus: 100, signal 52088/57712 (executing program) 2021/02/22 05:37:53 fetching corpus: 150, signal 69314/76669 (executing program) 2021/02/22 05:37:53 fetching corpus: 200, signal 81682/90702 (executing program) 2021/02/22 05:37:53 fetching corpus: 250, signal 95690/106301 (executing program) 2021/02/22 05:37:53 fetching corpus: 300, signal 103231/115454 (executing program) 2021/02/22 05:37:54 fetching corpus: 350, signal 110770/124590 (executing program) 2021/02/22 05:37:54 fetching corpus: 400, signal 119061/134407 (executing program) 2021/02/22 05:37:54 fetching corpus: 450, signal 127676/144547 (executing program) 2021/02/22 05:37:54 fetching corpus: 500, signal 134563/152934 (executing program) 2021/02/22 05:37:54 fetching corpus: 550, signal 139274/159127 (executing program) 2021/02/22 05:37:54 fetching corpus: 600, signal 145022/166383 (executing program) 2021/02/22 05:37:54 fetching corpus: 650, signal 149521/172407 (executing program) 2021/02/22 05:37:54 fetching corpus: 700, signal 158893/183047 (executing program) 2021/02/22 05:37:54 fetching corpus: 750, signal 162987/188577 (executing program) 2021/02/22 05:37:54 fetching corpus: 800, signal 168276/195232 (executing program) 2021/02/22 05:37:54 fetching corpus: 850, signal 173730/202042 (executing program) 2021/02/22 05:37:54 fetching corpus: 900, signal 179180/208817 (executing program) 2021/02/22 05:37:55 fetching corpus: 950, signal 184111/215046 (executing program) 2021/02/22 05:37:55 fetching corpus: 1000, signal 189213/221428 (executing program) 2021/02/22 05:37:55 fetching corpus: 1050, signal 193895/227340 (executing program) 2021/02/22 05:37:55 fetching corpus: 1100, signal 198226/232979 (executing program) 2021/02/22 05:37:55 fetching corpus: 1150, signal 201973/237983 (executing program) 2021/02/22 05:37:55 fetching corpus: 1200, signal 205329/242587 (executing program) 2021/02/22 05:37:55 fetching corpus: 1250, signal 209290/247762 (executing program) 2021/02/22 05:37:55 fetching corpus: 1300, signal 213137/252838 (executing program) 2021/02/22 05:37:55 fetching corpus: 1350, signal 217626/258481 (executing program) 2021/02/22 05:37:56 fetching corpus: 1400, signal 221740/263785 (executing program) 2021/02/22 05:37:56 fetching corpus: 1450, signal 225068/268318 (executing program) 2021/02/22 05:37:56 fetching corpus: 1500, signal 227927/272436 (executing program) 2021/02/22 05:37:56 fetching corpus: 1550, signal 231382/277074 (executing program) 2021/02/22 05:37:56 fetching corpus: 1600, signal 233761/280674 (executing program) 2021/02/22 05:37:56 fetching corpus: 1650, signal 237056/285162 (executing program) 2021/02/22 05:37:56 fetching corpus: 1700, signal 240064/289349 (executing program) 2021/02/22 05:37:56 fetching corpus: 1750, signal 244442/294687 (executing program) 2021/02/22 05:37:56 fetching corpus: 1800, signal 247406/298782 (executing program) 2021/02/22 05:37:56 fetching corpus: 1850, signal 250567/303030 (executing program) 2021/02/22 05:37:57 fetching corpus: 1900, signal 253317/306891 (executing program) 2021/02/22 05:37:57 fetching corpus: 1950, signal 255490/310237 (executing program) 2021/02/22 05:37:57 fetching corpus: 2000, signal 257291/313207 (executing program) 2021/02/22 05:37:57 fetching corpus: 2050, signal 259653/316719 (executing program) 2021/02/22 05:37:57 fetching corpus: 2100, signal 261966/320154 (executing program) 2021/02/22 05:37:57 fetching corpus: 2150, signal 264095/323431 (executing program) 2021/02/22 05:37:57 fetching corpus: 2200, signal 266887/327288 (executing program) 2021/02/22 05:37:57 fetching corpus: 2250, signal 270098/331446 (executing program) 2021/02/22 05:37:57 fetching corpus: 2300, signal 273000/335307 (executing program) 2021/02/22 05:37:57 fetching corpus: 2350, signal 274847/338292 (executing program) 2021/02/22 05:37:57 fetching corpus: 2400, signal 277244/341705 (executing program) 2021/02/22 05:37:58 fetching corpus: 2450, signal 279062/344622 (executing program) 2021/02/22 05:37:58 fetching corpus: 2500, signal 281111/347708 (executing program) 2021/02/22 05:37:58 fetching corpus: 2550, signal 283111/350748 (executing program) 2021/02/22 05:37:58 fetching corpus: 2600, signal 285254/353932 (executing program) 2021/02/22 05:37:58 fetching corpus: 2650, signal 287494/357189 (executing program) 2021/02/22 05:37:58 fetching corpus: 2700, signal 289092/359853 (executing program) 2021/02/22 05:37:58 fetching corpus: 2750, signal 290775/362588 (executing program) 2021/02/22 05:37:58 fetching corpus: 2800, signal 292141/365018 (executing program) 2021/02/22 05:37:58 fetching corpus: 2850, signal 293617/367602 (executing program) 2021/02/22 05:37:58 fetching corpus: 2900, signal 294923/369925 (executing program) 2021/02/22 05:37:58 fetching corpus: 2950, signal 296240/372354 (executing program) 2021/02/22 05:37:59 fetching corpus: 3000, signal 297880/375026 (executing program) 2021/02/22 05:37:59 fetching corpus: 3050, signal 299272/377445 (executing program) 2021/02/22 05:37:59 fetching corpus: 3100, signal 301055/380233 (executing program) 2021/02/22 05:37:59 fetching corpus: 3150, signal 302362/382624 (executing program) 2021/02/22 05:37:59 fetching corpus: 3200, signal 304031/385261 (executing program) 2021/02/22 05:37:59 fetching corpus: 3250, signal 306096/388249 (executing program) 2021/02/22 05:37:59 fetching corpus: 3300, signal 307660/390749 (executing program) 2021/02/22 05:37:59 fetching corpus: 3350, signal 309592/393503 (executing program) 2021/02/22 05:37:59 fetching corpus: 3400, signal 311382/396199 (executing program) 2021/02/22 05:37:59 fetching corpus: 3450, signal 312943/398694 (executing program) 2021/02/22 05:37:59 fetching corpus: 3500, signal 314190/400938 (executing program) 2021/02/22 05:38:00 fetching corpus: 3550, signal 316085/403659 (executing program) 2021/02/22 05:38:00 fetching corpus: 3600, signal 318096/406561 (executing program) 2021/02/22 05:38:00 fetching corpus: 3650, signal 319340/408784 (executing program) 2021/02/22 05:38:00 fetching corpus: 3700, signal 321521/411753 (executing program) 2021/02/22 05:38:00 fetching corpus: 3750, signal 323189/414321 (executing program) 2021/02/22 05:38:00 fetching corpus: 3800, signal 324328/416478 (executing program) 2021/02/22 05:38:00 fetching corpus: 3850, signal 325946/419015 (executing program) 2021/02/22 05:38:00 fetching corpus: 3900, signal 327927/421747 (executing program) 2021/02/22 05:38:00 fetching corpus: 3950, signal 329219/423949 (executing program) 2021/02/22 05:38:00 fetching corpus: 4000, signal 330831/426406 (executing program) 2021/02/22 05:38:00 fetching corpus: 4050, signal 332292/428736 (executing program) 2021/02/22 05:38:00 fetching corpus: 4100, signal 333344/430763 (executing program) 2021/02/22 05:38:01 fetching corpus: 4150, signal 335035/433332 (executing program) 2021/02/22 05:38:01 fetching corpus: 4200, signal 336843/435944 (executing program) 2021/02/22 05:38:01 fetching corpus: 4250, signal 338628/438510 (executing program) 2021/02/22 05:38:01 fetching corpus: 4300, signal 340173/440903 (executing program) 2021/02/22 05:38:01 fetching corpus: 4350, signal 341551/443164 (executing program) 2021/02/22 05:38:01 fetching corpus: 4400, signal 343384/445803 (executing program) 2021/02/22 05:38:01 fetching corpus: 4450, signal 344349/447705 (executing program) 2021/02/22 05:38:01 fetching corpus: 4500, signal 345708/449878 (executing program) 2021/02/22 05:38:01 fetching corpus: 4550, signal 347031/452049 (executing program) 2021/02/22 05:38:01 fetching corpus: 4600, signal 348323/454182 (executing program) 2021/02/22 05:38:01 fetching corpus: 4650, signal 349536/456267 (executing program) 2021/02/22 05:38:02 fetching corpus: 4700, signal 350777/458383 (executing program) 2021/02/22 05:38:02 fetching corpus: 4750, signal 352567/460906 (executing program) 2021/02/22 05:38:02 fetching corpus: 4800, signal 354201/463245 (executing program) 2021/02/22 05:38:02 fetching corpus: 4850, signal 355786/465567 (executing program) 2021/02/22 05:38:02 fetching corpus: 4900, signal 356562/467270 (executing program) 2021/02/22 05:38:02 fetching corpus: 4950, signal 357451/469098 (executing program) 2021/02/22 05:38:02 fetching corpus: 5000, signal 358617/471059 (executing program) 2021/02/22 05:38:02 fetching corpus: 5050, signal 359832/473086 (executing program) 2021/02/22 05:38:02 fetching corpus: 5100, signal 361006/475028 (executing program) 2021/02/22 05:38:02 fetching corpus: 5150, signal 362098/476976 (executing program) 2021/02/22 05:38:02 fetching corpus: 5200, signal 363333/479002 (executing program) 2021/02/22 05:38:02 fetching corpus: 5250, signal 364113/480672 (executing program) 2021/02/22 05:38:03 fetching corpus: 5300, signal 365381/482651 (executing program) 2021/02/22 05:38:03 fetching corpus: 5350, signal 366379/484508 (executing program) 2021/02/22 05:38:03 fetching corpus: 5400, signal 367375/486348 (executing program) 2021/02/22 05:38:03 fetching corpus: 5450, signal 368223/488036 (executing program) 2021/02/22 05:38:03 fetching corpus: 5500, signal 369362/489929 (executing program) 2021/02/22 05:38:03 fetching corpus: 5550, signal 370265/491685 (executing program) 2021/02/22 05:38:03 fetching corpus: 5600, signal 371117/493377 (executing program) 2021/02/22 05:38:03 fetching corpus: 5650, signal 372855/495735 (executing program) 2021/02/22 05:38:03 fetching corpus: 5700, signal 373934/497543 (executing program) 2021/02/22 05:38:04 fetching corpus: 5750, signal 374922/499307 (executing program) 2021/02/22 05:38:04 fetching corpus: 5800, signal 376043/501218 (executing program) 2021/02/22 05:38:04 fetching corpus: 5850, signal 377448/503251 (executing program) 2021/02/22 05:38:04 fetching corpus: 5900, signal 378629/505183 (executing program) 2021/02/22 05:38:04 fetching corpus: 5950, signal 379577/506931 (executing program) 2021/02/22 05:38:04 fetching corpus: 6000, signal 380341/508515 (executing program) 2021/02/22 05:38:04 fetching corpus: 6050, signal 381107/510145 (executing program) 2021/02/22 05:38:04 fetching corpus: 6100, signal 382524/512215 (executing program) 2021/02/22 05:38:04 fetching corpus: 6150, signal 383414/513878 (executing program) 2021/02/22 05:38:04 fetching corpus: 6200, signal 384567/515691 (executing program) 2021/02/22 05:38:04 fetching corpus: 6250, signal 385332/517271 (executing program) 2021/02/22 05:38:04 fetching corpus: 6300, signal 386216/518914 (executing program) 2021/02/22 05:38:05 fetching corpus: 6350, signal 387674/520979 (executing program) 2021/02/22 05:38:05 fetching corpus: 6400, signal 388938/522856 (executing program) 2021/02/22 05:38:05 fetching corpus: 6450, signal 389970/524622 (executing program) 2021/02/22 05:38:05 fetching corpus: 6500, signal 390865/526257 (executing program) 2021/02/22 05:38:05 fetching corpus: 6550, signal 391917/527955 (executing program) 2021/02/22 05:38:05 fetching corpus: 6600, signal 392886/529672 (executing program) 2021/02/22 05:38:05 fetching corpus: 6650, signal 393844/531338 (executing program) 2021/02/22 05:38:05 fetching corpus: 6700, signal 394843/532957 (executing program) 2021/02/22 05:38:05 fetching corpus: 6750, signal 396354/535002 (executing program) 2021/02/22 05:38:05 fetching corpus: 6800, signal 397517/536818 (executing program) 2021/02/22 05:38:06 fetching corpus: 6850, signal 398425/538459 (executing program) 2021/02/22 05:38:06 fetching corpus: 6900, signal 399536/540236 (executing program) 2021/02/22 05:38:06 fetching corpus: 6950, signal 400371/541806 (executing program) 2021/02/22 05:38:06 fetching corpus: 7000, signal 401302/543476 (executing program) 2021/02/22 05:38:06 fetching corpus: 7050, signal 402515/545297 (executing program) 2021/02/22 05:38:06 fetching corpus: 7100, signal 403149/546714 (executing program) 2021/02/22 05:38:06 fetching corpus: 7150, signal 403737/548113 (executing program) 2021/02/22 05:38:06 fetching corpus: 7200, signal 404803/549785 (executing program) 2021/02/22 05:38:06 fetching corpus: 7250, signal 405434/551237 (executing program) 2021/02/22 05:38:06 fetching corpus: 7300, signal 406243/552718 (executing program) 2021/02/22 05:38:06 fetching corpus: 7350, signal 407280/554417 (executing program) 2021/02/22 05:38:07 fetching corpus: 7400, signal 408493/556180 (executing program) 2021/02/22 05:38:07 fetching corpus: 7450, signal 409650/557864 (executing program) 2021/02/22 05:38:07 fetching corpus: 7500, signal 410374/559338 (executing program) 2021/02/22 05:38:07 fetching corpus: 7550, signal 411274/560874 (executing program) 2021/02/22 05:38:07 fetching corpus: 7600, signal 412095/562369 (executing program) 2021/02/22 05:38:07 fetching corpus: 7650, signal 413102/563988 (executing program) 2021/02/22 05:38:07 fetching corpus: 7700, signal 413683/565352 (executing program) 2021/02/22 05:38:07 fetching corpus: 7750, signal 414432/566827 (executing program) 2021/02/22 05:38:07 fetching corpus: 7800, signal 415361/568393 (executing program) 2021/02/22 05:38:07 fetching corpus: 7850, signal 416461/570049 (executing program) 2021/02/22 05:38:08 fetching corpus: 7900, signal 417357/571573 (executing program) 2021/02/22 05:38:08 fetching corpus: 7950, signal 418510/573252 (executing program) 2021/02/22 05:38:08 fetching corpus: 8000, signal 419320/574719 (executing program) 2021/02/22 05:38:08 fetching corpus: 8050, signal 420765/576581 (executing program) 2021/02/22 05:38:08 fetching corpus: 8100, signal 421665/578037 (executing program) 2021/02/22 05:38:08 fetching corpus: 8150, signal 422570/579519 (executing program) 2021/02/22 05:38:08 fetching corpus: 8200, signal 423488/581070 (executing program) 2021/02/22 05:38:08 fetching corpus: 8250, signal 424036/582307 (executing program) 2021/02/22 05:38:08 fetching corpus: 8300, signal 424904/583746 (executing program) 2021/02/22 05:38:08 fetching corpus: 8350, signal 425849/585261 (executing program) 2021/02/22 05:38:08 fetching corpus: 8400, signal 426528/586580 (executing program) 2021/02/22 05:38:09 fetching corpus: 8450, signal 427118/587901 (executing program) 2021/02/22 05:38:09 fetching corpus: 8500, signal 428026/589404 (executing program) 2021/02/22 05:38:09 fetching corpus: 8550, signal 428799/590791 (executing program) 2021/02/22 05:38:09 fetching corpus: 8600, signal 429832/592361 (executing program) 2021/02/22 05:38:09 fetching corpus: 8650, signal 430550/593715 (executing program) 2021/02/22 05:38:09 fetching corpus: 8700, signal 431369/595096 (executing program) 2021/02/22 05:38:09 fetching corpus: 8750, signal 432309/596536 (executing program) 2021/02/22 05:38:09 fetching corpus: 8800, signal 433048/597862 (executing program) 2021/02/22 05:38:09 fetching corpus: 8850, signal 433487/599017 (executing program) 2021/02/22 05:38:10 fetching corpus: 8900, signal 434289/600414 (executing program) 2021/02/22 05:38:10 fetching corpus: 8950, signal 435051/601817 (executing program) 2021/02/22 05:38:10 fetching corpus: 9000, signal 435934/603271 (executing program) 2021/02/22 05:38:10 fetching corpus: 9050, signal 436822/604669 (executing program) 2021/02/22 05:38:10 fetching corpus: 9100, signal 437488/605933 (executing program) 2021/02/22 05:38:10 fetching corpus: 9150, signal 438316/607319 (executing program) 2021/02/22 05:38:10 fetching corpus: 9200, signal 439139/608692 (executing program) 2021/02/22 05:38:10 fetching corpus: 9250, signal 439991/610073 (executing program) 2021/02/22 05:38:10 fetching corpus: 9300, signal 440724/611303 (executing program) 2021/02/22 05:38:10 fetching corpus: 9350, signal 441512/612599 (executing program) 2021/02/22 05:38:10 fetching corpus: 9400, signal 441995/613763 (executing program) 2021/02/22 05:38:11 fetching corpus: 9450, signal 442607/614954 (executing program) 2021/02/22 05:38:11 fetching corpus: 9500, signal 443335/616226 (executing program) 2021/02/22 05:38:11 fetching corpus: 9550, signal 444058/617583 (executing program) 2021/02/22 05:38:11 fetching corpus: 9600, signal 444765/618846 (executing program) 2021/02/22 05:38:11 fetching corpus: 9650, signal 445357/620071 (executing program) 2021/02/22 05:38:11 fetching corpus: 9700, signal 446212/621422 (executing program) 2021/02/22 05:38:11 fetching corpus: 9750, signal 446839/622643 (executing program) 2021/02/22 05:38:11 fetching corpus: 9800, signal 447478/623896 (executing program) 2021/02/22 05:38:11 fetching corpus: 9850, signal 448029/625081 (executing program) 2021/02/22 05:38:11 fetching corpus: 9900, signal 448708/626334 (executing program) 2021/02/22 05:38:11 fetching corpus: 9950, signal 449427/627547 (executing program) 2021/02/22 05:38:12 fetching corpus: 10000, signal 450486/629009 (executing program) 2021/02/22 05:38:12 fetching corpus: 10050, signal 451057/630194 (executing program) 2021/02/22 05:38:12 fetching corpus: 10100, signal 451701/631405 (executing program) 2021/02/22 05:38:12 fetching corpus: 10150, signal 452350/632590 (executing program) 2021/02/22 05:38:12 fetching corpus: 10200, signal 452728/633648 (executing program) 2021/02/22 05:38:12 fetching corpus: 10250, signal 453574/634988 (executing program) 2021/02/22 05:38:12 fetching corpus: 10300, signal 454223/636173 (executing program) 2021/02/22 05:38:12 fetching corpus: 10350, signal 454734/637335 (executing program) 2021/02/22 05:38:12 fetching corpus: 10400, signal 455741/638717 (executing program) 2021/02/22 05:38:12 fetching corpus: 10450, signal 456316/639863 (executing program) 2021/02/22 05:38:12 fetching corpus: 10500, signal 456705/640971 (executing program) 2021/02/22 05:38:13 fetching corpus: 10550, signal 457547/642227 (executing program) 2021/02/22 05:38:13 fetching corpus: 10600, signal 458188/643374 (executing program) 2021/02/22 05:38:13 fetching corpus: 10650, signal 458771/644510 (executing program) 2021/02/22 05:38:13 fetching corpus: 10700, signal 459690/645778 (executing program) 2021/02/22 05:38:13 fetching corpus: 10750, signal 460532/647031 (executing program) 2021/02/22 05:38:13 fetching corpus: 10800, signal 461260/648259 (executing program) 2021/02/22 05:38:13 fetching corpus: 10850, signal 462953/649976 (executing program) 2021/02/22 05:38:13 fetching corpus: 10900, signal 463428/651030 (executing program) 2021/02/22 05:38:13 fetching corpus: 10950, signal 464110/652261 (executing program) 2021/02/22 05:38:13 fetching corpus: 11000, signal 464786/653414 (executing program) 2021/02/22 05:38:14 fetching corpus: 11050, signal 465439/654592 (executing program) 2021/02/22 05:38:14 fetching corpus: 11100, signal 466137/655742 (executing program) 2021/02/22 05:38:14 fetching corpus: 11150, signal 466931/656953 (executing program) 2021/02/22 05:38:14 fetching corpus: 11200, signal 467365/657991 (executing program) 2021/02/22 05:38:14 fetching corpus: 11250, signal 467912/659085 (executing program) 2021/02/22 05:38:14 fetching corpus: 11300, signal 468392/660155 (executing program) 2021/02/22 05:38:14 fetching corpus: 11350, signal 469062/661248 (executing program) 2021/02/22 05:38:14 fetching corpus: 11400, signal 469652/662354 (executing program) 2021/02/22 05:38:14 fetching corpus: 11450, signal 470252/663482 (executing program) 2021/02/22 05:38:14 fetching corpus: 11500, signal 470928/664617 (executing program) 2021/02/22 05:38:14 fetching corpus: 11550, signal 471368/665660 (executing program) 2021/02/22 05:38:15 fetching corpus: 11600, signal 472025/666797 (executing program) 2021/02/22 05:38:15 fetching corpus: 11650, signal 472393/667769 (executing program) 2021/02/22 05:38:15 fetching corpus: 11700, signal 472981/668890 (executing program) 2021/02/22 05:38:15 fetching corpus: 11750, signal 473467/669929 (executing program) 2021/02/22 05:38:15 fetching corpus: 11800, signal 474140/671023 (executing program) 2021/02/22 05:38:15 fetching corpus: 11850, signal 474777/672189 (executing program) 2021/02/22 05:38:15 fetching corpus: 11900, signal 475263/673208 (executing program) 2021/02/22 05:38:15 fetching corpus: 11950, signal 475875/674295 (executing program) 2021/02/22 05:38:15 fetching corpus: 12000, signal 476518/675364 (executing program) 2021/02/22 05:38:15 fetching corpus: 12050, signal 477275/676523 (executing program) 2021/02/22 05:38:15 fetching corpus: 12100, signal 477728/677543 (executing program) 2021/02/22 05:38:15 fetching corpus: 12150, signal 478279/678566 (executing program) 2021/02/22 05:38:15 fetching corpus: 12200, signal 478944/679633 (executing program) 2021/02/22 05:38:16 fetching corpus: 12250, signal 479630/680759 (executing program) 2021/02/22 05:38:16 fetching corpus: 12300, signal 480015/681692 (executing program) 2021/02/22 05:38:16 fetching corpus: 12350, signal 480670/682755 (executing program) 2021/02/22 05:38:16 fetching corpus: 12400, signal 481367/683848 (executing program) 2021/02/22 05:38:16 fetching corpus: 12450, signal 481900/684922 (executing program) 2021/02/22 05:38:16 fetching corpus: 12500, signal 482234/685854 (executing program) 2021/02/22 05:38:16 fetching corpus: 12550, signal 482667/686838 (executing program) 2021/02/22 05:38:16 fetching corpus: 12600, signal 483301/687878 (executing program) 2021/02/22 05:38:16 fetching corpus: 12650, signal 483765/688880 (executing program) 2021/02/22 05:38:17 fetching corpus: 12700, signal 484400/689963 (executing program) 2021/02/22 05:38:17 fetching corpus: 12750, signal 484954/690990 (executing program) 2021/02/22 05:38:17 fetching corpus: 12800, signal 485596/691998 (executing program) 2021/02/22 05:38:17 fetching corpus: 12850, signal 486220/693024 (executing program) 2021/02/22 05:38:17 fetching corpus: 12900, signal 486733/693999 (executing program) 2021/02/22 05:38:17 fetching corpus: 12950, signal 487278/694994 (executing program) 2021/02/22 05:38:17 fetching corpus: 13000, signal 487927/696014 (executing program) 2021/02/22 05:38:17 fetching corpus: 13050, signal 488501/697008 (executing program) 2021/02/22 05:38:17 fetching corpus: 13100, signal 489152/698018 (executing program) 2021/02/22 05:38:17 fetching corpus: 13150, signal 489688/698994 (executing program) 2021/02/22 05:38:17 fetching corpus: 13200, signal 490210/699914 (executing program) 2021/02/22 05:38:17 fetching corpus: 13250, signal 490963/700961 (executing program) 2021/02/22 05:38:18 fetching corpus: 13300, signal 491590/701959 (executing program) 2021/02/22 05:38:18 fetching corpus: 13350, signal 492119/702915 (executing program) 2021/02/22 05:38:18 fetching corpus: 13400, signal 492712/703942 (executing program) 2021/02/22 05:38:18 fetching corpus: 13450, signal 493339/704904 (executing program) 2021/02/22 05:38:18 fetching corpus: 13500, signal 493915/705833 (executing program) 2021/02/22 05:38:18 fetching corpus: 13550, signal 494265/706726 (executing program) 2021/02/22 05:38:18 fetching corpus: 13600, signal 494809/707695 (executing program) 2021/02/22 05:38:18 fetching corpus: 13650, signal 495392/708675 (executing program) 2021/02/22 05:38:18 fetching corpus: 13700, signal 495885/709644 (executing program) 2021/02/22 05:38:18 fetching corpus: 13750, signal 496471/710660 (executing program) 2021/02/22 05:38:19 fetching corpus: 13800, signal 497051/711622 (executing program) 2021/02/22 05:38:19 fetching corpus: 13850, signal 497549/712563 (executing program) 2021/02/22 05:38:19 fetching corpus: 13900, signal 498023/713516 (executing program) 2021/02/22 05:38:19 fetching corpus: 13950, signal 498349/714363 (executing program) 2021/02/22 05:38:19 fetching corpus: 14000, signal 498891/715330 (executing program) 2021/02/22 05:38:19 fetching corpus: 14050, signal 499339/716213 (executing program) 2021/02/22 05:38:19 fetching corpus: 14100, signal 499824/717129 (executing program) 2021/02/22 05:38:19 fetching corpus: 14150, signal 500185/718001 (executing program) 2021/02/22 05:38:19 fetching corpus: 14200, signal 500589/718932 (executing program) 2021/02/22 05:38:19 fetching corpus: 14250, signal 501360/719899 (executing program) 2021/02/22 05:38:19 fetching corpus: 14300, signal 502139/720913 (executing program) 2021/02/22 05:38:19 fetching corpus: 14350, signal 502944/721939 (executing program) 2021/02/22 05:38:20 fetching corpus: 14400, signal 503370/722821 (executing program) 2021/02/22 05:38:20 fetching corpus: 14450, signal 503789/723728 (executing program) 2021/02/22 05:38:20 fetching corpus: 14500, signal 504258/724596 (executing program) 2021/02/22 05:38:20 fetching corpus: 14550, signal 504589/725482 (executing program) 2021/02/22 05:38:20 fetching corpus: 14600, signal 505053/726407 (executing program) 2021/02/22 05:38:20 fetching corpus: 14650, signal 505765/727342 (executing program) 2021/02/22 05:38:20 fetching corpus: 14700, signal 506292/728241 (executing program) 2021/02/22 05:38:20 fetching corpus: 14750, signal 506820/729147 (executing program) 2021/02/22 05:38:20 fetching corpus: 14800, signal 507240/729998 (executing program) 2021/02/22 05:38:20 fetching corpus: 14850, signal 507736/730861 (executing program) 2021/02/22 05:38:20 fetching corpus: 14900, signal 508167/731712 (executing program) 2021/02/22 05:38:20 fetching corpus: 14950, signal 508558/732588 (executing program) 2021/02/22 05:38:21 fetching corpus: 15000, signal 508899/733455 (executing program) 2021/02/22 05:38:21 fetching corpus: 15050, signal 509173/734275 (executing program) 2021/02/22 05:38:21 fetching corpus: 15100, signal 509638/735141 (executing program) 2021/02/22 05:38:21 fetching corpus: 15150, signal 510207/735963 (executing program) 2021/02/22 05:38:21 fetching corpus: 15200, signal 510617/736773 (executing program) 2021/02/22 05:38:21 fetching corpus: 15250, signal 511256/737685 (executing program) 2021/02/22 05:38:21 fetching corpus: 15300, signal 511817/738572 (executing program) 2021/02/22 05:38:21 fetching corpus: 15350, signal 512322/739440 (executing program) 2021/02/22 05:38:21 fetching corpus: 15400, signal 512847/740310 (executing program) 2021/02/22 05:38:21 fetching corpus: 15450, signal 513326/741173 (executing program) 2021/02/22 05:38:21 fetching corpus: 15500, signal 513685/741979 (executing program) 2021/02/22 05:38:22 fetching corpus: 15550, signal 514122/742852 (executing program) 2021/02/22 05:38:22 fetching corpus: 15600, signal 515009/743772 (executing program) 2021/02/22 05:38:22 fetching corpus: 15650, signal 515552/744641 (executing program) 2021/02/22 05:38:22 fetching corpus: 15700, signal 516017/745496 (executing program) 2021/02/22 05:38:22 fetching corpus: 15750, signal 516423/746338 (executing program) 2021/02/22 05:38:22 fetching corpus: 15800, signal 516859/747130 (executing program) 2021/02/22 05:38:22 fetching corpus: 15850, signal 517276/747967 (executing program) 2021/02/22 05:38:22 fetching corpus: 15900, signal 518083/748906 (executing program) 2021/02/22 05:38:22 fetching corpus: 15950, signal 518504/749705 (executing program) 2021/02/22 05:38:22 fetching corpus: 16000, signal 518965/750510 (executing program) 2021/02/22 05:38:22 fetching corpus: 16050, signal 519480/751347 (executing program) 2021/02/22 05:38:23 fetching corpus: 16100, signal 519956/752194 (executing program) 2021/02/22 05:38:23 fetching corpus: 16150, signal 520482/753022 (executing program) 2021/02/22 05:38:23 fetching corpus: 16200, signal 520966/753810 (executing program) 2021/02/22 05:38:23 fetching corpus: 16250, signal 521265/754574 (executing program) 2021/02/22 05:38:23 fetching corpus: 16300, signal 521866/755454 (executing program) 2021/02/22 05:38:23 fetching corpus: 16350, signal 522281/756274 (executing program) 2021/02/22 05:38:23 fetching corpus: 16400, signal 522643/757069 (executing program) 2021/02/22 05:38:23 fetching corpus: 16450, signal 523268/757887 (executing program) 2021/02/22 05:38:23 fetching corpus: 16500, signal 523610/758705 (executing program) 2021/02/22 05:38:23 fetching corpus: 16550, signal 524176/759479 (executing program) 2021/02/22 05:38:24 fetching corpus: 16600, signal 524602/760242 (executing program) 2021/02/22 05:38:24 fetching corpus: 16650, signal 525186/761088 (executing program) 2021/02/22 05:38:24 fetching corpus: 16700, signal 525802/761925 (executing program) 2021/02/22 05:38:24 fetching corpus: 16750, signal 526351/762718 (executing program) 2021/02/22 05:38:24 fetching corpus: 16800, signal 526786/763504 (executing program) 2021/02/22 05:38:24 fetching corpus: 16850, signal 527413/764331 (executing program) 2021/02/22 05:38:24 fetching corpus: 16900, signal 527829/765104 (executing program) 2021/02/22 05:38:24 fetching corpus: 16950, signal 528268/765906 (executing program) 2021/02/22 05:38:25 fetching corpus: 17000, signal 528780/766660 (executing program) 2021/02/22 05:38:25 fetching corpus: 17050, signal 529130/767407 (executing program) 2021/02/22 05:38:25 fetching corpus: 17100, signal 529481/768164 (executing program) 2021/02/22 05:38:25 fetching corpus: 17150, signal 529808/768922 (executing program) 2021/02/22 05:38:25 fetching corpus: 17200, signal 530251/769699 (executing program) 2021/02/22 05:38:26 fetching corpus: 17250, signal 530838/770446 (executing program) 2021/02/22 05:38:26 fetching corpus: 17300, signal 531136/771177 (executing program) 2021/02/22 05:38:26 fetching corpus: 17350, signal 531668/771961 (executing program) 2021/02/22 05:38:26 fetching corpus: 17400, signal 532086/772705 (executing program) 2021/02/22 05:38:26 fetching corpus: 17450, signal 532707/773471 (executing program) 2021/02/22 05:38:26 fetching corpus: 17500, signal 533073/774256 (executing program) 2021/02/22 05:38:27 fetching corpus: 17550, signal 533541/774994 (executing program) 2021/02/22 05:38:27 fetching corpus: 17600, signal 534003/775765 (executing program) 2021/02/22 05:38:27 fetching corpus: 17650, signal 534457/776495 (executing program) 2021/02/22 05:38:27 fetching corpus: 17700, signal 534901/777206 (executing program) 2021/02/22 05:38:27 fetching corpus: 17750, signal 535600/777953 (executing program) 2021/02/22 05:38:27 fetching corpus: 17800, signal 535981/778685 (executing program) 2021/02/22 05:38:27 fetching corpus: 17850, signal 536459/779444 (executing program) 2021/02/22 05:38:27 fetching corpus: 17900, signal 536881/780150 (executing program) 2021/02/22 05:38:28 fetching corpus: 17950, signal 537253/780866 (executing program) 2021/02/22 05:38:28 fetching corpus: 18000, signal 537711/781589 (executing program) 2021/02/22 05:38:28 fetching corpus: 18050, signal 538125/782317 (executing program) 2021/02/22 05:38:28 fetching corpus: 18100, signal 538645/783025 (executing program) 2021/02/22 05:38:28 fetching corpus: 18150, signal 538948/783719 (executing program) 2021/02/22 05:38:28 fetching corpus: 18200, signal 539489/784436 (executing program) 2021/02/22 05:38:28 fetching corpus: 18250, signal 540074/785189 (executing program) 2021/02/22 05:38:29 fetching corpus: 18300, signal 540549/785884 (executing program) 2021/02/22 05:38:29 fetching corpus: 18350, signal 540861/786594 (executing program) 2021/02/22 05:38:29 fetching corpus: 18400, signal 541290/787292 (executing program) 2021/02/22 05:38:29 fetching corpus: 18450, signal 541699/788019 (executing program) 2021/02/22 05:38:29 fetching corpus: 18500, signal 542109/788719 (executing program) 2021/02/22 05:38:29 fetching corpus: 18550, signal 542656/789426 (executing program) 2021/02/22 05:38:29 fetching corpus: 18600, signal 542976/790124 (executing program) 2021/02/22 05:38:29 fetching corpus: 18650, signal 543477/790810 (executing program) 2021/02/22 05:38:29 fetching corpus: 18700, signal 543852/791511 (executing program) 2021/02/22 05:38:29 fetching corpus: 18750, signal 544365/792199 (executing program) 2021/02/22 05:38:30 fetching corpus: 18800, signal 544823/792822 (executing program) 2021/02/22 05:38:30 fetching corpus: 18850, signal 545186/793536 (executing program) 2021/02/22 05:38:30 fetching corpus: 18900, signal 545932/794234 (executing program) 2021/02/22 05:38:30 fetching corpus: 18950, signal 546340/794901 (executing program) 2021/02/22 05:38:30 fetching corpus: 19000, signal 546737/795574 (executing program) 2021/02/22 05:38:30 fetching corpus: 19050, signal 547067/796231 (executing program) 2021/02/22 05:38:30 fetching corpus: 19100, signal 547618/796889 (executing program) 2021/02/22 05:38:30 fetching corpus: 19150, signal 547912/797593 (executing program) 2021/02/22 05:38:30 fetching corpus: 19200, signal 548396/798303 (executing program) 2021/02/22 05:38:31 fetching corpus: 19250, signal 548780/798974 (executing program) 2021/02/22 05:38:31 fetching corpus: 19300, signal 549315/799617 (executing program) 2021/02/22 05:38:31 fetching corpus: 19350, signal 549649/800267 (executing program) 2021/02/22 05:38:31 fetching corpus: 19400, signal 549999/800954 (executing program) 2021/02/22 05:38:31 fetching corpus: 19450, signal 550365/801640 (executing program) 2021/02/22 05:38:31 fetching corpus: 19500, signal 550685/802305 (executing program) 2021/02/22 05:38:31 fetching corpus: 19550, signal 551190/802942 (executing program) 2021/02/22 05:38:31 fetching corpus: 19600, signal 551554/803582 (executing program) 2021/02/22 05:38:31 fetching corpus: 19650, signal 551918/804256 (executing program) 2021/02/22 05:38:31 fetching corpus: 19700, signal 552412/804906 (executing program) 2021/02/22 05:38:32 fetching corpus: 19750, signal 552783/805556 (executing program) 2021/02/22 05:38:32 fetching corpus: 19800, signal 553136/806235 (executing program) 2021/02/22 05:38:32 fetching corpus: 19850, signal 553523/806846 (executing program) 2021/02/22 05:38:32 fetching corpus: 19900, signal 553845/807508 (executing program) 2021/02/22 05:38:32 fetching corpus: 19950, signal 554212/808168 (executing program) 2021/02/22 05:38:32 fetching corpus: 20000, signal 554524/808845 (executing program) 2021/02/22 05:38:32 fetching corpus: 20050, signal 555109/809460 (executing program) 2021/02/22 05:38:32 fetching corpus: 20100, signal 555484/810127 (executing program) 2021/02/22 05:38:32 fetching corpus: 20150, signal 555739/810780 (executing program) 2021/02/22 05:38:32 fetching corpus: 20200, signal 556309/811390 (executing program) 2021/02/22 05:38:32 fetching corpus: 20250, signal 556623/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20300, signal 557001/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20350, signal 557368/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20400, signal 557598/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20450, signal 557943/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20500, signal 558226/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20550, signal 558888/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20600, signal 559206/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20650, signal 559563/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20700, signal 559902/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20750, signal 560320/811975 (executing program) 2021/02/22 05:38:33 fetching corpus: 20800, signal 560664/811975 (executing program) 2021/02/22 05:38:34 fetching corpus: 20850, signal 560960/811975 (executing program) 2021/02/22 05:38:34 fetching corpus: 20900, signal 561204/811975 (executing program) 2021/02/22 05:38:34 fetching corpus: 20950, signal 561590/811975 (executing program) 2021/02/22 05:38:34 fetching corpus: 21000, signal 561846/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21050, signal 562818/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21100, signal 563302/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21150, signal 563655/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21200, signal 563931/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21250, signal 564270/811976 (executing program) 2021/02/22 05:38:34 fetching corpus: 21300, signal 564711/811977 (executing program) 2021/02/22 05:38:34 fetching corpus: 21350, signal 565106/811977 (executing program) 2021/02/22 05:38:34 fetching corpus: 21400, signal 565518/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21450, signal 565874/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21500, signal 566139/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21550, signal 566472/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21600, signal 566774/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21650, signal 567048/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21700, signal 567434/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21750, signal 567682/811977 (executing program) 2021/02/22 05:38:35 fetching corpus: 21800, signal 567979/811979 (executing program) 2021/02/22 05:38:35 fetching corpus: 21850, signal 568350/811979 (executing program) 2021/02/22 05:38:35 fetching corpus: 21900, signal 568766/811979 (executing program) 2021/02/22 05:38:35 fetching corpus: 21950, signal 569248/811979 (executing program) 2021/02/22 05:38:35 fetching corpus: 22000, signal 569618/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22050, signal 569955/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22100, signal 570257/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22150, signal 570539/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22200, signal 570779/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22250, signal 571210/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22300, signal 571476/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22350, signal 571790/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22400, signal 572137/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22450, signal 572401/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22500, signal 572716/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22550, signal 573081/811979 (executing program) 2021/02/22 05:38:36 fetching corpus: 22600, signal 573395/811979 (executing program) 2021/02/22 05:38:37 fetching corpus: 22650, signal 573727/811979 (executing program) 2021/02/22 05:38:37 fetching corpus: 22700, signal 574180/811979 (executing program) 2021/02/22 05:38:37 fetching corpus: 22750, signal 574399/811979 (executing program) 2021/02/22 05:38:37 fetching corpus: 22800, signal 574662/811981 (executing program) 2021/02/22 05:38:37 fetching corpus: 22850, signal 574982/811981 (executing program) 2021/02/22 05:38:37 fetching corpus: 22900, signal 575583/811981 (executing program) 2021/02/22 05:38:37 fetching corpus: 22950, signal 575925/811983 (executing program) 2021/02/22 05:38:37 fetching corpus: 23000, signal 576236/811983 (executing program) 2021/02/22 05:38:37 fetching corpus: 23050, signal 576528/811983 (executing program) 2021/02/22 05:38:37 fetching corpus: 23100, signal 576806/811983 (executing program) 2021/02/22 05:38:37 fetching corpus: 23150, signal 577105/811988 (executing program) 2021/02/22 05:38:37 fetching corpus: 23200, signal 577582/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23250, signal 577927/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23300, signal 578189/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23350, signal 578453/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23400, signal 578811/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23450, signal 579025/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23500, signal 579277/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23550, signal 579531/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23600, signal 579791/811988 (executing program) 2021/02/22 05:38:38 fetching corpus: 23650, signal 580132/811990 (executing program) 2021/02/22 05:38:38 fetching corpus: 23700, signal 580456/811990 (executing program) 2021/02/22 05:38:38 fetching corpus: 23750, signal 580943/811990 (executing program) 2021/02/22 05:38:38 fetching corpus: 23800, signal 581144/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 23850, signal 581601/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 23900, signal 581975/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 23950, signal 582310/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24000, signal 582571/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24050, signal 582874/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24100, signal 583145/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24150, signal 583411/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24200, signal 583753/811990 (executing program) 2021/02/22 05:38:39 fetching corpus: 24250, signal 584071/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24300, signal 584283/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24350, signal 584486/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24400, signal 584792/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24450, signal 585256/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24500, signal 585574/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24550, signal 585843/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24600, signal 586158/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24650, signal 586481/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24700, signal 586807/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24750, signal 587127/811990 (executing program) 2021/02/22 05:38:40 fetching corpus: 24800, signal 587348/811992 (executing program) 2021/02/22 05:38:40 fetching corpus: 24850, signal 587635/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 24900, signal 587953/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 24950, signal 588235/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25000, signal 588555/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25050, signal 588831/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25100, signal 589167/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25150, signal 589457/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25200, signal 589788/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25250, signal 590101/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25300, signal 590438/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25350, signal 590757/811992 (executing program) 2021/02/22 05:38:41 fetching corpus: 25400, signal 591062/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25450, signal 591371/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25500, signal 591642/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25550, signal 591949/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25600, signal 592217/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25650, signal 592628/811992 (executing program) 2021/02/22 05:38:42 fetching corpus: 25700, signal 593040/811993 (executing program) 2021/02/22 05:38:42 fetching corpus: 25750, signal 593292/811993 (executing program) 2021/02/22 05:38:42 fetching corpus: 25800, signal 593613/811993 (executing program) 2021/02/22 05:38:42 fetching corpus: 25850, signal 593953/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 25900, signal 594240/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 25950, signal 594527/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26000, signal 594789/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26050, signal 595054/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26100, signal 595331/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26150, signal 595683/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26200, signal 595987/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26250, signal 596298/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26300, signal 596625/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26350, signal 596840/811993 (executing program) 2021/02/22 05:38:43 fetching corpus: 26400, signal 597146/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26450, signal 597359/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26500, signal 597661/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26550, signal 597899/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26600, signal 598256/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26650, signal 598505/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26700, signal 598774/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26750, signal 599045/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26800, signal 599309/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26850, signal 599516/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26900, signal 599783/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 26950, signal 600032/811993 (executing program) 2021/02/22 05:38:44 fetching corpus: 27000, signal 600362/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27050, signal 600602/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27100, signal 600898/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27150, signal 601203/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27200, signal 601523/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27250, signal 601818/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27300, signal 602097/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27350, signal 602363/811993 (executing program) 2021/02/22 05:38:45 fetching corpus: 27400, signal 602666/811994 (executing program) 2021/02/22 05:38:45 fetching corpus: 27450, signal 602846/811994 (executing program) 2021/02/22 05:38:46 fetching corpus: 27500, signal 603065/811994 (executing program) 2021/02/22 05:38:46 fetching corpus: 27550, signal 603322/811994 (executing program) 2021/02/22 05:38:46 fetching corpus: 27600, signal 603533/811994 (executing program) 2021/02/22 05:38:46 fetching corpus: 27650, signal 603763/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27700, signal 603957/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27750, signal 604195/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27800, signal 604558/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27850, signal 604761/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27900, signal 605021/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 27950, signal 605273/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 28000, signal 605562/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 28050, signal 605843/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 28100, signal 606122/811995 (executing program) 2021/02/22 05:38:46 fetching corpus: 28150, signal 606414/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28200, signal 606614/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28250, signal 606868/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28300, signal 607108/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28350, signal 607421/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28400, signal 607599/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28450, signal 607831/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28500, signal 608079/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28550, signal 608334/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28600, signal 608617/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28650, signal 608910/811995 (executing program) 2021/02/22 05:38:47 fetching corpus: 28700, signal 609225/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 28750, signal 609513/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 28800, signal 609739/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 28850, signal 609946/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 28900, signal 610253/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 28950, signal 610453/811995 (executing program) 2021/02/22 05:38:48 fetching corpus: 29000, signal 610685/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29050, signal 611004/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29100, signal 611289/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29150, signal 611569/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29200, signal 611862/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29250, signal 612076/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29300, signal 612369/811995 (executing program) 2021/02/22 05:38:49 fetching corpus: 29350, signal 613044/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29400, signal 613342/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29450, signal 613535/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29500, signal 613795/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29550, signal 614059/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29600, signal 614428/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29650, signal 614673/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29700, signal 614920/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29750, signal 615257/811995 (executing program) 2021/02/22 05:38:50 fetching corpus: 29800, signal 615469/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 29850, signal 615874/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 29900, signal 616083/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 29950, signal 616415/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30000, signal 616642/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30050, signal 616947/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30100, signal 617101/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30150, signal 617333/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30200, signal 617517/811995 (executing program) 2021/02/22 05:38:51 fetching corpus: 30250, signal 617861/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30300, signal 618120/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30350, signal 618357/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30400, signal 618620/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30450, signal 618843/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30500, signal 619180/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30550, signal 619517/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30600, signal 619749/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30650, signal 620002/811995 (executing program) 2021/02/22 05:38:52 fetching corpus: 30700, signal 620399/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 30750, signal 620749/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 30800, signal 621092/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 30850, signal 621308/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 30900, signal 621554/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 30950, signal 621861/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 31000, signal 622055/811995 (executing program) 2021/02/22 05:38:53 fetching corpus: 31050, signal 622254/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31100, signal 622501/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31150, signal 622875/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31200, signal 623093/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31250, signal 623248/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31300, signal 623439/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31350, signal 623702/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31400, signal 623999/811995 (executing program) 2021/02/22 05:38:54 fetching corpus: 31450, signal 624276/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31500, signal 624590/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31550, signal 624875/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31600, signal 625083/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31650, signal 625419/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31700, signal 625687/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31750, signal 625899/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31800, signal 626138/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31850, signal 626401/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31900, signal 626575/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 31950, signal 626876/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 32000, signal 627088/811995 (executing program) 2021/02/22 05:38:55 fetching corpus: 32050, signal 627330/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32100, signal 627595/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32150, signal 627831/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32200, signal 628094/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32250, signal 628324/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32300, signal 628528/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32350, signal 628763/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32400, signal 628952/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32450, signal 629215/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32500, signal 629500/811995 (executing program) 2021/02/22 05:38:56 fetching corpus: 32550, signal 629759/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32600, signal 629988/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32650, signal 630248/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32700, signal 630486/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32750, signal 630798/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32800, signal 631054/811995 (executing program) 2021/02/22 05:38:57 fetching corpus: 32850, signal 631341/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 32900, signal 631586/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 32950, signal 631805/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 33000, signal 632089/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 33050, signal 632369/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 33100, signal 632560/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 33150, signal 632841/811995 (executing program) 2021/02/22 05:38:58 fetching corpus: 33200, signal 633041/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33250, signal 633303/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33300, signal 633556/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33350, signal 633724/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33400, signal 633865/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33450, signal 634150/811995 (executing program) 2021/02/22 05:38:59 fetching corpus: 33500, signal 634321/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33550, signal 634620/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33600, signal 634809/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33650, signal 635032/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33700, signal 635253/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33750, signal 635475/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33800, signal 635711/811995 (executing program) 2021/02/22 05:39:00 fetching corpus: 33850, signal 636055/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 33900, signal 636325/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 33950, signal 636580/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 34000, signal 637343/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 34050, signal 637503/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 34100, signal 637709/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 34150, signal 637961/811995 (executing program) 2021/02/22 05:39:01 fetching corpus: 34200, signal 638190/811995 (executing program) 2021/02/22 05:39:02 fetching corpus: 34250, signal 638491/811995 (executing program) 2021/02/22 05:39:02 fetching corpus: 34300, signal 638759/811995 (executing program) 2021/02/22 05:39:02 fetching corpus: 34350, signal 638958/812025 (executing program) 2021/02/22 05:39:02 fetching corpus: 34400, signal 639135/812025 (executing program) 2021/02/22 05:39:02 fetching corpus: 34450, signal 639424/812025 (executing program) 2021/02/22 05:39:02 fetching corpus: 34500, signal 639597/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34550, signal 639841/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34600, signal 640055/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34650, signal 640272/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34700, signal 640516/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34750, signal 640719/812025 (executing program) 2021/02/22 05:39:03 fetching corpus: 34800, signal 641007/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 34850, signal 641242/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 34900, signal 641451/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 34950, signal 641798/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 35000, signal 642065/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 35050, signal 642288/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 35100, signal 642533/812025 (executing program) 2021/02/22 05:39:04 fetching corpus: 35150, signal 642731/812025 (executing program) 2021/02/22 05:39:05 fetching corpus: 35200, signal 643001/812025 (executing program) 2021/02/22 05:39:05 fetching corpus: 35250, signal 643291/812025 (executing program) 2021/02/22 05:39:05 fetching corpus: 35300, signal 643480/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35350, signal 643681/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35400, signal 643875/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35450, signal 644089/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35500, signal 644273/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35550, signal 644540/812025 (executing program) 2021/02/22 05:39:06 fetching corpus: 35600, signal 644719/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35650, signal 644998/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35700, signal 645264/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35750, signal 645427/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35800, signal 645644/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35850, signal 646052/812028 (executing program) 2021/02/22 05:39:07 fetching corpus: 35900, signal 646349/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 35950, signal 646637/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36000, signal 646874/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36050, signal 647114/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36100, signal 647377/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36150, signal 647665/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36173, signal 647748/812028 (executing program) 2021/02/22 05:39:08 fetching corpus: 36173, signal 647748/812028 (executing program) 2021/02/22 05:39:10 starting 6 fuzzer processes 05:39:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002300)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 05:39:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000001640)='efs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) syz_mount_image$efs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001e40)=[{&(0x7f00000019c0)="b9368588e80b611686147b", 0xb, 0x8}, {&(0x7f0000001a80)="16", 0x1}, {&(0x7f0000001b00)="4908aa6f9fcb8a8995ac46e7dc3804f8c7d73a4737a6e84abc3d9daf6818067aa5fc217536628f2dcd818218391ffe9a8a1feb20407b447473a78c8ec86487131c077a0491430f129a5c147387a16d3ad51c80b7e23f91aae8542e996aa992f42017e311e80efe7aad1c637466f1a910e5981ecc59be95eaa573f965344f32053ed453285b2527ba6b2f2805868cf9f5c3270c667c888ff0e0fe0b6891da46ed41d40b", 0xa3, 0x9}, {0x0}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) 05:39:10 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, r0, 0x0) 05:39:10 executing program 5: syz_mount_image$vfat(&(0x7f0000004700)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f00000047c0)=[{&(0x7f0000004780)="d6", 0x1}], 0x0, &(0x7f0000004800)) 05:39:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x7, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 05:39:10 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003080)='ns/mnt\x00') syzkaller login: [ 113.244280] IPVS: ftp: loaded support on port[0] = 21 [ 113.325073] IPVS: ftp: loaded support on port[0] = 21 [ 113.394084] chnl_net:caif_netlink_parms(): no params data found [ 113.425925] IPVS: ftp: loaded support on port[0] = 21 [ 113.511913] chnl_net:caif_netlink_parms(): no params data found [ 113.532169] IPVS: ftp: loaded support on port[0] = 21 [ 113.610069] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.617826] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.627245] device bridge_slave_0 entered promiscuous mode [ 113.637269] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.644752] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.653180] device bridge_slave_1 entered promiscuous mode [ 113.726230] IPVS: ftp: loaded support on port[0] = 21 [ 113.746197] chnl_net:caif_netlink_parms(): no params data found [ 113.764224] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.772057] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.780760] device bridge_slave_0 entered promiscuous mode [ 113.788859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.799454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.816015] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.823107] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.830118] device bridge_slave_1 entered promiscuous mode [ 113.904551] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.913304] team0: Port device team_slave_0 added [ 113.931090] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.963028] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.971484] team0: Port device team_slave_1 added [ 113.985825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.016765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.024456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.053229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.070813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.077679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.105768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.119793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.131234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.140792] team0: Port device team_slave_0 added [ 114.141930] IPVS: ftp: loaded support on port[0] = 21 [ 114.146532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.159172] team0: Port device team_slave_1 added [ 114.164582] chnl_net:caif_netlink_parms(): no params data found [ 114.180832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.214098] device hsr_slave_0 entered promiscuous mode [ 114.222272] device hsr_slave_1 entered promiscuous mode [ 114.228963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.256397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.264936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.294549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.306673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.328804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.336186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.365058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.410549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.435467] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.442828] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.451305] device bridge_slave_0 entered promiscuous mode [ 114.458469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.508417] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.516808] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.524822] device bridge_slave_1 entered promiscuous mode [ 114.561189] device hsr_slave_0 entered promiscuous mode [ 114.567744] device hsr_slave_1 entered promiscuous mode [ 114.615011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.623931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.634591] chnl_net:caif_netlink_parms(): no params data found [ 114.658153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.667098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.717233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.728810] team0: Port device team_slave_0 added [ 114.734974] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.744741] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.752923] device bridge_slave_0 entered promiscuous mode [ 114.761315] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.768332] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.776145] device bridge_slave_1 entered promiscuous mode [ 114.799148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.807479] team0: Port device team_slave_1 added [ 114.893248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.906216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.941490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.949313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.979793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.994935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.001850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.028601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.061380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.075042] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.085705] team0: Port device team_slave_0 added [ 115.097852] chnl_net:caif_netlink_parms(): no params data found [ 115.109894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.118421] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.126846] team0: Port device team_slave_1 added [ 115.146825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.188550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.196006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.227011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.239459] Bluetooth: hci0 command 0x0409 tx timeout [ 115.240267] Bluetooth: hci3 command 0x0409 tx timeout [ 115.245684] Bluetooth: hci5 command 0x0409 tx timeout [ 115.258052] Bluetooth: hci1 command 0x0409 tx timeout [ 115.265353] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.266156] Bluetooth: hci2 command 0x0409 tx timeout [ 115.272922] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.286390] Bluetooth: hci4 command 0x0409 tx timeout [ 115.287534] device bridge_slave_0 entered promiscuous mode [ 115.304957] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.311929] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.319436] device bridge_slave_1 entered promiscuous mode [ 115.331852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.338291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.367804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.383180] device hsr_slave_0 entered promiscuous mode [ 115.391471] device hsr_slave_1 entered promiscuous mode [ 115.398781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.432952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.442348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.451486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.461435] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.515143] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.534628] device hsr_slave_0 entered promiscuous mode [ 115.541392] device hsr_slave_1 entered promiscuous mode [ 115.566132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.574909] team0: Port device team_slave_0 added [ 115.584855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.593336] team0: Port device team_slave_1 added [ 115.614602] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.644555] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.649536] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.661571] device bridge_slave_0 entered promiscuous mode [ 115.668787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.683733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.692948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.723375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.735101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.742229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.770215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.781518] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.788626] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.796944] device bridge_slave_1 entered promiscuous mode [ 115.827724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.841155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.851030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.865297] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.922058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.929980] team0: Port device team_slave_0 added [ 115.937147] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.945041] team0: Port device team_slave_1 added [ 115.957144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.971003] device hsr_slave_0 entered promiscuous mode [ 115.977452] device hsr_slave_1 entered promiscuous mode [ 116.012016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.024935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.033950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.042340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.071110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.099464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.109934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.118429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.148593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.163375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.188831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.211990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.219632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.265133] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.272878] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.282939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.293336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.312561] device hsr_slave_0 entered promiscuous mode [ 116.319246] device hsr_slave_1 entered promiscuous mode [ 116.332386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.342770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.356046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.373046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.399995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.408940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.418576] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.426805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.438478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.461002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.469309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.477838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.486577] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.493962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.503502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.527499] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.543171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.549879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.563400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.584200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.595601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.613345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.632279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.641738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.651418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.665165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.679251] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.686427] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.694273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.702400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.715903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.729433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.747345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.755240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.764228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.773591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.782682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.791375] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.798014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.806046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.815045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.823388] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.830478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.838975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.848703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.861959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.886498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.896318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.906667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.916614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.927198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.940926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.952352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.965561] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.972417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.986945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.996408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.006500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.018501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.037222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.048209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.057756] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.068104] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.081354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.091555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.101258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.109575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.119554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.127529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.137339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.149219] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.158008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.185548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.193209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.203590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.212248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.219452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.234782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.251271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.262472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.269233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.279139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.287759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.296002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.306501] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.310352] Bluetooth: hci4 command 0x041b tx timeout [ 117.314924] Bluetooth: hci2 command 0x041b tx timeout [ 117.323434] Bluetooth: hci5 command 0x041b tx timeout [ 117.325691] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.331817] Bluetooth: hci0 command 0x041b tx timeout [ 117.337320] Bluetooth: hci1 command 0x041b tx timeout [ 117.347978] Bluetooth: hci3 command 0x041b tx timeout [ 117.351733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.362749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.374587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.386711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.399476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.412135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.421145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.429083] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.435930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.444349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.452775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.462056] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.469925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.478026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.486988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.502969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.512506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.519354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.528659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.539297] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.548790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.567027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.577092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.587062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.594388] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.601706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.612644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.620508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.629001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.639575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.649894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.659451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.669607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.677917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.686127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.694007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.702926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.712322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.720714] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.728480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.735964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.745157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.756206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.764352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.772699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.780965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.789584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.802231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.813100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.822707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.835000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.843025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.852265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.861976] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.868791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.876728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.885461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.893894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.902174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.912706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.922702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.935459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.944167] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.951748] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.958892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.971816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.979840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.989396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.997383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.007730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.019096] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.025801] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.038289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.048300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.057140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.066785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.075605] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.082970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.091437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.101604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.111325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.122637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.132106] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.141627] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.149850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.159928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.167291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.178906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.187557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.196363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.205679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.214844] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.222691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.230105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.238053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.246460] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.254395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.264452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.273036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.284009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.292809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.302994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.313974] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.324331] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.333144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.343085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.351235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.360174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.369567] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.377129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.385728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.394759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.402387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.412965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.423200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.433320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.442788] device veth0_vlan entered promiscuous mode [ 118.450818] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.460022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.468695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.476120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.484301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.493253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.502045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.512746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.520099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.529516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.537591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.547403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.558846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.567817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.577826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.588475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.598120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.606551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.615734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.624514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.632835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.643715] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.655646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.677071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.685698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.699699] device veth1_vlan entered promiscuous mode [ 118.707707] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.719653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.729176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.738998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.748258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.757746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.767049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.776575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.788041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.803283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.814166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.826481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.836270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.844751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.854614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.865200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.876618] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.886052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.897655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.914762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.923383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.933845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.942870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.952309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.960276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.967667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.983937] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.995471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.003966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.015602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.025759] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.034615] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.042488] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.050817] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.060969] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.074551] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.084294] device veth0_macvtap entered promiscuous mode [ 119.092484] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.103372] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.113581] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.123461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.134238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.142868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.151890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.161800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.169163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.177871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.186848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.194571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.205576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.215872] device veth1_macvtap entered promiscuous mode [ 119.223208] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 119.230981] device veth0_vlan entered promiscuous mode [ 119.242567] device veth1_vlan entered promiscuous mode [ 119.249182] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.258338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.266248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.274260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.282791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.294958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.303348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.317718] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.328970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.346755] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.363838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.373648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.382620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.391324] Bluetooth: hci1 command 0x040f tx timeout [ 119.391349] Bluetooth: hci0 command 0x040f tx timeout [ 119.391360] Bluetooth: hci2 command 0x040f tx timeout [ 119.391372] Bluetooth: hci5 command 0x040f tx timeout [ 119.391383] Bluetooth: hci4 command 0x040f tx timeout [ 119.421990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.461542] Bluetooth: hci3 command 0x040f tx timeout [ 119.470962] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.481669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.489146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.503215] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.512393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.521162] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.533801] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.541337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.550932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.562253] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.572881] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.581734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.592903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.602532] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.613656] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.622840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.632879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.643456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.652903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.661973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.670811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.679244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.689662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.699297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.708446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.719034] device veth0_vlan entered promiscuous mode [ 119.735466] device veth0_macvtap entered promiscuous mode [ 119.763206] device veth1_vlan entered promiscuous mode [ 119.784783] device veth1_macvtap entered promiscuous mode [ 119.801672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.824251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.837249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.849481] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.862701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.872921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.881811] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.891023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.898383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.911143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.921990] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.930275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.938297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.951824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.962667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.974083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.982685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.993031] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.003335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.013176] device veth0_macvtap entered promiscuous mode [ 120.021389] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.034493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.042641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.051520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.062541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.070745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.079115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.087313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.097329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.108865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.120662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.128597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.143322] device veth1_macvtap entered promiscuous mode [ 120.151132] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.158481] device veth0_vlan entered promiscuous mode [ 120.168510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.177869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.187169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.198442] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.216351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.229143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.244724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.255287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.263996] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.272850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.284765] device veth1_vlan entered promiscuous mode [ 120.292044] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.306173] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.327661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.336228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.345657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.354734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.365796] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 05:39:19 executing program 3: syz_mount_image$ntfs(&(0x7f0000001700)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='dmask=00000000000000000060466,nls']) [ 120.383183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.400853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.436021] ntfs: (device loop3): parse_options(): The nls option requires an argument. [ 120.446351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.458227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.469570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.478795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.490562] ntfs: (device loop3): parse_options(): The nls option requires an argument. [ 120.501054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.508790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.517840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.525703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.535238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.549361] device veth0_vlan entered promiscuous mode [ 120.560879] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.571369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:39:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) [ 120.585507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.613584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.626253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.638677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.648269] batman_adv: batadv0: Interface activated: batadv_slave_1 05:39:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000001140)=@in6={0xa, 0x4e21, 0x0, @private0, 0x10000}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) [ 120.672108] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.681528] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.688991] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.701828] device veth1_vlan entered promiscuous mode [ 120.708502] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.719278] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.730121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.730706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.754061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:39:19 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001a40)='$$[$\x00', 0x0) [ 120.767752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.776472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.798281] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 05:39:19 executing program 3: syz_mount_image$vfat(&(0x7f0000004700)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000047c0), 0x0, &(0x7f0000004800)) [ 120.819210] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.833760] device veth0_macvtap entered promiscuous mode [ 120.847287] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 05:39:19 executing program 3: syz_mount_image$efs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0x3}, {&(0x7f0000001740)="95", 0x1}], 0x0, 0x0) [ 120.867954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.876101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.885411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.896285] device veth0_vlan entered promiscuous mode [ 120.909332] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.927152] device veth1_macvtap entered promiscuous mode [ 120.937535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.948557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.958018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.968136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.982308] device veth1_vlan entered promiscuous mode [ 120.988714] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.000218] device veth0_macvtap entered promiscuous mode [ 121.007206] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.022319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.042752] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.052263] device veth1_macvtap entered promiscuous mode [ 121.059099] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.083100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.097640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.120572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.134690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.146897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.158511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.169555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.180908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.192018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.204344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.211988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.221790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.237409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.248615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.261789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.273078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.283721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.294582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.305804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.317254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.328872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.337337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.345049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.353660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.363696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.375455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.383999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:39:20 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000001640)='efs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f00000018c0)={[], [{@dont_measure='dont_measure'}]}) syz_mount_image$efs(0x0, 0x0, 0x3, 0x1, &(0x7f0000001e40)=[{0x0, 0x0, 0xc1b}], 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x2008000, &(0x7f0000004640)={[{@nls={'nls', 0x3d, 'macroman'}}]}) pivot_root(0x0, &(0x7f00000046c0)='./file1\x00') syz_mount_image$vfat(0x0, &(0x7f0000004740)='./file0\x00', 0x0, 0x1, &(0x7f00000047c0)=[{&(0x7f0000004780)="d637", 0x2, 0x1}], 0x1200820, &(0x7f0000004800)={[{@utf8no='utf8=0'}, {@fat=@showexec='showexec'}], [{@permit_directio='permit_directio'}, {@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, '-{^{\\#+'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x0, 0x0, 0x35, 0x31, 0x39, 0x38, 0x66], 0x2d, [0x66, 0x35, 0x32, 0x62], 0x2d, [0x63, 0x64, 0x32, 0x62], 0x2d, [0x65, 0x34, 0x0, 0x30], 0x2d, [0x35, 0x62, 0x65, 0x0, 0x62, 0x33, 0x0, 0x33]}}}, {@appraise='appraise'}]}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000342c0)={0x43, 0x9, 0x2, {0x2, 0x0, 0x1ff, 0xd409, 0x8000, 0x0, 0x10040000, 0x7, 0x38000000}}, 0x43) [ 121.394906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.404193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.412942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.423682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.436536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.460970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.472079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.475274] Bluetooth: hci3 command 0x0419 tx timeout [ 121.481896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.493872] Bluetooth: hci4 command 0x0419 tx timeout [ 121.500349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.508964] Bluetooth: hci5 command 0x0419 tx timeout [ 121.517731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.525098] Bluetooth: hci2 command 0x0419 tx timeout [ 121.528165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.547280] Bluetooth: hci0 command 0x0419 tx timeout [ 121.555599] Bluetooth: hci1 command 0x0419 tx timeout [ 121.562486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.585141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.596280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.619325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.631489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.641708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.652198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.663908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.675835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.684554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.692079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.703737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.712405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.721378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.732687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.749549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.759103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.771587] device veth0_macvtap entered promiscuous mode [ 121.778810] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.809496] device veth1_macvtap entered promiscuous mode [ 121.822204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.834903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.848848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.867262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.881075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.891337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.904234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.915086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.927375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.937395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.948437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.959642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.971479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.982560] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.990022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.997964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.010636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.018308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.027730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.038824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.053991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.065182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.076931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.087528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.098193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.109159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.120965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.131769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.142647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.158325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.166245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.178650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.187604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:39:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003080)='ns/mnt\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 05:39:21 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 05:39:21 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000002aa80)={0x0, 0x989680}) 05:39:21 executing program 0: eventfd(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x14) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) 05:39:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000240)='c', 0x1}], 0x3, &(0x7f0000000680)=ANY=[], 0x58}, 0x0) 05:39:21 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) 05:39:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shutdown(0xffffffffffffffff, 0x0) 05:39:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}, 0x0) 05:39:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 05:39:21 executing program 4: sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) io_setup(0x10000, &(0x7f00000002c0)=0x0) io_destroy(r0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x4000800) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x20008891) 05:39:21 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x6f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:21 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000001640)='efs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001e40)=[{0x0}, {0x0}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) 05:39:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 05:39:21 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x61) 05:39:21 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0xc000012, 0xffffffffffffffff, 0x0) 05:39:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1f8, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'ip_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"818b"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 05:39:21 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "bf076d61fab8a4401de16fb7b8b4d3abb38da8b4ad54ba609723a936d7913d9c19ef20404e4792fcb26ea70fe12f45c1e487a3b1a7a95de93cb3e6128d1623e8"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "bf076d61fab8a4401de16fb7b8b4d3abb38da8b4ad54ba609723a936d7913d9c19ef20404e4792fcb26ea70fe12f45c1e487a3b1a7a95de93cb3e6128d1623e8"}, 0x48, 0xfffffffffffffffe) 05:39:21 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) [ 122.869203] NFQUEUE: number of total queues is 0 05:39:22 executing program 2: process_vm_writev(0x0, &(0x7f0000000280), 0x1000000000000221, &(0x7f00000015c0), 0x0, 0x0) 05:39:22 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe2, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:39:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$tipc2(0x0, r3) sendmsg$TIPC_NL_PUBL_GET(r3, 0x0, 0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sched_setattr(r2, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000340)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 05:39:22 executing program 5: add_key$keyring(&(0x7f0000001480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000001500)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:39:22 executing program 3: getresuid(&(0x7f00000000c0), 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 05:39:22 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) accept4$packet(r1, 0x0, 0x0, 0x0) [ 123.515811] hrtimer: interrupt took 39099 ns 05:39:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x113, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:22 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:22 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "bf076d61fab8a4401de16fb7b8b4d3abb38da8b4ad54ba609723a936d7913d9c19ef20404e4792fcb26ea70fe12f45c1e487a3b1a7a95de93cb3e6128d1623e8"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 05:39:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f000000e3c0)={&(0x7f000000e2c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f000000e380)={0x0}}, 0x0) 05:39:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, &(0x7f0000000300)=""/222, 0x46, 0x0, 0x0, 0xfffffffffffffe42) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="4bde421ab2441bb0fc7c2771212b979446815e359c2fa73cf829028a92c903cb10c19290ff1a59f5df1550c3c574a6b04d8d7f9b42ccf574eb798bc11fb50145e1c2aeb1", 0x44, 0x2400c880, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) 05:39:22 executing program 0: socketpair(0x1a, 0x80000, 0x0, &(0x7f0000052cc0)) 05:39:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x113, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$tipc2(0x0, r3) sendmsg$TIPC_NL_PUBL_GET(r3, 0x0, 0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sched_setattr(r2, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000340)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 05:39:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb9204e747cf6acf7a5f375e5807d1145b6a7c", 0xfffffec5}], 0x1) shutdown(r3, 0x0) 05:39:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x113, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 05:39:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0x8) 05:39:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 05:39:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 05:39:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x113, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$tipc2(0x0, r3) sendmsg$TIPC_NL_PUBL_GET(r3, 0x0, 0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sched_setattr(r2, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000340)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 05:39:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x110, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5b, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000240)=""/120, 0x78}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000002700)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00561) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:39:23 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB='huge=advise,mpol=']) 05:39:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:23 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e2c5d905788b1492a0f5bd93a6d4e4cc7f4b028ceb3810f729904d32d9f44361f611955aee0b4dc8e98d039b39aec81747190d50efe6caae18713751ac291a949ef3ce5cc898d00000000e4674b68c2e36e6f345475"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$tipc2(0x0, r3) sendmsg$TIPC_NL_PUBL_GET(r3, 0x0, 0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sched_setattr(r2, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000340)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) [ 125.205429] tmpfs: Bad value '' for mount option 'mpol' [ 125.223586] tmpfs: Bad value '' for mount option 'mpol' 05:39:24 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e2c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:24 executing program 5: r0 = socket(0x1c, 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/124, 0x7c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/20, 0x14}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r2, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) shutdown(r3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) [ 125.266545] ptrace attach of "/root/syz-executor.5"[9793] was attempted by "/root/syz-executor.5"[9794] 05:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d015627"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:24 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:24 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:26 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/vcs\x00', 0x0, 0x0) 05:39:26 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x102, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e2c5d905788b1492a0f5bd93a6d4e4cc7f4b028ceb3810f729904d32d9f44361f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:26 executing program 3: getrusage(0x9e091cfbf081d4ae, 0x0) 05:39:26 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:26 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 05:39:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:26 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x15555555555555eb, &(0x7f00000013c0), 0x0, 0x0) 05:39:26 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x19) prctl$PR_CAPBSET_READ(0x17, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f00000000c0)="9021c6df11fcfce1783da2c7e2dd3cd4e7f8e235c794aee2b64fad338b4c7e4899b75e5b8f9160ce21beba10e09993e5753075a0ced4f1ecd64c97007d57f20a70b5a9fa432ca6954ab8d4756babde7c60efaf08c617400a71f38c5b4378280804b80a632a666d525f85de209b25830ccab981da412ec5f5742d03075d2968", 0x7f, 0x48804, &(0x7f0000000040)={0x1a, 0x206, 0xfb, 0x9, 0x0, 0x8, @broadcast}, 0x10) 05:39:27 executing program 5: process_vm_writev(0x0, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002180)=""/224, 0x200001a0}], 0x1, 0x0) 05:39:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/128, 0x80, 0x1) 05:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x8, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 05:39:27 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13c, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e2c5d905788b1492a0f5bd93a6d4e4cc7f4b028ceb3810f729904d32d9f44361f611955aee0b4dc8e98d039b39aec81747190d50efe6caae18713751ac291a949ef3ce5cc898d00000000e4674b68c2e36e6f34547585d08f811e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:27 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) io_setup(0x10000, &(0x7f00000002c0)=0x0) io_destroy(r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x4000800) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x7}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x15}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x2}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x44041) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000580)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000005c0)={'wpan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0)='802.15.4 MAC\x00', r1) 05:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r0, &(0x7f0000000280)=""/69, 0x45, 0x9) 05:39:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP', 0x94, 0xc06}], 0x0, &(0x7f0000014b00)) 05:39:27 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 05:39:27 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:27 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9adbaf88b5e87f44f902bccbaba570321beefccba8f71f1ef2955ce1d17c21eaae5b9aca1cbc92b706d22ac4a7627f86e338a31aeb7eadb2ffa385b5fa19a13b5f6b4f977f06413ca49d452f50bd8e2c5d905788b1492a0f5bd93a6d4e4cc7f4b028ceb3810f729904d32d9f44361f611955aee0b4dc8e98d039b39aec81747190d50efe6caae18713751ac291a949ef3ce5cc898d000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xda, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r0, &(0x7f0000000280)=""/69, 0xfffffffffffffe98, 0x0) 05:39:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe6, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10e, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f0207005e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a060091ff105000000000000007ea0c34f17e33b6ef3bb622003b538ffd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cdb8bdb2ca8eebaf15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67047bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe53184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd38608b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac1220800000000000000ce63a38d2fd50117b8952fb359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f5c6436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a4693b8685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738992533ac2a9f5a699593f085019cae00600000000000000ca9857399537f5dc2acb72c7eae993fc9eb22d1306e565b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e06734556f541fa629fbef2461c96a00200000000000000e29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2120f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9390000000067e18c2977aab37d9ac4cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806040000005e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3adf008141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df493b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfefeffffffded448859968ff0e90500d0b07c0f75b2042b8ff8c21ad702ceeab00008df5a55528df3255fedb0b79e003360749035050a91e45f387f5643d97eebec25ecc98827eaa4b9d55b821c8d96b3856666d3ffc8cde1b032fbcdb50624cbb21e71ee358192fad113da3c854823c7964232e34365b26f5b2a5b7ce3b715778e9c36f08686b9a3911388a2b4d718a2a8e2fb0ca8490ac6c88af09e742fd421197792155520a3bae02dc5b0adae96cf91f741938970ba7e0da4d5520453dc0565d8c3598"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 05:39:28 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:28 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) 05:39:28 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:28 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x134, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3d, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe1, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b801"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:28 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x103, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, &(0x7f0000000300)=""/222, 0x46, 0x0, 0x0, 0xfffffffffffffe42) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) 05:39:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 05:39:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:29 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f0000000140)="51b50a4a538c0d9979987dd1f606c782d747865fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd464ebe62a32983dcfb884f7490826422b2b344f70c557008ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a000000000000000000dc402565242cdebcfbd4fb807087b249e0cd80d967bc9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000000)) 05:39:29 executing program 5: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='Q', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="3205", 0x2}], 0x1, 0x0) 05:39:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xef, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:29 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x134, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:29 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)='k', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 05:39:29 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) set_mempolicy(0x3, &(0x7f0000000100)=0x3d, 0x1f) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) 05:39:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 05:39:29 executing program 5: r0 = epoll_create(0x8) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa63501663b20f138}) 05:39:29 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r0, 0x0, 0x0) 05:39:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) 05:39:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f736"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, 0xffe, 0x0) [ 130.451067] could not allocate digest TFM handle blake2s-256-generic 05:39:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 05:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000001300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x734, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x4}, {0x34c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x330, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {0x1}, {0x1}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x4}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x7}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x6}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x1}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {0x2, 0x7}, {0x3}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x1, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x6}, {}, {0x4, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x5}]}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x1, 0x6}, {0x0, 0x8}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {0x6, 0x9}, {0x1}, {}, {}, {}, {}, {}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x8}, {}, {}, {0x0, 0x1}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x7d74, 0x6]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x3, 0x213e]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {0x3, 0x5}, {0x1}, {}, {}, {0x0, 0x1}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x5, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf3d8, 0x0, 0x0, 0x0, 0xf7, 0x1, 0x13c5]}}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x22211a72b6422862, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x16, 0x12, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {0x0, 0x2}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x48, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0xc, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x328, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x300, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x8}, {0x1}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0xa}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {0x4}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {0x0, 0x9}, {}, {0x0, 0x4}, {0x1, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x7}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x1, 0x9}, {}, {}, {0x0, 0x8}, {}, {0x0, 0x3}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x12c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x670680419d6f5592, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {0x0, 0x9}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x7, 0x3}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x4}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {0x4}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x4}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {0x0, 0x6}, {}, {}, {}, {0x0, 0x1}, {}, {0x3, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {0x3}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x6}, {}, {}, {}, {}, {0x5}, {}, {0x2}, {}, {}, {}, {0x3}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x800]}}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0xa}, {0x7}, {0x1}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {0x1}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {0x2}, {0x5, 0x6}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0xa}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x6}, {}]}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {0x1}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x7}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1ac, 0x11d, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {0x4}, {0x0, 0x9}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {0x6, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x6, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {0x1, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x7}, {}, {}, {0x0, 0x4}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x28}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd7}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c4, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x4}, {0x2b8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x29c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x736]}}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x30]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xec, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x8}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x5}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x7}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0x8}, {0x7, 0x3}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x9}, {0x7}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x1}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x5, 0x5}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x4}, {0x0, 0x2}, {0x0, 0x4}, {}, {}, {0x3}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x2, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x20]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x3, 0x101]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {0x0, 0xa}, {}, {0x7, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {0x6}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2}, {0x5, 0xa}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x6c, 0x0, 0x0, 0x0, 0xb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {0x0, 0x9}, {}, {0x4, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {0x0, 0x3}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x3}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {0x4}, {0x0, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x5]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x13c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x1f]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {0x0, 0x7}, {}, {0x0, 0x6}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x8}, {}, {0x7, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {0x6, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {0x3, 0x8}]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x4]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1e]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8001}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x9c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x98, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {0x0, 0xa}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x6, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x8}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {0x1, 0x1}, {}]}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x0, 0x6}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x6, 0x9}, {}, {0x1, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x2}, {0x0, 0x8}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 130.525816] could not allocate digest TFM handle blake2s-256-generic 05:39:29 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x134, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 05:39:29 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:39:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:39:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000002880)={0x5, &(0x7f0000002840)=[{0x5d0e, 0x0, 0x78}, {0x8, 0x0, 0x5}, {0x2, 0x0, 0x6, 0x7}, {0x3f, 0x3f, 0x40, 0x1}, {0x2000, 0x9, 0x8, 0x2}]}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000380)={r1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002c80)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x37, 0x0, "1e71ebaff7c6cb02944fa8a46983f3cd905b8d41b380e034a16129ef5ec7b9bfbdb17fddb8fdcdea7731f43a46686b5bcfc8c5cb8b78cab804a017ce8981c60c99e2a74ad887f20d7e04755ece060c40"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/88, 0x58) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) 05:39:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x4e, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY]}, 0x2c}}, 0x0) 05:39:29 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&-@!\\\x00') 05:39:29 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_UIE_OFF(r1, 0x7004) 05:39:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r0, 0xfffffffffffffffe, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 131.213353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:39:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000001300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x734, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x4}, {0x34c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x330, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {0x0, 0x3}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {0x2}, {}, {}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13c5]}}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {0x0, 0x8}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x48, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x328, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x300, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {0x4}, {0x7}, {}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x1}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x12c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x101]}}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc123ed4c3509793a, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1ac, 0x11d, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x9}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x9}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x28}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c4, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x4}, {0x2b8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x29c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xec, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x13c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x288, 0xfffc]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x7}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xac}]}, {0xb0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xac, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x5, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0xec4}}, 0x0) 05:39:30 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 05:39:30 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x134, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000002880)={0x5, &(0x7f0000002840)=[{0x5d0e, 0x0, 0x78}, {0x8, 0x0, 0x5}, {0x2, 0x0, 0x6, 0x7}, {0x3f, 0x3f, 0x40, 0x1}, {0x2000, 0x9, 0x8, 0x2}]}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000380)={r1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002c80)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x37, 0x0, "1e71ebaff7c6cb02944fa8a46983f3cd905b8d41b380e034a16129ef5ec7b9bfbdb17fddb8fdcdea7731f43a46686b5bcfc8c5cb8b78cab804a017ce8981c60c99e2a74ad887f20d7e04755ece060c40"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/88, 0x58) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) 05:39:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000002880)={0x5, &(0x7f0000002840)=[{0x5d0e, 0x0, 0x78}, {0x8, 0x0, 0x5}, {0x2, 0x0, 0x6, 0x7}, {0x3f, 0x3f, 0x40, 0x1}, {0x2000, 0x9, 0x8, 0x2}]}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000380)={r1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002c80)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x37, 0x0, "1e71ebaff7c6cb02944fa8a46983f3cd905b8d41b380e034a16129ef5ec7b9bfbdb17fddb8fdcdea7731f43a46686b5bcfc8c5cb8b78cab804a017ce8981c60c99e2a74ad887f20d7e04755ece060c40"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/88, 0x58) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000002a250000d68a00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da99b07d194843e5d67c35d097df99b4e00378d18c2cd46ff330b68b05a7a5859d3cf2d8a396aff102fa1b8e30b1225bdfb5d5a9054d5a6fa5ae58947b04a163844201647454c9"]) 05:39:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x20}], 0x1, 0x0) 05:39:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r0, 0xfffffffffffffffe, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r0, 0xfffffffffffffffe, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1], 0x8c, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 05:39:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000002880)={0x5, &(0x7f0000002840)=[{0x5d0e, 0x0, 0x78}, {0x8, 0x0, 0x5}, {0x2, 0x0, 0x6, 0x7}, {0x3f, 0x3f, 0x40, 0x1}, {0x2000, 0x9, 0x8, 0x2}]}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000380)={r1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002c80)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x37, 0x0, "1e71ebaff7c6cb02944fa8a46983f3cd905b8d41b380e034a16129ef5ec7b9bfbdb17fddb8fdcdea7731f43a46686b5bcfc8c5cb8b78cab804a017ce8981c60c99e2a74ad887f20d7e04755ece060c40"}, 0xd8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/88, 0x58) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) 05:39:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mlockall(0x7) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000}, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x20, 0x3f, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x9ad, 0x4, 0x7, 0x2, 0x0, 0x7606}, 0x0, 0x5, r1, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0xc0000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x81, 0x3ec3, 0xf5a0, 0x0, 0x0, 0x3f, 0x9}, r2, 0x7, 0xffffffffffffffff, 0x1) 05:39:31 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r0, 0xfffffffffffffffe, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 05:39:31 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) 05:39:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 05:39:31 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2}) lseek(r0, 0xfffffffffffffffe, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 05:39:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 05:39:31 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x6f, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 05:39:31 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:31 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7) 05:39:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) 05:39:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)) 05:39:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 05:39:31 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:31 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3c) 05:39:31 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) 05:39:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) 05:39:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) write$binfmt_elf64(r0, 0x0, 0x0) 05:39:31 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 05:39:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="43ef1bdb5996e3de", 0x8, 0x8000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:39:32 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) 05:39:32 executing program 5: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0xfff]}, 0x8}) 05:39:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5450, 0x0) 05:39:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:39:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000001c0)={"3d1dc5db4f8949fdfbb8dcfc414d5bcc996a0e1d12b153db4cbbd9489e1f"}) 05:39:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:39:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, 0x0, 0x7800}}) [ 133.386332] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:39:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 05:39:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19}, 0x40) 05:39:32 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) 05:39:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x6103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x102, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 05:39:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1, @sliced}) 05:39:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) pwritev2(r0, &(0x7f0000002bc0)=[{&(0x7f00000000c0)='?', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:39:32 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000400)) 05:39:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x36, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c1ec84b"}, 0x0, 0x0, @userptr}) 05:39:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 05:39:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000040)="c80f4254d85f3dff49fdc4e801319e4abb25fabd20471d92d9de4535650e", 0x1e}, {&(0x7f0000000080)="d4bc6f5139df7385ce81ba8ceeae5aba27579aff7b51728ff0fa598b1f5feb78a44c98de2a2f93a0d665b33c4c1e33d9ff3a38787aaf0b3084db44436c949219143ffecf26d67fcab8a6ae0d", 0x4c}, {&(0x7f0000000140)="b2fbcbf1655c7cc1e6e90e7b863a2f181561fc4328243ff817ff6e53c7ccc41234cf93", 0x23}], 0x4, &(0x7f00000014c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 05:39:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="c7d3dddd0857b00e2fad6de49c4c183595aed0325f6831fded48af09b3564304b987b7a2bf4bbc446182afdb6a632f43ef1084f0df06d8bb2d77007d0dbe93ef6cf4cd65e8785f855b871a1f9bb41520645f9f98f8cb7975f9a1d115a78dee806a9937d6357775ab475cb02e697dcdf2af251ae4dccaa1cde06389e02a5537e682ecd48b83596823d17ffb8dd9cf0cfb8f3b72724e09d32bcfcbe2302bc688be8bca1c99aea5415cc8161ee8f6e62bfedc784f71ae8e6ed31f72572ad7bcb2541fe07925a843ae02"}) 05:39:33 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) 05:39:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 05:39:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x40049409, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:33 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x30c40, 0x0) 05:39:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x4}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:33 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 05:39:33 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/time\x00') 05:39:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002fc0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003d00)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x10b0, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1080, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%-&{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1c, 0x4, "c60b56e9bd8f85e1a3ed557e61abc399efadf623ce692817"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x18, 0x4, "320f77ec61313333db30e692cc491a6f403790db"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "16aed817ffbef82fd7e6a73dcfaf4c7cf943f9fdad089a95c794b87293338c364008fdd3a7e7444e5d2630cbb77ef7062fd54774138261f07de747732d134aed242a454b81a10fda5fd37c629b07eb5940dba5abc6b253737dc11ee6f2aef32dcc351374f1edb77b079427db3b9d29b9abf1b4497783e8b3cae458a7f2f6ccef458f98c493534c41f116f5fa988ccd7f55c129888c7c789d15bccbfefc1e0b0a7f7977dc4658851a16d63858ecacd4611570cf42b62dc60e03b353b55746e0725db85cd94161cd40f00f826ff4765eb1f3f7b7d812364c5451f080c791554df681624e03bcbedf4e3a82a3d78af26fb846679cab3dd4287984faf4bad63f79aeb07b427ade943a22454a1b757192fc5ace7232560b839eea5ca0f49ad629b2a3873175cde55a8c3ab07ffa5623901de764eccac8a04034b43d2a7914fae0500a237d8debbd394701dd6dd62298bad38f8ceafdf1546c09d7f63421bb5adcb489afe5583ff27adf73dc453c8736abbdebcb62ca745772e49c10d1f12b540704fe1ed6c74a909fb2fb360a2087e6045070f2516f3687f3c93b0372197680afccb91e7005c8f2b74443557e0dd5ea10e8a8eaa8764212487ec03a9b3a7c52f7c33acc9e46ce0a9ae1b9e7e3f91a6521d78eeb58ca0971fd08a56616be95c1776ab127e03c117431dd0b4057afd63375af0f38e6ed5d78d182f6d505e115f7542cdb983fe6c42e88606e0d3784ab34b3921c9463801bc41b8318420fa97aebdbabc365245befe5906441d8b11e55459ac3a1517e5543360d71e2ff7c9e6846798f560bee1e34ddd250aca09e5cad47d511379defc7a75afe71d7dde64e8173e5c2e93e6402fcb04c9be1be9e71f06ba759aecca9e206488d0fa70794b7d0bac3e2fef4c936715c9cc041c2409da8aa4b0d34d4664adaccf18f30e27d7e4d9b30f2759a389df1d796ce280e80d5b57e6b080c94c41ccc7a452ac20574650083de3eb4defe1c682fc9c386556276751a7cb16e2b81e7be51f24dac9d408beb1031101d1d841d5d5cbe3efabc5b1157228ef6c0735169c88dedcef2c80b56abf53f802f88b0c333b6fdeb99cc0e5dcdc2cbb5424c67819cf2f497642161eddcf21525f0d5f13cc27c915b7327c47e9ef1498c9fbb1cfc6d2631e5b6315878b0aa939045039f811101155cab65a353295ab632d6bea89a5b08054cd4a6955932ecc184c1b2df6aa53c9521b622f85cc0136f40905b70ba0e804f37f781b238481a1d4be0e04176c760d4c7bf2602ebdb61d7ab47eabe92d6b29150fd6c3c559889fb5630b26151071414f26d9eb9a016076ebf7e5f972af15de06ec45c303c309133f5b8f1ed030e475ab9060742fb9cab40c90a16a87274da1365d458468dcb7c1e7ad045f2cb775d04ee84b7bdc871f060a1036e8dbaa55126f9426cd5d29206ee47153178195b7fd2302471d6e040bcdde76ad7fff2d57c35bd2534068ab0c5850682e093358c37d3ae7f481b7b52fdcaa311499ffaaec08437c18ae65a3f155bfbb37ff72d719e043d260ee02eab255aa3c92cf1fdfae2840b32b047b94b7e8791ca15a46cc8e46974590b2b418de57fde182533fa2ec1bfad63c6cb73479bbf33a5b4b660a09ee5900fa89f087ee2debe9c5f3585acd5d1b7c73cc56b3155f12eb63508f370a9023ef19bc8e99d6d9a32f3207909ac0585ebd053ec3a13fcca57fee36294db3ef8c22d62ce20a7d7eae1c261d3f34b9b5601c09bbf12b5608e3ebdd34c1acf109a552815f5ee37168a534e368fcd9869ed34d002350b63a1e3d53b3b0b7f923c1f4f08c2428b51fd0ffbdbd94d4594a1aa943698d6d6631efa91c568f467229f40bb1387ab7ca42c77f43103c851867f84804cbfd4078b830ee7c19566fd576cfe7ef31d9c3d7dce0b1c6e04e8c0bb5e6df70631648c23eaa68a2c79ef25b3f7ce1dd8400e157b1733c9de3197415fbd7cce96baf80733a20b6fb30962f577c01d33d528456a6491285eeec2b12487d2849cc1672050b3117223c13ce14787c2327d1c6a90efc5e887c7ec5fd064fb76f5d6e487f5fad65ef25ce5d28a1f4542263c0ec9afad4e833c5bb26e9d70142a76f043df9a163bc423cbc204d79b5320631627c3879a748d0bd5287c6623cc606197c1646a8e78336cbb05b08896e1ac5b5ad38aa24c12d1616235d366fddd73aae4ab38ff721d84f3c7edc9dd5b8cee5ab09c79937282a4e804a86edb694236051413591576f9c3a6473924cf40af8b6d0937098745f8ec2511564f500c4f7d6641ebc9f02e436c15204de71e443f8d8f9168dc12a54801d110622b6cc4a1e8b5f452decbbedb001db6aa71672478336bfb17b1364b04fd461cb8520410b5fcf8dfbebb83857fc08cdcdee6f022c38b0faaaaa296cc760eb53c4fb239db2a0bce642e6424db6d4d7951dd91cc984965ea4ee210c882e0553c0b8118cdb9e005ef8a03da3cf7490eb6e21069cf3e0ffaba8598e3e719f81982bf2af889847125d72a53ed2eb8ef65bbc20b316fd6cccf9e52338a4e07fc126560db7eb9359c67982caebfc5b649dd285f459868413cd535d7467a59a6490866b529c1bc29f7e3ef1b4c5c8b49d210e2a6d8f588aa7adc8c2d2909484d8d8316f57dc8f168a99cc03d0b6d15eae7dbc1614d62cee3486ecc6e042d54412c5367f1fa9a2cb2e6ea22c52a3fb376c44393977956938f64e1a4c97cfe5b6feb52f54eba72c3eea3fdb3b7bbebb8c1ce13e507b21f4f5c7db47aecfd5af900538bdcfbe0c7a6ab81308216dc0e2fbab61c98e1b53ed7edd3f829a6a53c799ff2a116588375d22b56c5348109db17fc25ebc5f015e30e4479fe38c5b24844a189716ca5a4c18d561093967cedb9339b2b6b3c44fb0b3f1046a3a2f495e3dcf4a0762ca821db966b4cc1a683d928842466ee6e4a32659efe77c3a4a7f55e6d13398538dacee3087d6cb3c678b7e190956b6cd328b9015c10495afa17dfd3f6ffd7dee50b223e19550adb744e929397c180fa3e1ba5065fd31405f793c8aeb928bc493df735b35fab56f25378a7039f72c61f1b54bad7f6b9a1419bbe3ebdb2351aac473b0554c0d5c569f5b8239174543391992e738ab372791007ebc14331b1aef4243b57032b9ed9e3f566b5ee893d6c69ac2ae2ff0be63910c2ebf2efb478bb882dfa0d220378d688ed7b8570fb55a01057c0c9ea994b5ec1c14b333f261cfa6c087e4319f4c44072ddf78036cdc362164d4b8c95e450e2203e401f8385aaa9e0a78bf635e76a1c1508d058b9be4a411ac80939ee73dfd037108893a2ab647aa3f9f063001e7f04674da7813155b622f06848449e21177726385e5b9ffa89aeee2cfe214386ce3520854d040d8ce66593a1f03d9215e525a92ea8d8e09b93d3e55a1a9a5e3bfb3bad31a5538d640205e4a8838f9df59c818bca9af201aae97a2cd445157700ee9c905ce71aca078445fd531f318dff3ab252971fc16bdf02d8498617f764f25c0f394e1258d62e188c6f55719d25e6730da652f9940a2fb590d45aa6c40fb2f2d05bd6ec2aa56578bb4e1fa651a0b1675a7a51697ae0dfe6a7955f12338dd83c4912797d36eb01f52fdf74bb9e92757179bb5eda527a36204e3f112e123240668164361a4f4e3e3cc641c25dcace22ba6245bbad0dd259b1eb58724b7e0c19c9a505b81963ab9ed1503f930ed37244987d3d2c00efc5d3df278e960d0ad2f432ab0da326188f3a26f5eb32280a6154cd71d8151a31e1022d5d913bc2ccd3fd61a7cb2c08d15d05018242308c7f395db2bedf542603c0a19e883dbf7766981a614f4704827c839616564e558e4672884a4897a83cba11cade632b09765e4ae3091627a029b3592c5ffc17652c1e5638076206cd16c012feea61ca678a25fdd13d66611ffafd347cf6d4ab28157dbbc853336b1a14a9dcdb8025028a24fb117677d1503274fbef34137841c4d29ce6ff524c50fd3bc0689cafe9541bcbbec9314f556e2213c8dbb7a389fa69f42e1d187a764350290a04c7f9c4f33ccf7fce46f84350c0401d0927f9c243183c361857788b6650eb598ac8993d58bed627c836850a5b34ad36bd8935f575d922a2ef23d752e94ec2aa9d39e3069c77295df1cb70e279a96ed4f02b4348259b74b13fb2ce99b753c0aa7dc27fa57b32948d9eb8611a0c87d5585976c38ef086031588af918888a66021770c4504834c76d1cd40bd6bcde4ac4947f72f71041c4608733008b345cf790a4eed00455631008a595273b494ab20a4251404cf0a4ef7271a9a53c931fb12fba71ef722a9f13e8d7ea965e4905335dfb161207e7822bbb2fa4c29c9686ff4e0daf10c5cff59bb378e430f8c9a635611ef80291f3ec6b8f1a53d3ff6a868b61ef8904878e4a12e03e010e9d64c2f7ace707c8248e49a8d703035a17395b93a20fdf0cf8f21554cc90e54a18a05e487d75b7ff779b2135c699d3ab041683686276dded77407a4ec54e355a43c88049e11e8daff24c8fa41f780ab2db59d26b7402ea1179cbb711a80cb0958d351d1b76b494e12bf38890606d236369e460c779b2c389e5225fd90d50aba5b9f2bafbeef5b9d013037ab57d7259ab29680e8168e4b7454c1acc7e81906d5d7d3df4da1d710506f4376e3b139e80c115308bbafe145c39d418e81b58f417ce99acdb3779592bd7445773737b115c8f1fc8ccc0e47aa8fc44c87ee8006960463506a91224e0d3aed23c22b77126f95a51559b0246810dae2f487c9ebb5c2e2a4a116a266eb9bee65f4a1fa1fe9cb334355f061d956a9f0a184d209959fe6a706f1a50ab4295510681053f3f232c961a0f18840a4ef740a684c947dd2269bed8f1f637cff61de1168d2defbd20a6d5dcbe88cb10ea2d8e19ef36097790f3e79ee7e75de44c06828635ab5f7a732d84395be243d2b4134e38c6b7d0fb1cf3d574191d3f3433424612e142c47a080f8e10c44eeee595b293fa39ea7600848a2957c2c3feebd06ba8fbc7a5c217828ccd56e8f27a0f81e9a90f5eb760a704ff14a261ddade13085709518ec892963d3fd30472402dd5eea2d7c2f792ee0904f1d333bfe13915553fd901c969cdf7f4379eb7a820e49c713b0e804455c2b6d165e34a3ac17955497c14a9ec427ef0064f15abd69c289e0d0992110ee5df889d923117d3a826418bb8ca6f1aa78ebc8fec10716e619aea8f1b616d686a0f2a8176d8ed3b55de5294709e2aa7124c6e7764dbe337881a9af8f227894d730cfeb31a5633181806807e1f5b2a838dee08a945dfec8337b0ff41b037b785b001c1b68679ce9aa2ab1586c02b5c3e7eda794f09ed99a9c75a1bb012fcd636b8189c83d59d1d95498d00423529646c98e95889f4d04b1a53f72feba8d12c77eb76a2433224a9c061de0c416dac4f2e757d11428627e96c2a51793f41f65c778b5968a1f89a732f21ff1d318ba407f9a2e9c52f9fa369b4a8f7c761ca939aae9051e7fdc90e7197f5c1bbacc1ab51f72706fb9edd763653f5705a9b0c1a56386ef70e328239b0788a14bd31cb7dd788451d909d66842da49fb76deb1a7c17f609279452944f61db0083e8f8ca09852f93e1229a171ced46ec7946626e5292b170fd023159097cfadaee0535e7571b2a4893f5cae65dab247af25d2a6fc1e0fc8d238eef514cd1928eecda545219480b78a2338a17276b56da479b89912978f0bc5000143c990cfd26c6bbfac17bcfb4318b220ae1a185a947582fd924d41cc50412f89602e34ec1f897b797130b2be16f92a87a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x10b0}, 0x1, 0x0, 0x0, 0x48000}, 0x240440c1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000028c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000029c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000002a80)={'ip6gre0\x00', &(0x7f0000002a00)={'syztnl2\x00', r3, 0x29, 0x1, 0x7f, 0x2, 0x4, @ipv4={[], [], @loopback}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x8000, 0x9, 0x8}}) r4 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x58}}, 0x0) 05:39:33 executing program 4: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x80) 05:39:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 05:39:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x18}, 0x40) 05:39:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 05:39:34 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) lseek(r0, 0x0, 0x3) 05:39:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x3}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) lseek(r0, 0x0, 0x3) 05:39:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) 05:39:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 05:39:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc020660b, 0x0) 05:39:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) lseek(r0, 0x0, 0x3) 05:39:34 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:34 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20002, 0x0) 05:39:34 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:34 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20002, 0x0) 05:39:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5460, 0x0) 05:39:34 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x1}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:35 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001580)) 05:39:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb02c8fe"}, 0x0, 0x0, @fd}) 05:39:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffffffff2632]}) 05:39:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000001c0)={"3d1dc5db4f8949fdfbb8dcfc414d5bcc996a0e1d12b153db4cbbd9489e1f", 0x3eae4a9e}) 05:39:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:35 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x3}) 05:39:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x0, @sliced}) 05:39:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:35 executing program 5: ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 05:39:35 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 05:39:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:36 executing program 1: rt_sigaction(0x2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 05:39:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x116, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:36 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) 05:39:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:36 executing program 1: socketpair(0x1d, 0x2, 0x4, &(0x7f0000000040)) 05:39:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x32314742, 0x0, @stepwise}) 05:39:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000080)="ba43893c88c582c92261889b83073ba5f30ed110d366071269e1aa5d0c8f8a24e10d4a0d97ba863a5aa091dd", 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}}) 05:39:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000080)="ba43893c88c582c92261889b83073ba5f30ed110d366071269e1aa5d0c8f8a24e10d4a0d97ba863a5aa091dd", 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 137.951865] can: request_module (can-proto-4) failed. 05:39:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x462b198c, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) [ 137.995645] can: request_module (can-proto-4) failed. 05:39:37 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:37 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 05:39:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000080)="ba43893c88c582c92261889b83073ba5f30ed110d366071269e1aa5d0c8f8a24e10d4a0d97ba863a5aa091dd", 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0x2}) 05:39:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) 05:39:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000080)="ba43893c88c582c92261889b83073ba5f30ed110d366071269e1aa5d0c8f8a24e10d4a0d97ba863a5aa091dd", 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:39:37 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f0000000000)=@caif=@dgm={0x25, 0x0, 0x5}, 0x80) 05:39:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) [ 138.933299] can: request_module (can-proto-6) failed. [ 138.950685] can: request_module (can-proto-6) failed. 05:39:38 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) 05:39:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:39:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000180)) 05:39:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:39:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:38 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:38 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:38 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:39:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 05:39:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:39:38 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 05:39:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:38 executing program 2: mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:38 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:38 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 05:39:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x43, 0x0) 05:39:38 executing program 4: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) 05:39:38 executing program 2: mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:38 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 05:39:38 executing program 2: mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 05:39:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:39:39 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b2091e22"}, 0x0, 0x0, @fd}) [ 141.044001] audit: type=1804 audit(1613972379.780:2): pid=10800 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir471622591/syzkaller.A1CJh3/41/file0" dev="sda1" ino=15927 res=1 05:39:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x43, 0x0) 05:39:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:41 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:41 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x453, 0x4}, 0x10}}, 0x0) 05:39:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b33, &(0x7f0000000040)) 05:39:41 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:41 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1000}, 0x4) 05:39:41 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xee01]) [ 143.193115] audit: type=1804 audit(1613972381.930:3): pid=10818 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir471622591/syzkaller.A1CJh3/42/file0" dev="sda1" ino=15932 res=1 05:39:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 143.287831] audit: type=1804 audit(1613972382.000:4): pid=10834 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir471622591/syzkaller.A1CJh3/43/file0" dev="sda1" ino=15940 res=1 05:39:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b4c, &(0x7f0000000040)) 05:39:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xfffffdc3}], 0x1, 0x0) 05:39:44 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8e104, 0x0) 05:39:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x43, 0x0) 05:39:44 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:45 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000040)) 05:39:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', r0) 05:39:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:45 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:45 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) 05:39:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:39:47 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x43, 0x0) 05:39:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:47 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 05:39:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:39:47 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000200)=[0xee01, 0xee01, 0x0, 0x0, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020}, 0x2020) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r0, r1, r2) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:47 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:48 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:39:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:48 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:48 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:39:51 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:51 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x412a82, 0x0) 05:39:51 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xaf, 0x0, 0x99, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r1) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee01, 0x0, 0x0]) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002880)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 05:39:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:51 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = gettid() ptrace(0xffffffffffffffff, r1) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:51 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) getsockname(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:39:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 05:39:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x8d, 0x45, "8e485827ab3c5065fa9f47539faad2f7919040561a4a4ecfed814fce85a3b0a7028476782b6f9738c9f32e048c573d796bc9546b45e9e6143f0df430b1f450c18f16d0de1c059584080c3bafd3949a6aed82b0eedb4ab762bd53fdf982e1306ded33abd3f7f5d3988e09a6c8d749437f027cea1a2884ecadefdead00ee632fb90f36495503218af73f"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "b4847944adc0a1f81463a2a6a0ecc71bf91342fc9b4c75b0935d50f1cf15623a21ad75db962a62617211efbaf7465536d532689373bc142cff73614191ec42f2ad1988c797c9d307b95da10d6fcc7f86f011a95b0dbdd5a8a15a0215c0724630d99bbe8440a1f3a914"}, @NL80211_ATTR_TESTDATA={0x71, 0x45, "014ffc6744c89c31b26ad9e0dd6877bd90f32e9458cc85a4eb91d25d2ed0d80e150286158f1579c160248562dd73e4b6154c1514e3fa9f9d8d437474e223434d49a8fc9d9c6c303acd35e4d82c31036d5b668a661df60a92df5a6f3fae6de589046db3db6e0d21b413eb1a8a3e"}, @NL80211_ATTR_TESTDATA={0x5d, 0x45, "75a6df30398b6c003ca7087ae9f8423f90f25591cbf54cb2f73d97e52309a53870dbf7f300472e25f8103e478396c80037ce16bdf295c6280806135953dd6121d290fa61d7d6b5be8658e50fa39d3b31606b2cb7af7fcc066e"}, @NL80211_ATTR_TESTDATA={0x74, 0x45, "82ea6b6ac685435db2b319c830d820995d8fe0f0af1d7c4148641fce8eda2584f37dee7ab8c6147088b58f1e15c018cd6f2903975946c881da3f2b456fbc12d5762bb5fa5aa3ef9eb29c31df2ab5d9675ee0633ad0211f7c6bf7d7421c011b107b4780c6d8d3b952bbef25d35e4005b8"}, @NL80211_ATTR_TESTDATA={0xc60, 0x45, "ab33e007a020803d9f760bb593d26801a8e073b4e945a6f6e9afe28dc9325bf8d9fab6934e18b78095fdf33188586f83006c6959c4fc226ca49ad1edd24ec771555f2f40345fb762630b94fc373e77df3559a627ee8c36e598bb094ff8fc8984503a61a7e3d3e2ed834ab125a9607455521a250188f58ac1ca94cca587ef346f65bf654f302e5222a0b71b7a93b0a45d6faab46fd495d10cf7a2bad7ee8df5bdc42a3b7ebdfe31e55d99dd0b4f81e9c3811fe7e951e7ea88ee68808eca632b4b23646257caf158366e8ea9055365f9cc57b83bd185817b45ee7a68eae7c926591751df438874d2d8cf612ff5a936418a7fc18adac357c80d13c56c8805566e7a2ebc677b616b0437dbc33c6bcc605889008e391af30e21cf3907bbd451c585d2da89bedc2ca6d699247e07af136d1dedcb3728876b5c2dba07aa8d09ab49b89309634adc3d7a126e81b97dcb8d6fdc0be6c941528482a8605e01a8012c720cacc40d85d72a5ce79d6fffd9ff5a8adce4f38fe9ce8c6dd74fa15eb8bf475e735f6fdc597e734c989f1b403aacd6c17aa06fa1676dc91926956230aa710c5fa6f00f66e74c55f89e7744687eb2cbeed523e3bc3b7ac54195f9e69467f3c84216afec8a25fb43a4c54ba9c0f87aefa13ae10aa9bd48666d8f9467cff9d5bd03e4c5d2c69d6d73d869e8b57065d454ae4e6ab6c905f90bb94cf2712df10fe65954becbc725aaa95131ee9106425a03be1c82ebb671f799772c1c054bec3f0225a6200adbce646063ca34a4b03270cfab6975708c25f0bc565caf01835f6be9e48f3d69362effc9875e49ca82f20dcf831d72e6c4536fb09bbb1726ace4ea79012b883fc6d1e17204bf47d66ab63cd49473b58d38c16e1dd052d14c528da331b583b6deaa2337e644ee6c4d95904117b6e174ccd9351d7b95b93d39ec2e0cfb9e32cf009fe29bcc817b8aa1f62de2b0843fdb4ab58dd6d88cdd37334db876af5572265e44641e4da82f184498ba11543d9869ca128caef1cd658fdf7666806a24109fa06ff8ed76b98f304c834a8d86616054708636720245e4608b70485461496b1395f247c3f73d9faa8c4e384191cf1cd6deb3b1779294d9205611950cbe2f093fe74e0e3ce9f2ad9babae5140a5fcf2fed846ac53e6dba8b9af0c9a1a3af60580c750d0ae648e2e2c11317909a22b6e0efef410f2579294710e360bf8643efe4c2f4e3fb4dbb4d397db6317b04ad18a2c1778e1c5f094d4f94e913e07025a674e3e4b15ed15f46a77505401a1114fa24eed06318e9414fef517da9f3b8ad04aebd716b673988e033af6b7b8bb7cd8a9189942f1671e74e1d98b49f85954bc3104e9d08db732bf294c360d4c12018b3966b64712f08c24f8d177fd57016fc79c08452391fffb896d81cf1a233d41e4c5804108dcc2079d4ef261f6f456ec2c526fba58d38b6aa1bd29c809221442376d4ed0d06c0d048c36853ef4420183a87e096003aef41c57df83e04e8c85aef81013e9a59674a97886156aa4840f438ac2c4c576b4202c4fc35e2914e0efc88960bc49cc49db67b181a05902415f62f6e939d6249eba438980267851900fb680c1e902a145d92c08d1d9e2c8a31ad6f1f29507e5dd4228bac878a981020eb36bcfd8da633cd14472a36bfbafbfea85a08c0c841c06fa16f25ec97809e86fbfa74331af2b86660f53a62ae7daa132bca760e9df6b24646bddbcb7444186cceec871be3daa3faa888590769fc4b07dc784411710d97ff8357a914567073e6eb8513b68e17b400c94b4c7a76efd271edb74b4c51f24a3a8438227efe88ed8a5da2c089d24482fab1748d8f0768080d169b55dcc9334efbab534a57b1df805963e1c11491becb1a0c182e7bffa47cef6a9bf98b183e2920c2d39a9d299b4320a70a3de334bfbe8b76610b04ece72694238339cf6ae908f4019075b0dee9143d22e7eccc7ed879b314e1da9d6380d5e4e3fc0c0a93711dd2fcbd9a37c8734084817c8f0cadbb338c31dd1737884449b3c04b9ec9728aa12a060739eb59d74b86115f3af8a00950f5d8daa646dff84024cadbdf3727fefe0621be2ea818efe8bec0447d37761c13014f93fd70a49824988265516af0a5298549ef2fde1cba065c1cc6ad32f1e4167130d336fa8200643c93f033c137f97efd89b98eebd5f26b9a3f7858d4e07118bc11c245cb239e1e82d610b30f16db1ff616b41950ffdc393815da21c1413a5257bdfae061c7975fa755edb24576cacebad2a2f04b6d91d840fdb6e3fdab95fa49aa97c2b0ac88e0a1e37c313998b1e86535823397958f086ab7aa6826cc71b9d94cd4f8c9a013193c77bad872dcb9b7cb8882ea18a25c4920d474fd4a94ece8587a851ef0d210c434cd2d98db54090d46413e12f9d8d653363c56475356371867952e213f7b7ded31a58ff2d86ae9f5052e60ed1dcbe9094b8cc6fa7f613c5c80c6aecbccd4a311961ddf6dcda5c3e0358cec2b8818c4b90fdf4f62df1134724ddc6425ef8908b8aea625876584c243c7d056bfce8b2097602708234ec3e06fefe2c41c3d5980059754a576e6cb92b76f79fd8dba0f4bfadd6f5d3ca6d9cac5c87e7fcb834d3ae415a069fb92ced939e5af570f46e24b7e4b2c79a4405d2adb98061f1d672b4013c608490345ffe5d07e81dd06b1498a133e54b406037e1bbca9e9c3114b0f9d8c2ef60d77215a1b7d653c973cbaa9207c8d1e38cf6a3197d3c3d3a6fed9bd1f4bb3ccce001578ce1dab3c0512488c25317b4f0b00dd8b129473a75c330fd0ff6a76c97625b24c6f3b29f80adef0289fbb1019925c71a0e49d19e7090e509e91dded3788c18df07f0f593e50e694401527a3129cec1b88e9501212a423a3dc5278895b6e08e569c25e7855064f7fb6c49eda0de12e377ed5b82ca286ad8fc6cb45523c064f5b4db1e6919e117c351d423ed5dbc1ecfd02ee940703776e325233e48d42c0c83d5c03401fb7ae4dd83d5386f0dc5d9ced76e55a6ac8e65191475678123b504adc39dc18654184faf35996da433e511de3c718a1f240c7983a4f581ce94f17b32cee9e11c35df314012738d5a20917cec86bbc633b501cf90441f8c7d27ac07e4624f052a666d3f26c7b8550496ab0cbabab6317b842fec5bec16cd724f78034998f7387ca05daf3c88ee96a1211219cf223f648780ef0d47f1341cc32cae215292b68a0259cc121a0acd7c2a26234d3666ad8d789de5d51c8b50459f4c0bb684024862fa150359dfc7a2f98b4ef92b16f1c7229f3967645cafd94063459f0c9891173dae69d8f946978c016d2292675b087aa32ad3069de40d82ee85cb5398f92b0e32420e32eff86f70b43b3dcb5afd961ce412c73dd8dd6d0e6023d2663b311afcabd3ac178b4ecc1deb6af1a6eaf0ecca9bc0b296db254836f2e3ef8a547e9768e782befce81a7864a357c468bce9ce7a45680332976613c0b4e760bf4ba9d9195a212826f53db4fc033f44c1f00db71009858c5844b1dbc8f5b58827df6bb918be1998559a01f48d4ab3bd8fd93b2b53c2d619d172603661b18602f9842f70d915b850f3bab8daf9fdeea6b9a5c56c10f3c83dc9baadebfe89b9f60624a4c347884039ee095ddede68f990fd188f352b8f9c70d83356efbd4a6522b0554fdce57ac220e75666e5aa8b42fd6b6627a6dbe8dc1ef9bd0330b46bd4e5afab4662f96f3710e26fe1e660fc1fae99155087c110536c506d2dbd97f849f21d59b099bc0469622c34d34ab6fb0001e449b31f757e75fc16ef87bb80730e2a569b9ecb0a33b5a1c9592dfa6c2450a00e5924ac81a858ba35e00d3eb6ac7884d0eb92a9037b40e3e80f1b3b4c30c2ad3a8e23182ebf06af8e3f0ab21c7d27f4486fb4ab78965d9edc077a4b496d289b99051bdd4437e22512d93ff6755cdea439c1a7240c70f8b64a1184d4c3bbd1187fe50aeb370dcbb92083ffd76776249bae9e0814713b5a357cf0816641031f6402c1df5af4c20c70254af674ac50b7719447b0876da82ffa2014bc44865f6c773c80788f416cfab22e2e489a026eb8f11fbef9dd31dd42a93013c8d0adde92f733e611f4f0710c1de5fffa322b00492a651d1799eabc2556c53035cfb62246431e344b78bc5c3ed0c688e4ad8a1a41a00e7cdbca5d23e74ef65d8714bcee95a192b1a3196f3507bb3eae66afe9f1efa439078533dfc3b78baa2d507ef3f2e943dfce82af8e15437dbbc57d2a9b6f0229e96ca81fc3026b1e3adc0c289d876fcdde385b7f473949f37a0150b03e2c5db3f0179d84c4c6f5df0e2d51a39acd2047612290226a75742a4eb1254588ab1c916329bf23465836f1af5e38fbdba6bae58cbc55181df7c7b2792dcb4a5cf78b47446e7af7180d5a620b263e84be5f0e464acf72044944c1016c804b1ef50c6266fc6cf052a5f9bded6de6094197f0147196e42b0ad1f91a0b63deffc75966d598"}]}, 0xec4}}, 0x0) 05:39:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 05:39:51 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000580)) 05:39:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:51 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/271], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 05:39:51 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xaf, 0x0, 0x99, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) getgroups(0x6, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0, 0x0, 0x0]) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r4, r5, r6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002880)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="87441573bc425bed9bb5b7f93715d32f601f6f5aec50f6d5d306fb13b376ecd39ec62019c453d414c70702ce7796e36d03b23f99026bed07bb23b0e77be43c24cf9e21273c89134069aed65d077b6f3e56ad49e064fe17c30b5db4e804a0170cc27a8e7e8a1bdd12390c3a0688a59bae4836424be5c1294a68beb613d303c8349cb7d064aed82056b8624e4d6dba55f740ef6cc0c4801dbe1a7d9505fa9f3575284bd292ef3c1a3da682dd913fd873037f027f1e1a1681fbad89faa51e00a7023b9649d447e40af864022e121dd7cc61678dd081112ef9bcc81b8878056b673c22c044baf0a0019b32202a7fe3606d49202654452f3842", 0xf7}, {&(0x7f0000000480)="31d06557f93cb948aefe4cc784b37cc49447f85d2451092d6b2f58a2dbca10dc232d97b43b97ac127387fdf3d2c8a3620a134cf40eb621a6a50dee92e31d944fced3bb26b96cc7d3e0ff1d251513b2ef17786b644ce3839f5d4e1b36f60663beff87427d1f1f434cf3d98955ef5b5ecbdbce5e569a9299e00300a0f190da3ed6bf85784d737ee5863ff5993d33b87438651d38fd2530d46c97e589d0de301666111b3571586d18e7f15e521b8f6048c2d00a974d51f3", 0xb6}, {&(0x7f0000000540)="55b7e68e1136d79c1a3e976d305e751241ce18b1616fcd85ddcaf6c50b5a8a46c2a986e01dfa1195bdd1b1dbebc5ef47e515712bd29072cc87386e6ae0de4541527c1a1556e5dec4f24cbd7a6381ace95f608f30360c20d904f39749d64ee3b49a19aaafc3ff1eecec0a", 0x6a}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="6d2477b457ecb517c8a7f45e52d4ba2d882b8d0c80517347b0bded1a3459758aecd61f4c6d5e80d84e37a73b3892d54f71e3ba38d216feb469afcf7765e8d9ddcd12dcd07e04107e8ec321959adb734b6375d9b9151f9e5daa8ccfc5357296ba7981c72aba32ab9d7a0bd52d8ab5668dfdc01d9cb0460c0500930630cd2fa842b08441fdcf1b5f7ef9fef8a796be52c7714e3d997d982ee50cea8ad5540dc7db3f89e11e1e33eeacfe1bd9c2e1d7eb", 0xaf}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c00000000007e037941ca0000010000e2d1429413587f0322e4b4232e4d3fbad07ded37bfacf24f581de4978362bbec4bd985a1f910ecd07d2ef77f4ab5b7d5d16224849a15e5933816463fd10ebd3788e401d3d866d6ab95d0460e637986b7e61e7915dc7e1ca2abe569482145b41e0df5b0e17ad8d9584818e67121c71ac4a26032ed96a0b30488189c29a1b13b8ed7692b38dd271379277773cecb66ede513b5cae8169ac98685ff1834d4c0b35987ec8932e3e2458de5a395d787150d6a50619278732460788c8c258eeebc602c85d979e84322c62c3eaa71b17d9826", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x4000800) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000100)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:52 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 05:39:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000065, 0x2, r0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) [ 153.238925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.268047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:39:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:52 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xaf, 0x0, 0x99, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) getgroups(0x6, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0, 0x0, 0x0]) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r4, r5, r6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002880)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="87441573bc425bed9bb5b7f93715d32f601f6f5aec50f6d5d306fb13b376ecd39ec62019c453d414c70702ce7796e36d03b23f99026bed07bb23b0e77be43c24cf9e21273c89134069aed65d077b6f3e56ad49e064fe17c30b5db4e804a0170cc27a8e7e8a1bdd12390c3a0688a59bae4836424be5c1294a68beb613d303c8349cb7d064aed82056b8624e4d6dba55f740ef6cc0c4801dbe1a7d9505fa9f3575284bd292ef3c1a3da682dd913fd873037f027f1e1a1681fbad89faa51e00a7023b9649d447e40af864022e121dd7cc61678dd081112ef9bcc81b8878056b673c22c044baf0a0019b32202a7fe3606d49202654452f3842", 0xf7}, {&(0x7f0000000480)="31d06557f93cb948aefe4cc784b37cc49447f85d2451092d6b2f58a2dbca10dc232d97b43b97ac127387fdf3d2c8a3620a134cf40eb621a6a50dee92e31d944fced3bb26b96cc7d3e0ff1d251513b2ef17786b644ce3839f5d4e1b36f60663beff87427d1f1f434cf3d98955ef5b5ecbdbce5e569a9299e00300a0f190da3ed6bf85784d737ee5863ff5993d33b87438651d38fd2530d46c97e589d0de301666111b3571586d18e7f15e521b8f6048c2d00a974d51f3", 0xb6}, {&(0x7f0000000540)="55b7e68e1136d79c1a3e976d305e751241ce18b1616fcd85ddcaf6c50b5a8a46c2a986e01dfa1195bdd1b1dbebc5ef47e515712bd29072cc87386e6ae0de4541527c1a1556e5dec4f24cbd7a6381ace95f608f30360c20d904f39749d64ee3b49a19aaafc3ff1eecec0a", 0x6a}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="6d2477b457ecb517c8a7f45e52d4ba2d882b8d0c80517347b0bded1a3459758aecd61f4c6d5e80d84e37a73b3892d54f71e3ba38d216feb469afcf7765e8d9ddcd12dcd07e04107e8ec321959adb734b6375d9b9151f9e5daa8ccfc5357296ba7981c72aba32ab9d7a0bd52d8ab5668dfdc01d9cb0460c0500930630cd2fa842b08441fdcf1b5f7ef9fef8a796be52c7714e3d997d982ee50cea8ad5540dc7db3f89e11e1e33eeacfe1bd9c2e1d7eb", 0xaf}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c00000000007e037941ca0000010000e2d1429413587f0322e4b4232e4d3fbad07ded37bfacf24f581de4978362bbec4bd985a1f910ecd07d2ef77f4ab5b7d5d16224849a15e5933816463fd10ebd3788e401d3d866d6ab95d0460e637986b7e61e7915dc7e1ca2abe569482145b41e0df5b0e17ad8d9584818e67121c71ac4a26032ed96a0b30488189c29a1b13b8ed7692b38dd271379277773cecb66ede513b5cae8169ac98685ff1834d4c0b35987ec8932e3e2458de5a395d787150d6a50619278732460788c8c258eeebc602c85d979e84322c62c3eaa71b17d9826", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x4000800) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000100)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14, 0xa}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 05:39:52 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xaf, 0x0, 0x99, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) getgroups(0x6, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0, 0x0, 0x0]) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r4, r5, r6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002880)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="87441573bc425bed9bb5b7f93715d32f601f6f5aec50f6d5d306fb13b376ecd39ec62019c453d414c70702ce7796e36d03b23f99026bed07bb23b0e77be43c24cf9e21273c89134069aed65d077b6f3e56ad49e064fe17c30b5db4e804a0170cc27a8e7e8a1bdd12390c3a0688a59bae4836424be5c1294a68beb613d303c8349cb7d064aed82056b8624e4d6dba55f740ef6cc0c4801dbe1a7d9505fa9f3575284bd292ef3c1a3da682dd913fd873037f027f1e1a1681fbad89faa51e00a7023b9649d447e40af864022e121dd7cc61678dd081112ef9bcc81b8878056b673c22c044baf0a0019b32202a7fe3606d49202654452f3842", 0xf7}, {&(0x7f0000000480)="31d06557f93cb948aefe4cc784b37cc49447f85d2451092d6b2f58a2dbca10dc232d97b43b97ac127387fdf3d2c8a3620a134cf40eb621a6a50dee92e31d944fced3bb26b96cc7d3e0ff1d251513b2ef17786b644ce3839f5d4e1b36f60663beff87427d1f1f434cf3d98955ef5b5ecbdbce5e569a9299e00300a0f190da3ed6bf85784d737ee5863ff5993d33b87438651d38fd2530d46c97e589d0de301666111b3571586d18e7f15e521b8f6048c2d00a974d51f3", 0xb6}, {&(0x7f0000000540)="55b7e68e1136d79c1a3e976d305e751241ce18b1616fcd85ddcaf6c50b5a8a46c2a986e01dfa1195bdd1b1dbebc5ef47e515712bd29072cc87386e6ae0de4541527c1a1556e5dec4f24cbd7a6381ace95f608f30360c20d904f39749d64ee3b49a19aaafc3ff1eecec0a", 0x6a}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="6d2477b457ecb517c8a7f45e52d4ba2d882b8d0c80517347b0bded1a3459758aecd61f4c6d5e80d84e37a73b3892d54f71e3ba38d216feb469afcf7765e8d9ddcd12dcd07e04107e8ec321959adb734b6375d9b9151f9e5daa8ccfc5357296ba7981c72aba32ab9d7a0bd52d8ab5668dfdc01d9cb0460c0500930630cd2fa842b08441fdcf1b5f7ef9fef8a796be52c7714e3d997d982ee50cea8ad5540dc7db3f89e11e1e33eeacfe1bd9c2e1d7eb", 0xaf}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c00000000007e037941ca0000010000e2d1429413587f0322e4b4232e4d3fbad07ded37bfacf24f581de4978362bbec4bd985a1f910ecd07d2ef77f4ab5b7d5d16224849a15e5933816463fd10ebd3788e401d3d866d6ab95d0460e637986b7e61e7915dc7e1ca2abe569482145b41e0df5b0e17ad8d9584818e67121c71ac4a26032ed96a0b30488189c29a1b13b8ed7692b38dd271379277773cecb66ede513b5cae8169ac98685ff1834d4c0b35987ec8932e3e2458de5a395d787150d6a50619278732460788c8c258eeebc602c85d979e84322c62c3eaa71b17d9826", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x4000800) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000100)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 153.297690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.337225] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:39:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) [ 153.382993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.407978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.447852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.481244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.495329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.505965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.518745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.525981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.546982] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.556259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.566421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.578151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.585779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.593342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.601983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.609530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.616847] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.624514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.635195] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 153.657354] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.665066] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.677518] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.688565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.696354] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.704477] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.711834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.719291] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.725979] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.733485] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.740505] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.747963] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.755014] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.761972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.768922] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.775880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.783810] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.791147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.798746] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:39:52 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) 05:39:52 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xaf, 0x0, 0x99, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0x7e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r2) getgroups(0x6, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0, 0x0, 0x0]) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchown(r4, r5, r6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002880)=0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000380)="87441573bc425bed9bb5b7f93715d32f601f6f5aec50f6d5d306fb13b376ecd39ec62019c453d414c70702ce7796e36d03b23f99026bed07bb23b0e77be43c24cf9e21273c89134069aed65d077b6f3e56ad49e064fe17c30b5db4e804a0170cc27a8e7e8a1bdd12390c3a0688a59bae4836424be5c1294a68beb613d303c8349cb7d064aed82056b8624e4d6dba55f740ef6cc0c4801dbe1a7d9505fa9f3575284bd292ef3c1a3da682dd913fd873037f027f1e1a1681fbad89faa51e00a7023b9649d447e40af864022e121dd7cc61678dd081112ef9bcc81b8878056b673c22c044baf0a0019b32202a7fe3606d49202654452f3842", 0xf7}, {&(0x7f0000000480)="31d06557f93cb948aefe4cc784b37cc49447f85d2451092d6b2f58a2dbca10dc232d97b43b97ac127387fdf3d2c8a3620a134cf40eb621a6a50dee92e31d944fced3bb26b96cc7d3e0ff1d251513b2ef17786b644ce3839f5d4e1b36f60663beff87427d1f1f434cf3d98955ef5b5ecbdbce5e569a9299e00300a0f190da3ed6bf85784d737ee5863ff5993d33b87438651d38fd2530d46c97e589d0de301666111b3571586d18e7f15e521b8f6048c2d00a974d51f3", 0xb6}, {&(0x7f0000000540)="55b7e68e1136d79c1a3e976d305e751241ce18b1616fcd85ddcaf6c50b5a8a46c2a986e01dfa1195bdd1b1dbebc5ef47e515712bd29072cc87386e6ae0de4541527c1a1556e5dec4f24cbd7a6381ace95f608f30360c20d904f39749d64ee3b49a19aaafc3ff1eecec0a", 0x6a}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="6d2477b457ecb517c8a7f45e52d4ba2d882b8d0c80517347b0bded1a3459758aecd61f4c6d5e80d84e37a73b3892d54f71e3ba38d216feb469afcf7765e8d9ddcd12dcd07e04107e8ec321959adb734b6375d9b9151f9e5daa8ccfc5357296ba7981c72aba32ab9d7a0bd52d8ab5668dfdc01d9cb0460c0500930630cd2fa842b08441fdcf1b5f7ef9fef8a796be52c7714e3d997d982ee50cea8ad5540dc7db3f89e11e1e33eeacfe1bd9c2e1d7eb", 0xaf}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c00000000007e037941ca0000010000e2d1429413587f0322e4b4232e4d3fbad07ded37bfacf24f581de4978362bbec4bd985a1f910ecd07d2ef77f4ab5b7d5d16224849a15e5933816463fd10ebd3788e401d3d866d6ab95d0460e637986b7e61e7915dc7e1ca2abe569482145b41e0df5b0e17ad8d9584818e67121c71ac4a26032ed96a0b30488189c29a1b13b8ed7692b38dd271379277773cecb66ede513b5cae8169ac98685ff1834d4c0b35987ec8932e3e2458de5a395d787150d6a50619278732460788c8c258eeebc602c85d979e84322c62c3eaa71b17d9826", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x4000800) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000100)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 05:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002fc0)={0x0, 0x989680}) [ 153.805867] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.814841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.822688] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 153.831597] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 05:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 05:39:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x207, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 05:39:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 05:39:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x22, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 153.919982] can: request_module (can-proto-6) failed. [ 153.954819] can: request_module (can-proto-6) failed. 05:39:52 executing program 5: socketpair(0x1d, 0x0, 0xecde, &(0x7f0000000280)) 05:39:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 05:39:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000003d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000003d80)=0x80) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 05:39:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x181280, 0x0) 05:39:53 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 05:39:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x64, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x64}}, 0x0) 05:39:53 executing program 3: bpf$BPF_TASK_FD_QUERY(0x1e, 0x0, 0x0) 05:39:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 05:39:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 05:39:53 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f0000001740)) 05:39:53 executing program 5: bpf$BPF_TASK_FD_QUERY(0x23, 0x0, 0x0) 05:39:53 executing program 4: socketpair(0x2c, 0x3, 0x4, &(0x7f0000002080)) 05:39:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 05:39:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14, 0xa}, [], {0x14}}, 0x28}}, 0x0) 05:39:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp}, 0x20) 05:39:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}, 0x300}, 0x0) 05:39:54 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 05:39:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 05:39:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(0xffffffffffffffff, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 05:39:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x84}}, 0x0) 05:39:54 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f0000001740)) 05:39:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 05:39:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}, 0x0) 05:39:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:54 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 05:39:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:55 executing program 4: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 05:39:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 05:39:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000002c0)) 05:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c04e05eed44cc8b92da495f125f00cc9f0b9ad2c50871135f5ddac8851fb5612", "c5d30c448e16ecb451fa45513326844cb1c0f8f5bf329a4227fa069fd4929df1"}}}]}, 0x268}}, 0x0) 05:39:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x69, &(0x7f00000000c0)=""/105, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:55 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x21, 0x2, 0x2, &(0x7f0000001740)) 05:39:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 156.547485] can: request_module (can-proto-6) failed. 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 05:39:55 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f000000a0c0)=""/74, 0x4a}, {&(0x7f00000001c0)=""/4112, 0x1010}, {&(0x7f000000b140)=""/4096, 0x1000}, {&(0x7f0000002280)=""/152, 0x98}], 0x5}, 0x0) 05:39:55 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000002180)) [ 156.614148] can: request_module (can-proto-6) failed. 05:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x28}], {0x14}}, 0x3c}}, 0x0) 05:39:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10102, 0x0) 05:39:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x37f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x40002006}) 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r0}) 05:39:55 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f000000a0c0)=""/74, 0x4a}, {&(0x7f00000001c0)=""/4112, 0x1010}, {&(0x7f000000b140)=""/4096, 0x1000}, {&(0x7f0000002280)=""/152, 0x98}], 0x5}, 0x0) 05:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 05:39:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 05:39:55 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000100), 0x8) 05:39:55 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f000000a0c0)=""/74, 0x4a}, {&(0x7f00000001c0)=""/4112, 0x1010}, {&(0x7f000000b140)=""/4096, 0x1000}, {&(0x7f0000002280)=""/152, 0x98}], 0x5}, 0x0) 05:39:55 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 05:39:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x0, 0x0, 0x0, 0x3}, 0x1c) 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x47, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0xc4}}, 0x0) 05:39:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:55 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c200)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f000000a0c0)=""/74, 0x4a}, {&(0x7f00000001c0)=""/4112, 0x1010}, {&(0x7f000000b140)=""/4096, 0x1000}, {&(0x7f0000002280)=""/152, 0x98}], 0x5}, 0x0) 05:39:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, r1/1000+10000}, 0x10) 05:39:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}], {0x14}}, 0x33fe0}}, 0x0) 05:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "401904122301c1174de75a9a16664640fe81f2bdf3fe4484e8bb59e0d11df0d2", "f40ff8862e94cfe0c9efb10e249f13ba2a25e90a76a36316abf7267b5df6492b"}}}]}, 0x268}}, 0x0) [ 156.972876] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:39:55 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000400)) 05:39:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x11c, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0xe2, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x11c}}, 0x0) 05:39:55 executing program 5: bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 05:39:55 executing program 5: bpf$BPF_TASK_FD_QUERY(0x1d, 0x0, 0x0) 05:39:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10121, 0x0) [ 157.147267] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101, 0x0, 0x0, {0x2}}], {0x14}}, 0x64}}, 0x0) 05:39:55 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:39:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x60) setsockopt$inet_opts(r0, 0x0, 0x2a, 0x0, 0x0) 05:39:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 05:39:56 executing program 4: unshare(0x8000100) 05:39:56 executing program 1: bpf$BPF_TASK_FD_QUERY(0x6, 0x0, 0x0) 05:39:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:56 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x6a, 0x0, 0x0, 0x0) 05:39:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 05:39:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 05:39:56 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) [ 157.381975] can: request_module (can-proto-6) failed. 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000005280), &(0x7f00000052c0)=0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {0x3}, 0x7}) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000090a0103000000000000000000000000140000001100010000000000000008000000000a"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair(0x4, 0x2, 0x7fffffff, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 05:39:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_DELSET={0x18, 0xb, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}], {0x14}}, 0x88}}, 0x0) 05:39:56 executing program 1: socket(0x1d, 0x0, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) 05:39:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) [ 157.425814] can: request_module (can-proto-6) failed. 05:39:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 05:39:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:39:56 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) [ 157.531732] can: request_module (can-proto-6) failed. [ 157.539361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:39:56 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 05:39:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x1, 0x4) 05:39:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x207}], {0x14}}, 0x3c}}, 0x0) 05:39:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x11c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) [ 157.685668] can: request_module (can-proto-6) failed. [ 157.709998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:56 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) 05:39:56 executing program 5: bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 05:39:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/82, &(0x7f0000000240)=0x52) 05:39:56 executing program 4: r0 = getpid() pipe(&(0x7f0000006b40)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:39:56 executing program 5: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 05:39:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) [ 157.920152] IPVS: length: 82 != 8 05:39:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 05:39:56 executing program 4: bpf$BPF_TASK_FD_QUERY(0x16, 0x0, 0x0) 05:39:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000000a010400000000000000000100000808000240000000000900010073797a30000000000c00044000000000000000040c0004400000000000000003080200000b0a010100000000000000000500000708000c400000000808000840000000000900010073797a3000000000c4010980080001400000040008000140000080016c0102800c000180080001400000060054000180080001400000e87c0800014000000002080001400000002008000140000001ff0800014000018dba0800014000000005080001400000000808000140000000090800014000007c3c0800014000000e6f1c0001800800014000000001080001400000000408000140000000000c00018008000140000000043c00018008000140000000000800014000000009080001400000006f0800014000000009080001400000800108000140000100000800014000000001340001800800014000001679080001400000004008000140000097200800014000010000080001400000002608000140000000372c000180080001400000000808000140000000090800014000002230080001400000000608000140000000031c0001800800014000000401080001400000000608000140000000040c00018008000140000000021c0001800800014000000004080001400000ffff08000140fffff8004400028014000180080001400000000408000140fffffc002c000180080001400000002008000140000000070800014000004b000800014000000000080001400000007f08000c40000000080c001040000000000000000478"], 0x505c}}, 0x0) 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x3) 05:39:56 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) 05:39:56 executing program 2: bpf$BPF_TASK_FD_QUERY(0x13, 0x0, 0x0) 05:39:56 executing program 1: bpf$BPF_TASK_FD_QUERY(0x18, 0x0, 0x0) 05:39:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3, 0x1c) 05:39:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 05:39:56 executing program 5: socketpair(0x15, 0x5, 0x7, &(0x7f0000000580)) 05:39:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) lseek(r0, 0x0, 0x3) 05:39:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x39}, [@NFT_MSG_NEWSET={0x14}], {0x14}}, 0x3c}}, 0x0) 05:39:56 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000200), &(0x7f00000003c0)={0x8}, &(0x7f0000000440)={0x0, r0+10000000}, 0x0) 05:39:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) 05:39:56 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_addrs=@rc}) 05:39:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x301}], {0x14}}, 0x5c}}, 0x0) 05:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) lseek(r0, 0x0, 0x3) 05:39:56 executing program 1: pipe(&(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='io_uring_task_run\x00'}, 0x48) [ 158.171819] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 05:39:56 executing program 5: bpf$BPF_TASK_FD_QUERY(0x17, 0x0, 0x0) 05:39:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, 0x24}}, 0x0) 05:39:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) lseek(r0, 0x0, 0x3) 05:39:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 05:39:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x14, 0x1, 0x9, 0x3}, 0x14}}, 0x0) 05:39:57 executing program 5: socket(0x23, 0x0, 0x200004) 05:39:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 05:39:57 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 05:39:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:57 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:39:57 executing program 2: bpf$BPF_TASK_FD_QUERY(0x22, 0x0, 0x0) 05:39:57 executing program 5: socketpair(0x2b, 0x1, 0x8, &(0x7f00000003c0)) 05:39:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000140)) 05:39:57 executing program 4: r0 = getpid() pipe(&(0x7f0000006b40)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0xfffffffffffffdc0, 0x0}, 0x30) 05:39:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x50004) 05:39:57 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) 05:39:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) 05:39:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x44, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 05:39:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000020201"], 0x30}}, 0x0) 05:39:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6007, 0x4) 05:39:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x5, 0x10001}, 0x1c) 05:39:57 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:39:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 159.167633] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$KDFONTOP_SET_DEF(r1, 0x5450, 0x0) 05:39:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc}) lseek(r0, 0x0, 0x3) 05:39:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000209010100000000020000000300000408000640000000002800020014000180080001d5c400ac1414aa0800020064010101"], 0x4c}}, 0x0) 05:39:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x2b44, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x4) 05:39:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 05:39:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:58 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000025c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002a80)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002640), 0x10}, 0x78) 05:39:58 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000100)) [ 159.295627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.333959] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:39:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x3ff, 0x2, 0x10}, 0x40) 05:39:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000007ec0)={&(0x7f0000007c00)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000007dc0)=""/216, 0xd8}, 0x10002) 05:39:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/166, 0x0, &(0x7f0000000100), 0x6, r0}, 0x38) 05:39:58 executing program 3: socketpair(0x18, 0x0, 0x4, &(0x7f0000000100)) 05:39:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1}, 0x40) 05:39:58 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:39:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000240)=')', 0x0, 0x0, 0x0, 0x6, r0}, 0x38) 05:39:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67fc96084c24ed3e9018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f1f921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000300)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d4ebb23686af41fe890d2913246fa2d1ed0", 0x61}, {&(0x7f00000005c0)="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", 0x25}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x21}], 0x7, &(0x7f00000004c0)=[@ip_tos_u8={{0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0xfffffef4}}], 0x68}, 0x0) 05:39:58 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 05:39:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x46ea, r0}, 0x38) 05:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:39:58 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)="da3829bdba40ca53039f515e1993224c93db6698ae731b2f7a4eba01b9459029fb0321bd137f193b41cdb196cae419e0bdc2a050377d8b912a2e3fe19f305afc0e", 0x41}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x87) 05:39:58 executing program 3: bpf$BPF_GET_BTF_INFO(0x23, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0}}, 0x10) 05:39:58 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:39:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000280)=""/198, 0x2c, 0xc6, 0x1}, 0x20) 05:39:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x20, r0}, 0x38) 05:39:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}, @func]}}, &(0x7f0000000340)=""/193, 0x42, 0xc1, 0x1}, 0x20) 05:39:58 executing program 4: socketpair(0xa, 0x1, 0x3a, &(0x7f0000000000)) 05:39:58 executing program 2: socketpair(0x2b, 0x1, 0x9, &(0x7f0000000080)) 05:39:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67fc96084c24ed3e9018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f1f921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000700)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d040023686af41fe890d2913246fa2d1ed070", 0x61}, {&(0x7f00000005c0)="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", 0x25a99e685dfbfbf3}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x2a}], 0x7, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x68}, 0x0) 05:39:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/198, 0x32, 0xc6, 0x1}, 0x20) 05:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(0xffffffffffffffff, 0x0, 0x3) 05:39:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x8000}, 0x40) 05:39:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) 05:39:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:39:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/180, 0x2e, 0xb4, 0x1}, 0x20) 05:39:58 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') close(r0) 05:39:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x6}, 0x40) 05:39:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x3}]}]}}, &(0x7f0000000280)=""/198, 0x32, 0xc6, 0x1}, 0x20) 05:39:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000007ec0)={0x0, 0x0, 0x0}, 0x0) 05:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x0) 05:39:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x10, 0x4, 0x0, 0x343, 0x0, 0x1}, 0x40) 05:39:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/166, 0x0, 0x0, 0x6, r0}, 0x38) 05:39:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x400000000000004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x00'}) 05:39:58 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 05:39:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:39:59 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 05:39:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 05:39:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x2}, 0x40) 05:39:59 executing program 4: socketpair(0x28, 0x0, 0x104, &(0x7f0000000100)) 05:39:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0xf}, {}, {}]}]}}, &(0x7f0000000200)=""/220, 0x46, 0xdc, 0x1}, 0x20) 05:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x0) 05:39:59 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 05:39:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x8000}, 0x40) 05:39:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000004ac0)) 05:39:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67fc96084c24ed3e9018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f1f921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000300)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d4ebb23686af41fe890d2913246fa2d1ed0", 0x61}, {&(0x7f00000005c0)="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", 0x25}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x21}], 0x7, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0xfffffef4}}], 0x20000528}, 0x0) 05:39:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)) 05:39:59 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000025c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002a80)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002640)={0x3}, 0x10}, 0x78) 05:39:59 executing program 1: perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x3ff, 0x2, 0x10}, 0x40) 05:39:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000ac0)={'veth0_to_bond\x00'}) 05:39:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec0000000700000000000000000000030000000002000000020000000001000001000000000000010000000019"], &(0x7f0000000380)=""/228, 0x10b, 0xe4, 0x1}, 0x20) 05:39:59 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 05:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) write(r0, &(0x7f0000000080)="9d", 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) lseek(r0, 0x0, 0x0) 05:39:59 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x78, &(0x7f0000000100)={&(0x7f0000000080)=""/109, 0x6d}}, 0x10) 05:39:59 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000000100)) 05:39:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:59 executing program 2: socketpair(0x15, 0x5, 0x80000000, &(0x7f0000000000)) 05:39:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 05:39:59 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:39:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000000)={'hsr0\x00', @link_local}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xff, &(0x7f0000000380)=""/255, 0x41100, 0x14, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x6, 0x200, 0x33}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000005003a150002000000000000000000003c590000080000009500000000002cc6b9946518b45cb70000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x70, 0xaf, 0x8, 0x0, 0x8, 0x0, 0x3b, 0x400, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xd6, 0x2}, 0x40201, 0x85ea, 0xfffff801, 0x0, 0x7f, 0x7, 0x4}, r0, 0x10, r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x12c4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x14, 0x5, r3}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x7c, 0xe7, &(0x7f0000000240)="8db274716861b96c52cdb966330380e17f1cb80709cfdc2cb42408e594258d5f5f3d3e0bd4461857305e7a878c81a7fffa21a359216e31f399bdbbafceff71e402e247bb83d06c56fb87f7d83bd09178faf5562bcd49acf8c8fd4a5e32a245867eb5401b135202edaa4685dfe5fdfcbbb104c3bc7565791569261e76", &(0x7f00000002c0)=""/231, 0x1, 0x0, 0xd8, 0x93, &(0x7f00000004c0)="841615d4e3d2be02b1b1f6d0b8ca0ff002c0e29232d69f51c828bd0052251446085e44d5bf9701734eebde2f1d5ee0a66b14fbafb615d90a5508b59602f990d5117ac7d7ee4a2835e1f79f0e8647b37bfa48b368ecf4d5886292811fdb647bdc8ac4aa3c9e7170fa3f33da7d1360c674a218902c58341b516dbe3869c94a1fd17dc587be12910753ab92162ddc1093e8fb661ed6b7658d3ed569560c5025c81849f6839ee45856c9a18b646f3b5a1feae111c5bd7b7ddbb2b1bb492b78577fc11bfcb57c02ff011ab83b943ff0f6c474c34ff2fa05c56fa4", &(0x7f00000005c0)="6fa32943772f6ab68d538526fc60c31eba7db66cd70520881913b99f73f97425ae0ed26c9b23b2207091497f69f3047c660b635f50e96ae1f32c227fdbfe849e8ff37783dd5f52ceaa2fcd58cc2a0ae5cf52092caecd002c2a5bcb1663d4925f821343509604325a4d34235051b6c37bee8a9c50366c1681d1fe9f8a6b0a9805161e9d003f49d9587e10ab38658276be0ace3d", 0x1}, 0x48) 05:39:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x402}, 0x40) 05:39:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x1) 05:39:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/195, 0x29, 0xc3, 0x1}, 0x20) 05:39:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5}, 0x40) 05:39:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000000)={'hsr0\x00', @link_local}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xff, &(0x7f0000000380)=""/255, 0x41100, 0x14, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x6, 0x200, 0x33}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000005003a150002000000000000000000003c590000080000009500000000002cc6b9946518b45cb70000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x70, 0xaf, 0x8, 0x0, 0x8, 0x0, 0x3b, 0x400, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xd6, 0x2}, 0x40201, 0x85ea, 0xfffff801, 0x0, 0x7f, 0x7, 0x4}, r0, 0x10, r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x12c4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x14, 0x5, r3}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x7c, 0xe7, &(0x7f0000000240)="8db274716861b96c52cdb966330380e17f1cb80709cfdc2cb42408e594258d5f5f3d3e0bd4461857305e7a878c81a7fffa21a359216e31f399bdbbafceff71e402e247bb83d06c56fb87f7d83bd09178faf5562bcd49acf8c8fd4a5e32a245867eb5401b135202edaa4685dfe5fdfcbbb104c3bc7565791569261e76", &(0x7f00000002c0)=""/231, 0x1, 0x0, 0xd8, 0x93, &(0x7f00000004c0)="841615d4e3d2be02b1b1f6d0b8ca0ff002c0e29232d69f51c828bd0052251446085e44d5bf9701734eebde2f1d5ee0a66b14fbafb615d90a5508b59602f990d5117ac7d7ee4a2835e1f79f0e8647b37bfa48b368ecf4d5886292811fdb647bdc8ac4aa3c9e7170fa3f33da7d1360c674a218902c58341b516dbe3869c94a1fd17dc587be12910753ab92162ddc1093e8fb661ed6b7658d3ed569560c5025c81849f6839ee45856c9a18b646f3b5a1feae111c5bd7b7ddbb2b1bb492b78577fc11bfcb57c02ff011ab83b943ff0f6c474c34ff2fa05c56fa4", &(0x7f00000005c0)="6fa32943772f6ab68d538526fc60c31eba7db66cd70520881913b99f73f97425ae0ed26c9b23b2207091497f69f3047c660b635f50e96ae1f32c227fdbfe849e8ff37783dd5f52ceaa2fcd58cc2a0ae5cf52092caecd002c2a5bcb1663d4925f821343509604325a4d34235051b6c37bee8a9c50366c1681d1fe9f8a6b0a9805161e9d003f49d9587e10ab38658276be0ace3d", 0x1}, 0x48) 05:39:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x4}, 0x40) 05:39:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 05:39:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3e5}, 0x40) 05:39:59 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000100)) 05:39:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:39:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x3ff, 0x2, 0x8000}, 0x40) 05:39:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000000)={'hsr0\x00', @link_local}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xff, &(0x7f0000000380)=""/255, 0x41100, 0x14, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x6, 0x200, 0x33}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000005003a150002000000000000000000003c590000080000009500000000002cc6b9946518b45cb70000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x70, 0xaf, 0x8, 0x0, 0x8, 0x0, 0x3b, 0x400, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xd6, 0x2}, 0x40201, 0x85ea, 0xfffff801, 0x0, 0x7f, 0x7, 0x4}, r0, 0x10, r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x12c4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x14, 0x5, r3}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x7c, 0xe7, &(0x7f0000000240)="8db274716861b96c52cdb966330380e17f1cb80709cfdc2cb42408e594258d5f5f3d3e0bd4461857305e7a878c81a7fffa21a359216e31f399bdbbafceff71e402e247bb83d06c56fb87f7d83bd09178faf5562bcd49acf8c8fd4a5e32a245867eb5401b135202edaa4685dfe5fdfcbbb104c3bc7565791569261e76", &(0x7f00000002c0)=""/231, 0x1, 0x0, 0xd8, 0x93, &(0x7f00000004c0)="841615d4e3d2be02b1b1f6d0b8ca0ff002c0e29232d69f51c828bd0052251446085e44d5bf9701734eebde2f1d5ee0a66b14fbafb615d90a5508b59602f990d5117ac7d7ee4a2835e1f79f0e8647b37bfa48b368ecf4d5886292811fdb647bdc8ac4aa3c9e7170fa3f33da7d1360c674a218902c58341b516dbe3869c94a1fd17dc587be12910753ab92162ddc1093e8fb661ed6b7658d3ed569560c5025c81849f6839ee45856c9a18b646f3b5a1feae111c5bd7b7ddbb2b1bb492b78577fc11bfcb57c02ff011ab83b943ff0f6c474c34ff2fa05c56fa4", &(0x7f00000005c0)="6fa32943772f6ab68d538526fc60c31eba7db66cd70520881913b99f73f97425ae0ed26c9b23b2207091497f69f3047c660b635f50e96ae1f32c227fdbfe849e8ff37783dd5f52ceaa2fcd58cc2a0ae5cf52092caecd002c2a5bcb1663d4925f821343509604325a4d34235051b6c37bee8a9c50366c1681d1fe9f8a6b0a9805161e9d003f49d9587e10ab38658276be0ace3d", 0x1}, 0x48) 05:39:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3ff, 0xcfb8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 05:39:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/198, 0x2a, 0xc6, 0x1}, 0x20) 05:39:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x1ffffffffffffdd5, &(0x7f00000014c0)=@framed={{}, [@ldst, @map_val, @call, @ldst]}, &(0x7f0000001500)='GPL\x00', 0x0, 0xee, &(0x7f0000001540)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640), 0x8, 0x10, &(0x7f0000001680), 0x10}, 0x78) 05:39:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffe49, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67000000000000020018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f17921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000300)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d4ebb23686af41fe890d2913246fa2d1ed0", 0x61}, {&(0x7f00000005c0)="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", 0x109}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x21}], 0x7, &(0x7f00000004c0)=[@ip_ttl, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x68}, 0x0) 05:39:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 05:39:59 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 05:39:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x8000}, 0x40) 05:39:59 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:39:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000000)={'hsr0\x00', @link_local}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x1, 0xff, &(0x7f0000000380)=""/255, 0x41100, 0x14, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x6, 0x200, 0x33}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000005003a150002000000000000000000003c590000080000009500000000002cc6b9946518b45cb70000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x70, 0xaf, 0x8, 0x0, 0x8, 0x0, 0x3b, 0x400, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xd6, 0x2}, 0x40201, 0x85ea, 0xfffff801, 0x0, 0x7f, 0x7, 0x4}, r0, 0x10, r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x12c4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x14, 0x5, r3}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x7c, 0xe7, &(0x7f0000000240)="8db274716861b96c52cdb966330380e17f1cb80709cfdc2cb42408e594258d5f5f3d3e0bd4461857305e7a878c81a7fffa21a359216e31f399bdbbafceff71e402e247bb83d06c56fb87f7d83bd09178faf5562bcd49acf8c8fd4a5e32a245867eb5401b135202edaa4685dfe5fdfcbbb104c3bc7565791569261e76", &(0x7f00000002c0)=""/231, 0x1, 0x0, 0xd8, 0x93, &(0x7f00000004c0)="841615d4e3d2be02b1b1f6d0b8ca0ff002c0e29232d69f51c828bd0052251446085e44d5bf9701734eebde2f1d5ee0a66b14fbafb615d90a5508b59602f990d5117ac7d7ee4a2835e1f79f0e8647b37bfa48b368ecf4d5886292811fdb647bdc8ac4aa3c9e7170fa3f33da7d1360c674a218902c58341b516dbe3869c94a1fd17dc587be12910753ab92162ddc1093e8fb661ed6b7658d3ed569560c5025c81849f6839ee45856c9a18b646f3b5a1feae111c5bd7b7ddbb2b1bb492b78577fc11bfcb57c02ff011ab83b943ff0f6c474c34ff2fa05c56fa4", &(0x7f00000005c0)="6fa32943772f6ab68d538526fc60c31eba7db66cd70520881913b99f73f97425ae0ed26c9b23b2207091497f69f3047c660b635f50e96ae1f32c227fdbfe849e8ff37783dd5f52ceaa2fcd58cc2a0ae5cf52092caecd002c2a5bcb1663d4925f821343509604325a4d34235051b6c37bee8a9c50366c1681d1fe9f8a6b0a9805161e9d003f49d9587e10ab38658276be0ace3d", 0x1}, 0x48) 05:39:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x40c24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:39:59 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r1, 0x0, 0x7, &(0x7f0000000000)='*%#-]%\x00'}, 0x30) 05:39:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x20, r0}, 0x38) 05:39:59 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r1, 0x0, 0x0}, 0x10) 05:39:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x3}, 0x40) 05:39:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:39:59 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:39:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x180}, 0x40) 05:39:59 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x8000}, 0x40) 05:39:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file1\x00'}, 0x10) 05:40:00 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:40:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) 05:40:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x41a}, 0x40) 05:40:00 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 05:40:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) 05:40:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xf0756a844b3f8d5b}, 0x38) 05:40:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)="da3829bdba40ca53039f515e1993224c93db6698ae731b2f7a4eba01b9459029fb0321bd137f193b41cdb196cae419e0bdc2a050377d8b912a2e3fe19f305afc0e09addde2f3d2be415469acd351a3bfa34e852c5c47fca16c74626a9c3c9dd53128ce5bce1547c6ecef1c67dca135afbaef411551bac6538a", 0x79}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x87) 05:40:00 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:40:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 05:40:00 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 05:40:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:40:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:40:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 05:40:00 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) 05:40:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x46ea, r0}, 0x38) 05:40:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:40:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002a80)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:40:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x155}, 0x40) 05:40:00 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:40:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20000050, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67fc96084c24ed3e9018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f1f921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000300)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d4ebb23686af41fe890d2913246fa2d1ed0", 0x61}, {&(0x7f00000005c0)="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", 0x25}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x21}], 0x7, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0xfffffef4}}], 0x68}, 0x0) 05:40:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 05:40:00 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000300)) 05:40:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:40:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x240}, 0x40) 05:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x2, 0x4, 0xcc, 0x9, 0x1000}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f00000001c0)=""/145}, 0x20) 05:40:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 05:40:00 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r1, 0x10, &(0x7f0000001180)={&(0x7f0000000180)=""/4096, 0x1000}}, 0x10) 05:40:00 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 05:40:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x8000, 0x3ff, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 05:40:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) [ 161.606052] can: request_module (can-proto-0) failed. 05:40:00 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 05:40:00 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 05:40:00 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000200)) 05:40:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:40:00 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 161.669673] can: request_module (can-proto-0) failed. 05:40:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x8000, 0x3ff, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:40:00 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f0000000100)) 05:40:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x8}, 0x40) 05:40:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x2, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) 05:40:00 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/109, 0x200000ed}}, 0x10) 05:40:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0xb}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:40:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:40:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x78, &(0x7f00000003c0)=""/120, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480), 0x8, 0x10, &(0x7f00000004c0), 0x10}, 0x67) 05:40:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10c}, 0x40) 05:40:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x20) 05:40:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x2140) 05:40:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001880)="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", 0x112}, {&(0x7f0000000100)="3c2861194f69ddf91e42d0d17362e7cccbe4fd1c1ca1dd0741fc59fdc9d80c93f97c4aa44a5346de863cdae9edee409ebcaafd334d8c35901594b63637c2e030e318", 0x42}, {&(0x7f0000000180)="93136f4f1e030889555aa6656ff01036e2c29d0b7bed703c6cfa3868a6a496f700af338ce5377f34581ffddcdd54aafa388c6fccf02f291e91241a6cec288462827e2f0112f22f9bfa9986e67e8e4ffdaacd0adad618514ed731a701a4955f3243e3da0399fb830e88efc250c7472548966fbbe6f92cf76f35fc8412aff25ccde7e370c2662f95b460527346309db86e01b6f2616f1b405a5723446312f4760251907b7f4a0c59ddf723092b11ecb21edb05d0130a73c35c76b7a3a6f26f2b1cb84d28b7488c73bfa35ebd152c2b5d27326d457a0be83f6a56f1c0a3a20970c25ca11ee7ab3a57b6f0a434ee905a74ff54", 0xf1}, {&(0x7f0000000340)="1183e9f8b0ac1a6ee2597999608832e9e44b613fcbe8efce6a5ae8d8494cf65c31b59a2ed24448a7349a7c7991e2aac3a4322381db47b7ec5f1faa1bd8aa4cd0fdf0edc4a4dcec23f35ebf2a4ea2dd557307af43e0681deb145414bb610bec769d94adb3306eff7eebc630c4fd00eb20a3ea11c4a98396484e40754a729dc282a50048e79ce066edd1b5bfadf4ae8e3c7bf2ebffa24db9a95f3daeaf58d4e00376d85d633694de698a4ba178cbe12a0e75e03cae193b2137c573069da1b5589a11d82884", 0xc4}, {&(0x7f0000000440)="d7e48bbff13517eca3bc9cfbd4d5a5006cb2997e4786858abee0b4be13f7ca15c6541f8aa9074563934d6827a559b40f8f6658778c7a2c8688ea720542a113015d130dd61d08e9777b0978", 0x4b}, {&(0x7f00000004c0)="aaf307cb8b254d37f9c57392c199f6fc0e24173083aa51b5436b392d0329fd159e0f2da450b71e569823a71ca1fcfc8e6f403337046afd61b63189abe6dedc054399962127ac4c60dfb8710ba93e7124104b364e5f46a8ced05b0a79a51d030dd6d46f6efcfc12869b0c670d14", 0x6d}, {&(0x7f0000000540)="e2eb3cece43775faa629a7b92434a0079abc44417caff73a647b7f6ca5107c24bdbaa6d2e3a0302e87d6f3f6a67457fcbc7a5cf8da484c45d5bc0027c62f13dfc13dc6cd24a549807bb9f19695e6b174b2d6131f09d45661f0fee5cfb40b31d15ab7af5e0e66652bf648f0ee75691f666a1045630d8d8b60faa7d2af8dc37ec89d172284dc5ac91cf5abd094444ffd65ab3e134ac52bb223d9fc82eecdd4c7fd1150e676f7a7de9b60b00d0006803c55b92351438daaddbefbbd77216c6e", 0xfffffd87}, {&(0x7f0000000600)="42b237141214bf7580cfe17458eca0c35dd18eab03be5a257a430c94df8e891fb17bf09ac10cd492c89dbd6de90a5a13dfb691373790f5c52d8dc014d4ef47567d0809eb768df4305eb09a319501c576ce4a5c97ff102047762798a7e9d97df3bdafa301a6fd9a17b9ef861be8f0e542a8cefbe79e013c1afd7487a459a5c5fc3a6622289e464d31f55fea388ad89676098b07426f18e743fd5ef1de7d8391daa0a7c8deb7c905f02d7ad7bbb4ae7e8a0317ec0cbebe3a0cf9bec94bd99fb345d49b910585596d8a091cb3eb3cdcb9ead5dd968a79fb", 0xd6}], 0x8, &(0x7f0000001cc0)=[{0x1020, 0x0, 0x0, "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"}, {0xc0, 0x0, 0x0, "4e6c72db211b8115719deef19ec4e029a0490362ce79db8495366aa12ccc887414e65482ddb225f5fbc9bc0b2ef654373a7c79d77642d29c6143fb6d8ecc824c89a5a59dc66305efdcb8d7288a6c93e4d7836c9e6630e1f8c82c8c3d75c117018c190cd8a7149eafdd0f6d2edf2e6241511102be4d115789d963305b8bc912eff554634019c091b9c59fd6c5c9a96869f920e310fb19a689826cb13a918906d64773297379118c38e5a5c8f6b50c"}], 0x10e0}, 0xd6) 05:40:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000025c0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002a80)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000002600), 0x8, 0x10, 0x0}, 0x78) 05:40:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="d438ce67fc96084c24ed3e9018fa6717693d503f05d5302584aa1acb687693cb578c4b27f653f4fb81c684a051bbbff356589938e4e48a2abcdeaad3fe849109b3ed97996d1f1f921f312a3b893b14c5b4237519f203845dab307f2da15bf80c169efac2a191c49c59d0f4eb48163ab65597abae2300cacaf2f67c0f071b1195f832402008a69daa5fa2bde4f8a3d00ffb721ceb76dfced9d9269ea256e2952f3688083aa4067b3ca10df447c188f5b8d9229ee982715f3bf70ee095c8795f54ca91bd9b96948d8904ce492a167adae07df21455", 0xd4}, {&(0x7f0000000240)="ee8171d294c3901dccdcbc4ab7c3e3bade5077a385b4a392195980b6f142caee36b30f340ec05cad8d93f34abb6fa871d5b1169e5bb6ab18a69d84e8d58eadd081018fe99a94fd4732674e3f5796d617480a4dc488742a1089c2f7c03605a014d149f6b7859780597fe6d58619c966a13ae872dede970eb2703e5a308b384bed41dcd98e282a8760992424cbe680d583d9fc82a5ffb915bfcecf69b9969981c7c2", 0xa1}, {&(0x7f0000000080)="445150171f58370f776cc55723ac3112ccdab0f2923073aea3aa2c6efe61839a99e0e05c4891888e847362636902061e648ba86b8c6e130637bf49eb598119448160892e99", 0x45}, {&(0x7f0000000300)="a73a59af1b496a6e645a8cace0bff11345ed6cfc451206c824f464b4442cdd4c07e7565d91e35f940bf7ce2cdd6860a1967983ecddbc98eca8327a3d6be1be1d637936731f0fe2cd47c8bff20654d26d4ebb23686af41fe890d2913246fa2d1ed0", 0x61}, {&(0x7f00000005c0)="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", 0x25}, {&(0x7f00000003c0)="8ff53813cac091b212ebf6dc0bbb6ce386a80c", 0x13}, {&(0x7f0000000400)="4198122f1b6aa622919ecad67463d0bcb0fa0784174d0d754ce0175b1b90afea8e", 0x21}], 0x7, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0xfffffef4}}], 0x68}, 0x0) 05:40:00 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000002c80)=ANY=[@ANYBLOB="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"], 0x10b8, 0x48000000}, 0x700) sendmsg$kcm(r1, &(0x7f0000002a80)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x1, {0xa, 0x4e24, 0x4, @local, 0x4}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)="2584355ed7fd52efe30a8592b3703363785d49c125a22bcf31188870debf6da45f8af7fabc347ee0bc", 0x29}, {&(0x7f0000000140)="f404c1821d0d22c2a4c93c4d2ef2faafbf669fa4a7a830eb215ad92272c144e86e7ca86022490816a7fbdee8fe3f6dcf4ffdf7d748670dc132440bc0395aeb60746ed6b454a2c300c24bcf7ac2c930755377e1381a5bfd2b733d98cf5526c30298c960fc9a9fe0b4bf025a8338f22021a72c178302296c8f3b892160b19aa8b9d14f699867290a96518da2c884f9b6deb57c98", 0x93}, {&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000300)="b63c709cedc51434915a5c81b087e1d36e05f28ce69d9feaf53fc5488b80942c187c9ded645451f036124ab0fdd01cd69ca8cce6c4cc22dc4496c8e16f20f4271de46256c09549e43a966c43a73fddcf0aa8663769379636a94aaa8175eb7c96912deb558492869d8f23e18e4c6b85dca3c0d0ab12650d08ff1fd326c28e85a43f39fea8a1b3563404a7976c907ccafbbcac145401", 0x95}, {&(0x7f00000003c0)="e04635be060408d7147753eaafda1dae7d88fbb180c8c921b2997e2aa9549b6a1b42647cf00bda534fa9cd81cf323bab87738701be1387d125168116eb981b359d5dfa6201dcae2f3900d5e998f4ccc3b0d4f796d10cda4797e60cef99fd3eb5125a2d58dc9df9221359c3", 0x6b}, {&(0x7f0000000440)="408d91db5d8bb428507fe185b632661e3a67ab739377ddaeb2551007d447b2a9a038b3553c5fe76c35532f7300d6e08576f81c4d964cda6a60585fbd087d816d85f32cad2e2f0a79b745b4c0ade7507773fe60d2908f4359c1481ef90ef5b320a56081c7a255f1e3bbb0a76798424b672efa423888a2cfb6d02fd8ebfba06195db4efbd7c1c1779e4ee661129555ded0a9ea795636cbf62c40e2d365ecad8df771286a7b3d172c989d7ba1f54a19407a87d82591e55a595d053043c5877403d898e28faa94ccc140bb43e6a39bbd6c1ed73f2181afe2a676936e9596587df382dd5d4135dfc90c01f4d39441a52975", 0xef}, {&(0x7f0000000540)}], 0x7, &(0x7f0000000600)=[{0x1010, 0x115, 0x10001, "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"}, {0x1010, 0x113, 0x6, "55229cc0b4bd9c78b9232a267d449371a42f13fef9aac548a4c4bedafeaf190b38dcc9e802853a0c8e474e0cc277ffacdd0e6c1a6e6c0e692b1afa3cfabf073e4b6c65a93c2dad9b97139b7cf96cf142bc120d2bc23f4890cb631dcd4a37d5068298a024e61ada984a6b5f15be68fc0157cd88e325e6d6f5eac1d5dc4a6a8ad421802e685beca7093a2aa5aabe83523a1cc54ba771f866ef5987442c1112222be7b8ddff4f75777c0b383d24bec00a598382a966170bfc55d59509b4fde206e436d0f22c06d81e7593a73ff281d1837f3dd43381c54b375da37202ec9a6cb986a4153bb3a3032572bc74d976b942c392ac9919a7cccb01dc55135742530e7097aceb5cac26dd80c051a5871ec5e3a86cb0d6abee490a554e418160169dbdd1013d329dcd507b64186deb7c1a8589258ef8f43c574bcac12d9b3b1d8cc6b9f71574158b0ebb335b660f73d9212e34d52f601db8fe6d61e3110821ab934f186b7800b75664777de3f6a49d2852ccd119522600cb6179b50fac324c0ae2323a7effc1c0010422a20028c51f1c3adb3980bb97071413620a65d6644316d8876a9cb7b68a8e8bead3b5e56e8de9ab44264c8de7753c09b0dfb2e1bf042cd45f0c17a324043f76cfd75151200f106e4a7b78d86954b49bb4bed473d418e317f8fbf82502ed37808caf786b61ec5d620cc0f396d0dff41e96f89d5ea6d5258a831154384fe566528b472225d0f9ae25b0ee579133ff87e48b8550fb9977edaf362b4175c3e735ef6d425b02e623e633a3bd57f5059d41a0d0fb62b985aff271d4790ba89edb4d18669937f9358fb807362573cff46b9bd4af3f82508bf2eecc10adb02b52fcdd6dbc09d99c35334828d7e38a0fa714b64f0e3cc688bb62782601e6dc522eefe9cee6b3c29ef38159cd5a31e75b0e2ddb6f70300b2b42c05b17f9e277cc28fcb1514010a5fce900bf0f4579ad59cac3b550ca326481498b5b34e21a2cce25879a23238a78fd4d1e19eb3d5c0d6e70ade7645ca5cd3b13f5eb5ad9d44f995997bc10875bc80e9d79c2a19b4b3615eb4d94a979f29fd2f3a5196e752febda4eadde44930e74a996e4fae44a8d6bd7baf94b7e5d889df8bbdaadab07b7d38e61262b8ebca9fbe3a2d86a6e81baaa7f4af668fb3aa5a0fe75e81080a05c44fb0a4051e4a4f56d1e2e5f25acb3980cb841b8831ae367768c0d8dd10c16a6bc20ba5018c2b12fffd3f61310b4b0b8196002feeb267712571b1e954ae5e6a9e5c84244e206cb72553474377cfdb02774d5476a473498a8e15dda110d1f8751475c71993c97a3cc971b9f1be1894ccf12d8e9e1fa1eb22322ae1e94930f28b0f1ae1020282dceae29091e72de2806fc6c53cff1e813d83336ab4958014b25bc5bcf2f72b20a075dce925a2f2fc6945990e6a06eaa1f1aec312c52b3524a0c3803ec9f79d97e7c2ed80d5fdc505e95c1bcd2508bb68e2446f033adc3b959f061318fdbfa701b55afdabe07cb49f8267f903ce216c1df4d911dcffb85f0636a7adfac6d8177f5aab31101ebd24b1c4094f314daff5fe7dc425414f453e9a8bd08d15c9da80b0e62068d4685bbb282fb6d38ef1f4234a347012b994ae4c347dff22edd4838ed5969d3143d3e04c9eda33d9eeb6583e5b2012d2bdbe366a95177bbcf13b09582adcdcfa117ed93194445fa203bc70d6eecd7251d230d8de8f236fcfa64d4c74eb7278cc057e167bd6bf3b3c098c3c66f366a9437e46b9798df0ee34f9b43b8bfcfc79bd22a2ca2255b7d0c186afc0be2223b13891053b54729a90b26b8e351bfeb2fc0e91a2c11c397c3ba91cdb055caa4b1e1b02299bb113378c290e15aeaafda199c433d52c7aef6b5fed0a23cc35fccc122eaeeb4f32623cc7618e9d49f26493a15a0ba49be278caea08fcbfa012af1e8498504a70441c04b2c6f42c2b944f3f651ecebf8ee38343629df8b55e9266897fffe48213366ba3acefc99154ad0f14d42e4cd72b5524401897278d3b03328fe09d289264f856a4ae739a92cb7688aa76f4b5a3a09125dea837311cc33af6615435caea4bf9f2feb011bdb8ce0cf1f1cd7f914371e4199aa4f5cfc63c0eec5c97fa7deed2b4ca314d97b02dda5cc3aa8c0c8ab1ce894490683b896068aec5777a9f8ac3c39c1acacc468890339a285efd22f282b343f93f8bbe30f99de70720f526e08afc021ec48b469a1edd8839852daeace9477e4172fe5155fd342fe880e50478c965413d4b211cdff14eece662a8fb5451de3baba7d5d5db9577fbe40366c41f26e9c0833c4b18d2f45d380a720c057e4e1f763d68208febfce79486839e68599aeb248289667b8bb86c5057c1772be06146a2b8d3aca0bdeb0d7291d836b12e0526218bdbfe036dffa4ba6dddb100bbd5b716cc6fe3efc14a98b9f44ccfc833fae24b1d065bbdf11b9d742116da28ae16a57419b9d23f13a1ec1831720477044f8fa65218bd92ca53550195798ddbce6e3b719f0e0b3c4e186c357ce67d49bac11c53a0c04d697682b8938ba2719c0e63f557e06a7cd00309672257aab0df63db51427758ff320b8d7e89597ffcfa9506f6c2b149f094d2c675c0fed2d8abf56662d57f2fa7e8158189212c523e07b742fbbb090e0ca7cca0af6110979b39f09fb640d63c6a315410b176aee001f876e043234ccee557f3e850f783288d0e3f1a0f22adb9812e959aa7d5362057d24d7615da8fd276609f57fe592c79f026072f93a8df80452b4df7dd620643223255c9f7aeec65d4eac30e1243d8e276015b2c29c31b7f26d80becded7f9596b9e77c2de658e7f9454735fbdf40da116beaab15d1117c6999bc0785eeb2d15a0514e2f94b3e66abfe520055687818606b67e236682164d81a5cf098ee4dff3db22ed5b52423248f78e7649cdaf04dfe83c864a5df856908c3a98c1066914251a5212d5bf7add2c5ecf08379c5ad5e17a7ae967bbc0f40ed1b0c2ad23497b8adf535db3efa765d76b21488e305ea8a6e1c8db7aef0685c5549547f03ad7c01dca9dbcb3e3af7051ea9b2af1f7b8a79406f28362e261f7d8057f66c1708a7cb0c729f7868840a5ac1ae72bc9ca80562b24d0aba2b74315b0ff4651de44d4cbc5655487e55b3f50a55620c0c5e3c1756d0741694f8a8aeb378eb7ef10462cc5d4f7f45f6aa2573b3bff12d4e381655b97c1b52952f750fee4fb201cdfb015b584ccf71fe16405f4c4774776ddfae0c363c6ce567451108fe47e1de4c4cfb4654296b28c353a22e20a2d42e057c37331afbc1f2dcfa67f488e06f8aa03cdeec5df0886532bce77a228cfafdc74d947db289c1e91928c01838abf29125d3931c463cd38d914d95acf0f3b2fc92ee2a03fe8c48a247a179077b330d1b40111bbf11a42f02cc0d2cf7102a5579eaf22927270ed2e691df65b087f83e628997b4138949eabf97a3593bbf86ce845ec926f6d455ccc805a6c07704d843078a4fae6e29432dc13976dc0412258bbe7014f656c670f65e44e26216bbad6ba31724c82a187657e31bc72d749c08f72a03007c94542e3270e5e9d5010cc6a94ad7cc8b795a36a1f2b4f3d773365558a780b38dc8fb5bad416b39a338639efb53f543ff123f5a62c985e134d8664cf312bf71898a6eb43e1eeb608559208d2393fcf3fbccc9d3e33e20c2524fedce27a486807cb9fdc8da347a03ce63e4bc490182b60065d7b79ea4e2646727c437fdf3e78d4cac7db1a3b6c3fa6ffa840b50a394803c2a41b1bb1e586bc49e96f41b71b71b0269be956d94a7ac9296ffd3d4e28950836b79cd2f0041898c377574e8c2db4f45132a30f7803b53b39a29da92f9569360dea3ca8aa807001c1eedb7edcbea903939dc45d0e56f2adf395a5b7a0bc21e90f7326f4cc29c7eda683565601bc293ae426b879f8d1142e6aaf5f4ff63410ba847a1c7cdabd96af42fc3ba3866e680d1ee2ba7415c1e282533832bbb768bceff4a1f50a32b961e2fae8ec6ab08b2315b56e2b371f7c12d8fe75051cae517223de6d9edf935c811d3381912bb72cb1248b549e426786d96d2419e9fcff59f87dcd505cc3ad94abb621aaa5834b6e131c236a2439d05e9f46c656ea5154a3fe3d3a0d5e8da670a65288f9d59395520cbb4562602a49818bf5f4d7e057ebcae96075f5947faa0508e26b522f9d19b301dce35f43ab6482802a2c5e367050d966e6b8c50febe89ced100a48ddbd625e781965e6bec6dd24981079851fbd32ddd06504add0b479df29b21f063b0d464fdeb45b8050555dda2012f626074c8eab277a6388b564736316b7da531c3785e2c67017d9d6d90d35199e1f90807c2c3b695eefb3159697ad2fa2d37590fea2b8a8225c5bb16aee70ef935eb5cf969c32c7a5c73cd3a978cbeefa12cef487bcee693b692140b5ddf1e9d13dffec35d933e578ba3ebead7da6c450a0896f74750a82d4fd730b20da613eef4c6b9a6ac29fae0440191040c22e71dccd3b162b7d5bbc86d41551306c6c78fbf491dc0ed35481c987d2a0941c45b6b0e4d1ca6aa043c2a4f0428347b75a41ef20a716cfb54523083a5ed93de98ad8f2966fde05aed9be21ae83df4b582833dcb84afdd7f6aa523abd710260bc53d0e1f9e8c6d6d8b48df6f0edf4aa0ef49853121c438925db58157be85350597672f39a4d64936a339f88bd16983d6828ae405a67fc4bccff18d46a548281698d36db7cfb0f5d3ac53efcecb40013fd8a5b2338792d31bac491b79583407d84a66e8626b50bc142c56dbbdc8fb6cc8a9cea5999620efacbdd98fdb5859e2b7374a12ccd79a372a43141046b74b2c46f60391788e33516dd31fa7786f27d4dea4c5429d828d64ae5e5a553726b502fbce5077041d247c47cef7f8af462f4f48cfd79bc8d95bd833b94891d1e1625182ae5b2dacadedeb9b4a8b18ff55d1630dc63007389c63a523dc85146725e98b99c88c1af4980c122b9ad06e83efd1185bbfe7accc68dde8339f365a7ad1dab4be24859d5c9ea40a291b224f3fc855daeaf07e703a541b95d4c37b83b64cf93c7e2e9a09f51c0cdb57cc12a484dbcf270ca5548a88938156e9a35088ebb192b6fa6019db0609ca8422b0b3a43aacd7889e3174c6a39738663819988fd37f5e8ae47b4c954bc2df19a7c7a4fd13491e43a3f9144b4bcb5a994dd925db0c79c6eab508d02c0cd4de5cfbe0d9020b7711b4a719f030c8d19d1e7df755456c3385d6bcec9efa2df97cf627dbd9b6c905604c8fbabef1a3f465a04b2d62ae8ac4528c2f676ceb7bc79cb86c7111d435bdcc392ceef4653543a4353c4377dbf02f08df0920b524cdf1430fce1dbdc915f92af6ae80e659eda6fac3e7e6633db0d803d8de224fa7f5e929ca1e7cbbcfd7a4da1b79198f93eb78444e0f6645725467fcd14f8e0e707babc117ea26f4fe29a4dfd8d42bbdc36ff2fd67c9f2af2c8dc2cf84a990e31f0f387101c08fc6fb60fcd89d7b386e39799277380f6b9022b219f77777e8b7a6e867cfcbc4ee9aef4e59b464214baa853a210c16bce1c02fce7cccf5c62dde1af2cb8f16683f666b8155a1dc82897688fbbccab1094ecfa8ce4c79508d4ccb24b75aa4b8cac712cf9da13a5e2122d400657eb691237eb6967ec57129f55d605888c4e4125e24bc3e07e4a709c4797a39c315fec6fc8082578b80e9122f2f7f6cf3699511085ceaf04b1704e683ce6352a75a56f26e2973f5f0cbfb26c4fef8eb7612234192dfde1284df284ca7b6be178051c25c84660e8db03af55ccad4473c41d864df989a7e"}, {0x68, 0x115, 0x8c, "e4f4703a5b24122f78a16145b25b7c0428019961321c5edb2b44913cb087ed21a5a0f7e940cc3ab196c200d5cad71d9da05331bbcfeb08f4e267f559f1fb04fda38e3f71513c48953292bb559fa147fd63"}, {0x30, 0x88, 0x0, "b867ae732178b9b8c7521d130b9b3c9b647c92c641ed62bcf209"}, {0xd0, 0x29, 0xfffffffb, "dcd26356e64efc2b1fd96db81fc345975d58c87bc9df9c0815220aa9ab23e25d31ec8300c9b7cdce5c1195a5860da172f9a6d6828dce9c34912c205f483e918712095ea15723d0eec0d222c9914c24517dcd47e03cfa51178ae083f09bdfdcb26e6ff58d69d7d66c57b313a239df1d0a2ece953a434a7d73214abe3a7c7fe50da02310766e75d005d32b4da4633950ef1f02b23950544e08ddf987bb32595640ec0e65d7110b2036ba4e9339329ab0b83f215cc6c0e5a7562ab05294c0421c6b"}, {0x78, 0x109, 0x81, "d49dbc1be7c9823e9af51b206a5e507fc5929eafc65592fb1307db224e6a7e39c79f2074e20780b4274ff5b187d3abd4dd0f09fe5058f3dfa5234c1c4c0039a7fcd68bbb85ca6c53a53f02604d6a84f3f341d05b543f18f84946ac92ce4300259b77b2f9c6"}, {0x58, 0x101, 0xffffff93, "d8537b48767e51d947ecc2ddf84517a2e24a52da1c2d3ff85d2f0fe2a7232f0f02b575fc84de5e026c7a0de841db7860c3ef10932c34954e7ee031d02e4c654fdde407"}, {0x28, 0x111, 0x80ac, "f716fd0d00c18679b689a18ea04cbe8f435d4875a7"}, {0xe0, 0x214, 0x5, "ed785bf1336cde710cabba835c0d3ca62fe977fadb0321fff78ed599a6fb044785de6b3601f372c307be73b4efa10f5704de62ad2593c1cca302db4196c7b15fb6c51872e30666dfa62ec1b4c0c515d9f0c18162008c7387a975acfaaca9528114c3cbad172e8441592ba300d42f49c43cbd8fedd535f209c024943a3e333e23c55d03e7ea862ce9fb67d40f982bb27e38a50c952af5e6ec4a04af6784c5b6383b7fd3f6ae606ec3f167010763bf1cb530037b3b247c097d9bc7e674a7600d3d774ebefb0a819d1892edfe"}, {0x108, 0xff, 0x1a, "c676b55a07c1d78bdd31debb63f8c5bcc3b01269bf6e2701759f652492753989ab6b1fed70100d10a429b2a27c33da5450cc8d520ef7eb07c859574f325e8b20f213458ad78e8bdbd1e07233f46efd4ee03a740ebba7471e15bdf4543b3bd41ec0686bf7c3a30ea3c2915533b0b5038c4887d65b318182d51636c8d039a99d54f919d9c8726c00e6729fb1a728b92b3dc51c69b8c86658b0eb2424fab3875b9ffaa72ec95f1cbcf9cc02d7b3aa0e3f93428885b633e90489d01fd865df0938f0ab22c307f4847a33333360f40146b1c991c12713b865d41daa18e1a31f12fa60a86bed3d8cc2e88a8809d6437e9b71e78d"}], 0x2468}, 0x20008010) socket$kcm(0x29, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000032c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000035c0)={&(0x7f0000003300)=@phonet={0x23, 0x4, 0x20, 0x7}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003380)="0c38a45e79d2ab0a0dc712c3d11da819dec4198fc67921a62faaebb15a7a87898f0a1b7f7abb64a963adaaa6e2805d2a1ecb95d0c5b98712b1de86c7a3eea652dd153adcca18920da19548d0d0b09b096671f3e53a69316fa256e4c8a00cf3d69ddd7c1fcb7f55dcbf36881813a37b5668971616ed92e4e99d6e09ceb5d8b09ff943d15747d1032e6938b24b73de3e3de818b2b8e065e5830c06c378103b36fec791f1f003851c33914ce45215bc8e3c244e8c61c367e9815996910296af7f09649db6f4e7587145006b", 0xca}, {&(0x7f0000003480)="59f94378ab119855319783e8dcf42f71061f283d2e5d2f6b7d39e8fdccdb935f48cfefc37c5ae9cff4dec6e1c1328a4dd2d5c2f0bcd37423ac3e7bfc3e4cc09ead28087e1b2fe5210ffdf0f823c51a42051a97bfacd6a9eb15b89b3a976681eb87372ebff78f2dcd92c7cc04876068ea0f97dca5ecbd5a46721a3d3c38e5861fbc5762c36039bcbb48d34c27795f9d1f933f2dc46b167bf39b0e04ccc8d58d6eb6680a831f09574a00d447df1efaf4b8496e0bb0633d0f35954bffcc556f35e2b2821524d281a1627e1667f5b6334cb0b474768830fe22d1773fc9fbd4bf5dcc3530ebc1bc1fab29758c8a5550ae9ca947", 0xf1}], 0x2}, 0x4000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x2, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 05:40:00 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 05:40:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3ff, 0x2, 0x10, 0x10}, 0x40) 05:40:00 executing program 4: socketpair(0xa, 0x3, 0xfd, &(0x7f0000000100)) 05:40:00 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) 05:40:00 executing program 5: socketpair(0xa, 0x3, 0x87, &(0x7f0000000100)) 05:40:00 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:40:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000280)=""/198, 0x2b, 0xc6, 0x1}, 0x20) 05:40:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:40:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:40:00 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 05:40:00 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r1, 0x700, 0x0}, 0x10) 05:40:00 executing program 2: bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:40:00 executing program 3: socketpair(0x26, 0x5, 0x200, &(0x7f0000000200)) 05:40:00 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x34}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000340)=""/117, 0x7a}}, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=""/96, 0x60}}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000100)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000180)=0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x5}, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000280)) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000002c0)=""/5) r5 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000440)) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000300)=r3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1a86210004000000851000000100000043730400ffffff729efc2715007621fff0ffffff6b56efff00"/55], &(0x7f0000000640)='GPL\x00', 0x7, 0xe4, &(0x7f0000000680)=""/228, 0x40f00, 0x8, [], 0x0, 0x1b, r3, 0x8, &(0x7f0000003840)={0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x2, 0x41, 0x4}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x430000000000) 05:40:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6, 0x0, 0x10000}, 0x40) 05:40:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 05:40:00 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20200, 0x0) 05:40:00 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x23c6}, 0x0) 05:40:00 executing program 4: waitid(0x0, 0x0, 0x0, 0x8000000a, 0x0) 05:40:01 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) 05:40:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 05:40:01 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 05:40:01 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) 05:40:01 executing program 4: pselect6(0x40, &(0x7f0000000880), 0x0, &(0x7f0000000900), &(0x7f0000000980), 0x0) 05:40:01 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 05:40:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 05:40:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 05:40:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 05:40:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 05:40:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 05:40:01 executing program 3: timer_create(0x4, 0x0, &(0x7f0000000a40)) 05:40:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 05:40:01 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x4000, 0x0) 05:40:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:40:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 05:40:01 executing program 3: pselect6(0x40, &(0x7f0000000880), 0x0, &(0x7f0000000900)={0x568f7958}, 0x0, 0x0) 05:40:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, 0x0, 0x0) 05:40:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9a) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 05:40:01 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 05:40:01 executing program 5: pselect6(0x40, &(0x7f0000000880), 0x0, 0x0, &(0x7f0000000980), 0x0) 05:40:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 05:40:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 05:40:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:40:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:40:01 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200000, 0x0) 05:40:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 05:40:01 executing program 4: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x1800) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:40:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 05:40:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 05:40:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 05:40:01 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000a40)=0x0) timer_delete(r0) 05:40:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:40:01 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x3010c0, 0x0) 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 05:40:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 05:40:01 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa80, 0x0) 05:40:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 05:40:01 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 05:40:01 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) 05:40:01 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x60002, 0x0) 05:40:01 executing program 1: pselect6(0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000980), &(0x7f0000000a00)={0x0}) 05:40:01 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x0) 05:40:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000540)) 05:40:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:40:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 05:40:01 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x500, 0x0) 05:40:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:40:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:40:01 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 05:40:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:40:01 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x500, 0x0) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:40:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 05:40:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) linkat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:40:01 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 05:40:01 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x204200, 0x0) 05:40:01 executing program 4: linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 05:40:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 05:40:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x501, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 05:40:01 executing program 0: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 05:40:01 executing program 3: r0 = eventfd(0xf604) read$eventfd(r0, &(0x7f0000000080), 0x8) 05:40:01 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', 0x0) 05:40:01 executing program 4: pipe2$9p(&(0x7f0000000140), 0x80800) 05:40:01 executing program 1: pipe(&(0x7f0000000200)) 05:40:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 05:40:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:40:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) 05:40:02 executing program 5: clock_nanosleep(0x6, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 05:40:02 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x400340) 05:40:02 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) 05:40:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 05:40:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 05:40:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 05:40:02 executing program 5: write$nbd(0xffffffffffffffff, 0x0, 0x101) 05:40:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 05:40:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 05:40:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 05:40:02 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6000, 0x0) 05:40:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 05:40:02 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 05:40:02 executing program 0: pselect6(0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980), &(0x7f0000000a00)={0x0}) 05:40:02 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r0+60000000}, 0x0) 05:40:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}}, &(0x7f00000001c0)=""/180, 0x2e, 0xb4, 0x1}, 0x20) 05:40:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 05:40:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:40:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:40:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:40:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 05:40:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2800, 0x0) 05:40:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 05:40:02 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r0+60000000}, &(0x7f00000000c0)) 05:40:03 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 05:40:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 05:40:03 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x203, 0x0) 05:40:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) connect(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 05:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r0, &(0x7f0000000080)) 05:40:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10, 0x107}], 0x10}}], 0x2, 0x0) 05:40:03 executing program 0: r0 = eventfd2(0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) 05:40:03 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x100) 05:40:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 05:40:03 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0xe) 05:40:03 executing program 3: madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x9) 05:40:03 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0x0, &(0x7f0000000080)) 05:40:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') io_setup(0x800, &(0x7f0000000000)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000002780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="07a36628aa3b1b75f2b7811e563459ec", 0x10}, 0x0]) 05:40:03 executing program 5: get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ff6000/0x3000)=nil, 0x4) 05:40:03 executing program 2: sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 05:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x20}, 0x0) 05:40:03 executing program 3: shmget(0x3, 0x4000, 0x0, &(0x7f0000ff4000/0x4000)=nil) 05:40:03 executing program 1: get_mempolicy(0x0, &(0x7f0000000140), 0xfffffffffffffffe, &(0x7f0000ffe000/0x2000)=nil, 0x2) 05:40:03 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002) mlock2(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x0) 05:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffff70, &(0x7f00000004c0), 0x20}, 0x0) 05:40:03 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x17) 05:40:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, 0x0, 0x0) 05:40:03 executing program 5: madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0xa) 05:40:03 executing program 0: mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x929ae56b8ee37c05) 05:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x36, 0x0, 0x0, &(0x7f0000005200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 05:40:03 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x690882, 0x0) 05:40:03 executing program 2: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ff7000/0x1000)=nil) 05:40:03 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="b82abc14b31bf7fb2365e9ec86be9c55744ce505921c7fe48339f8cad19ff212e94d65caacd01afbd5253e3c601c443c6f5c5b07d2d0f1b3dc382f3eb39035dd973f8821473301264176b4a58da93dd629ba01f0e6d2076954bafd5bf8b972099b94d0cf09780860b75d8cabff9e1317cdf8cfad18429bdecdb561efe659ca84ebfc4c0ab571ca3bf92951f3986644c94cdcd2f159cb377a9718189b1016612c30de377b40efb839f8bcfdfd2de0a815b8045bd93bc1f00a491a7fec2444c6b180d75ebf2768a46e93ab75810ae0f7ba672142745c938d4a173da1fb3675eb9d3ca91c35702afef880ac83cf49316ca8ff00ff18066e7c47698164fc3ea6106efc191259b1fc92a3f9522eb60b8e8645e166cad29f62b1b3c7c9e3b2b63053079d54beb027f5ee3b5f8103fdfafefeab2e1ff7ae939c4ad558889181d9c770713561100949854a42d357520e8ab021660d1c965e010d8ef46a0700bda4281381ea7718fc7c9826cf3b4eb45fb34cb7700bf571c01e2131bf7eff998a017d0ffe34a7ccc165eca53e794d428a13093f37f5f503d73b94c502bd03d80948ced066dbfea68a759450ea4194b222469a9d26ae9cc20ff1db71eab71850b7ad690c462dd1b51caa917c3b8a43d897ae325e747ee40ad8574c9b59103d1eee64091ce721a03f04c5b01abdcb3959113214e0a12f5b541105bd5d76339ff143af506d357251fb9221c0d38e9a3878cf511b14f92b6f729de0dcfabdfb585faa396bc4460bffbff90efe4ce9fb68dd6683ddfdfec51f8850f60b8174533e1117f872c57314f9b3c3b28068677ea39652c43ab637397a41c0125bfd1742fbf14bf8d1f4d991ca314a79f909b15953f3877c417d88cecf7caa18fb7caa08341986fea65fa0be71bf1e90381d07e4bc3bf9a646b97e5b90af9f92579f8177a98bf61a49e7d7777d174b0b3dbb077872a965b386a4f921ddef8d5c7cfda5a53eefaadcb8a439bb7f6bcc88fa3c284844c44f56c080d93efc7ece5f457049f0ec33bef178b74a71cbeec04a228894826230b754a9d369c3f39299cffc2ab1d6e4d56a279441117f67d79500bdf65632309c1e2458652639cd2b365412cb1ca919259d1418cc94d18a2f9a05854a8e6870da698b31262c684e731b8c9b4963279c6413db6e7b3aa7e155f87bf5030120d70e5b48641ac4731411b9322ec7d1e9e3a0d5f9d4a8b3514bd3f2bca5fef76a71b1fcd97f17d63f5b9dd0ac2bacd17b3c06aab7d0481bdc8c80a4a00736dc2b0b311384fc518dc0b51f53badb0e7590763e15c016b7eedf6c9af825dc9973d9c9b816a63bb0f5f40ddc18599a31250e79304d8ec6078f7139d96b25834b39f45a9da3f79329af2e2d408aeebab9ba28e1cec6cd65bfb5810bbee4ba0483ea97327647c831afad3f75a32a54102446985b6c7986240faf67", 0x401}]) 05:40:03 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0x3000)=nil, 0x4) 05:40:03 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x0) 05:40:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xfd9f) 05:40:03 executing program 2: get_mempolicy(0x0, 0x0, 0x3d, &(0x7f0000ffa000/0x3000)=nil, 0x4) 05:40:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001980)) syz_open_procfs(0x0, 0xffffffffffffffff) 05:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) 05:40:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') read$FUSE(r0, 0x0, 0x0) 05:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mkdirat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x1ff) 05:40:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x690882, 0x0) fstat(r0, &(0x7f0000000000)) 05:40:03 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x44140, 0x0) 05:40:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0xfffffffe, &(0x7f0000000080)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 05:40:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 05:40:03 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0xe) 05:40:03 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 05:40:03 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 05:40:03 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') 05:40:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, 0xffffffffffffffff, 0x0) 05:40:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff00000000000000000000e500", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:40:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 05:40:03 executing program 2: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 05:40:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') 05:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="07be45efa0fb23244c21a429e7ba4b95", 0x10}]) 05:40:03 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self\x00', 0x10041, 0x0) 05:40:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 05:40:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) [ 164.992343] kasan: CONFIG_KASAN_INLINE enabled [ 164.992368] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.992381] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 164.992384] Modules linked in: [ 164.992396] CPU: 1 PID: 12458 Comm: syz-executor.1 Not tainted 4.14.221-syzkaller #0 [ 164.992402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.992408] task: ffff88805ee02580 task.stack: ffff88805e350000 [ 164.992421] RIP: 0010:vxlan_fdb_destroy+0xb4/0x1f0 [ 164.992424] RSP: 0018:ffff88805e357150 EFLAGS: 00010a02 [ 164.992432] RAX: dffffc0000000000 RBX: ffff8880b2db2f80 RCX: ffffc900075d2000 [ 164.992436] RDX: 1bd5a00000000040 RSI: ffffffff83d6f612 RDI: ffff8880b2db2f88 [ 164.992441] RBP: 0000000000000000 R08: ffffffff8b9a5e20 R09: 0000000000000000 [ 164.992445] R10: 0000000000000000 R11: 0000000000000000 R12: dead000000000200 [ 164.992449] R13: 0000000000000000 R14: ffff88805e357250 R15: ffff888060401280 [ 164.992455] FS: 00007f8674a72700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 164.992459] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.992464] CR2: 0000000002f3a708 CR3: 000000009a396000 CR4: 00000000001406e0 [ 164.992474] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.992478] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.992481] Call Trace: [ 164.992493] __vxlan_dev_create+0x3b0/0x710 [ 164.992502] ? vxlan_fdb_add+0x2e0/0x2e0 [ 164.992510] ? vxlan_setup+0x460/0x460 [ 164.992522] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 164.992534] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 164.992544] vxlan_newlink+0xa3/0xe0 [ 164.992553] ? __vxlan_dev_create+0x710/0x710 [ 164.992568] ? rtnl_create_link+0x129/0x890 [ 164.992578] rtnl_newlink+0xf88/0x1830 [ 164.992595] ? __lock_acquire+0x2190/0x3f20 [ 164.992607] ? __vxlan_dev_create+0x710/0x710 [ 164.992614] ? kmem_cache_free+0x7c/0x2b0 [ 164.992620] ? rtnl_dellink+0x6a0/0x6a0 [ 164.992626] ? trace_hardirqs_on+0x10/0x10 [ 164.992634] ? netlink_deliver_tap+0x60c/0x7d0 [ 164.992641] ? netlink_unicast+0x485/0x610 [ 164.992648] ? netlink_sendmsg+0x62e/0xb80 [ 164.992654] ? sock_no_sendpage+0xe2/0x110 [ 164.992677] ? lock_acquire+0x170/0x3f0 [ 164.992684] ? lock_downgrade+0x740/0x740 [ 164.992690] ? rtnl_dellink+0x6a0/0x6a0 [ 164.992697] rtnetlink_rcv_msg+0x3be/0xb10 [ 164.992706] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.992715] ? netdev_pick_tx+0x2e0/0x2e0 [ 164.992723] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 164.992731] netlink_rcv_skb+0x125/0x390 [ 164.992737] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 164.992745] ? netlink_ack+0x9a0/0x9a0 [ 164.992754] netlink_unicast+0x437/0x610 [ 164.992762] ? netlink_sendskb+0xd0/0xd0 [ 164.992769] ? __check_object_size+0x179/0x230 [ 164.992779] netlink_sendmsg+0x62e/0xb80 [ 164.992788] ? nlmsg_notify+0x170/0x170 [ 164.992798] ? security_socket_sendmsg+0x83/0xb0 [ 164.992806] ? nlmsg_notify+0x170/0x170 [ 164.992815] sock_sendmsg+0xb5/0x100 [ 164.992823] sock_no_sendpage+0xe2/0x110 [ 164.992831] ? __sk_mem_schedule+0xd0/0xd0 [ 164.992845] ? __sk_mem_schedule+0xd0/0xd0 [ 164.992851] sock_sendpage+0xdf/0x140 [ 164.992861] pipe_to_sendpage+0x226/0x2d0 [ 164.992868] ? sockfs_setattr+0x140/0x140 [ 164.992885] ? direct_splice_actor+0x160/0x160 [ 164.992897] __splice_from_pipe+0x326/0x7a0 [ 164.992907] ? direct_splice_actor+0x160/0x160 [ 164.992917] generic_splice_sendpage+0xc1/0x110 [ 164.992926] ? vmsplice_to_user+0x1b0/0x1b0 [ 164.992936] ? rw_verify_area+0xe1/0x2a0 [ 164.992944] ? vmsplice_to_user+0x1b0/0x1b0 [ 164.992951] SyS_splice+0xd59/0x1380 [ 164.992961] ? do_vfs_ioctl+0xff0/0xff0 [ 164.992969] ? compat_SyS_vmsplice+0x150/0x150 [ 164.992976] ? do_syscall_64+0x4c/0x640 [ 164.992983] ? compat_SyS_vmsplice+0x150/0x150 [ 164.992991] do_syscall_64+0x1d5/0x640 [ 164.993004] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.993010] RIP: 0033:0x465ef9 [ 164.993013] RSP: 002b:00007f8674a72188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 164.993021] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 164.993025] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 164.993030] RBP: 00000000004bcd1c R08: 000000000004ffe2 R09: 0000000000000000 [ 164.993034] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 164.993038] R13: 00007ffe1fd64bef R14: 00007f8674a72300 R15: 0000000000022000 [ 164.993046] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 11 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 63 08 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 09 01 00 00 48 85 ed 49 89 2c 24 74 28 e8 84 [ 164.993190] RIP: vxlan_fdb_destroy+0xb4/0x1f0 RSP: ffff88805e357150 [ 164.993200] ---[ end trace 3e4f34dd343219d9 ]--- [ 164.993205] Kernel panic - not syncing: Fatal exception [ 164.995277] Kernel Offset: disabled [ 165.499991] Rebooting in 86400 seconds..