[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2021/05/17 21:07:05 fuzzer started 2021/05/17 21:07:05 dialing manager at 10.128.0.163:45527 2021/05/17 21:07:05 syscalls: 3414 2021/05/17 21:07:05 code coverage: enabled 2021/05/17 21:07:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/17 21:07:05 extra coverage: extra coverage is not supported by the kernel 2021/05/17 21:07:05 setuid sandbox: enabled 2021/05/17 21:07:05 namespace sandbox: enabled 2021/05/17 21:07:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/17 21:07:05 fault injection: enabled 2021/05/17 21:07:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/17 21:07:05 net packet injection: enabled 2021/05/17 21:07:05 net device setup: enabled 2021/05/17 21:07:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/17 21:07:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/17 21:07:05 USB emulation: /dev/raw-gadget does not exist 2021/05/17 21:07:05 hci packet injection: enabled 2021/05/17 21:07:05 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/17 21:07:05 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/17 21:07:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/17 21:07:05 fetching corpus: 50, signal 56350/60182 (executing program) 2021/05/17 21:07:05 fetching corpus: 100, signal 89562/95164 (executing program) 2021/05/17 21:07:06 fetching corpus: 150, signal 111318/118657 (executing program) 2021/05/17 21:07:06 fetching corpus: 200, signal 127580/136621 (executing program) 2021/05/17 21:07:06 fetching corpus: 250, signal 141239/151961 (executing program) 2021/05/17 21:07:06 fetching corpus: 300, signal 157522/169843 (executing program) 2021/05/17 21:07:06 fetching corpus: 350, signal 174817/188674 (executing program) 2021/05/17 21:07:06 fetching corpus: 400, signal 188980/204367 (executing program) 2021/05/17 21:07:06 fetching corpus: 450, signal 205181/222002 (executing program) 2021/05/17 21:07:06 fetching corpus: 500, signal 213236/231593 (executing program) 2021/05/17 21:07:06 fetching corpus: 550, signal 219088/239017 (executing program) 2021/05/17 21:07:06 fetching corpus: 600, signal 226958/248378 (executing program) 2021/05/17 21:07:07 fetching corpus: 650, signal 233799/256738 (executing program) 2021/05/17 21:07:07 fetching corpus: 700, signal 239531/263986 (executing program) 2021/05/17 21:07:07 fetching corpus: 750, signal 245779/271728 (executing program) 2021/05/17 21:07:07 fetching corpus: 800, signal 251797/279213 (executing program) 2021/05/17 21:07:07 fetching corpus: 850, signal 258217/287081 (executing program) 2021/05/17 21:07:07 fetching corpus: 900, signal 264379/294692 (executing program) 2021/05/17 21:07:07 fetching corpus: 950, signal 271598/303312 (executing program) 2021/05/17 21:07:07 fetching corpus: 1000, signal 277468/310611 (executing program) 2021/05/17 21:07:07 fetching corpus: 1050, signal 281529/316093 (executing program) 2021/05/17 21:07:08 fetching corpus: 1100, signal 289226/325064 (executing program) 2021/05/17 21:07:08 fetching corpus: 1150, signal 296154/333333 (executing program) 2021/05/17 21:07:08 fetching corpus: 1200, signal 303110/341546 (executing program) 2021/05/17 21:07:08 fetching corpus: 1250, signal 307961/347753 (executing program) 2021/05/17 21:07:08 fetching corpus: 1300, signal 313025/354129 (executing program) 2021/05/17 21:07:08 fetching corpus: 1350, signal 316808/359273 (executing program) 2021/05/17 21:07:08 fetching corpus: 1400, signal 324375/368037 (executing program) 2021/05/17 21:07:08 fetching corpus: 1450, signal 330833/375682 (executing program) 2021/05/17 21:07:08 fetching corpus: 1500, signal 335172/381387 (executing program) 2021/05/17 21:07:09 fetching corpus: 1550, signal 340217/387685 (executing program) 2021/05/17 21:07:09 fetching corpus: 1600, signal 344908/393653 (executing program) 2021/05/17 21:07:09 fetching corpus: 1650, signal 348899/398908 (executing program) 2021/05/17 21:07:09 fetching corpus: 1700, signal 355119/406255 (executing program) 2021/05/17 21:07:09 fetching corpus: 1750, signal 359828/412181 (executing program) 2021/05/17 21:07:09 fetching corpus: 1800, signal 362963/416573 (executing program) 2021/05/17 21:07:09 fetching corpus: 1850, signal 365862/420749 (executing program) 2021/05/17 21:07:09 fetching corpus: 1900, signal 371692/427678 (executing program) 2021/05/17 21:07:09 fetching corpus: 1950, signal 376114/433250 (executing program) 2021/05/17 21:07:10 fetching corpus: 2000, signal 380582/438920 (executing program) 2021/05/17 21:07:10 fetching corpus: 2050, signal 383560/443117 (executing program) 2021/05/17 21:07:10 fetching corpus: 2100, signal 387390/448121 (executing program) 2021/05/17 21:07:10 fetching corpus: 2150, signal 391126/453033 (executing program) 2021/05/17 21:07:10 fetching corpus: 2200, signal 394168/457284 (executing program) 2021/05/17 21:07:10 fetching corpus: 2250, signal 397971/462242 (executing program) 2021/05/17 21:07:10 fetching corpus: 2300, signal 401216/466657 (executing program) 2021/05/17 21:07:10 fetching corpus: 2350, signal 407106/473493 (executing program) 2021/05/17 21:07:10 fetching corpus: 2400, signal 410468/478018 (executing program) 2021/05/17 21:07:11 fetching corpus: 2450, signal 415086/483652 (executing program) 2021/05/17 21:07:11 fetching corpus: 2500, signal 417339/487089 (executing program) 2021/05/17 21:07:11 fetching corpus: 2550, signal 421328/492174 (executing program) 2021/05/17 21:07:11 fetching corpus: 2600, signal 424249/496232 (executing program) 2021/05/17 21:07:11 fetching corpus: 2650, signal 429322/502283 (executing program) 2021/05/17 21:07:11 fetching corpus: 2700, signal 433526/507474 (executing program) 2021/05/17 21:07:11 fetching corpus: 2750, signal 436102/511195 (executing program) 2021/05/17 21:07:11 fetching corpus: 2800, signal 438552/514757 (executing program) 2021/05/17 21:07:11 fetching corpus: 2850, signal 441173/518478 (executing program) 2021/05/17 21:07:12 fetching corpus: 2900, signal 444269/522665 (executing program) 2021/05/17 21:07:12 fetching corpus: 2950, signal 446534/526066 (executing program) 2021/05/17 21:07:12 fetching corpus: 3000, signal 449026/529684 (executing program) 2021/05/17 21:07:12 fetching corpus: 3050, signal 453219/534872 (executing program) 2021/05/17 21:07:12 fetching corpus: 3100, signal 456311/539057 (executing program) 2021/05/17 21:07:12 fetching corpus: 3150, signal 458626/542441 (executing program) 2021/05/17 21:07:12 fetching corpus: 3200, signal 461250/546112 (executing program) 2021/05/17 21:07:12 fetching corpus: 3250, signal 463270/549268 (executing program) 2021/05/17 21:07:12 fetching corpus: 3300, signal 465837/552873 (executing program) 2021/05/17 21:07:13 fetching corpus: 3350, signal 467431/555568 (executing program) 2021/05/17 21:07:13 fetching corpus: 3400, signal 470096/559238 (executing program) 2021/05/17 21:07:13 fetching corpus: 3450, signal 471874/562135 (executing program) 2021/05/17 21:07:13 fetching corpus: 3500, signal 475012/566206 (executing program) 2021/05/17 21:07:13 fetching corpus: 3550, signal 476944/569204 (executing program) 2021/05/17 21:07:13 fetching corpus: 3600, signal 479784/572989 (executing program) 2021/05/17 21:07:13 fetching corpus: 3650, signal 482398/576596 (executing program) 2021/05/17 21:07:13 fetching corpus: 3700, signal 484599/579789 (executing program) 2021/05/17 21:07:13 fetching corpus: 3750, signal 488873/584829 (executing program) 2021/05/17 21:07:14 fetching corpus: 3800, signal 492206/589023 (executing program) 2021/05/17 21:07:14 fetching corpus: 3850, signal 496995/594484 (executing program) 2021/05/17 21:07:14 fetching corpus: 3900, signal 498991/597520 (executing program) 2021/05/17 21:07:14 fetching corpus: 3950, signal 501640/601049 (executing program) 2021/05/17 21:07:14 fetching corpus: 4000, signal 504360/604682 (executing program) 2021/05/17 21:07:14 fetching corpus: 4050, signal 506773/608063 (executing program) 2021/05/17 21:07:14 fetching corpus: 4100, signal 509119/611310 (executing program) 2021/05/17 21:07:14 fetching corpus: 4150, signal 512047/615062 (executing program) 2021/05/17 21:07:15 fetching corpus: 4200, signal 514477/618420 (executing program) 2021/05/17 21:07:15 fetching corpus: 4250, signal 517408/622192 (executing program) 2021/05/17 21:07:15 fetching corpus: 4300, signal 519385/625137 (executing program) 2021/05/17 21:07:15 fetching corpus: 4350, signal 521621/628320 (executing program) 2021/05/17 21:07:15 fetching corpus: 4400, signal 524160/631757 (executing program) 2021/05/17 21:07:15 fetching corpus: 4450, signal 527370/635730 (executing program) 2021/05/17 21:07:15 fetching corpus: 4500, signal 529624/638856 (executing program) 2021/05/17 21:07:15 fetching corpus: 4550, signal 532252/642317 (executing program) 2021/05/17 21:07:15 fetching corpus: 4600, signal 534009/645001 (executing program) 2021/05/17 21:07:15 fetching corpus: 4650, signal 537006/648704 (executing program) 2021/05/17 21:07:16 fetching corpus: 4700, signal 539382/651908 (executing program) 2021/05/17 21:07:16 fetching corpus: 4750, signal 541523/654940 (executing program) 2021/05/17 21:07:16 fetching corpus: 4800, signal 543756/658045 (executing program) 2021/05/17 21:07:16 fetching corpus: 4850, signal 545307/660565 (executing program) 2021/05/17 21:07:16 fetching corpus: 4900, signal 547002/663255 (executing program) 2021/05/17 21:07:16 fetching corpus: 4950, signal 549708/666741 (executing program) 2021/05/17 21:07:16 fetching corpus: 5000, signal 553889/671508 (executing program) 2021/05/17 21:07:16 fetching corpus: 5050, signal 555886/674345 (executing program) 2021/05/17 21:07:16 fetching corpus: 5100, signal 558996/678122 (executing program) 2021/05/17 21:07:17 fetching corpus: 5150, signal 560700/680731 (executing program) 2021/05/17 21:07:17 fetching corpus: 5200, signal 562287/683235 (executing program) 2021/05/17 21:07:17 fetching corpus: 5250, signal 564158/685926 (executing program) 2021/05/17 21:07:17 fetching corpus: 5300, signal 565742/688432 (executing program) 2021/05/17 21:07:17 fetching corpus: 5350, signal 567640/691190 (executing program) 2021/05/17 21:07:17 fetching corpus: 5400, signal 569863/694232 (executing program) 2021/05/17 21:07:17 fetching corpus: 5450, signal 571458/696721 (executing program) 2021/05/17 21:07:17 fetching corpus: 5500, signal 573999/699975 (executing program) 2021/05/17 21:07:17 fetching corpus: 5550, signal 575664/702508 (executing program) 2021/05/17 21:07:18 fetching corpus: 5600, signal 577588/705219 (executing program) 2021/05/17 21:07:18 fetching corpus: 5650, signal 578832/707346 (executing program) 2021/05/17 21:07:18 fetching corpus: 5700, signal 580998/710298 (executing program) 2021/05/17 21:07:18 fetching corpus: 5750, signal 582483/712640 (executing program) 2021/05/17 21:07:18 fetching corpus: 5800, signal 584050/715038 (executing program) 2021/05/17 21:07:18 fetching corpus: 5850, signal 585353/717202 (executing program) 2021/05/17 21:07:18 fetching corpus: 5900, signal 587162/719803 (executing program) 2021/05/17 21:07:18 fetching corpus: 5950, signal 588728/722197 (executing program) 2021/05/17 21:07:18 fetching corpus: 6000, signal 590567/724794 (executing program) 2021/05/17 21:07:18 fetching corpus: 6050, signal 592177/727249 (executing program) 2021/05/17 21:07:19 fetching corpus: 6100, signal 593841/729688 (executing program) 2021/05/17 21:07:19 fetching corpus: 6150, signal 595545/732202 (executing program) 2021/05/17 21:07:19 fetching corpus: 6200, signal 596718/734253 (executing program) 2021/05/17 21:07:19 fetching corpus: 6250, signal 598670/736942 (executing program) 2021/05/17 21:07:19 fetching corpus: 6300, signal 599928/739096 (executing program) 2021/05/17 21:07:19 fetching corpus: 6350, signal 601233/741215 (executing program) 2021/05/17 21:07:19 fetching corpus: 6400, signal 602426/743271 (executing program) 2021/05/17 21:07:19 fetching corpus: 6450, signal 604635/746156 (executing program) 2021/05/17 21:07:19 fetching corpus: 6500, signal 605850/748206 (executing program) 2021/05/17 21:07:19 fetching corpus: 6550, signal 607266/750400 (executing program) 2021/05/17 21:07:20 fetching corpus: 6600, signal 608200/752234 (executing program) 2021/05/17 21:07:20 fetching corpus: 6650, signal 609991/754731 (executing program) 2021/05/17 21:07:20 fetching corpus: 6700, signal 611419/756915 (executing program) 2021/05/17 21:07:20 fetching corpus: 6750, signal 612494/758831 (executing program) 2021/05/17 21:07:20 fetching corpus: 6800, signal 613817/760969 (executing program) 2021/05/17 21:07:20 fetching corpus: 6850, signal 614975/763002 (executing program) 2021/05/17 21:07:20 fetching corpus: 6900, signal 616374/765107 (executing program) 2021/05/17 21:07:20 fetching corpus: 6950, signal 617770/767292 (executing program) 2021/05/17 21:07:20 fetching corpus: 7000, signal 619430/769636 (executing program) 2021/05/17 21:07:21 fetching corpus: 7050, signal 620426/771496 (executing program) 2021/05/17 21:07:21 fetching corpus: 7100, signal 622211/773919 (executing program) 2021/05/17 21:07:21 fetching corpus: 7150, signal 623582/776065 (executing program) 2021/05/17 21:07:21 fetching corpus: 7200, signal 625464/778634 (executing program) 2021/05/17 21:07:21 fetching corpus: 7250, signal 626658/780586 (executing program) 2021/05/17 21:07:21 fetching corpus: 7300, signal 627789/782557 (executing program) 2021/05/17 21:07:21 fetching corpus: 7350, signal 629334/784829 (executing program) 2021/05/17 21:07:21 fetching corpus: 7400, signal 630432/786756 (executing program) 2021/05/17 21:07:21 fetching corpus: 7450, signal 631440/788565 (executing program) 2021/05/17 21:07:21 fetching corpus: 7500, signal 632844/790663 (executing program) 2021/05/17 21:07:22 fetching corpus: 7550, signal 634140/792739 (executing program) 2021/05/17 21:07:22 fetching corpus: 7600, signal 635692/794978 (executing program) 2021/05/17 21:07:22 fetching corpus: 7650, signal 637132/797134 (executing program) 2021/05/17 21:07:22 fetching corpus: 7700, signal 639311/799870 (executing program) 2021/05/17 21:07:22 fetching corpus: 7750, signal 640812/802075 (executing program) 2021/05/17 21:07:22 fetching corpus: 7800, signal 642170/804118 (executing program) 2021/05/17 21:07:22 fetching corpus: 7850, signal 643112/805843 (executing program) 2021/05/17 21:07:22 fetching corpus: 7900, signal 645109/808442 (executing program) 2021/05/17 21:07:22 fetching corpus: 7950, signal 646364/810457 (executing program) 2021/05/17 21:07:23 fetching corpus: 8000, signal 647791/812537 (executing program) 2021/05/17 21:07:23 fetching corpus: 8050, signal 649409/814802 (executing program) 2021/05/17 21:07:23 fetching corpus: 8100, signal 650574/816719 (executing program) 2021/05/17 21:07:23 fetching corpus: 8150, signal 651816/818670 (executing program) 2021/05/17 21:07:23 fetching corpus: 8200, signal 653143/820687 (executing program) 2021/05/17 21:07:23 fetching corpus: 8250, signal 654311/822555 (executing program) 2021/05/17 21:07:23 fetching corpus: 8300, signal 655798/824673 (executing program) 2021/05/17 21:07:24 fetching corpus: 8350, signal 656873/826481 (executing program) 2021/05/17 21:07:24 fetching corpus: 8400, signal 657862/828219 (executing program) 2021/05/17 21:07:24 fetching corpus: 8450, signal 658622/829804 (executing program) 2021/05/17 21:07:24 fetching corpus: 8500, signal 659666/831575 (executing program) 2021/05/17 21:07:24 fetching corpus: 8550, signal 660841/833453 (executing program) 2021/05/17 21:07:24 fetching corpus: 8600, signal 662000/835281 (executing program) 2021/05/17 21:07:24 fetching corpus: 8650, signal 663416/837339 (executing program) 2021/05/17 21:07:24 fetching corpus: 8700, signal 664661/839283 (executing program) 2021/05/17 21:07:24 fetching corpus: 8750, signal 666073/841337 (executing program) 2021/05/17 21:07:24 fetching corpus: 8800, signal 667052/843066 (executing program) 2021/05/17 21:07:25 fetching corpus: 8850, signal 668143/844889 (executing program) 2021/05/17 21:07:25 fetching corpus: 8900, signal 669353/846770 (executing program) 2021/05/17 21:07:25 fetching corpus: 8950, signal 671249/849188 (executing program) 2021/05/17 21:07:25 fetching corpus: 9000, signal 672454/850980 (executing program) 2021/05/17 21:07:25 fetching corpus: 9050, signal 673481/852737 (executing program) 2021/05/17 21:07:25 fetching corpus: 9100, signal 675186/854978 (executing program) 2021/05/17 21:07:25 fetching corpus: 9150, signal 676282/856769 (executing program) 2021/05/17 21:07:25 fetching corpus: 9200, signal 678458/859387 (executing program) 2021/05/17 21:07:25 fetching corpus: 9250, signal 679709/861255 (executing program) 2021/05/17 21:07:26 fetching corpus: 9300, signal 680491/862804 (executing program) 2021/05/17 21:07:26 fetching corpus: 9350, signal 681645/864638 (executing program) 2021/05/17 21:07:26 fetching corpus: 9400, signal 682741/866398 (executing program) 2021/05/17 21:07:26 fetching corpus: 9450, signal 684501/868575 (executing program) 2021/05/17 21:07:26 fetching corpus: 9500, signal 685420/870211 (executing program) 2021/05/17 21:07:26 fetching corpus: 9550, signal 686717/872138 (executing program) 2021/05/17 21:07:26 fetching corpus: 9600, signal 687629/873733 (executing program) 2021/05/17 21:07:26 fetching corpus: 9650, signal 688759/875547 (executing program) 2021/05/17 21:07:26 fetching corpus: 9700, signal 689684/877141 (executing program) 2021/05/17 21:07:27 fetching corpus: 9750, signal 690502/878664 (executing program) 2021/05/17 21:07:27 fetching corpus: 9800, signal 691670/880453 (executing program) 2021/05/17 21:07:27 fetching corpus: 9850, signal 692708/882155 (executing program) 2021/05/17 21:07:27 fetching corpus: 9900, signal 693902/883990 (executing program) 2021/05/17 21:07:27 fetching corpus: 9950, signal 695099/885761 (executing program) 2021/05/17 21:07:27 fetching corpus: 10000, signal 695835/887220 (executing program) 2021/05/17 21:07:27 fetching corpus: 10050, signal 697943/889635 (executing program) 2021/05/17 21:07:27 fetching corpus: 10100, signal 698850/891242 (executing program) 2021/05/17 21:07:27 fetching corpus: 10150, signal 700074/893048 (executing program) 2021/05/17 21:07:28 fetching corpus: 10200, signal 700764/894418 (executing program) 2021/05/17 21:07:28 fetching corpus: 10250, signal 702311/896427 (executing program) 2021/05/17 21:07:28 fetching corpus: 10300, signal 703161/897948 (executing program) 2021/05/17 21:07:28 fetching corpus: 10350, signal 704139/899584 (executing program) 2021/05/17 21:07:28 fetching corpus: 10400, signal 705142/901207 (executing program) 2021/05/17 21:07:28 fetching corpus: 10450, signal 706189/902914 (executing program) 2021/05/17 21:07:28 fetching corpus: 10500, signal 707379/904607 (executing program) 2021/05/17 21:07:28 fetching corpus: 10550, signal 708057/906002 (executing program) 2021/05/17 21:07:28 fetching corpus: 10600, signal 708945/907526 (executing program) 2021/05/17 21:07:28 fetching corpus: 10650, signal 710202/909299 (executing program) 2021/05/17 21:07:29 fetching corpus: 10700, signal 711050/910819 (executing program) 2021/05/17 21:07:29 fetching corpus: 10750, signal 712106/912492 (executing program) 2021/05/17 21:07:29 fetching corpus: 10800, signal 713250/914239 (executing program) 2021/05/17 21:07:29 fetching corpus: 10850, signal 714512/916009 (executing program) 2021/05/17 21:07:29 fetching corpus: 10900, signal 716102/918024 (executing program) 2021/05/17 21:07:29 fetching corpus: 10950, signal 717354/919767 (executing program) 2021/05/17 21:07:29 fetching corpus: 11000, signal 718705/921617 (executing program) 2021/05/17 21:07:29 fetching corpus: 11050, signal 720176/923524 (executing program) 2021/05/17 21:07:30 fetching corpus: 11100, signal 721479/925295 (executing program) 2021/05/17 21:07:30 fetching corpus: 11150, signal 722906/927176 (executing program) 2021/05/17 21:07:30 fetching corpus: 11200, signal 724313/929074 (executing program) 2021/05/17 21:07:30 fetching corpus: 11250, signal 725241/930591 (executing program) 2021/05/17 21:07:30 fetching corpus: 11300, signal 726052/932000 (executing program) 2021/05/17 21:07:30 fetching corpus: 11350, signal 727252/933702 (executing program) 2021/05/17 21:07:30 fetching corpus: 11400, signal 728382/935319 (executing program) 2021/05/17 21:07:30 fetching corpus: 11450, signal 729206/936759 (executing program) 2021/05/17 21:07:30 fetching corpus: 11500, signal 730368/938369 (executing program) 2021/05/17 21:07:31 fetching corpus: 11550, signal 731534/940055 (executing program) 2021/05/17 21:07:31 fetching corpus: 11600, signal 732590/941635 (executing program) 2021/05/17 21:07:31 fetching corpus: 11650, signal 733693/943237 (executing program) 2021/05/17 21:07:31 fetching corpus: 11700, signal 734856/944945 (executing program) 2021/05/17 21:07:31 fetching corpus: 11750, signal 735736/946392 (executing program) 2021/05/17 21:07:31 fetching corpus: 11800, signal 736442/947755 (executing program) 2021/05/17 21:07:31 fetching corpus: 11850, signal 737243/949137 (executing program) 2021/05/17 21:07:31 fetching corpus: 11900, signal 737952/950544 (executing program) 2021/05/17 21:07:31 fetching corpus: 11950, signal 739117/952180 (executing program) 2021/05/17 21:07:32 fetching corpus: 12000, signal 740033/953631 (executing program) 2021/05/17 21:07:32 fetching corpus: 12050, signal 741726/955538 (executing program) 2021/05/17 21:07:32 fetching corpus: 12100, signal 742583/956983 (executing program) 2021/05/17 21:07:32 fetching corpus: 12150, signal 743626/958490 (executing program) 2021/05/17 21:07:32 fetching corpus: 12200, signal 744618/960001 (executing program) 2021/05/17 21:07:32 fetching corpus: 12250, signal 745996/961743 (executing program) 2021/05/17 21:07:32 fetching corpus: 12300, signal 747316/963408 (executing program) 2021/05/17 21:07:32 fetching corpus: 12350, signal 748163/964834 (executing program) 2021/05/17 21:07:32 fetching corpus: 12400, signal 750018/966887 (executing program) 2021/05/17 21:07:32 fetching corpus: 12450, signal 751682/968799 (executing program) 2021/05/17 21:07:33 fetching corpus: 12500, signal 752856/970390 (executing program) 2021/05/17 21:07:33 fetching corpus: 12550, signal 753564/971754 (executing program) 2021/05/17 21:07:33 fetching corpus: 12600, signal 754467/973200 (executing program) 2021/05/17 21:07:33 fetching corpus: 12650, signal 755960/975023 (executing program) 2021/05/17 21:07:33 fetching corpus: 12700, signal 756790/976419 (executing program) 2021/05/17 21:07:33 fetching corpus: 12750, signal 758005/978019 (executing program) 2021/05/17 21:07:33 fetching corpus: 12800, signal 758815/979402 (executing program) 2021/05/17 21:07:33 fetching corpus: 12850, signal 759984/980977 (executing program) 2021/05/17 21:07:34 fetching corpus: 12900, signal 760825/982360 (executing program) 2021/05/17 21:07:34 fetching corpus: 12950, signal 761607/983723 (executing program) 2021/05/17 21:07:34 fetching corpus: 13000, signal 762333/984998 (executing program) 2021/05/17 21:07:34 fetching corpus: 13050, signal 762995/986231 (executing program) 2021/05/17 21:07:34 fetching corpus: 13100, signal 763731/987515 (executing program) 2021/05/17 21:07:34 fetching corpus: 13150, signal 765070/989174 (executing program) 2021/05/17 21:07:34 fetching corpus: 13200, signal 765852/990481 (executing program) 2021/05/17 21:07:34 fetching corpus: 13250, signal 766713/991875 (executing program) 2021/05/17 21:07:34 fetching corpus: 13300, signal 767687/993312 (executing program) 2021/05/17 21:07:34 fetching corpus: 13350, signal 768424/994601 (executing program) 2021/05/17 21:07:35 fetching corpus: 13400, signal 769093/995843 (executing program) 2021/05/17 21:07:35 fetching corpus: 13450, signal 770675/997602 (executing program) 2021/05/17 21:07:35 fetching corpus: 13500, signal 771681/998998 (executing program) 2021/05/17 21:07:35 fetching corpus: 13550, signal 772184/1000101 (executing program) 2021/05/17 21:07:35 fetching corpus: 13600, signal 772911/1001400 (executing program) 2021/05/17 21:07:35 fetching corpus: 13650, signal 773655/1002659 (executing program) 2021/05/17 21:07:35 fetching corpus: 13700, signal 774698/1004130 (executing program) 2021/05/17 21:07:35 fetching corpus: 13750, signal 775311/1005316 (executing program) 2021/05/17 21:07:36 fetching corpus: 13800, signal 776230/1006695 (executing program) 2021/05/17 21:07:36 fetching corpus: 13850, signal 776952/1007969 (executing program) 2021/05/17 21:07:36 fetching corpus: 13900, signal 777542/1009151 (executing program) 2021/05/17 21:07:36 fetching corpus: 13950, signal 778247/1010395 (executing program) 2021/05/17 21:07:36 fetching corpus: 14000, signal 779114/1011707 (executing program) 2021/05/17 21:07:36 fetching corpus: 14050, signal 780699/1013447 (executing program) 2021/05/17 21:07:36 fetching corpus: 14100, signal 781436/1014699 (executing program) 2021/05/17 21:07:36 fetching corpus: 14150, signal 782541/1016198 (executing program) 2021/05/17 21:07:36 fetching corpus: 14200, signal 782958/1017257 (executing program) 2021/05/17 21:07:37 fetching corpus: 14250, signal 783572/1018422 (executing program) 2021/05/17 21:07:37 fetching corpus: 14300, signal 784499/1019826 (executing program) 2021/05/17 21:07:37 fetching corpus: 14350, signal 785247/1021082 (executing program) 2021/05/17 21:07:37 fetching corpus: 14400, signal 786080/1022381 (executing program) 2021/05/17 21:07:37 fetching corpus: 14450, signal 786854/1023678 (executing program) 2021/05/17 21:07:37 fetching corpus: 14500, signal 788031/1025175 (executing program) 2021/05/17 21:07:37 fetching corpus: 14550, signal 788757/1026428 (executing program) 2021/05/17 21:07:37 fetching corpus: 14600, signal 789789/1027800 (executing program) 2021/05/17 21:07:38 fetching corpus: 14650, signal 791109/1029331 (executing program) 2021/05/17 21:07:38 fetching corpus: 14700, signal 791947/1030630 (executing program) 2021/05/17 21:07:38 fetching corpus: 14750, signal 792544/1031765 (executing program) 2021/05/17 21:07:38 fetching corpus: 14800, signal 793520/1033091 (executing program) 2021/05/17 21:07:38 fetching corpus: 14850, signal 794512/1034433 (executing program) 2021/05/17 21:07:38 fetching corpus: 14900, signal 795196/1035631 (executing program) 2021/05/17 21:07:38 fetching corpus: 14950, signal 795943/1036823 (executing program) 2021/05/17 21:07:38 fetching corpus: 15000, signal 796900/1038162 (executing program) 2021/05/17 21:07:38 fetching corpus: 15050, signal 797617/1039339 (executing program) 2021/05/17 21:07:38 fetching corpus: 15100, signal 798185/1040497 (executing program) 2021/05/17 21:07:39 fetching corpus: 15150, signal 799866/1042264 (executing program) 2021/05/17 21:07:39 fetching corpus: 15200, signal 800535/1043414 (executing program) 2021/05/17 21:07:39 fetching corpus: 15250, signal 801179/1044577 (executing program) 2021/05/17 21:07:39 fetching corpus: 15300, signal 801895/1045774 (executing program) 2021/05/17 21:07:39 fetching corpus: 15350, signal 802620/1046959 (executing program) 2021/05/17 21:07:39 fetching corpus: 15400, signal 803404/1048199 (executing program) 2021/05/17 21:07:39 fetching corpus: 15450, signal 803988/1049350 (executing program) 2021/05/17 21:07:39 fetching corpus: 15500, signal 804804/1050547 (executing program) 2021/05/17 21:07:40 fetching corpus: 15550, signal 805497/1051702 (executing program) 2021/05/17 21:07:40 fetching corpus: 15600, signal 806773/1053209 (executing program) 2021/05/17 21:07:40 fetching corpus: 15650, signal 808053/1054680 (executing program) 2021/05/17 21:07:40 fetching corpus: 15700, signal 808665/1055830 (executing program) 2021/05/17 21:07:40 fetching corpus: 15750, signal 809324/1056969 (executing program) 2021/05/17 21:07:40 fetching corpus: 15800, signal 810291/1058311 (executing program) 2021/05/17 21:07:40 fetching corpus: 15850, signal 811189/1059537 (executing program) 2021/05/17 21:07:40 fetching corpus: 15900, signal 811885/1060701 (executing program) 2021/05/17 21:07:40 fetching corpus: 15950, signal 812835/1062000 (executing program) 2021/05/17 21:07:41 fetching corpus: 16000, signal 813540/1063170 (executing program) 2021/05/17 21:07:41 fetching corpus: 16050, signal 814340/1064360 (executing program) 2021/05/17 21:07:41 fetching corpus: 16100, signal 815136/1065541 (executing program) 2021/05/17 21:07:41 fetching corpus: 16150, signal 815815/1066663 (executing program) 2021/05/17 21:07:41 fetching corpus: 16200, signal 816458/1067757 (executing program) 2021/05/17 21:07:41 fetching corpus: 16250, signal 817157/1068925 (executing program) 2021/05/17 21:07:41 fetching corpus: 16300, signal 817917/1070111 (executing program) 2021/05/17 21:07:41 fetching corpus: 16350, signal 818593/1071239 (executing program) 2021/05/17 21:07:42 fetching corpus: 16400, signal 819152/1072310 (executing program) 2021/05/17 21:07:42 fetching corpus: 16450, signal 819834/1073400 (executing program) 2021/05/17 21:07:42 fetching corpus: 16500, signal 820661/1074598 (executing program) 2021/05/17 21:07:42 fetching corpus: 16550, signal 821331/1075753 (executing program) 2021/05/17 21:07:42 fetching corpus: 16600, signal 822035/1076844 (executing program) 2021/05/17 21:07:42 fetching corpus: 16650, signal 822880/1078041 (executing program) 2021/05/17 21:07:42 fetching corpus: 16700, signal 823622/1079203 (executing program) 2021/05/17 21:07:43 fetching corpus: 16750, signal 824389/1080378 (executing program) 2021/05/17 21:07:43 fetching corpus: 16800, signal 825019/1081455 (executing program) 2021/05/17 21:07:43 fetching corpus: 16850, signal 825427/1082464 (executing program) 2021/05/17 21:07:43 fetching corpus: 16900, signal 826575/1083810 (executing program) 2021/05/17 21:07:43 fetching corpus: 16950, signal 827241/1084882 (executing program) 2021/05/17 21:07:43 fetching corpus: 17000, signal 827867/1086006 (executing program) 2021/05/17 21:07:43 fetching corpus: 17050, signal 828808/1087208 (executing program) 2021/05/17 21:07:43 fetching corpus: 17100, signal 829535/1088276 (executing program) 2021/05/17 21:07:43 fetching corpus: 17150, signal 830388/1089424 (executing program) 2021/05/17 21:07:44 fetching corpus: 17200, signal 831202/1090590 (executing program) 2021/05/17 21:07:44 fetching corpus: 17250, signal 831846/1091664 (executing program) 2021/05/17 21:07:44 fetching corpus: 17300, signal 832581/1092775 (executing program) 2021/05/17 21:07:44 fetching corpus: 17350, signal 833120/1093771 (executing program) 2021/05/17 21:07:44 fetching corpus: 17400, signal 833720/1094818 (executing program) 2021/05/17 21:07:44 fetching corpus: 17450, signal 835544/1096414 (executing program) 2021/05/17 21:07:44 fetching corpus: 17500, signal 836336/1097572 (executing program) 2021/05/17 21:07:44 fetching corpus: 17550, signal 837135/1098697 (executing program) 2021/05/17 21:07:45 fetching corpus: 17600, signal 838180/1099884 (executing program) 2021/05/17 21:07:45 fetching corpus: 17650, signal 838678/1100862 (executing program) 2021/05/17 21:07:45 fetching corpus: 17700, signal 839500/1102000 (executing program) 2021/05/17 21:07:45 fetching corpus: 17750, signal 840079/1103054 (executing program) 2021/05/17 21:07:45 fetching corpus: 17800, signal 840782/1104108 (executing program) 2021/05/17 21:07:45 fetching corpus: 17850, signal 841518/1105199 (executing program) 2021/05/17 21:07:45 fetching corpus: 17900, signal 842262/1106298 (executing program) 2021/05/17 21:07:45 fetching corpus: 17950, signal 843034/1107430 (executing program) 2021/05/17 21:07:45 fetching corpus: 18000, signal 843915/1108580 (executing program) 2021/05/17 21:07:46 fetching corpus: 18050, signal 844658/1109680 (executing program) 2021/05/17 21:07:46 fetching corpus: 18100, signal 845167/1110643 (executing program) 2021/05/17 21:07:46 fetching corpus: 18150, signal 845949/1111749 (executing program) 2021/05/17 21:07:46 fetching corpus: 18200, signal 846832/1112904 (executing program) 2021/05/17 21:07:46 fetching corpus: 18250, signal 847595/1113953 (executing program) 2021/05/17 21:07:46 fetching corpus: 18300, signal 848362/1115022 (executing program) 2021/05/17 21:07:46 fetching corpus: 18350, signal 849323/1116139 (executing program) 2021/05/17 21:07:47 fetching corpus: 18400, signal 850733/1117503 (executing program) 2021/05/17 21:07:47 fetching corpus: 18450, signal 851915/1118750 (executing program) 2021/05/17 21:07:47 fetching corpus: 18500, signal 852540/1119780 (executing program) 2021/05/17 21:07:47 fetching corpus: 18550, signal 853257/1120766 (executing program) 2021/05/17 21:07:47 fetching corpus: 18600, signal 853766/1121685 (executing program) 2021/05/17 21:07:47 fetching corpus: 18650, signal 854391/1122631 (executing program) 2021/05/17 21:07:47 fetching corpus: 18700, signal 855340/1123744 (executing program) 2021/05/17 21:07:47 fetching corpus: 18750, signal 855821/1124666 (executing program) 2021/05/17 21:07:48 fetching corpus: 18800, signal 856500/1125685 (executing program) 2021/05/17 21:07:48 fetching corpus: 18850, signal 857090/1126688 (executing program) 2021/05/17 21:07:48 fetching corpus: 18900, signal 857683/1127673 (executing program) 2021/05/17 21:07:48 fetching corpus: 18950, signal 858211/1128597 (executing program) 2021/05/17 21:07:48 fetching corpus: 19000, signal 859257/1129773 (executing program) 2021/05/17 21:07:48 fetching corpus: 19050, signal 859906/1130811 (executing program) 2021/05/17 21:07:48 fetching corpus: 19100, signal 860606/1131792 (executing program) 2021/05/17 21:07:48 fetching corpus: 19150, signal 861270/1132768 (executing program) 2021/05/17 21:07:48 fetching corpus: 19200, signal 862029/1133756 (executing program) 2021/05/17 21:07:49 fetching corpus: 19250, signal 862608/1134754 (executing program) 2021/05/17 21:07:49 fetching corpus: 19300, signal 863036/1135629 (executing program) 2021/05/17 21:07:49 fetching corpus: 19350, signal 863680/1136566 (executing program) 2021/05/17 21:07:49 fetching corpus: 19400, signal 864158/1137446 (executing program) 2021/05/17 21:07:49 fetching corpus: 19450, signal 864963/1138498 (executing program) 2021/05/17 21:07:49 fetching corpus: 19500, signal 865841/1139561 (executing program) 2021/05/17 21:07:49 fetching corpus: 19550, signal 866620/1140563 (executing program) 2021/05/17 21:07:49 fetching corpus: 19600, signal 867203/1141490 (executing program) 2021/05/17 21:07:50 fetching corpus: 19650, signal 867874/1142488 (executing program) 2021/05/17 21:07:50 fetching corpus: 19700, signal 868269/1143342 (executing program) 2021/05/17 21:07:50 fetching corpus: 19750, signal 869184/1144438 (executing program) 2021/05/17 21:07:50 fetching corpus: 19800, signal 869826/1145389 (executing program) 2021/05/17 21:07:50 fetching corpus: 19850, signal 870452/1146332 (executing program) 2021/05/17 21:07:50 fetching corpus: 19900, signal 871145/1147305 (executing program) 2021/05/17 21:07:50 fetching corpus: 19950, signal 871657/1148228 (executing program) 2021/05/17 21:07:50 fetching corpus: 20000, signal 872482/1149233 (executing program) 2021/05/17 21:07:50 fetching corpus: 20050, signal 873045/1150205 (executing program) 2021/05/17 21:07:51 fetching corpus: 20100, signal 873503/1151069 (executing program) 2021/05/17 21:07:51 fetching corpus: 20150, signal 873919/1151885 (executing program) 2021/05/17 21:07:51 fetching corpus: 20200, signal 874361/1152740 (executing program) 2021/05/17 21:07:51 fetching corpus: 20250, signal 874969/1153668 (executing program) 2021/05/17 21:07:51 fetching corpus: 20300, signal 875528/1154565 (executing program) 2021/05/17 21:07:51 fetching corpus: 20350, signal 876162/1155536 (executing program) 2021/05/17 21:07:51 fetching corpus: 20400, signal 877148/1156571 (executing program) 2021/05/17 21:07:51 fetching corpus: 20450, signal 878721/1157906 (executing program) 2021/05/17 21:07:51 fetching corpus: 20500, signal 879383/1158829 (executing program) 2021/05/17 21:07:52 fetching corpus: 20550, signal 879902/1159646 (executing program) 2021/05/17 21:07:52 fetching corpus: 20600, signal 880231/1160425 (executing program) 2021/05/17 21:07:52 fetching corpus: 20650, signal 880962/1161350 (executing program) 2021/05/17 21:07:52 fetching corpus: 20700, signal 881606/1162247 (executing program) 2021/05/17 21:07:52 fetching corpus: 20750, signal 882257/1163184 (executing program) 2021/05/17 21:07:52 fetching corpus: 20800, signal 882697/1164046 (executing program) 2021/05/17 21:07:52 fetching corpus: 20850, signal 883293/1164958 (executing program) 2021/05/17 21:07:52 fetching corpus: 20900, signal 884088/1165903 (executing program) 2021/05/17 21:07:52 fetching corpus: 20950, signal 884910/1166850 (executing program) 2021/05/17 21:07:53 fetching corpus: 21000, signal 885474/1167698 (executing program) 2021/05/17 21:07:53 fetching corpus: 21050, signal 886129/1168600 (executing program) 2021/05/17 21:07:53 fetching corpus: 21100, signal 886686/1169452 (executing program) 2021/05/17 21:07:53 fetching corpus: 21150, signal 887451/1170390 (executing program) 2021/05/17 21:07:53 fetching corpus: 21200, signal 888106/1171298 (executing program) 2021/05/17 21:07:53 fetching corpus: 21250, signal 888867/1172263 (executing program) 2021/05/17 21:07:53 fetching corpus: 21300, signal 889488/1173185 (executing program) 2021/05/17 21:07:54 fetching corpus: 21350, signal 890140/1174096 (executing program) 2021/05/17 21:07:54 fetching corpus: 21400, signal 890563/1174912 (executing program) 2021/05/17 21:07:54 fetching corpus: 21450, signal 891327/1175810 (executing program) 2021/05/17 21:07:54 fetching corpus: 21500, signal 891885/1176661 (executing program) 2021/05/17 21:07:54 fetching corpus: 21550, signal 892349/1177512 (executing program) 2021/05/17 21:07:54 fetching corpus: 21600, signal 893010/1178428 (executing program) 2021/05/17 21:07:54 fetching corpus: 21650, signal 893432/1179222 (executing program) 2021/05/17 21:07:54 fetching corpus: 21700, signal 893966/1180041 (executing program) 2021/05/17 21:07:54 fetching corpus: 21750, signal 894509/1180881 (executing program) 2021/05/17 21:07:54 fetching corpus: 21800, signal 895115/1181717 (executing program) 2021/05/17 21:07:55 fetching corpus: 21850, signal 895697/1182574 (executing program) 2021/05/17 21:07:55 fetching corpus: 21900, signal 896287/1183422 (executing program) 2021/05/17 21:07:55 fetching corpus: 21950, signal 897036/1184344 (executing program) 2021/05/17 21:07:55 fetching corpus: 22000, signal 897623/1185158 (executing program) 2021/05/17 21:07:55 fetching corpus: 22050, signal 898302/1186033 (executing program) 2021/05/17 21:07:55 fetching corpus: 22100, signal 898871/1186929 (executing program) 2021/05/17 21:07:55 fetching corpus: 22150, signal 899634/1187866 (executing program) 2021/05/17 21:07:56 fetching corpus: 22200, signal 900180/1188713 (executing program) 2021/05/17 21:07:56 fetching corpus: 22250, signal 900705/1189542 (executing program) 2021/05/17 21:07:56 fetching corpus: 22300, signal 901423/1190408 (executing program) 2021/05/17 21:07:56 fetching corpus: 22350, signal 902076/1191262 (executing program) 2021/05/17 21:07:56 fetching corpus: 22400, signal 902744/1192130 (executing program) 2021/05/17 21:07:56 fetching corpus: 22450, signal 903259/1192931 (executing program) 2021/05/17 21:07:56 fetching corpus: 22500, signal 903878/1193757 (executing program) 2021/05/17 21:07:57 fetching corpus: 22550, signal 904335/1194535 (executing program) 2021/05/17 21:07:57 fetching corpus: 22600, signal 904704/1195290 (executing program) 2021/05/17 21:07:57 fetching corpus: 22650, signal 905372/1196171 (executing program) 2021/05/17 21:07:57 fetching corpus: 22700, signal 905900/1196972 (executing program) 2021/05/17 21:07:57 fetching corpus: 22750, signal 906368/1197788 (executing program) 2021/05/17 21:07:57 fetching corpus: 22800, signal 907358/1198736 (executing program) 2021/05/17 21:07:57 fetching corpus: 22850, signal 907867/1199498 (executing program) 2021/05/17 21:07:58 fetching corpus: 22900, signal 908368/1200304 (executing program) 2021/05/17 21:07:58 fetching corpus: 22950, signal 908691/1201058 (executing program) 2021/05/17 21:07:58 fetching corpus: 23000, signal 909238/1201895 (executing program) 2021/05/17 21:07:58 fetching corpus: 23050, signal 910069/1202797 (executing program) 2021/05/17 21:07:58 fetching corpus: 23100, signal 910567/1203604 (executing program) 2021/05/17 21:07:58 fetching corpus: 23150, signal 910993/1204328 (executing program) 2021/05/17 21:07:58 fetching corpus: 23200, signal 911680/1205154 (executing program) 2021/05/17 21:07:58 fetching corpus: 23250, signal 912232/1205970 (executing program) 2021/05/17 21:07:58 fetching corpus: 23300, signal 912655/1206766 (executing program) 2021/05/17 21:07:59 fetching corpus: 23350, signal 913243/1207616 (executing program) 2021/05/17 21:07:59 fetching corpus: 23400, signal 913793/1208392 (executing program) 2021/05/17 21:07:59 fetching corpus: 23450, signal 914552/1209250 (executing program) 2021/05/17 21:07:59 fetching corpus: 23500, signal 915238/1210070 (executing program) 2021/05/17 21:07:59 fetching corpus: 23550, signal 915655/1210831 (executing program) 2021/05/17 21:07:59 fetching corpus: 23600, signal 916517/1211737 (executing program) 2021/05/17 21:07:59 fetching corpus: 23650, signal 917024/1212517 (executing program) 2021/05/17 21:07:59 fetching corpus: 23700, signal 917638/1213318 (executing program) 2021/05/17 21:07:59 fetching corpus: 23750, signal 918329/1214155 (executing program) 2021/05/17 21:08:00 fetching corpus: 23800, signal 918900/1214932 (executing program) 2021/05/17 21:08:00 fetching corpus: 23850, signal 919708/1215773 (executing program) 2021/05/17 21:08:00 fetching corpus: 23900, signal 920238/1216552 (executing program) 2021/05/17 21:08:00 fetching corpus: 23950, signal 920890/1217389 (executing program) 2021/05/17 21:08:00 fetching corpus: 24000, signal 921429/1218155 (executing program) 2021/05/17 21:08:00 fetching corpus: 24050, signal 922934/1219214 (executing program) 2021/05/17 21:08:00 fetching corpus: 24100, signal 923784/1220038 (executing program) 2021/05/17 21:08:01 fetching corpus: 24150, signal 924157/1220715 (executing program) 2021/05/17 21:08:01 fetching corpus: 24200, signal 924891/1221500 (executing program) 2021/05/17 21:08:01 fetching corpus: 24250, signal 925604/1222308 (executing program) 2021/05/17 21:08:01 fetching corpus: 24300, signal 926345/1223112 (executing program) 2021/05/17 21:08:01 fetching corpus: 24350, signal 926763/1223856 (executing program) 2021/05/17 21:08:01 fetching corpus: 24400, signal 927195/1224562 (executing program) 2021/05/17 21:08:01 fetching corpus: 24450, signal 927622/1225302 (executing program) 2021/05/17 21:08:01 fetching corpus: 24500, signal 928096/1226102 (executing program) 2021/05/17 21:08:01 fetching corpus: 24550, signal 928859/1226907 (executing program) 2021/05/17 21:08:01 fetching corpus: 24600, signal 929387/1227636 (executing program) 2021/05/17 21:08:02 fetching corpus: 24650, signal 929802/1228356 (executing program) 2021/05/17 21:08:02 fetching corpus: 24700, signal 930287/1229088 (executing program) 2021/05/17 21:08:02 fetching corpus: 24750, signal 930658/1229745 (executing program) 2021/05/17 21:08:02 fetching corpus: 24800, signal 931211/1230445 (executing program) 2021/05/17 21:08:02 fetching corpus: 24850, signal 931623/1231152 (executing program) 2021/05/17 21:08:02 fetching corpus: 24900, signal 932183/1231856 (executing program) 2021/05/17 21:08:02 fetching corpus: 24950, signal 932613/1232584 (executing program) 2021/05/17 21:08:02 fetching corpus: 25000, signal 933065/1233325 (executing program) 2021/05/17 21:08:02 fetching corpus: 25050, signal 934260/1234250 (executing program) 2021/05/17 21:08:03 fetching corpus: 25100, signal 934657/1234920 (executing program) 2021/05/17 21:08:03 fetching corpus: 25150, signal 935185/1235648 (executing program) 2021/05/17 21:08:03 fetching corpus: 25200, signal 935826/1236397 (executing program) 2021/05/17 21:08:03 fetching corpus: 25250, signal 936254/1237097 (executing program) 2021/05/17 21:08:03 fetching corpus: 25300, signal 936760/1237789 (executing program) 2021/05/17 21:08:03 fetching corpus: 25350, signal 937584/1238564 (executing program) 2021/05/17 21:08:03 fetching corpus: 25400, signal 938207/1239282 (executing program) 2021/05/17 21:08:04 fetching corpus: 25450, signal 938647/1239977 (executing program) 2021/05/17 21:08:04 fetching corpus: 25500, signal 939082/1240674 (executing program) 2021/05/17 21:08:04 fetching corpus: 25550, signal 939804/1241397 (executing program) 2021/05/17 21:08:04 fetching corpus: 25600, signal 940425/1242131 (executing program) 2021/05/17 21:08:04 fetching corpus: 25650, signal 940876/1242819 (executing program) 2021/05/17 21:08:04 fetching corpus: 25700, signal 941745/1243568 (executing program) 2021/05/17 21:08:04 fetching corpus: 25750, signal 942168/1244263 (executing program) 2021/05/17 21:08:04 fetching corpus: 25800, signal 942787/1244995 (executing program) 2021/05/17 21:08:04 fetching corpus: 25850, signal 943494/1245715 (executing program) 2021/05/17 21:08:05 fetching corpus: 25900, signal 943945/1246412 (executing program) 2021/05/17 21:08:05 fetching corpus: 25950, signal 944307/1247066 (executing program) 2021/05/17 21:08:05 fetching corpus: 26000, signal 944793/1247737 (executing program) 2021/05/17 21:08:05 fetching corpus: 26050, signal 945608/1248513 (executing program) 2021/05/17 21:08:05 fetching corpus: 26100, signal 946101/1249161 (executing program) 2021/05/17 21:08:05 fetching corpus: 26150, signal 946425/1249809 (executing program) 2021/05/17 21:08:05 fetching corpus: 26200, signal 946942/1250513 (executing program) 2021/05/17 21:08:05 fetching corpus: 26250, signal 947679/1251246 (executing program) 2021/05/17 21:08:05 fetching corpus: 26300, signal 948245/1251925 (executing program) 2021/05/17 21:08:06 fetching corpus: 26350, signal 948579/1252547 (executing program) 2021/05/17 21:08:06 fetching corpus: 26400, signal 948974/1253215 (executing program) 2021/05/17 21:08:06 fetching corpus: 26450, signal 949496/1253887 (executing program) 2021/05/17 21:08:06 fetching corpus: 26500, signal 950001/1254576 (executing program) 2021/05/17 21:08:06 fetching corpus: 26550, signal 950393/1255249 (executing program) 2021/05/17 21:08:06 fetching corpus: 26600, signal 950802/1255888 (executing program) 2021/05/17 21:08:06 fetching corpus: 26650, signal 951170/1256561 (executing program) 2021/05/17 21:08:06 fetching corpus: 26700, signal 951712/1257235 (executing program) 2021/05/17 21:08:07 fetching corpus: 26750, signal 952101/1257866 (executing program) 2021/05/17 21:08:07 fetching corpus: 26800, signal 952630/1258561 (executing program) 2021/05/17 21:08:07 fetching corpus: 26850, signal 953268/1259249 (executing program) 2021/05/17 21:08:07 fetching corpus: 26900, signal 953606/1259886 (executing program) 2021/05/17 21:08:07 fetching corpus: 26950, signal 953991/1260526 (executing program) 2021/05/17 21:08:07 fetching corpus: 27000, signal 954437/1261184 (executing program) 2021/05/17 21:08:07 fetching corpus: 27050, signal 954937/1261890 (executing program) 2021/05/17 21:08:07 fetching corpus: 27100, signal 955353/1262555 (executing program) 2021/05/17 21:08:08 fetching corpus: 27150, signal 956046/1263317 (executing program) 2021/05/17 21:08:08 fetching corpus: 27200, signal 956462/1263953 (executing program) 2021/05/17 21:08:08 fetching corpus: 27250, signal 956743/1264586 (executing program) 2021/05/17 21:08:08 fetching corpus: 27300, signal 957392/1265240 (executing program) 2021/05/17 21:08:08 fetching corpus: 27350, signal 957876/1265896 (executing program) 2021/05/17 21:08:08 fetching corpus: 27400, signal 958234/1266522 (executing program) 2021/05/17 21:08:08 fetching corpus: 27450, signal 958725/1267160 (executing program) 2021/05/17 21:08:08 fetching corpus: 27500, signal 959189/1267821 (executing program) 2021/05/17 21:08:08 fetching corpus: 27550, signal 959576/1268464 (executing program) 2021/05/17 21:08:08 fetching corpus: 27600, signal 959914/1269076 (executing program) 2021/05/17 21:08:09 fetching corpus: 27650, signal 960267/1269679 (executing program) 2021/05/17 21:08:09 fetching corpus: 27700, signal 960804/1270348 (executing program) 2021/05/17 21:08:09 fetching corpus: 27750, signal 961336/1270989 (executing program) 2021/05/17 21:08:09 fetching corpus: 27800, signal 961679/1271592 (executing program) 2021/05/17 21:08:09 fetching corpus: 27850, signal 962162/1272229 (executing program) 2021/05/17 21:08:09 fetching corpus: 27900, signal 962497/1272844 (executing program) 2021/05/17 21:08:09 fetching corpus: 27950, signal 962868/1273464 (executing program) 2021/05/17 21:08:09 fetching corpus: 28000, signal 963381/1274106 (executing program) 2021/05/17 21:08:10 fetching corpus: 28050, signal 963769/1274696 (executing program) 2021/05/17 21:08:10 fetching corpus: 28100, signal 964113/1275296 (executing program) 2021/05/17 21:08:10 fetching corpus: 28150, signal 964529/1275898 (executing program) 2021/05/17 21:08:10 fetching corpus: 28200, signal 965196/1276571 (executing program) 2021/05/17 21:08:10 fetching corpus: 28250, signal 965578/1277140 (executing program) 2021/05/17 21:08:10 fetching corpus: 28300, signal 966107/1277770 (executing program) 2021/05/17 21:08:10 fetching corpus: 28350, signal 966484/1278388 (executing program) 2021/05/17 21:08:10 fetching corpus: 28400, signal 967241/1279043 (executing program) 2021/05/17 21:08:10 fetching corpus: 28450, signal 967746/1279674 (executing program) 2021/05/17 21:08:10 fetching corpus: 28500, signal 968330/1280276 (executing program) 2021/05/17 21:08:11 fetching corpus: 28550, signal 968719/1280887 (executing program) 2021/05/17 21:08:11 fetching corpus: 28600, signal 969055/1281456 (executing program) 2021/05/17 21:08:11 fetching corpus: 28650, signal 969545/1282074 (executing program) 2021/05/17 21:08:11 fetching corpus: 28700, signal 970032/1282656 (executing program) 2021/05/17 21:08:11 fetching corpus: 28750, signal 970392/1283252 (executing program) 2021/05/17 21:08:11 fetching corpus: 28800, signal 970746/1283855 (executing program) 2021/05/17 21:08:12 fetching corpus: 28850, signal 971352/1284496 (executing program) 2021/05/17 21:08:12 fetching corpus: 28900, signal 971993/1285073 (executing program) 2021/05/17 21:08:12 fetching corpus: 28950, signal 972553/1285652 (executing program) 2021/05/17 21:08:12 fetching corpus: 29000, signal 973068/1286289 (executing program) 2021/05/17 21:08:12 fetching corpus: 29050, signal 973443/1286905 (executing program) 2021/05/17 21:08:12 fetching corpus: 29100, signal 974032/1287519 (executing program) 2021/05/17 21:08:12 fetching corpus: 29150, signal 974379/1288077 (executing program) 2021/05/17 21:08:12 fetching corpus: 29200, signal 975600/1288764 (executing program) 2021/05/17 21:08:12 fetching corpus: 29250, signal 976097/1289324 (executing program) 2021/05/17 21:08:13 fetching corpus: 29300, signal 976478/1289928 (executing program) 2021/05/17 21:08:13 fetching corpus: 29350, signal 977147/1290574 (executing program) 2021/05/17 21:08:13 fetching corpus: 29400, signal 977488/1291141 (executing program) 2021/05/17 21:08:13 fetching corpus: 29450, signal 978027/1291720 (executing program) 2021/05/17 21:08:13 fetching corpus: 29500, signal 978477/1292342 (executing program) 2021/05/17 21:08:13 fetching corpus: 29550, signal 978847/1292921 (executing program) 2021/05/17 21:08:13 fetching corpus: 29600, signal 979387/1293544 (executing program) 2021/05/17 21:08:13 fetching corpus: 29650, signal 979790/1294099 (executing program) 2021/05/17 21:08:13 fetching corpus: 29700, signal 980143/1294678 (executing program) 2021/05/17 21:08:14 fetching corpus: 29750, signal 980476/1295249 (executing program) 2021/05/17 21:08:14 fetching corpus: 29800, signal 980765/1295809 (executing program) 2021/05/17 21:08:14 fetching corpus: 29850, signal 981128/1296353 (executing program) 2021/05/17 21:08:14 fetching corpus: 29900, signal 981823/1296924 (executing program) 2021/05/17 21:08:14 fetching corpus: 29950, signal 982273/1297472 (executing program) 2021/05/17 21:08:14 fetching corpus: 30000, signal 982681/1298012 (executing program) 2021/05/17 21:08:14 fetching corpus: 30050, signal 983070/1298624 (executing program) 2021/05/17 21:08:14 fetching corpus: 30100, signal 983431/1299187 (executing program) 2021/05/17 21:08:14 fetching corpus: 30150, signal 983750/1299763 (executing program) 2021/05/17 21:08:14 fetching corpus: 30200, signal 984234/1300316 (executing program) 2021/05/17 21:08:15 fetching corpus: 30250, signal 984692/1300862 (executing program) 2021/05/17 21:08:15 fetching corpus: 30300, signal 985014/1301400 (executing program) 2021/05/17 21:08:15 fetching corpus: 30350, signal 985540/1301993 (executing program) 2021/05/17 21:08:15 fetching corpus: 30400, signal 985919/1302517 (executing program) 2021/05/17 21:08:15 fetching corpus: 30450, signal 986379/1303066 (executing program) 2021/05/17 21:08:15 fetching corpus: 30500, signal 986916/1303660 (executing program) 2021/05/17 21:08:15 fetching corpus: 30550, signal 987429/1304217 (executing program) 2021/05/17 21:08:15 fetching corpus: 30600, signal 987777/1304791 (executing program) 2021/05/17 21:08:16 fetching corpus: 30650, signal 988256/1305365 (executing program) 2021/05/17 21:08:16 fetching corpus: 30700, signal 988597/1305892 (executing program) 2021/05/17 21:08:16 fetching corpus: 30750, signal 989070/1306423 (executing program) 2021/05/17 21:08:16 fetching corpus: 30800, signal 989468/1306943 (executing program) 2021/05/17 21:08:16 fetching corpus: 30850, signal 989911/1307478 (executing program) 2021/05/17 21:08:16 fetching corpus: 30900, signal 990237/1307985 (executing program) 2021/05/17 21:08:16 fetching corpus: 30950, signal 990608/1308519 (executing program) 2021/05/17 21:08:16 fetching corpus: 31000, signal 990976/1309065 (executing program) 2021/05/17 21:08:17 fetching corpus: 31050, signal 991371/1309624 (executing program) 2021/05/17 21:08:17 fetching corpus: 31100, signal 991704/1310143 (executing program) 2021/05/17 21:08:17 fetching corpus: 31150, signal 992083/1310653 (executing program) 2021/05/17 21:08:17 fetching corpus: 31200, signal 992550/1311177 (executing program) 2021/05/17 21:08:17 fetching corpus: 31250, signal 992770/1311706 (executing program) 2021/05/17 21:08:17 fetching corpus: 31300, signal 993391/1312276 (executing program) 2021/05/17 21:08:17 fetching corpus: 31350, signal 994015/1312796 (executing program) 2021/05/17 21:08:17 fetching corpus: 31400, signal 994398/1313352 (executing program) 2021/05/17 21:08:18 fetching corpus: 31450, signal 994768/1313862 (executing program) 2021/05/17 21:08:18 fetching corpus: 31500, signal 995072/1314363 (executing program) 2021/05/17 21:08:18 fetching corpus: 31550, signal 995554/1314872 (executing program) 2021/05/17 21:08:18 fetching corpus: 31600, signal 995940/1315389 (executing program) 2021/05/17 21:08:18 fetching corpus: 31650, signal 996336/1315922 (executing program) 2021/05/17 21:08:18 fetching corpus: 31700, signal 996950/1316413 (executing program) 2021/05/17 21:08:18 fetching corpus: 31750, signal 997236/1316936 (executing program) 2021/05/17 21:08:18 fetching corpus: 31800, signal 997687/1317479 (executing program) 2021/05/17 21:08:19 fetching corpus: 31850, signal 997965/1317965 (executing program) 2021/05/17 21:08:19 fetching corpus: 31900, signal 998436/1318456 (executing program) 2021/05/17 21:08:19 fetching corpus: 31950, signal 998944/1318995 (executing program) 2021/05/17 21:08:19 fetching corpus: 32000, signal 999161/1319509 (executing program) 2021/05/17 21:08:19 fetching corpus: 32050, signal 999471/1320045 (executing program) 2021/05/17 21:08:19 fetching corpus: 32100, signal 999785/1320569 (executing program) 2021/05/17 21:08:20 fetching corpus: 32150, signal 1000180/1321086 (executing program) 2021/05/17 21:08:20 fetching corpus: 32200, signal 1000642/1321578 (executing program) 2021/05/17 21:08:20 fetching corpus: 32250, signal 1001216/1322098 (executing program) 2021/05/17 21:08:20 fetching corpus: 32300, signal 1001694/1322626 (executing program) 2021/05/17 21:08:20 fetching corpus: 32350, signal 1002133/1323139 (executing program) 2021/05/17 21:08:20 fetching corpus: 32400, signal 1002453/1323624 (executing program) 2021/05/17 21:08:20 fetching corpus: 32450, signal 1002877/1324105 (executing program) 2021/05/17 21:08:21 fetching corpus: 32500, signal 1003229/1324599 (executing program) 2021/05/17 21:08:21 fetching corpus: 32550, signal 1003599/1325061 (executing program) 2021/05/17 21:08:21 fetching corpus: 32600, signal 1004137/1325564 (executing program) 2021/05/17 21:08:21 fetching corpus: 32650, signal 1004473/1326056 (executing program) 2021/05/17 21:08:21 fetching corpus: 32700, signal 1004827/1326534 (executing program) 2021/05/17 21:08:21 fetching corpus: 32750, signal 1005570/1327052 (executing program) 2021/05/17 21:08:21 fetching corpus: 32800, signal 1005853/1327534 (executing program) 2021/05/17 21:08:21 fetching corpus: 32850, signal 1006240/1328030 (executing program) 2021/05/17 21:08:22 fetching corpus: 32900, signal 1006580/1328490 (executing program) 2021/05/17 21:08:22 fetching corpus: 32950, signal 1006870/1329018 (executing program) 2021/05/17 21:08:22 fetching corpus: 33000, signal 1007296/1329532 (executing program) 2021/05/17 21:08:22 fetching corpus: 33050, signal 1007895/1330019 (executing program) 2021/05/17 21:08:22 fetching corpus: 33100, signal 1008228/1330486 (executing program) 2021/05/17 21:08:22 fetching corpus: 33150, signal 1008535/1330926 (executing program) 2021/05/17 21:08:22 fetching corpus: 33200, signal 1008896/1331409 (executing program) 2021/05/17 21:08:22 fetching corpus: 33250, signal 1009433/1331799 (executing program) 2021/05/17 21:08:23 fetching corpus: 33300, signal 1009813/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33350, signal 1010161/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33400, signal 1010499/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33450, signal 1011103/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33500, signal 1011487/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33550, signal 1011845/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33600, signal 1012274/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33650, signal 1012830/1331801 (executing program) 2021/05/17 21:08:23 fetching corpus: 33700, signal 1013262/1331801 (executing program) 2021/05/17 21:08:24 fetching corpus: 33750, signal 1013564/1331801 (executing program) 2021/05/17 21:08:24 fetching corpus: 33800, signal 1013846/1331801 (executing program) 2021/05/17 21:08:24 fetching corpus: 33850, signal 1014181/1331801 (executing program) 2021/05/17 21:08:24 fetching corpus: 33900, signal 1014524/1331803 (executing program) 2021/05/17 21:08:24 fetching corpus: 33950, signal 1014864/1331803 (executing program) 2021/05/17 21:08:24 fetching corpus: 34000, signal 1015272/1331803 (executing program) 2021/05/17 21:08:24 fetching corpus: 34050, signal 1015685/1331803 (executing program) 2021/05/17 21:08:24 fetching corpus: 34100, signal 1015968/1331803 (executing program) 2021/05/17 21:08:24 fetching corpus: 34150, signal 1016724/1331803 (executing program) 2021/05/17 21:08:25 fetching corpus: 34200, signal 1017119/1331803 (executing program) 2021/05/17 21:08:25 fetching corpus: 34250, signal 1017409/1331803 (executing program) 2021/05/17 21:08:25 fetching corpus: 34300, signal 1017793/1331804 (executing program) 2021/05/17 21:08:25 fetching corpus: 34350, signal 1018221/1331804 (executing program) 2021/05/17 21:08:25 fetching corpus: 34400, signal 1018833/1331804 (executing program) 2021/05/17 21:08:25 fetching corpus: 34450, signal 1019252/1331804 (executing program) 2021/05/17 21:08:25 fetching corpus: 34500, signal 1019592/1331804 (executing program) 2021/05/17 21:08:25 fetching corpus: 34550, signal 1019895/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34600, signal 1020252/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34650, signal 1020594/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34700, signal 1020962/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34750, signal 1021440/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34800, signal 1021824/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34850, signal 1022187/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34900, signal 1022536/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 34950, signal 1022875/1331805 (executing program) 2021/05/17 21:08:26 fetching corpus: 35000, signal 1023132/1331805 (executing program) 2021/05/17 21:08:27 fetching corpus: 35050, signal 1023565/1331805 (executing program) 2021/05/17 21:08:27 fetching corpus: 35100, signal 1023894/1331805 (executing program) 2021/05/17 21:08:27 fetching corpus: 35150, signal 1024217/1331805 (executing program) 2021/05/17 21:08:27 fetching corpus: 35200, signal 1024532/1331805 (executing program) 2021/05/17 21:08:27 fetching corpus: 35250, signal 1024912/1331806 (executing program) 2021/05/17 21:08:27 fetching corpus: 35300, signal 1025233/1331806 (executing program) 2021/05/17 21:08:27 fetching corpus: 35350, signal 1025607/1331806 (executing program) 2021/05/17 21:08:27 fetching corpus: 35400, signal 1026115/1331806 (executing program) 2021/05/17 21:08:27 fetching corpus: 35450, signal 1026464/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35500, signal 1026835/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35550, signal 1027124/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35600, signal 1027510/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35650, signal 1027862/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35700, signal 1028142/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35750, signal 1028566/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35800, signal 1028801/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35850, signal 1029152/1331806 (executing program) 2021/05/17 21:08:28 fetching corpus: 35900, signal 1029419/1331806 (executing program) 2021/05/17 21:08:29 fetching corpus: 35950, signal 1029656/1331806 (executing program) 2021/05/17 21:08:29 fetching corpus: 36000, signal 1030172/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36050, signal 1030582/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36100, signal 1031278/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36150, signal 1031590/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36200, signal 1031990/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36250, signal 1032601/1331807 (executing program) 2021/05/17 21:08:29 fetching corpus: 36300, signal 1032958/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36350, signal 1033445/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36400, signal 1033796/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36450, signal 1034080/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36500, signal 1034836/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36550, signal 1035238/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36600, signal 1035664/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36650, signal 1036001/1331808 (executing program) 2021/05/17 21:08:30 fetching corpus: 36700, signal 1036413/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 36750, signal 1036670/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 36800, signal 1037004/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 36850, signal 1037433/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 36900, signal 1037715/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 36950, signal 1037993/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 37000, signal 1038276/1331808 (executing program) 2021/05/17 21:08:31 fetching corpus: 37050, signal 1038750/1331809 (executing program) 2021/05/17 21:08:31 fetching corpus: 37100, signal 1039131/1331809 (executing program) 2021/05/17 21:08:31 fetching corpus: 37150, signal 1039695/1331809 (executing program) 2021/05/17 21:08:31 fetching corpus: 37200, signal 1039951/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37250, signal 1040264/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37300, signal 1040583/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37350, signal 1040953/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37400, signal 1041399/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37450, signal 1041794/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37500, signal 1042204/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37550, signal 1042577/1331809 (executing program) 2021/05/17 21:08:32 fetching corpus: 37600, signal 1042882/1331811 (executing program) 2021/05/17 21:08:32 fetching corpus: 37650, signal 1043309/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37700, signal 1043699/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37750, signal 1043907/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37800, signal 1044566/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37850, signal 1044794/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37900, signal 1045136/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 37950, signal 1045459/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 38000, signal 1045894/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 38050, signal 1046246/1331811 (executing program) 2021/05/17 21:08:33 fetching corpus: 38100, signal 1046663/1331813 (executing program) 2021/05/17 21:08:33 fetching corpus: 38150, signal 1046981/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38200, signal 1047529/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38250, signal 1047881/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38300, signal 1048205/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38350, signal 1048484/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38400, signal 1048807/1331814 (executing program) 2021/05/17 21:08:34 fetching corpus: 38450, signal 1049273/1331817 (executing program) 2021/05/17 21:08:34 fetching corpus: 38500, signal 1049584/1331817 (executing program) 2021/05/17 21:08:35 fetching corpus: 38550, signal 1049882/1331817 (executing program) 2021/05/17 21:08:35 fetching corpus: 38600, signal 1050512/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38650, signal 1050795/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38700, signal 1051223/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38750, signal 1051692/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38800, signal 1052183/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38850, signal 1052636/1331844 (executing program) 2021/05/17 21:08:35 fetching corpus: 38900, signal 1053031/1331844 (executing program) 2021/05/17 21:08:36 fetching corpus: 38950, signal 1053466/1331844 (executing program) 2021/05/17 21:08:36 fetching corpus: 39000, signal 1053855/1331844 (executing program) 2021/05/17 21:08:36 fetching corpus: 39050, signal 1054328/1331845 (executing program) 2021/05/17 21:08:36 fetching corpus: 39100, signal 1054672/1331845 (executing program) 2021/05/17 21:08:36 fetching corpus: 39150, signal 1055021/1331847 (executing program) 2021/05/17 21:08:36 fetching corpus: 39200, signal 1055303/1331847 (executing program) 2021/05/17 21:08:36 fetching corpus: 39250, signal 1055625/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39300, signal 1055973/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39350, signal 1056335/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39400, signal 1056651/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39450, signal 1056955/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39500, signal 1057232/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39550, signal 1057520/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39600, signal 1057849/1331847 (executing program) 2021/05/17 21:08:37 fetching corpus: 39650, signal 1058200/1331847 (executing program) 2021/05/17 21:08:38 fetching corpus: 39700, signal 1058529/1331848 (executing program) 2021/05/17 21:08:38 fetching corpus: 39750, signal 1058776/1331848 (executing program) 2021/05/17 21:08:38 fetching corpus: 39800, signal 1059003/1331848 (executing program) 2021/05/17 21:08:38 fetching corpus: 39850, signal 1059356/1331848 (executing program) 2021/05/17 21:08:38 fetching corpus: 39900, signal 1059618/1331848 (executing program) 2021/05/17 21:08:38 fetching corpus: 39950, signal 1059812/1331849 (executing program) 2021/05/17 21:08:38 fetching corpus: 40000, signal 1060064/1331849 (executing program) 2021/05/17 21:08:38 fetching corpus: 40050, signal 1060424/1331849 (executing program) 2021/05/17 21:08:38 fetching corpus: 40100, signal 1060843/1331849 (executing program) 2021/05/17 21:08:39 fetching corpus: 40150, signal 1061380/1331849 (executing program) 2021/05/17 21:08:39 fetching corpus: 40200, signal 1061671/1331849 (executing program) 2021/05/17 21:08:39 fetching corpus: 40250, signal 1061888/1331850 (executing program) 2021/05/17 21:08:39 fetching corpus: 40300, signal 1062294/1331850 (executing program) 2021/05/17 21:08:39 fetching corpus: 40350, signal 1062640/1331850 (executing program) 2021/05/17 21:08:39 fetching corpus: 40400, signal 1063049/1331850 (executing program) 2021/05/17 21:08:39 fetching corpus: 40450, signal 1063396/1331850 (executing program) 2021/05/17 21:08:39 fetching corpus: 40500, signal 1063809/1331858 (executing program) 2021/05/17 21:08:39 fetching corpus: 40550, signal 1064470/1331860 (executing program) 2021/05/17 21:08:40 fetching corpus: 40600, signal 1064827/1331860 (executing program) 2021/05/17 21:08:40 fetching corpus: 40650, signal 1065107/1331861 (executing program) 2021/05/17 21:08:40 fetching corpus: 40700, signal 1065390/1331861 (executing program) 2021/05/17 21:08:40 fetching corpus: 40750, signal 1065834/1331862 (executing program) 2021/05/17 21:08:40 fetching corpus: 40800, signal 1066192/1331862 (executing program) 2021/05/17 21:08:40 fetching corpus: 40850, signal 1066599/1331862 (executing program) 2021/05/17 21:08:40 fetching corpus: 40900, signal 1066997/1331863 (executing program) 2021/05/17 21:08:40 fetching corpus: 40950, signal 1067283/1331863 (executing program) 2021/05/17 21:08:40 fetching corpus: 41000, signal 1067607/1331863 (executing program) 2021/05/17 21:08:41 fetching corpus: 41050, signal 1067902/1331863 (executing program) 2021/05/17 21:08:41 fetching corpus: 41100, signal 1068233/1331863 (executing program) 2021/05/17 21:08:41 fetching corpus: 41150, signal 1068719/1331866 (executing program) 2021/05/17 21:08:41 fetching corpus: 41200, signal 1069188/1331866 (executing program) 2021/05/17 21:08:41 fetching corpus: 41250, signal 1069530/1331867 (executing program) 2021/05/17 21:08:41 fetching corpus: 41300, signal 1070492/1331867 (executing program) 2021/05/17 21:08:41 fetching corpus: 41350, signal 1070794/1331868 (executing program) 2021/05/17 21:08:41 fetching corpus: 41400, signal 1071073/1331868 (executing program) 2021/05/17 21:08:41 fetching corpus: 41450, signal 1071356/1331868 (executing program) 2021/05/17 21:08:42 fetching corpus: 41500, signal 1071625/1331868 (executing program) 2021/05/17 21:08:42 fetching corpus: 41550, signal 1072186/1331868 (executing program) 2021/05/17 21:08:42 fetching corpus: 41600, signal 1072735/1331868 (executing program) 2021/05/17 21:08:42 fetching corpus: 41650, signal 1073093/1331869 (executing program) 2021/05/17 21:08:42 fetching corpus: 41700, signal 1073430/1331870 (executing program) 2021/05/17 21:08:42 fetching corpus: 41750, signal 1073846/1331870 (executing program) 2021/05/17 21:08:42 fetching corpus: 41800, signal 1074120/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 41850, signal 1074384/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 41900, signal 1074729/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 41950, signal 1075252/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42000, signal 1075461/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42050, signal 1075708/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42100, signal 1076024/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42150, signal 1076342/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42200, signal 1076714/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42250, signal 1077518/1331870 (executing program) 2021/05/17 21:08:43 fetching corpus: 42300, signal 1077811/1331870 (executing program) 2021/05/17 21:08:44 fetching corpus: 42350, signal 1078185/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42400, signal 1078555/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42450, signal 1078889/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42500, signal 1079251/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42550, signal 1079615/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42600, signal 1079910/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42650, signal 1080114/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42700, signal 1080385/1331874 (executing program) 2021/05/17 21:08:44 fetching corpus: 42750, signal 1080807/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 42800, signal 1081282/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 42850, signal 1081553/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 42900, signal 1081956/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 42950, signal 1082209/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 42999, signal 1082538/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 43048, signal 1082812/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 43098, signal 1083083/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 43148, signal 1083506/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 43198, signal 1083834/1331874 (executing program) 2021/05/17 21:08:45 fetching corpus: 43248, signal 1084178/1331890 (executing program) 2021/05/17 21:08:46 fetching corpus: 43298, signal 1084408/1331894 (executing program) 2021/05/17 21:08:46 fetching corpus: 43348, signal 1084801/1331894 (executing program) 2021/05/17 21:08:46 fetching corpus: 43398, signal 1085205/1331894 (executing program) 2021/05/17 21:08:46 fetching corpus: 43448, signal 1085537/1331898 (executing program) 2021/05/17 21:08:46 fetching corpus: 43498, signal 1085754/1331898 (executing program) 2021/05/17 21:08:46 fetching corpus: 43548, signal 1085947/1331899 (executing program) 2021/05/17 21:08:46 fetching corpus: 43598, signal 1086244/1331899 (executing program) 2021/05/17 21:08:46 fetching corpus: 43648, signal 1086531/1331899 (executing program) 2021/05/17 21:08:47 fetching corpus: 43698, signal 1086740/1331900 (executing program) 2021/05/17 21:08:47 fetching corpus: 43748, signal 1087108/1331900 (executing program) 2021/05/17 21:08:47 fetching corpus: 43798, signal 1087483/1331900 (executing program) 2021/05/17 21:08:47 fetching corpus: 43848, signal 1087746/1331901 (executing program) 2021/05/17 21:08:47 fetching corpus: 43898, signal 1088714/1331901 (executing program) 2021/05/17 21:08:47 fetching corpus: 43948, signal 1089035/1331901 (executing program) 2021/05/17 21:08:47 fetching corpus: 43998, signal 1089421/1331901 (executing program) 2021/05/17 21:08:47 fetching corpus: 44048, signal 1089740/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44098, signal 1090032/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44148, signal 1090322/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44198, signal 1090663/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44248, signal 1090974/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44298, signal 1091696/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44346, signal 1092114/1331901 (executing program) 2021/05/17 21:08:48 fetching corpus: 44396, signal 1092394/1331901 (executing program) 2021/05/17 21:08:49 fetching corpus: 44446, signal 1092729/1331901 (executing program) 2021/05/17 21:08:49 fetching corpus: 44496, signal 1092991/1331901 (executing program) 2021/05/17 21:08:49 fetching corpus: 44546, signal 1093249/1331901 (executing program) 2021/05/17 21:08:49 fetching corpus: 44596, signal 1093642/1331901 (executing program) 2021/05/17 21:08:49 fetching corpus: 44646, signal 1093974/1331902 (executing program) 2021/05/17 21:08:49 fetching corpus: 44696, signal 1094224/1331902 (executing program) 2021/05/17 21:08:49 fetching corpus: 44746, signal 1094476/1331902 (executing program) 2021/05/17 21:08:49 fetching corpus: 44796, signal 1094948/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 44846, signal 1095109/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 44896, signal 1095463/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 44946, signal 1095690/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 44996, signal 1095938/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 45046, signal 1096237/1331902 (executing program) 2021/05/17 21:08:50 fetching corpus: 45096, signal 1096563/1331903 (executing program) 2021/05/17 21:08:50 fetching corpus: 45146, signal 1096819/1331903 (executing program) 2021/05/17 21:08:50 fetching corpus: 45196, signal 1096961/1331903 (executing program) 2021/05/17 21:08:50 fetching corpus: 45246, signal 1097356/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45296, signal 1097620/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45346, signal 1097935/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45396, signal 1098159/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45446, signal 1098406/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45496, signal 1098776/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45546, signal 1098937/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45596, signal 1099514/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45646, signal 1099832/1331907 (executing program) 2021/05/17 21:08:51 fetching corpus: 45696, signal 1100044/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45746, signal 1100304/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45796, signal 1100590/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45846, signal 1100840/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45896, signal 1101107/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45946, signal 1101451/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 45996, signal 1101684/1331907 (executing program) 2021/05/17 21:08:52 fetching corpus: 46046, signal 1102093/1331907 (executing program) 2021/05/17 21:08:53 fetching corpus: 46096, signal 1102318/1331907 (executing program) 2021/05/17 21:08:53 fetching corpus: 46146, signal 1102516/1331907 (executing program) 2021/05/17 21:08:53 fetching corpus: 46196, signal 1102790/1331909 (executing program) 2021/05/17 21:08:53 fetching corpus: 46246, signal 1103032/1331909 (executing program) 2021/05/17 21:08:53 fetching corpus: 46296, signal 1103372/1331911 (executing program) 2021/05/17 21:08:53 fetching corpus: 46346, signal 1103788/1331911 (executing program) 2021/05/17 21:08:53 fetching corpus: 46396, signal 1104135/1331911 (executing program) 2021/05/17 21:08:53 fetching corpus: 46446, signal 1104457/1331911 (executing program) 2021/05/17 21:08:54 fetching corpus: 46496, signal 1104849/1331912 (executing program) 2021/05/17 21:08:54 fetching corpus: 46546, signal 1105114/1331912 (executing program) 2021/05/17 21:08:54 fetching corpus: 46596, signal 1105495/1331914 (executing program) 2021/05/17 21:08:54 fetching corpus: 46646, signal 1105787/1331914 (executing program) 2021/05/17 21:08:54 fetching corpus: 46696, signal 1106122/1331914 (executing program) 2021/05/17 21:08:54 fetching corpus: 46746, signal 1106353/1331914 (executing program) 2021/05/17 21:08:54 fetching corpus: 46796, signal 1106672/1331914 (executing program) 2021/05/17 21:08:54 fetching corpus: 46846, signal 1107065/1331914 (executing program) 2021/05/17 21:08:55 fetching corpus: 46896, signal 1107385/1331914 (executing program) 2021/05/17 21:08:55 fetching corpus: 46946, signal 1107616/1331916 (executing program) 2021/05/17 21:08:55 fetching corpus: 46996, signal 1107962/1331916 (executing program) 2021/05/17 21:08:55 fetching corpus: 47046, signal 1108244/1331916 (executing program) 2021/05/17 21:08:55 fetching corpus: 47096, signal 1108443/1331916 (executing program) 2021/05/17 21:08:55 fetching corpus: 47146, signal 1108847/1331916 (executing program) 2021/05/17 21:08:55 fetching corpus: 47196, signal 1109139/1331916 (executing program) 2021/05/17 21:08:56 fetching corpus: 47246, signal 1109452/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47296, signal 1109698/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47346, signal 1109931/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47396, signal 1110192/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47446, signal 1110513/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47496, signal 1110733/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47546, signal 1111259/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47596, signal 1111490/1331918 (executing program) 2021/05/17 21:08:56 fetching corpus: 47646, signal 1111997/1331918 (executing program) 2021/05/17 21:08:57 fetching corpus: 47696, signal 1112247/1331918 (executing program) 2021/05/17 21:08:57 fetching corpus: 47746, signal 1112498/1331918 (executing program) 2021/05/17 21:08:57 fetching corpus: 47796, signal 1112859/1331919 (executing program) 2021/05/17 21:08:57 fetching corpus: 47846, signal 1113176/1331919 (executing program) 2021/05/17 21:08:57 fetching corpus: 47896, signal 1113440/1331920 (executing program) 2021/05/17 21:08:57 fetching corpus: 47946, signal 1113728/1331920 (executing program) 2021/05/17 21:08:57 fetching corpus: 47996, signal 1114073/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48046, signal 1114374/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48096, signal 1114662/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48146, signal 1115016/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48196, signal 1115254/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48246, signal 1115532/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48296, signal 1115983/1331920 (executing program) 2021/05/17 21:08:58 fetching corpus: 48346, signal 1116279/1331922 (executing program) 2021/05/17 21:08:58 fetching corpus: 48396, signal 1116614/1331922 (executing program) 2021/05/17 21:08:58 fetching corpus: 48446, signal 1116952/1331922 (executing program) 2021/05/17 21:08:58 fetching corpus: 48496, signal 1117217/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48546, signal 1117448/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48596, signal 1117751/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48646, signal 1117932/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48696, signal 1118182/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48746, signal 1118398/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48796, signal 1118892/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48846, signal 1119289/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48896, signal 1119674/1331922 (executing program) 2021/05/17 21:08:59 fetching corpus: 48946, signal 1120068/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 48996, signal 1120360/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49046, signal 1120547/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49096, signal 1120967/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49146, signal 1121156/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49196, signal 1121382/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49246, signal 1121764/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49296, signal 1122055/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49346, signal 1122348/1331922 (executing program) 2021/05/17 21:09:00 fetching corpus: 49396, signal 1122629/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49446, signal 1122993/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49496, signal 1123176/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49546, signal 1123493/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49596, signal 1123774/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49646, signal 1124029/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49696, signal 1124295/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49746, signal 1124524/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49796, signal 1124814/1331922 (executing program) 2021/05/17 21:09:01 fetching corpus: 49846, signal 1125111/1331922 (executing program) 2021/05/17 21:09:02 fetching corpus: 49896, signal 1125362/1331922 (executing program) 2021/05/17 21:09:02 fetching corpus: 49946, signal 1125711/1331922 (executing program) 2021/05/17 21:09:02 fetching corpus: 49996, signal 1125987/1331925 (executing program) 2021/05/17 21:09:02 fetching corpus: 50046, signal 1126267/1331925 (executing program) 2021/05/17 21:09:02 fetching corpus: 50096, signal 1126490/1331932 (executing program) 2021/05/17 21:09:02 fetching corpus: 50146, signal 1126797/1331932 (executing program) 2021/05/17 21:09:02 fetching corpus: 50196, signal 1127031/1331932 (executing program) 2021/05/17 21:09:03 fetching corpus: 50244, signal 1127298/1331932 (executing program) 2021/05/17 21:09:03 fetching corpus: 50294, signal 1127620/1331933 (executing program) 2021/05/17 21:09:03 fetching corpus: 50344, signal 1128175/1331934 (executing program) 2021/05/17 21:09:03 fetching corpus: 50394, signal 1128500/1331935 (executing program) 2021/05/17 21:09:03 fetching corpus: 50444, signal 1128752/1331935 (executing program) 2021/05/17 21:09:03 fetching corpus: 50494, signal 1129012/1331935 (executing program) 2021/05/17 21:09:03 fetching corpus: 50544, signal 1129187/1331935 (executing program) 2021/05/17 21:09:03 fetching corpus: 50594, signal 1129566/1331935 (executing program) 2021/05/17 21:09:03 fetching corpus: 50644, signal 1130028/1331935 (executing program) 2021/05/17 21:09:04 fetching corpus: 50694, signal 1130305/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50744, signal 1130519/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50794, signal 1130767/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50844, signal 1131008/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50894, signal 1131266/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50944, signal 1131900/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 50994, signal 1132103/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 51044, signal 1132305/1331944 (executing program) 2021/05/17 21:09:04 fetching corpus: 51094, signal 1132626/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51144, signal 1132832/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51194, signal 1133234/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51244, signal 1133444/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51294, signal 1133817/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51344, signal 1134029/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51394, signal 1134293/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51444, signal 1134501/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51494, signal 1134818/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51544, signal 1135056/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51594, signal 1135359/1331946 (executing program) 2021/05/17 21:09:05 fetching corpus: 51644, signal 1135632/1331949 (executing program) 2021/05/17 21:09:06 fetching corpus: 51694, signal 1136115/1331949 (executing program) 2021/05/17 21:09:06 fetching corpus: 51743, signal 1136292/1331949 (executing program) 2021/05/17 21:09:06 fetching corpus: 51793, signal 1136477/1331949 (executing program) 2021/05/17 21:09:06 fetching corpus: 51843, signal 1136826/1331950 (executing program) 2021/05/17 21:09:06 fetching corpus: 51893, signal 1137052/1331954 (executing program) 2021/05/17 21:09:06 fetching corpus: 51943, signal 1137265/1331954 (executing program) 2021/05/17 21:09:06 fetching corpus: 51993, signal 1137503/1331954 (executing program) 2021/05/17 21:09:06 fetching corpus: 52043, signal 1137829/1331959 (executing program) 2021/05/17 21:09:06 fetching corpus: 52093, signal 1138132/1331959 (executing program) 2021/05/17 21:09:06 fetching corpus: 52143, signal 1138532/1331959 (executing program) 2021/05/17 21:09:07 fetching corpus: 52193, signal 1138840/1331961 (executing program) 2021/05/17 21:09:07 fetching corpus: 52242, signal 1139090/1331961 (executing program) 2021/05/17 21:09:07 fetching corpus: 52292, signal 1139335/1331967 (executing program) 2021/05/17 21:09:07 fetching corpus: 52342, signal 1139491/1331967 (executing program) 2021/05/17 21:09:07 fetching corpus: 52392, signal 1139714/1331967 (executing program) 2021/05/17 21:09:07 fetching corpus: 52442, signal 1140063/1331967 (executing program) 2021/05/17 21:09:07 fetching corpus: 52492, signal 1140327/1331967 (executing program) 2021/05/17 21:09:07 fetching corpus: 52542, signal 1140570/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52592, signal 1140789/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52642, signal 1141100/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52692, signal 1141482/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52742, signal 1141758/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52792, signal 1142023/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52842, signal 1142280/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52892, signal 1142551/1331967 (executing program) 2021/05/17 21:09:08 fetching corpus: 52942, signal 1142875/1331985 (executing program) 2021/05/17 21:09:08 fetching corpus: 52992, signal 1143280/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53042, signal 1143491/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53092, signal 1143869/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53142, signal 1144147/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53192, signal 1144466/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53242, signal 1144713/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53292, signal 1145290/1331987 (executing program) 2021/05/17 21:09:09 fetching corpus: 53342, signal 1145522/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53392, signal 1145816/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53442, signal 1146140/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53492, signal 1146402/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53542, signal 1146719/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53592, signal 1146943/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53642, signal 1147205/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53692, signal 1147549/1331987 (executing program) 2021/05/17 21:09:10 fetching corpus: 53742, signal 1147708/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 53792, signal 1147957/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 53842, signal 1148229/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 53892, signal 1148482/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 53942, signal 1148705/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 53992, signal 1148938/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 54042, signal 1149147/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 54092, signal 1149597/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 54142, signal 1149843/1331987 (executing program) 2021/05/17 21:09:11 fetching corpus: 54192, signal 1150052/1331987 (executing program) 2021/05/17 21:09:12 fetching corpus: 54242, signal 1150609/1331987 (executing program) 2021/05/17 21:09:12 fetching corpus: 54292, signal 1150837/1331987 (executing program) 2021/05/17 21:09:12 fetching corpus: 54342, signal 1151125/1331988 (executing program) 2021/05/17 21:09:12 fetching corpus: 54392, signal 1151352/1331988 (executing program) 2021/05/17 21:09:12 fetching corpus: 54442, signal 1151712/1331988 (executing program) 2021/05/17 21:09:12 fetching corpus: 54492, signal 1151936/1331988 (executing program) 2021/05/17 21:09:12 fetching corpus: 54542, signal 1152245/1331990 (executing program) 2021/05/17 21:09:12 fetching corpus: 54592, signal 1152453/1331990 (executing program) 2021/05/17 21:09:12 fetching corpus: 54642, signal 1152649/1331990 (executing program) 2021/05/17 21:09:13 fetching corpus: 54692, signal 1152881/1331990 (executing program) 2021/05/17 21:09:13 fetching corpus: 54741, signal 1153100/1331990 (executing program) 2021/05/17 21:09:13 fetching corpus: 54791, signal 1153326/1331990 (executing program) 2021/05/17 21:09:13 fetching corpus: 54841, signal 1153662/1331991 (executing program) 2021/05/17 21:09:13 fetching corpus: 54891, signal 1153974/1331991 (executing program) 2021/05/17 21:09:13 fetching corpus: 54941, signal 1154215/1331991 (executing program) 2021/05/17 21:09:13 fetching corpus: 54991, signal 1154600/1331991 (executing program) 2021/05/17 21:09:13 fetching corpus: 55041, signal 1154877/1331991 (executing program) 2021/05/17 21:09:13 fetching corpus: 55091, signal 1155139/1331991 (executing program) 2021/05/17 21:09:14 fetching corpus: 55141, signal 1155358/1331991 (executing program) 2021/05/17 21:09:14 fetching corpus: 55191, signal 1155553/1332001 (executing program) 2021/05/17 21:09:14 fetching corpus: 55241, signal 1155919/1332001 (executing program) 2021/05/17 21:09:14 fetching corpus: 55291, signal 1156115/1332012 (executing program) 2021/05/17 21:09:14 fetching corpus: 55341, signal 1156317/1332012 (executing program) 2021/05/17 21:09:14 fetching corpus: 55391, signal 1156560/1332012 (executing program) 2021/05/17 21:09:14 fetching corpus: 55441, signal 1156761/1332012 (executing program) 2021/05/17 21:09:14 fetching corpus: 55491, signal 1156921/1332012 (executing program) 2021/05/17 21:09:14 fetching corpus: 55541, signal 1157277/1332012 (executing program) 2021/05/17 21:09:15 fetching corpus: 55591, signal 1157576/1332012 (executing program) 2021/05/17 21:09:15 fetching corpus: 55641, signal 1157805/1332012 (executing program) 2021/05/17 21:09:15 fetching corpus: 55691, signal 1158115/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55741, signal 1158562/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55791, signal 1158915/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55841, signal 1159157/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55891, signal 1159387/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55941, signal 1159612/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 55991, signal 1159824/1332013 (executing program) 2021/05/17 21:09:15 fetching corpus: 56041, signal 1160185/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56091, signal 1160539/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56141, signal 1160762/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56191, signal 1160980/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56241, signal 1161376/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56291, signal 1161587/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56341, signal 1161782/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56391, signal 1162005/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56441, signal 1162246/1332013 (executing program) 2021/05/17 21:09:16 fetching corpus: 56491, signal 1162583/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56541, signal 1162997/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56591, signal 1163191/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56641, signal 1163475/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56691, signal 1163713/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56741, signal 1164031/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56791, signal 1164281/1332013 (executing program) 2021/05/17 21:09:17 fetching corpus: 56841, signal 1164591/1332013 (executing program) 2021/05/17 21:09:18 fetching corpus: 56891, signal 1164738/1332013 (executing program) 2021/05/17 21:09:18 fetching corpus: 56941, signal 1164945/1332013 (executing program) 2021/05/17 21:09:18 fetching corpus: 56991, signal 1165335/1332014 (executing program) 2021/05/17 21:09:18 fetching corpus: 57041, signal 1165557/1332014 (executing program) 2021/05/17 21:09:18 fetching corpus: 57091, signal 1165749/1332014 (executing program) 2021/05/17 21:09:18 fetching corpus: 57141, signal 1165963/1332014 (executing program) 2021/05/17 21:09:18 fetching corpus: 57191, signal 1166200/1332014 (executing program) 2021/05/17 21:09:18 fetching corpus: 57241, signal 1166393/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57291, signal 1166608/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57341, signal 1167060/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57391, signal 1167329/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57441, signal 1167543/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57491, signal 1167765/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57541, signal 1168036/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57591, signal 1168250/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57641, signal 1168539/1332014 (executing program) 2021/05/17 21:09:19 fetching corpus: 57691, signal 1168830/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57741, signal 1169123/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57791, signal 1169355/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57841, signal 1169553/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57891, signal 1169782/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57941, signal 1169981/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 57991, signal 1170142/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 58041, signal 1170486/1332014 (executing program) 2021/05/17 21:09:20 fetching corpus: 58091, signal 1170813/1332015 (executing program) 2021/05/17 21:09:20 fetching corpus: 58141, signal 1171019/1332015 (executing program) 2021/05/17 21:09:21 fetching corpus: 58191, signal 1171403/1332016 (executing program) 2021/05/17 21:09:21 fetching corpus: 58241, signal 1171660/1332016 (executing program) 2021/05/17 21:09:21 fetching corpus: 58291, signal 1171911/1332016 (executing program) 2021/05/17 21:09:21 fetching corpus: 58341, signal 1172130/1332018 (executing program) 2021/05/17 21:09:21 fetching corpus: 58391, signal 1172378/1332018 (executing program) 2021/05/17 21:09:21 fetching corpus: 58441, signal 1172587/1332018 (executing program) 2021/05/17 21:09:21 fetching corpus: 58491, signal 1172756/1332018 (executing program) 2021/05/17 21:09:21 fetching corpus: 58541, signal 1173128/1332018 (executing program) 2021/05/17 21:09:21 fetching corpus: 58591, signal 1173370/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58641, signal 1173668/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58691, signal 1173888/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58741, signal 1174275/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58791, signal 1174590/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58841, signal 1174878/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58891, signal 1175059/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58941, signal 1175566/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 58991, signal 1175798/1332018 (executing program) 2021/05/17 21:09:22 fetching corpus: 59041, signal 1175995/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59091, signal 1176219/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59141, signal 1176376/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59191, signal 1176572/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59241, signal 1176765/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59291, signal 1176943/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59341, signal 1177172/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59391, signal 1177354/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59441, signal 1177701/1332018 (executing program) 2021/05/17 21:09:23 fetching corpus: 59491, signal 1177875/1332018 (executing program) 2021/05/17 21:09:24 fetching corpus: 59541, signal 1178171/1332018 (executing program) 2021/05/17 21:09:24 fetching corpus: 59591, signal 1178416/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59641, signal 1178631/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59691, signal 1179070/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59741, signal 1179223/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59791, signal 1179497/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59841, signal 1179673/1332020 (executing program) 2021/05/17 21:09:24 fetching corpus: 59891, signal 1179918/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 59941, signal 1180176/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 59991, signal 1180601/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 60041, signal 1180803/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 60091, signal 1181195/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 60141, signal 1181476/1332020 (executing program) 2021/05/17 21:09:25 fetching corpus: 60191, signal 1181629/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60241, signal 1181868/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60291, signal 1182122/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60341, signal 1182625/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60391, signal 1182870/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60441, signal 1183063/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60491, signal 1183297/1332020 (executing program) 2021/05/17 21:09:26 fetching corpus: 60541, signal 1183560/1332020 (executing program) 2021/05/17 21:09:27 fetching corpus: 60591, signal 1183859/1332020 (executing program) 2021/05/17 21:09:27 fetching corpus: 60641, signal 1184108/1332025 (executing program) 2021/05/17 21:09:27 fetching corpus: 60691, signal 1184282/1332025 (executing program) 2021/05/17 21:09:27 fetching corpus: 60741, signal 1184510/1332026 (executing program) 2021/05/17 21:09:27 fetching corpus: 60791, signal 1184745/1332026 (executing program) 2021/05/17 21:09:27 fetching corpus: 60841, signal 1185056/1332026 (executing program) 2021/05/17 21:09:27 fetching corpus: 60891, signal 1185281/1332026 (executing program) 2021/05/17 21:09:27 fetching corpus: 60941, signal 1185467/1332026 (executing program) 2021/05/17 21:09:27 fetching corpus: 60991, signal 1185720/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61041, signal 1186091/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61091, signal 1186277/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61141, signal 1186663/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61191, signal 1186934/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61241, signal 1187268/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61291, signal 1187422/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61341, signal 1187668/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61391, signal 1188051/1332026 (executing program) 2021/05/17 21:09:28 fetching corpus: 61441, signal 1188294/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61491, signal 1188565/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61541, signal 1188796/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61591, signal 1189015/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61641, signal 1189269/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61691, signal 1189541/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61741, signal 1189722/1332026 (executing program) 2021/05/17 21:09:29 fetching corpus: 61791, signal 1189851/1332027 (executing program) 2021/05/17 21:09:29 fetching corpus: 61841, signal 1190086/1332027 (executing program) 2021/05/17 21:09:29 fetching corpus: 61891, signal 1190296/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 61941, signal 1190472/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 61991, signal 1190681/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 62041, signal 1190891/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 62091, signal 1191092/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 62141, signal 1191297/1332027 (executing program) 2021/05/17 21:09:30 fetching corpus: 62191, signal 1191545/1332059 (executing program) 2021/05/17 21:09:30 fetching corpus: 62241, signal 1191809/1332059 (executing program) 2021/05/17 21:09:30 fetching corpus: 62291, signal 1192035/1332059 (executing program) 2021/05/17 21:09:30 fetching corpus: 62341, signal 1192243/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62391, signal 1192469/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62441, signal 1192697/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62491, signal 1192919/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62541, signal 1193176/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62591, signal 1193365/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62641, signal 1193522/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62691, signal 1193734/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62741, signal 1193936/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62791, signal 1194123/1332059 (executing program) 2021/05/17 21:09:31 fetching corpus: 62841, signal 1194340/1332059 (executing program) 2021/05/17 21:09:32 fetching corpus: 62891, signal 1194585/1332059 (executing program) 2021/05/17 21:09:32 fetching corpus: 62941, signal 1194834/1332059 (executing program) 2021/05/17 21:09:32 fetching corpus: 62991, signal 1195037/1332059 (executing program) 2021/05/17 21:09:32 fetching corpus: 63041, signal 1195193/1332064 (executing program) 2021/05/17 21:09:32 fetching corpus: 63091, signal 1195415/1332064 (executing program) 2021/05/17 21:09:32 fetching corpus: 63141, signal 1195754/1332064 (executing program) 2021/05/17 21:09:32 fetching corpus: 63191, signal 1195948/1332064 (executing program) 2021/05/17 21:09:32 fetching corpus: 63241, signal 1196150/1332064 (executing program) 2021/05/17 21:09:32 fetching corpus: 63291, signal 1196356/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63341, signal 1196506/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63391, signal 1196679/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63441, signal 1196882/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63491, signal 1197128/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63541, signal 1197706/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63591, signal 1197844/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63641, signal 1198072/1332065 (executing program) 2021/05/17 21:09:33 fetching corpus: 63691, signal 1198340/1332065 (executing program) 2021/05/17 21:09:34 fetching corpus: 63741, signal 1198538/1332065 (executing program) 2021/05/17 21:09:34 fetching corpus: 63791, signal 1198705/1332065 (executing program) 2021/05/17 21:09:34 fetching corpus: 63841, signal 1198896/1332065 (executing program) 2021/05/17 21:09:34 fetching corpus: 63891, signal 1199056/1332065 (executing program) 2021/05/17 21:09:34 fetching corpus: 63941, signal 1199245/1332065 (executing program) 2021/05/17 21:09:35 fetching corpus: 63991, signal 1199500/1332069 (executing program) 2021/05/17 21:09:35 fetching corpus: 64041, signal 1199732/1332069 (executing program) 2021/05/17 21:09:35 fetching corpus: 64091, signal 1199914/1332069 (executing program) 2021/05/17 21:09:35 fetching corpus: 64141, signal 1200071/1332069 (executing program) 2021/05/17 21:09:35 fetching corpus: 64185, signal 1200284/1332069 (executing program) 2021/05/17 21:09:35 fetching corpus: 64185, signal 1200284/1332069 (executing program) 2021/05/17 21:09:37 starting 6 fuzzer processes 21:09:37 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000121) 21:09:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x81, 0x1}, 0x40) 21:09:37 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 21:09:37 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 21:09:37 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 21:09:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x801c581f, 0x0) syzkaller login: [ 181.138382] IPVS: ftp: loaded support on port[0] = 21 [ 181.271264] IPVS: ftp: loaded support on port[0] = 21 [ 181.376507] chnl_net:caif_netlink_parms(): no params data found [ 181.377263] IPVS: ftp: loaded support on port[0] = 21 [ 181.469545] chnl_net:caif_netlink_parms(): no params data found [ 181.517818] IPVS: ftp: loaded support on port[0] = 21 [ 181.607405] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.614740] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.622936] device bridge_slave_0 entered promiscuous mode [ 181.632939] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.640427] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.647330] device bridge_slave_1 entered promiscuous mode [ 181.662879] chnl_net:caif_netlink_parms(): no params data found [ 181.707835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.723312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.734692] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.742377] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.749968] device bridge_slave_0 entered promiscuous mode [ 181.758273] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.762330] IPVS: ftp: loaded support on port[0] = 21 [ 181.765008] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.777354] device bridge_slave_1 entered promiscuous mode [ 181.816765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.825122] team0: Port device team_slave_0 added [ 181.842195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.850609] team0: Port device team_slave_1 added [ 181.871069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.893368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.900279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.927073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.950878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.965483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.972227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.997737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.013731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.023092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.066824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.075825] IPVS: ftp: loaded support on port[0] = 21 [ 182.082849] team0: Port device team_slave_0 added [ 182.110877] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.117418] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.125643] device bridge_slave_0 entered promiscuous mode [ 182.141855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.149240] team0: Port device team_slave_1 added [ 182.173316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.180265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.206223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.217251] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.224368] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.231758] device bridge_slave_1 entered promiscuous mode [ 182.241500] device hsr_slave_0 entered promiscuous mode [ 182.247261] device hsr_slave_1 entered promiscuous mode [ 182.255611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.265280] chnl_net:caif_netlink_parms(): no params data found [ 182.274264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.280579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.306251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.322502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.332018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.355455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.377628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.393076] device hsr_slave_0 entered promiscuous mode [ 182.398855] device hsr_slave_1 entered promiscuous mode [ 182.421689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.432741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.506843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.538325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.545685] team0: Port device team_slave_0 added [ 182.566720] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.574204] team0: Port device team_slave_1 added [ 182.595823] chnl_net:caif_netlink_parms(): no params data found [ 182.627034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.633400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.659905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.672600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.679092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.704336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.718153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.744648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.807474] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.814025] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.822188] device bridge_slave_0 entered promiscuous mode [ 182.840085] device hsr_slave_0 entered promiscuous mode [ 182.845829] device hsr_slave_1 entered promiscuous mode [ 182.852168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.863016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.874063] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.881008] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.887994] device bridge_slave_1 entered promiscuous mode [ 182.967018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.015373] chnl_net:caif_netlink_parms(): no params data found [ 183.036432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.072481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.110951] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.117368] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.126098] device bridge_slave_0 entered promiscuous mode [ 183.134140] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.140568] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.147420] device bridge_slave_1 entered promiscuous mode [ 183.157107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.159473] Bluetooth: hci1 command 0x0409 tx timeout [ 183.169002] team0: Port device team_slave_0 added [ 183.169841] Bluetooth: hci0 command 0x0409 tx timeout [ 183.176116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.205238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.212455] team0: Port device team_slave_1 added [ 183.238609] Bluetooth: hci4 command 0x0409 tx timeout [ 183.243777] Bluetooth: hci2 command 0x0409 tx timeout [ 183.244987] Bluetooth: hci3 command 0x0409 tx timeout [ 183.249126] Bluetooth: hci5 command 0x0409 tx timeout [ 183.277913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.287254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.296802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.304171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.330045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.342383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.349146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.375125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.386491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.420145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.436848] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.443739] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.451678] device bridge_slave_0 entered promiscuous mode [ 183.465028] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.471473] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.478866] device bridge_slave_1 entered promiscuous mode [ 183.506022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.514027] team0: Port device team_slave_0 added [ 183.520359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.527631] team0: Port device team_slave_1 added [ 183.554699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.565514] device hsr_slave_0 entered promiscuous mode [ 183.571657] device hsr_slave_1 entered promiscuous mode [ 183.581121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.587450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.613054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.625025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.631548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.656814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.669019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.679149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.687394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.703044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.726121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.745438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.763812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.771022] team0: Port device team_slave_0 added [ 183.776536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.785080] team0: Port device team_slave_1 added [ 183.801299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.807546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.834087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.853275] device hsr_slave_0 entered promiscuous mode [ 183.859478] device hsr_slave_1 entered promiscuous mode [ 183.865534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.881702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.887958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.914641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.925753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.934022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.940943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.962899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.971672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.978075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.995944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.017042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.024708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.034827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.041953] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.060889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.079291] device hsr_slave_0 entered promiscuous mode [ 184.085205] device hsr_slave_1 entered promiscuous mode [ 184.093721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.106126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.117455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.132557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.140680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.148345] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.154800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.162651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.172160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.187623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.196654] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.203140] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.211417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.219489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.227018] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.233445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.240857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.247992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.258411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.291110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.299490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.307093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.315566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.323518] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.329915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.337212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.374375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.382911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.405045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.412982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.421829] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.428347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.435771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.446671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.466644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.477629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.485857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.495806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.504093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.512087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.520154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.527675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.538251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.562352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.570531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.578210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.585938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.596035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.621011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.629971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.637873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.645617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.653267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.661038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.670795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.681930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.697157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.706423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.716134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.724739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.740843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.753452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.763309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.772297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.781123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.793972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.800722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.810605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.820232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.836147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.845546] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.864488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.873337] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.881239] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.888347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.895552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.902575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.909302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.918887] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.927681] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.933849] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.948820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.959588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.966491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.977691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.986216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.999678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.008014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.016272] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.022658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.030650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.045005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.063250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.071629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.081331] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.087720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.100159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.111459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.130283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.140095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.147710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.161817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.170606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.177389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.187063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.194552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.206761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.217902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.226728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.233427] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.240162] Bluetooth: hci0 command 0x041b tx timeout [ 185.245507] Bluetooth: hci1 command 0x041b tx timeout [ 185.248185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.262459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.272514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.280631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.288307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.296670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.304083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.311555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.318839] Bluetooth: hci5 command 0x041b tx timeout [ 185.319913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.325552] Bluetooth: hci3 command 0x041b tx timeout [ 185.332163] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.343338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.343349] Bluetooth: hci2 command 0x041b tx timeout [ 185.350614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.356932] Bluetooth: hci4 command 0x041b tx timeout [ 185.362610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.375853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.383813] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.392521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.401893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.407967] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.421207] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.427731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.435688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.443718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.450935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.458414] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.467968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.476960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.485936] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.494008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.503292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.511513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.519273] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.525623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.532712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.541321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.549187] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.555529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.562678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.570852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.578586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.585977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.594604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.603914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.610177] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.619241] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.630159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.642981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.652577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.660126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.667875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.676045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.684190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.692178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.700513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.708244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.717218] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.723684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.734553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.745226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.751635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.764897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.775049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.782335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.790312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.797868] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.804266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.811779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.821248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.831398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.840127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.842442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.857760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.866143] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.873708] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.880558] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.886739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.895363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.903496] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.909938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.917033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.925073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.933124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.940924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.947586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.954545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.963660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.972440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.980186] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.986660] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.994613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.006271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.015345] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.023215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.032340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.041136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.049003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.056530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.063700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.071830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.082171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.098199] device veth0_vlan entered promiscuous mode [ 186.105677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.113667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.122963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.131386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.141267] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.154186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.163430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.170873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.180386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.188074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.195357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.204716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.211971] device veth0_vlan entered promiscuous mode [ 186.237685] device veth1_vlan entered promiscuous mode [ 186.244601] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.255652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.264999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.273510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.281488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.290683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.298353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.309155] device veth1_vlan entered promiscuous mode [ 186.314889] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.322826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.333981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.341667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.349553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.357143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.364999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.372578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.380228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.387713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.395357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.402927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.411013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.419462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.425470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.435768] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.445095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.463463] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.470951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.484428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.490835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.498031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.505863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.513404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.521272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.529103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.539322] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.545432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.555940] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.566835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.583412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.591510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.600973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.609427] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.615869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.622692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.631197] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.643388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.651411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.659410] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.666972] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.681338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.689566] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.698270] device veth0_macvtap entered promiscuous mode [ 186.706112] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.713275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.721116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.728622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.736465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.744319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.751436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.758240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.767485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.777153] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.783305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.826775] device veth1_macvtap entered promiscuous mode [ 186.834367] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.846933] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.855269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.862885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.870276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.877982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.889265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.904206] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.916770] device veth0_macvtap entered promiscuous mode [ 186.926141] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.936591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.947381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.957591] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.965595] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.973163] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.981672] device veth1_macvtap entered promiscuous mode [ 186.989608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.996761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.004076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.018310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.029988] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.038284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.046103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.056179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.064081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.071855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.080897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.090688] device veth0_vlan entered promiscuous mode [ 187.098074] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.114787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.124701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.135432] device veth1_vlan entered promiscuous mode [ 187.141745] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.148175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.155616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.164367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.175553] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.189690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.196627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.205857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.216141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.227257] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.234605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.242712] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.251283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.259868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.267555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.275746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.283868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.292121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.302036] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.319122] Bluetooth: hci1 command 0x040f tx timeout [ 187.321223] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.333495] Bluetooth: hci0 command 0x040f tx timeout [ 187.337779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.350065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.360669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.367556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.386513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.400507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.408298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.419383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.427816] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.435585] Bluetooth: hci4 command 0x040f tx timeout [ 187.441481] Bluetooth: hci2 command 0x040f tx timeout [ 187.442997] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.446706] Bluetooth: hci3 command 0x040f tx timeout [ 187.459214] Bluetooth: hci5 command 0x040f tx timeout [ 187.465412] device veth0_macvtap entered promiscuous mode [ 187.477423] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.497914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.511394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.519436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.527342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.536071] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.551281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.561417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.568372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.576352] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.586431] device veth1_macvtap entered promiscuous mode [ 187.597039] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.609876] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.617019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.626134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.634955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.646684] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.656299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.667662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.676706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.684693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.691775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.700690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.707659] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.714696] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.725655] device veth0_vlan entered promiscuous mode [ 187.740859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.757986] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.767718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.778924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.788132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.798296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.809575] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.816484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.826760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.834211] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.841034] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.847472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.855070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.862902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.871107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.881902] device veth0_vlan entered promiscuous mode [ 187.891260] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.900042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.907000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.914817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.922239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.930176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.937001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.944986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.954926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.964356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.974125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.984127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.991811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.002380] device veth0_vlan entered promiscuous mode [ 188.018203] device veth1_vlan entered promiscuous mode [ 188.025657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.034304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.046390] device veth1_vlan entered promiscuous mode [ 188.066149] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.085594] device veth1_vlan entered promiscuous mode [ 188.096112] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.105961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.115626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:09:45 executing program 0: r0 = socket(0x29, 0x2, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) [ 188.142509] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.157034] device veth0_macvtap entered promiscuous mode [ 188.166443] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.180268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 21:09:45 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000001940)) 21:09:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x10000000ffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x10000000, 0x2000000}) [ 188.201401] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.217241] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.225581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.234639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:09:45 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "848e44", 0x1c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0x3, "f0"}]}}}}}}}}, 0x0) 21:09:45 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x40049409, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "b3b6f77f1bef596da128a9b9f0cba5ec7c04ae"}) [ 188.262299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.284772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:09:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b473bfd70af0a3e020f698393aa0f3881f9c24aabbad099af0d2237bbd8b49dd1c4256f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9794850bb546040677b0ceef82f37eaef312d118c172438fb14105077da80fb982c1e94f2d493146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4edf634be763289d01aa27ae8b09e00e79ab20b0ba3d8fb7a68af"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x4, r0, r0) 21:09:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, 0x0, 0x0) [ 188.305630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.316293] device veth1_macvtap entered promiscuous mode [ 188.334521] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.356841] device veth0_macvtap entered promiscuous mode 21:09:45 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40184150, 0x0) [ 188.365084] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.375519] device veth0_macvtap entered promiscuous mode [ 188.384241] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.414099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.431621] device veth1_macvtap entered promiscuous mode [ 188.437935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.468186] device veth1_macvtap entered promiscuous mode [ 188.475037] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.484739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.495734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.511186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.521942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.531806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.541657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.552023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.561788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.571798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.581834] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.589674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.605609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.613347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.620973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.628089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.635638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.642872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.650676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.658265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.667911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.676459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.687658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.696868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.706882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.716060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.726102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.737323] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.744404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.753519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.764782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.774065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.784614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.793794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.803659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.812818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.822617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.833283] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.841789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.850995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.861280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.870652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.880963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.891950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.902641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.912162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.922445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.931682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.941768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.952137] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.959170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.965878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.973800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.981946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.989857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.997607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.006334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.022135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.031963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.043292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.053445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.062945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.073360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.084015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.094131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.104654] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.112165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.119494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.129371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.138563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.148258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.157391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.167880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.177042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.186806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.195960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.206235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.217064] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.224132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.237004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.252642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.261388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.270143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.399424] Bluetooth: hci1 command 0x0419 tx timeout [ 189.403395] Bluetooth: hci0 command 0x0419 tx timeout [ 189.480211] Bluetooth: hci5 command 0x0419 tx timeout [ 189.486519] Bluetooth: hci3 command 0x0419 tx timeout [ 189.492841] Bluetooth: hci2 command 0x0419 tx timeout [ 189.501292] Bluetooth: hci4 command 0x0419 tx timeout 21:09:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000480)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 21:09:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000300)) 21:09:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 21:09:46 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 21:09:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x15, r0, 0x0) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 21:09:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)) [ 189.575291] team0: Device macsec0 is up. Set it down before adding it as a team port [ 189.609536] team0: Device macsec0 is up. Set it down before adding it as a team port 21:09:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}, 0x4040) 21:09:46 executing program 5: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010001, 0x0) 21:09:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:09:46 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xdffd3c18aa796f27) 21:09:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/vlan/config\x00') 21:09:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x400006) 21:09:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40184152, 0x0) 21:09:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in6=@ipv4={""/10, ""/2, @multicast1}}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000800)={'sit0\x00', 0x0, 0x0, 0xed, 0x8, 0x1, 0x8, @loopback, @empty, 0x80, 0x1, 0xffffffff}}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, 0x13, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x880) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:09:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000000206030000000000000000000000ffff0900020073797a30000000000500040000000000050001000600000011000300686173683a69702c6d61726b0000000014000300686173683a69702c706f72742c6970000500050002"], 0x60}}, 0x0) 21:09:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 21:09:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:09:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001100)}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000001080), 0x492492492492776, 0x0) 21:09:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480), 0xa7, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0xff, '\x00', &(0x7f0000000100)}) 21:09:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 21:09:47 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/5}, {&(0x7f00000000c0)=""/65}, {&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/78}, {&(0x7f00000011c0)=""/121}], 0x0, &(0x7f00000012c0)=""/4096}}], 0x14, 0x0, 0x0) 21:09:47 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) [ 189.856854] IPVS: ftp: loaded support on port[0] = 21 [ 189.873937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:09:47 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 21:09:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) 21:09:47 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) [ 190.057931] hrtimer: interrupt took 59662 ns 21:09:47 executing program 5: r0 = socket(0x1e, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:09:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@empty, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "99e83a", 0x14, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:09:47 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8906, 0x0) 21:09:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) [ 190.106162] IPVS: ftp: loaded support on port[0] = 21 21:09:47 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000020c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:09:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 21:09:47 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000c00)={&(0x7f0000000780), 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 21:09:47 executing program 0: getrusage(0x1, &(0x7f0000000980)) 21:09:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x38, 0x0, 0x0) 21:09:47 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8906, 0x0) 21:09:48 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8906, 0x0) 21:09:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 21:09:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000100)) 21:09:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) 21:09:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 21:09:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x39, &(0x7f0000000040)={@loopback}, 0x14) 21:09:48 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000280)={0x0, 0x0, 0x1e00, 0x0, 0x0, "b3b6f77f1bef596da128a9b9f0cba5ec7c04ae"}) 21:09:48 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8906, 0x0) 21:09:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 21:09:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000480)='t', 0x1}], 0x2}, 0x0) 21:09:48 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:09:48 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)="80ff182163ae009d03be9452b9746383740ff526b38df7", 0x17}}, 0x0) 21:09:48 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']]#-@\x00', 0xfffffffffffffffe) 21:09:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) 21:09:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)='5^KT', 0x4) 21:09:48 executing program 2: syz_emit_ethernet(0x90, &(0x7f0000000000)=ANY=[@ANYBLOB="2e36698b15eeffffffffffff8864"], 0x0) 21:09:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 21:09:48 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)="80ff182163ae009d03be9452b9746383740ff526b38df7", 0x17}}, 0x0) 21:09:48 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']]#-@\x00', 0xfffffffffffffffe) 21:09:48 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev, 0xffff}}, 0x24) 21:09:48 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:09:48 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)="80ff182163ae009d03be9452b9746383740ff526b38df7", 0x17}}, 0x0) 21:09:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 21:09:48 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']]#-@\x00', 0xfffffffffffffffe) 21:09:48 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000020c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:09:48 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']]#-@\x00', 0xfffffffffffffffe) 21:09:48 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:09:48 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)="80ff182163ae009d03be9452b9746383740ff526b38df7", 0x17}}, 0x0) 21:09:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x105) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:48 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:09:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x0, &(0x7f0000000200)) [ 191.226591] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:09:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 191.277733] device vxlan0 entered promiscuous mode 21:09:49 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:09:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) eventfd2(0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) 21:09:49 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 21:09:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x105) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:49 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @local, @void, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "f9", "5098b2"}}}}}}, 0x0) 21:09:49 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:09:49 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x10002, 0x200) 21:09:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 191.978151] syz-executor.3 (9692) used greatest stack depth: 24704 bytes left 21:09:49 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604110, &(0x7f0000000140)={0x0, [[0xffffff6f], [0xffff], [0x9]]}) 21:09:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 21:09:49 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 21:09:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x105) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:49 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x40045431, 0x0) 21:09:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default, 0xee01}) 21:09:49 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 21:09:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x10}) 21:09:49 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 21:09:50 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:09:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000140)) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) getpid() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x9, 0xae, 0x0, 0x0, 0x0, 0x6, 0x4002, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fffffff}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x94, 0x0, 0x0, 0x310}, 0x0, 0x7, r1, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{}]}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:09:50 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 21:09:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 21:09:50 executing program 2: socket(0x26, 0x5, 0xa2c4) 21:09:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x105) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:50 executing program 2: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 21:09:50 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x0, 0x1c, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 21:09:50 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 21:09:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) [ 192.962168] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:09:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40101283, 0x400000) 21:09:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000180)) 21:09:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/45, 0x2d}, {&(0x7f0000000b40)=""/246, 0xf6}], 0xa}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:09:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x8}, 0x0) 21:09:52 executing program 4: socket(0x3, 0x0, 0x200) 21:09:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:09:52 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2\xaeM\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80\xd4\nBD\x01*\xd3d\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='io\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x1) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:09:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x1, 0x0, 0x1fffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 21:09:52 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) 21:09:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 21:09:52 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$llc(r0, 0x0, 0x0) 21:09:52 executing program 5: mq_open(&(0x7f0000000000)='[%\xee\x00', 0xc1, 0x0, 0x0) 21:09:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000180)={0x0, [0x7f, 0x7, 0x4], [{0x0, 0xf8800000}], 0x2}) 21:09:52 executing program 4: syz_open_dev$dri(&(0x7f0000001580), 0x1ff, 0xc040) 21:09:52 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000380)={'batadv_slave_1\x00'}) 21:09:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) 21:09:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 21:09:52 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x20) 21:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) syz_mount_image$bfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="3e4dc5f79b8c19c5c11d747a1c87d365be20fd862c1a594e0072a1617559c27fc58d9da1832e528628a24ecfe6b5cc7df59b3aef469121bac9a506dc6ca3856769fe6a398d591f2029de85b6b71cff300b2425529aca5f131669b3c20dcb65241cfd9eb81def4c04c309699e1a433929ed67d3563989b089f80840cc686d3c74d44c7186189ae14b84d392d2d99fcc0f5ff8581884711090f923eba8dffd557a82215c4c2d92e0b31292db7e71120581934722e885dd6d54a4f938e20e5be0f6d4f26f8b48941483c08eaf000112586c99881e5f587217e7ea2e791a7fc19cd7f3", 0xe1, 0x401}], 0x0, &(0x7f0000000640)={[{'/dev/loop-control\x00'}, {'/dev/loop-control\x00'}, {'/d\xad\xb0\xccs\xdeR:\xcbev\xc9\t\x00\x00\x00\x00n(\x8f\xe2\x8a\xa3\x0e\xf3\xe8\xfe\xa0\x97)K\xaf\xa5\x04\xaf\xb7\x1dL\xf0\xa5\xa2\xe4\x11\rEWI\x92\xc5]\x98\x8b\xc1\r\xe4\x80V\t\xb4\x9f\xc0>]\xecP\x01\xeb\xc1eO\xd3/\x8d\xf8\xda\x89\xcb\x04'}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fowner_gt}, {@permit_directio}, {@appraise}, {@pcr}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_lt}]}) 21:09:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/45, 0x2d}, {&(0x7f0000000b40)=""/246, 0xf6}], 0xa}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:09:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40184152, 0x0) 21:09:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed4100000010a0c2a5d0655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@dax}]}) 21:09:53 executing program 3: keyctl$set_timeout(0x17, 0x0, 0x0) [ 195.800816] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 21:09:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 21:09:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000480)=""/215, 0x1a, 0xd7, 0x1}, 0x20) [ 195.916307] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 195.946019] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 21:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x4091636ca6fb8e11, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 21:09:53 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x2043, 0x0, 0x0) [ 196.041875] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 21:09:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000002b00)={'wpan0\x00'}) 21:09:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 21:09:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed4100000010a0c2a5d0655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@dax}]}) 21:09:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000017000000000000", @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c000200080003", @ANYRES32=r2], 0x38}}, 0x0) [ 196.426441] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 21:09:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/45, 0x2d}, {&(0x7f0000000b40)=""/246, 0xf6}], 0xa}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:09:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 21:09:53 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:09:53 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x40) 21:09:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed4100000010a0c2a5d0655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@dax}]}) 21:09:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 21:09:53 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000400)={0x7, 'vlan1\x00'}) 21:09:53 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x40) 21:09:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) [ 196.688141] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 21:09:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed4100000010a0c2a5d0655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@dax}]}) 21:09:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xee, 0x7, 0x0, 0x1, 0x0, 0x77, 0x20000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x7}, 0x84a, 0xef0, 0x6, 0x3, 0x6, 0xffff, 0x3, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x81, 0x0, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x7, 0x7, 0x7fff, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x2) 21:09:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x40) [ 196.907630] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 21:09:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/45, 0x2d}, {&(0x7f0000000b40)=""/246, 0xf6}], 0xa}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:09:54 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)='\r', 0x1, 0xfffffffffffffffd) 21:09:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x40) 21:09:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 21:09:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 21:09:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xee, 0x7, 0x0, 0x1, 0x0, 0x77, 0x20000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x7}, 0x84a, 0xef0, 0x6, 0x3, 0x6, 0xffff, 0x3, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x81, 0x0, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x7, 0x7, 0x7fff, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x2) 21:09:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "dedb20706b1e99fc", "92e6be1e3e22c45e7f097e99bf3c91ee", "4927ad3c", "7d2788d9252ddd6e"}, 0x28) sendmmsg$inet6(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000090) 21:09:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000015a000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0xd8e6e000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x6b, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) 21:09:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') [ 197.791831] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 21:09:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) [ 197.953125] BTRFS info (device loop2): disabling disk space caching 21:09:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7f) 21:09:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.015272] BTRFS info (device loop2): force zlib compression [ 198.058657] BTRFS info (device loop2): has skinny extents 21:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xee, 0x7, 0x0, 0x1, 0x0, 0x77, 0x20000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x7}, 0x84a, 0xef0, 0x6, 0x3, 0x6, 0xffff, 0x3, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x81, 0x0, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x7, 0x7, 0x7fff, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x2) 21:09:55 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 21:09:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 21:09:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 21:09:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5421, &(0x7f0000000040)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:09:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x5421, 0x0) 21:09:55 executing program 0: futex(0x0, 0x300, 0x0, 0x0, 0x0, 0x0) 21:09:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 21:09:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xfffffffffffffffb, &(0x7f00000001c0)={&(0x7f0000000240)=@bridge_setlink={0x74, 0x13, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_PHYS_SWITCH_ID={0x10, 0x24, "069e02c847"}, @IFLA_LINK_NETNSID={0x8}, @IFLA_ADDRESS={0xa, 0x1, @link_local}, @IFLA_MASTER={0x8}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_PORT_SELF={0x10, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'wpan0\x00'}]}, @IFLA_PROMISCUITY={0x8}]}, 0x74}}, 0x0) 21:09:55 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x5}}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xf0f4}) 21:09:55 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000540)={0xff8}) [ 198.701188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.768020] device team_slave_0 entered promiscuous mode [ 198.773899] device team_slave_1 entered promiscuous mode [ 198.794844] device macsec1 entered promiscuous mode [ 198.805878] device team0 entered promiscuous mode [ 198.851758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:09:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12c4d24334c3949b) 21:09:56 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x5}}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 21:09:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x11, r0, 0x0) 21:09:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x163, 0xfff, 0xfff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 21:09:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xee, 0x7, 0x0, 0x1, 0x0, 0x77, 0x20000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x7}, 0x84a, 0xef0, 0x6, 0x3, 0x6, 0xffff, 0x3, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x81, 0x0, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x7, 0x7, 0x7fff, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x2) 21:09:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:09:56 executing program 4: add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000014c0)='i', 0x1, 0xfffffffffffffffc) 21:09:56 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:09:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1110c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 21:09:56 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) 21:09:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 199.084276] encrypted_key: insufficient parameters specified [ 199.112018] encrypted_key: insufficient parameters specified 21:09:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) [ 199.142075] kvm: emulating exchange as write 21:09:56 executing program 4: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000700)='q', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000200)=""/124, 0x7c) 21:09:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x1d, r0, &(0x7f0000000080)=""/27, 0x1b) 21:09:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:09:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000ac0)=[{0x0}], 0x8015, &(0x7f0000000bc0)={[{@statfs_percent}, {@lockproto_dlm}, {@noloccookie}], [{@appraise_type}]}) 21:09:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:09:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0xffffff6f], [0xffff], [0x9]], '\x00', [{0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 21:09:56 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) [ 199.750412] gfs2: invalid mount option: appraise_type=imasig [ 199.756400] gfs2: can't parse mount arguments 21:09:57 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:09:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:09:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x80}) 21:09:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:57 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "dda218756eccd555e6e77999974791f31273b918b3d18c182b21f3457c72c3c8f0ad6fa3b1c3cc8c68a01b89b3e074dd09c0f2a34ccfffbd2fae43b8ce5e956e"}, 0x48, 0xfffffffffffffffc) 21:09:57 executing program 5: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000180)="0a5e3b62d20712bfcd4a3c190ddaafdf47dd6b89029fe7d04243f60690d1492c", 0x20, 0xfffffffffffffffc) 21:09:57 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5457, 0x0) 21:09:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) read$snddsp(r0, &(0x7f0000000040)=""/50, 0x32) 21:09:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) 21:09:57 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/29, 0x1d) 21:09:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:09:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8980, &(0x7f0000002b00)={'wpan0\x00'}) 21:09:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000000)) 21:09:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f4, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:09:57 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000100) 21:09:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:09:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 21:09:57 executing program 2: syz_init_net_socket$ax25(0x3, 0x305b4359a57c49b7, 0x0) 21:09:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) 21:09:57 executing program 4: process_vm_readv(0x0, &(0x7f0000000dc0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = fork() fork() process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000001300)=""/158, 0x9e}, {&(0x7f0000000200)=""/230, 0xe6}], 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f00000006c0)=""/219, 0xdb}, {0x0}], 0x3, 0x0) 21:09:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 21:09:57 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) 21:09:57 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 21:09:57 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 21:09:57 executing program 5: add_key$keyring(&(0x7f0000000100), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 21:09:57 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000071"], 0x0) [ 200.660896] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:09:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) dup2(r0, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) stat(0x0, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 21:09:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x163, 0xfff, 0xfff, 0x1}, 0x40) 21:09:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x891e, &(0x7f0000002b00)={'wpan0\x00'}) 21:09:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="38491671c6b07c475ccfaf71e75d691d55b448c8abbac40b4a691ab19342fd686f33c9495327767361fb1fa809ae7b003c8162ce6cb894e58ff459abf913cf47be15acdd39e9b70837aa5d9f4dbe", 0x4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x20}) creat(0x0, 0x0) 21:09:58 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5422, 0x0) 21:09:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) 21:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:09:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:09:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x1c) 21:09:58 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000280)={0x4e, 0x0, 0x6, 0x5, 0xf0e}) 21:09:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:09:58 executing program 0: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) r0 = eventfd2(0xfffffa8e, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) 21:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) 21:09:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write(r2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) wait4(0x0, 0x0, 0x6000000, 0x0) 21:09:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) [ 201.455853] nvme_fabrics: missing parameter 'transport=%s' [ 201.500386] nvme_fabrics: missing parameter 'nqn=%s' 21:09:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) 21:09:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0e85667, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7d7adbf"}, 0x0, 0x0, @planes=0x0}) 21:09:58 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 21:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x7fffdffff000, 0x0, 0x52, r0, 0x0) 21:09:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8933, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:09:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) llistxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x20000000001000d8) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x200, 0x80) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0xff, 0x0, 0x3f, 0x0, 0x0, 0x24400, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff01, 0x1, 0x0, 0x0, 0x4, 0x8, 0x0, 0xb4f2, 0x654, 0x1}, 0x0, 0x3, r2, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) 21:09:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) read$snddsp(r0, &(0x7f0000000040)=""/249, 0xf9) 21:09:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @remote, 0x7800}}) 21:10:01 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x90141) 21:10:01 executing program 0: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000700)='q', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 21:10:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) 21:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x9, 0xfa, 0x3, 0x0, 0x5, 0x10, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x81, 0x100}, 0x1004, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xf, 0xffffffffffffffff, 0x0) 21:10:01 executing program 4: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'tunl0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x4000002, 'nq\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 21:10:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 21:10:01 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:10:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)=""/225, 0xe1}, 0x2}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0xea}], 0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 21:10:01 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:10:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:10:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 21:10:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x10000000ffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x10000000, 0x3e000000}) 21:10:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8000, @none}, 0xe) 21:10:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 21:10:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) 21:10:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)=""/225, 0xe1}, 0x2}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0xea}], 0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 21:10:02 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x3302, 0x0) 21:10:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x10000000ffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000240)={&(0x7f00000001c0)="9f", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000280)={r1}) 21:10:02 executing program 5: futex(&(0x7f0000000040), 0x4, 0x0, 0x0, 0x0, 0x0) 21:10:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3006, 0x1, 0x11, r0, 0x0) 21:10:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)) 21:10:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000000)='5^KT', 0x4) 21:10:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8907, 0x0) 21:10:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)=""/225, 0xe1}, 0x2}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0xea}], 0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 21:10:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0xa}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000005c0)={{0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:10:02 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) [ 205.195003] binder_alloc: binder_alloc_mmap_handler: 10520 20ffa000-20ffe000 already mapped failed -16 21:10:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000040)='./file0/file0\x00') 21:10:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)) [ 205.237652] binder_alloc: binder_alloc_mmap_handler: 10520 20ffa000-20ffe000 already mapped failed -16 21:10:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3006, 0x1, 0x11, r0, 0x0) 21:10:02 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r1, 0x40046104, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80c0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0xd5ea2000) 21:10:02 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000880)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x7c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x4b, 0x33, @probe_response={@with_ht={{{}, {}, @device_b}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x71, 0x7}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x7c}}, 0x0) 21:10:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)=""/225, 0xe1}, 0x2}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0xea}], 0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 21:10:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3006, 0x1, 0x11, r0, 0x0) 21:10:02 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect$vsock_dgram(r0, 0x0, 0x0) [ 205.323026] FAT-fs (loop1): Directory bread(block 6) failed [ 205.329521] binder_alloc: binder_alloc_mmap_handler: 10548 20ffa000-20ffe000 already mapped failed -16 [ 205.359080] QAT: failed to copy from user cfg_data. 21:10:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3006, 0x1, 0x11, r0, 0x0) 21:10:02 executing program 5: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @auto=[0x33, 0x31, 0x33, 0x38, 0x0, 0x37, 0x32, 0x31, 0x32, 0x38, 0x64, 0x0, 0x64, 0x39, 0x36, 0x30]}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05feaf0186d7048661a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) [ 205.402538] binder_alloc: binder_alloc_mmap_handler: 10562 20ffa000-20ffe000 already mapped failed -16 21:10:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000040)='./file0/file0\x00') [ 205.492510] binder_alloc: binder_alloc_mmap_handler: 10573 20ffa000-20ffe000 already mapped failed -16 [ 205.541256] FAT-fs (loop1): Directory bread(block 6) failed 21:10:03 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 21:10:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x3, 0x0, 0x7ffffff9}) 21:10:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:10:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, &(0x7f0000000040)={@loopback}, 0x14) 21:10:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000040)='./file0/file0\x00') 21:10:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:03 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000180)={0x0, [0x7f, 0x7, 0x4], [{0x9a9}], 0x2}) 21:10:03 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 21:10:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000040)='./file0/file0\x00') [ 206.181721] FAT-fs (loop1): Directory bread(block 6) failed 21:10:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 21:10:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 206.301791] FAT-fs (loop1): Directory bread(block 6) failed 21:10:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x38, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 21:10:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80984120, &(0x7f0000000140)) 21:10:04 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:10:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x5c}}, 0x0) 21:10:04 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x84e80) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000580)={'\x00', 0x0, 0x100}) 21:10:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 21:10:04 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 21:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 21:10:04 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 21:10:04 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x80047453, 0x0) 21:10:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000002b00)={'wpan0\x00'}) 21:10:05 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x8) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:10:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 21:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 21:10:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) 21:10:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000140)=""/35, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r1, 0x0, 0x200009) 21:10:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0984124, &(0x7f0000000280)) 21:10:05 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) 21:10:05 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000240)) 21:10:05 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x1, 0x5, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a28e1539"}, 0x0, 0x0, @planes=0x0}) 21:10:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000000)='5^KT', 0x4) [ 208.024177] audit: type=1804 audit(1621285805.252:2): pid=10704 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir850260607/syzkaller.8iNL9Z/49/bus" dev="sda1" ino=14106 res=1 21:10:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x20) 21:10:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "12476376be060067e0377d6c3fa955825a423c0db2f633230d8500000000ca6d00000000000000000000264022118624203d00"}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) fcntl$setstatus(r1, 0x4, 0x42000) write(r1, &(0x7f0000000240)="fc", 0xe10) 21:10:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x4, 0xa70, 0x336, 0x2, 0xffffffffffffffff, 0x636, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 21:10:05 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x5460, 0x0) 21:10:06 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xe3, 0x31807}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:10:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 21:10:06 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 21:10:06 executing program 4: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0xfffffffffffffda2, 0x6c338359e9966127) 21:10:06 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) sync() fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) 21:10:06 executing program 5: r0 = socket(0x18, 0x0, 0x1) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:10:06 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d328b0e5"}, 0x0, 0x0, @userptr}) 21:10:06 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "b3b6f77f1bef596da128a9b9f0cba5ec7c04ae"}) 21:10:06 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='0\x00', 0xfffffe21) 21:10:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) 21:10:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:10:06 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 21:10:06 executing program 3: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x48044) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x40800) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:10:06 executing program 4: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x11) 21:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:10:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 21:10:06 executing program 5: keyctl$set_timeout(0x7, 0x0, 0x0) 21:10:06 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000340)) 21:10:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x12, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x4, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xfff1, 0x9}, {0x2}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getrule={0x14, 0x22, 0x8, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x4) wait4(0x0, 0x0, 0x4, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 21:10:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:10:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x200) 21:10:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xffffffffffffffb0, &(0x7f0000000140)='overlay\x00'}, 0x30) 21:10:06 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 209.502010] can: request_module (can-proto-0) failed. [ 209.522103] can: request_module (can-proto-0) failed. 21:10:06 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='#\'\'\x00', 0xfffffffffffffffd) [ 209.581701] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 209.676553] syz-executor.2 (10803) used greatest stack depth: 24424 bytes left 21:10:07 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:10:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) 21:10:07 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, 0x0) 21:10:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000140)={'syz_tun\x00', @ifru_addrs=@ax25={0x3, @null}}) 21:10:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x12, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x4, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xfff1, 0x9}, {0x2}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getrule={0x14, 0x22, 0x8, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x4) wait4(0x0, 0x0, 0x4, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 210.251458] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.258571] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.266656] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.274320] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 210.330981] device bridge_slave_1 left promiscuous mode [ 210.358270] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.375376] device bridge_slave_0 left promiscuous mode 21:10:07 executing program 0: add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 21:10:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, r0) [ 210.399994] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.425633] audit: type=1804 audit(1621285807.652:3): pid=10851 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/49/bus" dev="sda1" ino=14115 res=1 21:10:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 21:10:07 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0xff7ffffffffffffd, 0x0) 21:10:07 executing program 0: clock_gettime(0x1, &(0x7f0000000300)) [ 210.493541] device team0 left promiscuous mode [ 210.542795] device team_slave_0 left promiscuous mode [ 210.548212] device team_slave_1 left promiscuous mode 21:10:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='5^KT', 0x4) 21:10:07 executing program 0: r0 = socket(0x22, 0x80002, 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) [ 210.636665] device veth1_macvtap left promiscuous mode [ 210.691728] device veth0_macvtap left promiscuous mode [ 210.751774] device veth1_vlan left promiscuous mode [ 210.803431] device veth0_vlan left promiscuous mode [ 211.126239] device hsr_slave_1 left promiscuous mode [ 211.152587] device hsr_slave_0 left promiscuous mode [ 211.192748] team0 (unregistering): Port device team_slave_1 removed [ 211.222552] team0 (unregistering): Port device team_slave_0 removed [ 211.237692] audit: type=1804 audit(1621285808.462:4): pid=10862 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/49/bus" dev="sda1" ino=14115 res=1 [ 211.291915] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 211.326385] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 211.423917] bond0 (unregistering): Released all slaves [ 211.441903] audit: type=1804 audit(1621285808.672:5): pid=10887 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/49/bus" dev="sda1" ino=14115 res=1 21:10:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:10:08 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x0, 0x1) write$snddsp(r0, 0x0, 0x0) 21:10:08 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000680)) 21:10:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) [ 211.551880] audit: type=1804 audit(1621285808.692:6): pid=10886 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/49/bus" dev="sda1" ino=14115 res=1 [ 214.875777] IPVS: ftp: loaded support on port[0] = 21 [ 215.002826] chnl_net:caif_netlink_parms(): no params data found [ 215.056633] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.063273] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.071132] device bridge_slave_0 entered promiscuous mode [ 215.078610] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.084974] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.092477] device bridge_slave_1 entered promiscuous mode [ 215.113002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.122006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.143705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.150931] team0: Port device team_slave_0 added [ 215.156324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.163743] team0: Port device team_slave_1 added [ 215.181415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.188051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.213287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.224175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.230708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.256107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.266846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.274308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.296327] device hsr_slave_0 entered promiscuous mode [ 215.301978] device hsr_slave_1 entered promiscuous mode [ 215.308078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.314996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.384440] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.390953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.397815] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.404158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.435917] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 215.443268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.451867] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.462690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.469866] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.476509] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.491525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.497675] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.505919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.514372] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.520793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.532240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.539858] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.546186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.567807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.575486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.584292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.593277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.600306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.610421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.616428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.628861] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.636235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.643373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.653999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.708689] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.718916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.750754] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.758064] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.764565] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.774060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.781595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.788863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.798482] device veth0_vlan entered promiscuous mode [ 215.808064] device veth1_vlan entered promiscuous mode [ 215.813837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.822637] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.833224] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.842464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.849703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.857286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.866243] device veth0_macvtap entered promiscuous mode [ 215.872357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.881829] device veth1_macvtap entered promiscuous mode [ 215.891532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.900665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.909100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.919217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.928587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.938384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.947557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.958132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.967361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.977203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.986306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.996146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.006451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.014128] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 216.021569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.029864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.040043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.049963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.059154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.069112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.078295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.088768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.098087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.107843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.119107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.129107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.139371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.146267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.154283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.162248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:10:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x12, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x4, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xfff1, 0x9}, {0x2}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getrule={0x14, 0x22, 0x8, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x4) wait4(0x0, 0x0, 0x4, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 21:10:13 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'none'}, 0xd) 21:10:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/mdstat\x00', 0x0, 0x0) 21:10:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 21:10:13 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 21:10:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) [ 216.295198] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 21:10:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480), 0xa7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:10:13 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 21:10:13 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) [ 216.371463] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 21:10:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8970, &(0x7f0000002b00)={'wpan0\x00'}) 21:10:13 executing program 3: r0 = socket(0x2, 0x3, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:10:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x12, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x4, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xfff1, 0x9}, {0x2}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getrule={0x14, 0x22, 0x8, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x4) wait4(0x0, 0x0, 0x4, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 21:10:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x34}}, 0x0) 21:10:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @private}, &(0x7f0000000200)=0xc) 21:10:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none}, 0xe) 21:10:13 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "848e44", 0x1c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0x3, "f0"}]}}}}}}}}, 0x0) 21:10:13 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1e, 0x0, 0x0, @local}, 0x20) 21:10:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x82000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x404) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) io_setup(0x202, 0x0) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 21:10:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) 21:10:14 executing program 3: syz_emit_ethernet(0x90, &(0x7f0000000000)=ANY=[@ANYBLOB="2e36698b15eeffffffffffff4305"], 0x0) 21:10:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffc, 0x2}, 0xe) 21:10:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 21:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r1, @ANYBLOB="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", @ANYBLOB, @ANYBLOB, @ANYRES32], 0xcc}, 0x1, 0x0, 0x0, 0x480c0}, 0x20040000) 21:10:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004bc0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000004c00)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:10:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8982, 0x0) 21:10:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, r1, 0x201, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:10:14 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000000)='w:\'\x00', 0x0) 21:10:14 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f0000002980)=[{&(0x7f0000001440)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000004040)=[{&(0x7f0000002a40)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:10:14 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) [ 217.047226] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.053963] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.137508] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.185990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.203604] device bridge_slave_1 left promiscuous mode [ 217.223784] bridge0: port 2(bridge_slave_1) entered disabled state 21:10:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x8188aea6, &(0x7f0000000280)={{0x0, 0x0, 0x80}}) 21:10:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 21:10:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x43, 0x0, 0x0, 'queue1\x00'}) 21:10:14 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) [ 217.238288] device bridge_slave_0 left promiscuous mode [ 217.243793] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.285620] device veth1_macvtap left promiscuous mode [ 217.308028] device veth0_macvtap left promiscuous mode 21:10:14 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) [ 217.337262] device veth1_vlan left promiscuous mode [ 217.351170] device veth0_vlan left promiscuous mode [ 217.597319] device hsr_slave_1 left promiscuous mode [ 217.619770] device hsr_slave_0 left promiscuous mode [ 217.649281] team0 (unregistering): Port device team_slave_1 removed [ 217.675236] team0 (unregistering): Port device team_slave_0 removed [ 217.699852] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 217.722486] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 217.787744] bond0 (unregistering): Released all slaves [ 217.813598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.854383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.463642] IPVS: ftp: loaded support on port[0] = 21 [ 220.571199] chnl_net:caif_netlink_parms(): no params data found [ 220.625822] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.633040] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.640891] device bridge_slave_0 entered promiscuous mode [ 220.648596] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.654994] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.663192] device bridge_slave_1 entered promiscuous mode [ 220.681912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.691035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.712805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.719964] team0: Port device team_slave_0 added [ 220.725851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.734157] team0: Port device team_slave_1 added [ 220.752487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.758969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.785748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.797961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.804432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.829699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.840648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.848548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.871130] device hsr_slave_0 entered promiscuous mode [ 220.876845] device hsr_slave_1 entered promiscuous mode [ 220.882693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.889858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.959287] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.965734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.972404] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.978833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.009052] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.015134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.023676] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.032511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.039996] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.047014] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.056122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.062201] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.070513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.078207] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.084558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.097467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.105056] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.111472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.123320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.131976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.148677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.156482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.163880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.174310] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.180940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.192567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.201465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.208351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.221236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.274225] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.284308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.314708] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.322509] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.330194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.339757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.348427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.355353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.364777] device veth0_vlan entered promiscuous mode [ 221.375690] device veth1_vlan entered promiscuous mode [ 221.381805] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.391241] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.403101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.412563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.419980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.428211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.437531] device veth0_macvtap entered promiscuous mode [ 221.443490] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.452222] device veth1_macvtap entered promiscuous mode [ 221.460753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.470776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.479602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.489760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.499276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.509057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.518399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.528685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.537887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.547745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.556904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.566695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.577220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.584307] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.591737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.600043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.609159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.619271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.628433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.638208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.647552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.657356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.666561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.676325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.685421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.695195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.705345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.712390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.719850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.727842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:10:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000200)) 21:10:19 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) 21:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10001}, 0x20) 21:10:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x10000000ffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x1}) 21:10:19 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) 21:10:19 executing program 0: keyctl$set_timeout(0xe, 0x0, 0x0) 21:10:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 21:10:19 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000000120001000000000000000000ac1414bb000000000000000000000000000000000000000014000d"], 0x3c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 21:10:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') 21:10:19 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/170) 21:10:19 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 21:10:19 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) 21:10:19 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, "00040080c07a00"}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgget(0x0, 0x204) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "f1087814e84e4f24aca734eec7b5c97e42ca8a07f11e7f8977ce86b6c128f43b2bb08787696cb7718593d3740a8d5bca3e24bae2c8671b03f833f4330570c975", 0x25}, 0x48, 0xfffffffffffffff9) sync() ptrace$cont(0x20, 0x0, 0xfffffffffffffffe, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x8, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/226) 21:10:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000440)=0xffffffffffffff1d) 21:10:19 executing program 2: syz_emit_ethernet(0x131c, 0x0, 0x0) 21:10:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)="c7", 0x1}], 0x2, &(0x7f0000000240)=[@rights={{0x24, 0x1, 0x1, [r2, r1, r1, r0, r3]}}], 0x28}, 0x4040) 21:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xfe80, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 21:10:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000010100)="0000000000000000000000000100000003", 0x11, 0x100c0}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e1", 0x21, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x213fa0}], 0x0, &(0x7f0000011500)) 21:10:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r0) 21:10:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 21:10:19 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) 21:10:19 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000001000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 21:10:19 executing program 5: socket(0x1e, 0x0, 0x10000) 21:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x6000000, 0x0, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 21:10:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'geneve1\x00', @ifru_map}) 21:10:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000040)=@nl, 0x80) [ 222.210293] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal 21:10:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="740000000d060101000000000000000005000007050001"], 0x74}}, 0x0) 21:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x84}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) [ 222.258825] REISERFS (device loop2): using ordered data mode [ 222.267733] Bearer rejected, not supported in standalone mode [ 222.274224] reiserfs: using flush barriers 21:10:19 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$l2tp6(r0, 0x0, 0x0) [ 222.322297] Bearer rejected, not supported in standalone mode [ 222.343786] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 0, max trans age 30 [ 222.350233] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.383897] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 222.389325] REISERFS (device loop2): checking transaction log (loop2) 21:10:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000010100)="0000000000000000000000000100000003", 0x11, 0x100c0}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e1", 0x21, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x213fa0}], 0x0, &(0x7f0000011500)) 21:10:19 executing program 4: syz_emit_ethernet(0x90, &(0x7f0000000000)=ANY=[@ANYBLOB="2e36698b15eeffffffffffff86dd"], 0x0) 21:10:19 executing program 5: add_key(&(0x7f0000000700)='trusted\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 21:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x6000000, 0x0, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 21:10:19 executing program 3: add_key(&(0x7f0000000180)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000480)='cifs.spnego\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00', 0x0) 21:10:19 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0), &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05feaf0186d7048661a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) [ 222.484675] REISERFS (device loop2): Using rupasov hash to sort names [ 222.492607] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 222.516352] Bluetooth: hci3 command 0x0409 tx timeout 21:10:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@volatile]}}, &(0x7f0000000480)=""/215, 0x26, 0xd7, 0x1}, 0x20) 21:10:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {0x0}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b40)=""/246, 0xf6}], 0x9}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x0, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 21:10:19 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "b3b6f77f1bef596da128a9b9f0cba5ec7c04ae"}) [ 222.572981] Bearer rejected, not supported in standalone mode 21:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x6000000, 0x0, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 21:10:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)) [ 222.690601] Bearer rejected, not supported in standalone mode [ 222.719873] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 222.780571] REISERFS (device loop2): using ordered data mode [ 222.843129] reiserfs: using flush barriers [ 222.884280] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 0, max trans age 30 [ 222.900287] REISERFS (device loop2): checking transaction log (loop2) [ 222.967444] REISERFS (device loop2): Using rupasov hash to sort names [ 222.974365] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 21:10:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000010100)="0000000000000000000000000100000003", 0x11, 0x100c0}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e1", 0x21, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x213fa0}], 0x0, &(0x7f0000011500)) 21:10:20 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0x12, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) r0 = socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4008810}, 0x40) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4) wait4(0x0, 0x0, 0x4, 0x0) close(0xffffffffffffffff) 21:10:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04b3b54951e6fc62554507f8426e5b0eb4642172797fc01200533324f871d94768e23f51d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d4968e34ab95b6ef820398c1ba4b81cee61a18ddb42e9abb9bd084623ca56c82b205eca4d90628aeacba98e160cf1ace06b8bb8fc0fb89f8abf8e94d4423fed46043df408851b9449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c2092965cd1f18a02a9f08e0656837c03c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf5fcc5c62f45fcab1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44f9fa190b98de36aa113dba42def9c5ba7c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd949872daf9d6d0ab431a5838b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251c957c8e9e62fee4d1554fa20d84df5e107d368cf89a5c17e916a990422a72150235ea93abb04521db134a00000000000000000e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f01c4c285a8ff7f00000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df003c55c21296e16af8ac465612353a1e4fc13dfb1b20c6651f995f00e74ee6617789bd46f0ef55909f99474f12895d8eb9ba1fca1c7a1742efc538741e1944d8150000efc3693f7ee01eed94f1414dddca2a498e3e111b93fe36d84ff93b662354d172c35dbc9081d48e3766f30a585b0a85b9e5c30637b4bb0da6aaab013e7481786166603d5e8b1abd0a539b331e9acde9f50f276047a0d2f6603aac334314f79565e4248dc4657efeaa8750ddd7eababa03d423"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b70703f401009e4ef00800", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x6000000, 0x0, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}}, 0x38}}, 0x0) 21:10:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)) 21:10:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)) [ 223.064553] Bearer rejected, not supported in standalone mode 21:10:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240), 0x80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000380)={0xa30000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, '\x00', @ptr}}) [ 223.132291] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 223.211062] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 223.237432] REISERFS (device loop2): using ordered data mode [ 223.243623] reiserfs: using flush barriers [ 223.270565] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 0, max trans age 30 [ 223.298115] REISERFS (device loop2): checking transaction log (loop2) [ 223.358591] REISERFS (device loop2): Using rupasov hash to sort names [ 223.365339] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 21:10:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {0x0}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b40)=""/246, 0xf6}], 0x9}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x0, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:10:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)) 21:10:20 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp6(r0, 0x0, &(0x7f0000000040)) 21:10:20 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x882, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:10:20 executing program 0: syz_open_dev$cec(&(0x7f00000001c0), 0x1, 0x2) 21:10:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000010100)="0000000000000000000000000100000003", 0x11, 0x100c0}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e1", 0x21, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x213fa0}], 0x0, &(0x7f0000011500)) 21:10:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "f00389ab98ad768049240ba995bd9183b3deac7e86fd524c474a5d2cac0b9ce12f95ada957925aa8fb9969a7bbcda771be826cd6041491eef0616300861dcc8c"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 21:10:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 21:10:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x0, 0x2}) 21:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000140)=0x0) io_submit(r1, 0x9, &(0x7f0000000540)=[&(0x7f00000000c0)={0x300, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xf000}]) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x40, 0x9, 0x7f, 0x0, 0x1, 0x4202, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x7}, 0x400, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x9, 0xae, 0x4, 0x0, 0x0, 0x6, 0x4002, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x310}, r3, 0x7, r2, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{}]}, 0x8) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x5, 0x0, 0x7, 0x0, 0x0, 0x28512, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x55}, 0x206, 0x5, 0x28d, 0x7, 0x3a, 0x1f, 0xfffa, 0x0, 0xffffffff, 0x0, 0x7}, r3, 0xd, r7, 0xc3cdee268fd2b2b5) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 223.608815] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 223.632697] REISERFS (device loop2): using ordered data mode 21:10:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)='.', 0x1}], 0x2, &(0x7f0000000240)=[@rights={{0x24, 0x1, 0x1, [r2, r1, r1, r0, r3]}}], 0x28}, 0x4040) 21:10:20 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) r2 = dup2(r1, r0) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f0000000200)) [ 223.656003] reiserfs: using flush barriers [ 223.670285] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 0, max trans age 30 [ 223.723327] REISERFS (device loop2): checking transaction log (loop2) [ 223.845103] REISERFS (device loop2): Using rupasov hash to sort names [ 223.853773] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 21:10:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {0x0}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b40)=""/246, 0xf6}], 0x9}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x0, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:10:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) 21:10:21 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:10:21 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0xce801, 0x0) 21:10:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000100)) 21:10:21 executing program 3: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:10:21 executing program 4: socketpair(0x25, 0x1, 0x8, &(0x7f0000000000)) 21:10:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x2, &(0x7f00000000c0)) 21:10:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000002c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000340)) [ 224.558685] binder: 11790:11794 ioctl 4018620d 0 returned -22 [ 224.586988] binder: 11790:11794 ioctl 4018620d 0 returned -22 21:10:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed, 0x0, 0x2}, 0xe) 21:10:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0181bf", 0x14, 0x6, 0x0, @loopback, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:10:22 executing program 4: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc3}, &(0x7f0000001940)={0x0, "1d101e29c407dd3e39a7b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb58888600"}, 0x48, 0xfffffffffffffffc) 21:10:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {0x0}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b40)=""/246, 0xf6}], 0x9}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x0, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:10:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000640), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:10:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private1}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}]}]}, 0x68}}, 0x0) 21:10:22 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:10:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jfs\x00', 0x0, 0x0) 21:10:22 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:10:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'veth1_macvtap\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 21:10:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x6) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) [ 225.317171] print_req_error: I/O error, dev loop4, sector 64 [ 225.329758] print_req_error: I/O error, dev loop4, sector 120 21:10:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000001c0)) 21:10:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 225.358919] audit: type=1804 audit(1621285822.595:7): pid=11838 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/72/bus" dev="sda1" ino=14194 res=1 21:10:22 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x3, 0x24, 0x64, 0x0, 0x5, 0x21, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x14}}, {{0x4e21, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, "9513f1", 0x0, "8160a6"}}}}}}, &(0x7f0000000140)={0x0, 0x4, [0x29e, 0x33a, 0xcfc, 0xf12]}) 21:10:22 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="5e9a0eee00000000000000000000000000000000000000000000000000000000d88232b7c0754c7584d42c2a6bce9b9c000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000c501000000000000000000000001000000000000000000000100000000000072000000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000085ac206fd06f45e9a5a300e3ff7b204cd88232b7c0754c7584d42c2a6bce9b9c", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000000040)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000085ac206fd06f45e9a5a300e3ff7b204c", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000400)={[{@thread_pool={'thread_pool', 0x3d, 0x8}}]}) [ 225.470071] dccp_invalid_packet: P.Data Offset(4) too small [ 225.500635] audit: type=1804 audit(1621285822.695:8): pid=11838 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir722067209/syzkaller.Os26ea/72/bus" dev="sda1" ino=14194 res=1 [ 225.546801] dccp_invalid_packet: P.Data Offset(4) too small [ 225.574329] BTRFS: device fsid d88232b7-c075-4c75-84d4-2c2a6bce9b9c devid 1 transid 7 /dev/loop0 [ 225.666232] BTRFS info (device loop0): disk space caching is enabled [ 225.713493] BTRFS info (device loop0): has skinny extents [ 225.776596] attempt to access beyond end of device [ 225.781608] loop0: rw=4096, want=2064, limit=267 [ 225.787717] BTRFS error (device loop0): failed to read chunk root [ 225.845528] BTRFS error (device loop0): open_ctree failed [ 225.902000] BTRFS info (device loop0): disk space caching is enabled [ 225.909007] BTRFS info (device loop0): has skinny extents [ 225.953008] attempt to access beyond end of device [ 225.958548] loop0: rw=4096, want=2064, limit=267 [ 225.963365] BTRFS error (device loop0): failed to read chunk root [ 226.005573] BTRFS error (device loop0): open_ctree failed 21:10:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000003f40)={'sit0\x00', 0x0}) 21:10:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 21:10:23 executing program 4: syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) 21:10:23 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="13", 0x1, 0xfffffffffffffffe) [ 226.108555] print_req_error: I/O error, dev loop0, sector 0 21:10:23 executing program 0: add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000700)='q', 0x1, 0xfffffffffffffffb) 21:10:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x2}) 21:10:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x10000000ffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x10000000}) 21:10:23 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xee00) 21:10:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_submit(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{}]}, 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:10:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f00000004c0)=""/114, 0x72}, 0x40000042) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000600)=@pppol2tpv3in6, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000900)=""/102, 0x66}, {&(0x7f0000000980)=""/90, 0x5a}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/45, 0x2d}, {&(0x7f0000000b40)=""/246, 0xf6}], 0xa}, 0x2161) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0xff, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x31, 0x5, 0x1c}, {@rand_addr=0x64010101, 0x4e22, 0x4, 0x1, 0xfffffffa, 0x10000}}, 0x44) socket(0x0, 0xa, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200447d9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000005000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000004f80)) 21:10:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:10:23 executing program 2: chdir(0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 21:10:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)) 21:10:23 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 21:10:23 executing program 5: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 21:10:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) 21:10:23 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) [ 226.356960] audit: type=1804 audit(1621285823.585:9): pid=11959 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir401739592/syzkaller.vijJt1/14/bus" dev="sda1" ino=14204 res=1 21:10:23 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x7ffffffff000) [ 226.425056] audit: type=1804 audit(1621285823.595:10): pid=11962 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir401739592/syzkaller.vijJt1/14/bus" dev="sda1" ino=14204 res=1 21:10:23 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) 21:10:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f00000018c0)={'fscrypt:', @desc2}, &(0x7f0000001940)={0x0, "1d101e29c40eff1d6249b3ebbd9d93a707dd3e39a6b3996d14426c5a5a9655e8f591bdde05fe9ff864f5f28561a7722b6d8d5d21e9b823c83eafece0cb584b86"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/27, 0x1b) 21:10:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 21:10:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "7d0f41bcc7c96f4fad68f3a5aceb4b2faa348014407870763cbbb48cd0082e39f9a4edf788882f5bdb3c6be7c6b319c0ada9871bafc0870c0af0aeee8bd8f0bd2ff66ad3b9d2b91c7925ddab74407c79"}, 0xd8) 21:10:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xee00) 21:10:24 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000040)={@broadcast, @random="faa32f8e0506", @val={@void, {0x8100, 0x4}}, {@generic={0x0, "c580"}}}, 0x0) 21:10:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 21:10:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 21:10:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 21:10:24 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 21:10:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000080)=""/212, 0xd4) read$char_usb(r0, 0x0, 0x0) 21:10:24 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x40000, 0x0) 21:10:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 21:10:24 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_delete(0x0) 21:10:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x269515dab7410c02, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0xfffffffffffffe10}, 0xfffffdc3) 21:10:24 executing program 5: fork() r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000b40)) 21:10:24 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001480)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80), r1) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/76, 0x4c}], 0x3, &(0x7f0000000700)=""/61, 0x3d}}], 0x1, 0x40000020, &(0x7f0000000780)) 21:10:24 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2803) 21:10:24 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) 21:10:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="0cf604112e430041", 0x8) 21:10:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$char_raw(r0, 0x0, 0x5600) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0xc800) 21:10:24 executing program 1: r0 = msgget(0x2, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000280)=""/103) 21:10:24 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) sched_rr_get_interval(0x0, &(0x7f0000000000)) 21:10:24 executing program 0: mq_open(&(0x7f0000000000)='mptcp_pm\x00', 0x40, 0x0, &(0x7f0000000040)={0x2, 0x9c, 0x8, 0x2d3}) 21:10:24 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 21:10:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:25 executing program 5: socketpair$unix(0x2c, 0x3, 0x0, &(0x7f00000000c0)) 21:10:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 21:10:25 executing program 3: io_setup(0x40, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 21:10:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:10:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xb1, &(0x7f0000000300)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:25 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000000040)='\x00', 0x1) 21:10:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x20c}]}) 21:10:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f00000009c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}], 0x1, 0x0) 21:10:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x84) 21:10:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="b00000000109010100000000000000000c00000974"], 0xb0}}, 0x0) 21:10:25 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 21:10:25 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x26e01, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:10:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 21:10:25 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x0) fork() 21:10:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 228.417687] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x27ba5d6a}, 0x40) 21:10:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x6, 0x301}, 0x14}}, 0x0) 21:10:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @ethernet={0x306, @local}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8000}, 0xa44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='nr0\x00', 0x3, 0x101, 0x800}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="6a994eb9ff58367f9fbd8000ffff00", 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x7000000, 0x4) 21:10:25 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000900), 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:10:25 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 21:10:25 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 21:10:25 executing program 2: r0 = fork() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 21:10:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) 21:10:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:10:25 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x0, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) unshare(0x58010000) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000001900), 0x0, 0x4000, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000001b40)=@nfc, 0x80) 21:10:25 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 21:10:25 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 21:10:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x80) 21:10:25 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) 21:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 21:10:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014d00)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x39, 0x0, 0x0, "d79713e83672a1b92aa13e7d75857c79", "7e95a342d51d2074531127aec827f6e9f943cc1236f205fb13d791caa7e8652294cb20c4"}, 0x39, 0x0) 21:10:25 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 21:10:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x3f, [{0x0, 0x2, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 21:10:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:10:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.812214] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (8000) 21:10:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000180)) 21:10:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0xfffffffffffffffe, 0x0) 21:10:26 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:10:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) getdents(r0, &(0x7f0000000b00)=""/179, 0xb3) 21:10:26 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:10:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x24}}, 0x0) 21:10:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 21:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@ipv6_newroute={0x48, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x3b}}, @RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00'}, @RTA_EXPIRES={0x8}]}, 0x48}}, 0x0) 21:10:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x20, 0x0) 21:10:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:10:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@rthdr={{0x14}}], 0x14}}], 0x2, 0x0) 21:10:26 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa8, 0x0) 21:10:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}}, 0xa, @in=@remote}}, 0xe8) 21:10:26 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0xce041, 0x0) 21:10:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') read$rfkill(r0, 0x0, 0x42) 21:10:26 executing program 2: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 21:10:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') read$char_raw(r0, &(0x7f0000005800)=ANY=[], 0x5600) read$char_raw(r0, 0x0, 0x0) 21:10:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}, 0x40) 21:10:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3f, 0x8001}, 0x40) 21:10:27 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 21:10:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) sendto$inet6(r0, &(0x7f0000000000)="a5", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 21:10:27 executing program 2: fork() getrusage(0x1, &(0x7f0000000180)) 21:10:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000002280)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:10:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/36, 0x24}], 0x2) 21:10:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x82) 21:10:27 executing program 5: capget(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000240)) [ 229.859131] input: syz0 as /devices/virtual/input/input10 21:10:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 21:10:27 executing program 0: msgsnd(0x0, &(0x7f00000005c0)={0x1}, 0x8, 0x800) 21:10:27 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000040), 0x4000, 0x0) 21:10:27 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:10:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 21:10:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) 21:10:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:10:27 executing program 0: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) syz_emit_ethernet(0x6e, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000240)='./file0\x00') r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x71470d887542a6d5, 0x0) sendmsg$nl_xfrm(r5, 0x0, 0x20000000) 21:10:27 executing program 2: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000040), 0x8042, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000001400)=0x2) 21:10:27 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 21:10:27 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004480), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a4c0)=ANY=[], 0x5d8) 21:10:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$char_usb(r0, 0x0, 0x0) 21:10:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x7, 0x111, &(0x7f0000000080)="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"}) 21:10:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fork() msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, 0xee01, r1}}) 21:10:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x200, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 21:10:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') read$char_usb(r0, 0x0, 0x0) 21:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0xf21, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 21:10:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:10:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 21:10:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f00000042c0)={0x2020, 0x0, 0x0}, 0x2065) read$FUSE(r0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002140)={0x78, 0x0, r1}, 0x78) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x80081) read$FUSE(r0, 0x0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000002080)={0x18}, 0x18) 21:10:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e90c3dbc"}}) [ 230.244491] audit: type=1326 audit(1621285827.475:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12361 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 21:10:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:10:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='m$', 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="aa8d", 0x2}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x20}}], 0x2, 0x0) 21:10:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:10:27 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:10:27 executing program 1: mq_open(&(0x7f0000000000)='}\x00', 0x40, 0x0, &(0x7f0000000040)) 21:10:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e00070f0000e0ffffbdffffffff00", @ANYRES32=0x0, @ANYBLOB="0001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002a40)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000880)=""/4096, 0x1000}, {0x0}], 0x9}, 0x0) 21:10:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:10:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80902) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8108551b, &(0x7f0000000040)) 21:10:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/228, 0xe4) 21:10:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x40001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:10:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) [ 231.056220] audit: type=1326 audit(1621285828.295:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12361 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 21:10:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005f00)=[{{&(0x7f0000002ac0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000003d00)="1489da9c61e77d95a5abb6b10376f80f55cb9db886d1be200c08e67a2916b37e86cfea9f0c8d475ca0cc36bfb5debbd27b34ec0389dc3c52b1c11dcc96daea70d0e6252d0d627ab5fe381a520d0ef57887e8513a82cb3ca049cedbab857b9a36f1c334d4fa896e8e6c24b2b4b218db427c6e35d3331e35a7d2bc6e856f24b7f5ad0451cc1690", 0x86}, {&(0x7f0000003dc0)="1e58d59e64cc3de3c226b39a8956077ad8a87832373a4dd64e65d3d5b8ffa957f990cb01967a37ff858b6b7c2649f85d1ca39e94babbe4e2562d12b2e7d0a694a032f08dad31e2a6c754242bfde6cb2731319bf80b7be7b830d453bc8566ecb83918a0cb787869c2383a492861f96c8cc08ba9ce15561bd9d7c71adbb5c935626d99060b94ae261cd80c2a2315e73dc8e18d72bdc65f3750a6fa405b8fd1fdfaf02b6520f2369f75c4f006b46cc8964c1e", 0xb1}, {&(0x7f0000003e80)="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", 0x3fe}], 0x3, &(0x7f0000007040)=[@dstopts_2292={{0x84, 0x29, 0x4, {0x0, 0xe, '\x00', [@generic, @pad1, @enc_lim, @generic={0x0, 0x66, "37a462a2fc944ada4bad8f0408c2b7f723298a49217152f85b1241c1e471cc394d8cbf681227fe6ed18e0084b7a82903d4b83b6216089b2e8acc81ea3dce5ccd5d900c4d888eab404d69aa2fc64e21d13b3af6c6c054946e23402639f8a2eca5bcf6f7e0067e"}]}}}], 0x84}}], 0x1, 0x0) 21:10:28 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/58, 0x3a}], 0x1) close(r1) 21:10:28 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x4402, 0x0) 21:10:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 21:10:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001240)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x0) 21:10:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000080)={@empty, @loopback}, 0x3) 21:10:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7f8b}, 0x1c) 21:10:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188041146ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000601224", 0x2e}], 0x1}, 0x0) 21:10:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000001300)='logon\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0) 21:10:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x62, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x7, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) [ 231.249245] bond0: team0 is up - this may be due to an out of date ifenslave 21:10:28 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x401}, 0x14}}, 0x0) 21:10:28 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/181) 21:10:28 executing program 4: keyctl$get_persistent(0x4, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) [ 231.326468] bridge0: port 3(team0) entered blocking state [ 231.351318] bridge0: port 3(team0) entered disabled state 21:10:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:10:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000340)={0x7, @l2tp={0x2, 0x0, @loopback}, @vsock={0x28, 0x0, 0x0, @host}, @l2tp={0x2, 0x0, @empty}}) [ 231.387723] device team0 entered promiscuous mode 21:10:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:10:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="5930529c3ab8e9b42fe3", 0xa}, {&(0x7f0000000080)="109d062d9312e27c2a547db542f63ffe2e1e11094c66181a0955bf6193d88e5af424c8c23c955426c7005d3733a520b4ac40ea3af2b5e7e13cdad6bedca1028e45289fe3c1c9d9991dfae50102e87453e2ae9e9fb5670737625fd96acaa2380fa473c3c9068f8355df95e7fa26e82a202afadecd657c90cb36d2166ee268c1fa7057b36cceaafa36329397d22454c7b180511c1e746bbca3bdedaac5d9f5c2ba31bc12edbae1cd1e9421055b0f31246b8302e29a73ee59083c913cfb021809144b79ec1d2172e60a555e", 0xca}, {&(0x7f0000000180)="4941a109da6e66a0f76d1a886eeec2ad17da138272020fc1476a1e2d9fab", 0x1e}, {&(0x7f00000001c0)="81bae5811fa889be4c84e6f123bf35c2541d3c403ed76f7ca8d021294b947d25613eec627c30deb74575b1ca6b827209358596de85676ae66f905b5c47344e78a667648a2a8a44b7a6fbe4cab214ad230dbced5b8f5655570b14d5049670e52c6ca86a778d0a9c3aac83316db1ec4d596bbbfaa50432282fd3237a36050cc6fc2b453f2c948be61ad9c3aac0a29536e283209cb9dc3354681409296d300c9537b5fd66a7566012f3da252208a05fef2cbfce49bbe33007e428c714e111a6da1bf9e604008d3751a6630188d4fe", 0xcd}, {&(0x7f00000002c0)="a307", 0x2}, {&(0x7f0000001440)="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", 0x11a}, {&(0x7f0000000380)="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", 0x86e}], 0x7}}], 0x1, 0x0) 21:10:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000040), 0x4) [ 231.415294] device team_slave_0 entered promiscuous mode [ 231.432813] device team_slave_1 entered promiscuous mode [ 231.445824] bridge0: port 3(team0) entered blocking state [ 231.451481] bridge0: port 3(team0) entered forwarding state [ 231.504147] device team0 left promiscuous mode [ 231.509137] device team_slave_0 left promiscuous mode [ 231.518592] device team_slave_1 left promiscuous mode [ 231.526552] bridge0: port 3(team0) entered disabled state [ 231.550088] bond0: team0 is up - this may be due to an out of date ifenslave [ 231.559813] bridge0: port 3(team0) entered blocking state [ 231.571239] bridge0: port 3(team0) entered disabled state [ 231.578950] device team0 entered promiscuous mode [ 231.584263] device team_slave_0 entered promiscuous mode [ 231.595092] device team_slave_1 entered promiscuous mode 21:10:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$char_raw(r0, 0x0, 0x5600) 21:10:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') read$char_usb(r0, &(0x7f0000000180)=""/236, 0xec) 21:10:28 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) move_pages(0x0, 0x66, &(0x7f0000000040)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f00000002c0), 0x0, 0x0) 21:10:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/152, 0x28, 0x98, 0x1}, 0x20) 21:10:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) 21:10:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003900)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) [ 231.601000] bridge0: port 3(team0) entered blocking state [ 231.606624] bridge0: port 3(team0) entered forwarding state 21:10:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80902) ioctl$USBDEVFS_DISCARDURB(r0, 0x5521, 0x0) 21:10:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000567000/0x2000)=nil, 0x2000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:10:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 21:10:28 executing program 0: waitid(0x0, 0x0, 0x0, 0x20000002, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}) pipe(&(0x7f00000005c0)) pipe(0x0) 21:10:28 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/96) 21:10:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 21:10:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_SIOCGIFINDEX(r0, 0x8935, &(0x7f0000000240)={'wg1\x00'}) 21:10:29 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000240)=ANY=[], 0x1f8) sendto$inet6(r0, &(0x7f0000000000)="d60bbd5018d87908", 0x8, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 21:10:29 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, 0x0) 21:10:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x18, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 21:10:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000030601"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 231.817352] tc_ctl_action: received NO action attribs 21:10:29 executing program 4: r0 = socket(0x1d, 0x2, 0x6) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:10:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x1, 0x1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:10:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x35}]}) [ 231.849098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') read$rfkill(r0, 0x0, 0x42) 21:10:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0xa, 0x4, 0x0, @remote, 0x9}, 0x1c) 21:10:29 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000640)=[{}], 0x1, 0xffffffff, 0x0, 0x0) [ 231.916543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.977065] can: request_module (can-proto-6) failed. 21:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "ea9954"}}) 21:10:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) 21:10:29 executing program 2: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x10f001, 0x0) open(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 21:10:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) [ 232.007526] can: request_module (can-proto-6) failed. 21:10:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x4044, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00), 0x1c080, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005340), 0xffffffffffffffff) 21:10:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x1a, 0x77b69d4a368810df, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}}, 0x1c}}, 0x0) 21:10:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@local}}}, 0xf8}}, 0x0) 21:10:29 executing program 4: shmget$private(0x0, 0x4000, 0x78000800, &(0x7f0000ffb000/0x4000)=nil) 21:10:29 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) accept4(0xffffffffffffffff, &(0x7f0000000280)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000030c0)={0x4dd0, [{0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x7, "798e28f52177c0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000050c0)={0x8001, [{r132, r40}, {r80, r5}, {0x0, r191}, {r145, r36}, {r141}, {r4, r47}, {0x0, r215}, {r179, r305}, {r269, r77}, {r290, r311}, {r233, r206}, {r207, r15}, {r83, r19}, {r284, r170}, {0x0, r58}, {r51, r303}, {r171, r177}, {r280, r67}, {r209, r119}, {r96, r116}, {r28, r112}, {}, {r211, r180}, {r211, r279}, {0x0, r256}, {r238, r11}, {r275, r91}, {r245, r242}, {r270, r174}, {r72, r6}, {r273, r283}, {r230, r223}, {0x0, r309}, {r252, r146}, {r238, r73}, {r190}, {r144, r55}, {r147, r154}, {r141}, {r117, r99}, {r153, r256}, {r160}, {r24, r264}, {0x0, r49}, {r214, r187}, {r216, r46}, {r288, r35}, {r139, r240}, {r139, r154}, {r44, r45}, {r128, r79}, {r78, r309}, {r282}, {r198}, {r202, r84}, {r100, r91}, {r304, r131}, {r306, r77}, {r68, r177}, {r245, r201}, {0x0, r137}, {r57, r293}, {r192}, {r304, r182}, {r43}, {r89, r272}, {r20, r260}, {r18, r215}, {r188}, {0x0, r17}, {r103}, {r234, r303}, {r245, r32}, {r120, r184}, {r130, r148}, {r181, r157}, {r50, r272}, {r107, r86}, {r217, r101}, {r71, r235}, {r173, r142}, {r41, r152}, {r299, r165}, {r204, r40}, {r7, r90}, {r114, r163}, {r155, r168}, {r171, r274}, {r164}, {r214}, {0x0, r122}, {r132, r287}, {0x0, r189}, {r302, r17}, {r39, r17}, {r54, r167}, {r297, r55}, {r22, r200}, {r288, r177}, {r83, r195}, {r207, r180}, {r143, r152}, {r243, r305}, {r130, r281}, {0x0, r203}, {r31, r99}, {r48, r229}, {r224}, {r231, r244}, {r308, r150}, {0x0, r213}, {r110, r30}, {r22, r34}, {r125, r101}, {r54, r102}, {0x0, r193}, {r69, r32}, {r224, r309}, {r3, r61}, {r123, r129}, {r159, r133}, {r310, r287}, {r8, r102}, {r285}, {r227, r21}, {r143, r154}, {r44, r52}, {r162, r248}, {r241, r116}, {r259, r215}, {r234, r279}, {r10}, {r161, r113}, {r245}, {r62, r40}, {r278, r220}, {r254, r146}, {r277}, {r56, r156}, {r224, r121}, {r217, r102}, {r44, r135}, {r127, r52}, {r310, r311}, {r271, r210}, {r87, r23}, {r261}, {r64, r106}, {r266, r52}, {r151, r250}, {r214, r258}, {r247, r239}, {r257, r81}, {r155, r118}, {r48, r9}, {r164, r307}, {}, {r251, r38}, {r75, r135}, {r14, r283}, {r190, r262}, {r74, r5}, {r296, r258}, {r190, r76}, {r265, r95}, {r207, r268}, {r190}, {r249, r279}, {r65, r237}, {r132, r205}, {0x0, r225}, {r217, r104}, {r16, r102}, {r299, r303}, {r246, r81}, {r72, r13}, {r296, r109}, {r80, r242}, {r294, r176}, {r196, r301}, {r172, r86}, {r141, r19}, {r185, r212}, {r188, r197}, {r134}, {r149, r175}, {r183, r17}, {0x0, r189}, {r172, r66}, {r85, r263}, {r12, r274}, {r160, r239}, {r87, r255}, {r204, r138}, {r286, r295}, {r59, r84}, {r228, r23}, {r221, r262}, {r141, r5}, {r247, r118}, {r136, r295}, {r108, r291}, {r285, r42}, {r259}, {r169, r99}, {0x0, r23}, {r68, r15}, {r115, r187}, {r172, r300}, {r4, r201}, {r39, r79}, {r50, r118}, {r194, r193}, {r208, r178}, {r83, r244}, {r31, r140}, {r25, r140}, {r93, r226}, {r134}, {r98}, {r57, r124}, {0x0, r272}, {0x0, r199}, {r105, r311}, {r82, r267}, {r41, r268}, {}, {r3}, {r234}, {r139, r276}, {r228, r84}, {r257, r97}, {r56, r292}, {r60, r232}, {r51, r253}, {r26, r27}, {r214, r53}, {r218, r212}, {r236, r232}, {r94, r111}, {r136, r97}, {r158}, {r33}, {r298, r88}, {r37, r126}, {r63, r289}, {r166, r168}, {r29, r154}, {r134, r253}, {r143, r256}, {r288, r258}, {r186, r201}, {0x0, r86}, {r115, r253}, {r194, r157}], 0x0, "33023b537d4f5f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000040c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r222}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r92}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r204}, {}, {0x0, r315}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r311}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r219}, {}, {}, {}, {}, {}, {r314}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r183}, {0x0, r70}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r313, r312}], 0x0, "9c4a6a0089332f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001080)={0x0, 0x0, "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", "906f9814fc68c1e947f5f1aa36d63a3fdaf7cb1ad754e1a643ee3192973956419c6fd596d96627c0db8684b4416c4f437e136b15111da77cbf11c3c5d4e2ec2df9853885953d8221b2208ca37a2b26f50ba68be6c98fe2dd6dad4dca2bf296c9ce10257c6c307e509b34a929ccc3cc7aeb89d282ba839b9489d3c151948724dbf8ea1dd9cfe22e015e80ca2f95bce6cc1b270c0de5cfe0bb922799b19e22b3f718519ed2f9e92006e7df15d82b6abe05fcfe63c32d2bd427fadefb9cb4f4af25f5408f475c19054728d3f3e48bdc8f75f2f18eb1dd8d73c6f3b18752d16ccb2a486a87af9875df62a29ba27877d8172110bcd7ad7fd5db61086e63d3421959be778ffc0b136286d71ca0831ecc59c235b0ea985d31412b898418c0e0a97d12c4a7a2289813912b69634c86254fe7f97fe5bb0bff2dafa043df67ab56f09c6eef212d70722d2ba1e2279ab909788c2d9d1a78c9b8af1fa3b3ab673f3c7bb599d9e511fa1ba797b7c6fa6c9ca66aead46f62a085de2fddcb5bc4426ef1bc563805ab2ca4526f497a31f4425972700664f630273771d9ef3bf5d8848aa6a424477b4d350e8f0e24692e55d0a22366f455f63b4933d826c28f92c00230226649db8490da905239c0ba01fa6c1106214ee023d8fad72083939369eb888070c97188b624794624eb273a5edfa995653689c8fca53b72909f85b899e2b90a08d2b2f733e84b5cf1bcffb840fcd62de0a7a4dd3efc6799036833dd0ac2440c37bfb40c5b76322def9d56c9128c5009a3f09da5924a7bd0f72ad20934e09ee5baaed60abfaac231ddeb8ab4aae2c471370a068ee96b206d6ba4793390b89b918a90a441be0cb28dc6207108eaa99c117513b6f473d1b02cd170893dfbb42cfe33dfc02b70de38365f45569da7e149f7af5e0b9ab7181741b57017c63943b8082d555c345d7b69acccaf5b11ee15652804d1cb195321d81cd81ef001d6dca29acd15fdbe240660c6a009a5132ac7692bfce632c4c60e625c4ad6d55444d5bcbda68d4529d80df5d4a603b295f1eab6b8152caf3da4de31872bf3cce3cc86795a3387ea80e04e430d6b79c08ba078f791367391b7f4314b0f891c9026b31ff873e2d456c9d37f8baef51c6d7a06deb62998144e29ff4d05e40b7d111dbcc313a3db0fbbc8eefcd22a696d0a35acd083165d92c6f71b7c8270b0b2c6ecbc184697b35164c40679672b80cd2b504f313bb95ee453d9f2a8a50fbe074bfb8d03697dbbf3257a9b16f94940639bf3a1473b524d1bd83f112cea38630ee59a7d0e8d9fe84bccfabbe5888a6fe112faedd3fcc181ba82f94ed645215ceb520fbc5554a1a3b96ba4fe651cf4c36fd6b7fc43784904b8e96c20c48c3ff57dd400d76d355ae7531e3870f2b2b5cc93500648872e2e2dacf23b5aff4467ad963ea76e76745d5c3a742b8bd9edc0954f5cfb389c299cc028dde0bc2a821c342d08534ba2a919f8804e1648cec29e494ad791212031fe9530b479a1ce56ab3289afd7668e5e26f20a9d054e789329d033b770fd655978d964d8b76d296f62caee25a41765db8be90f8af9e067d8732caf6b07e99346263f582fa3c16d126a94b4aa3612943d737812f1ae5024d695ad15d05e87dd0d0c6d5998b7c517e7f074136dcfd33f2cf501232698ead45dc723eec28f7d417fc5a9eed9b666db53f32fe814a2b28865875125fc400601640c41cdf43db85967cab559aedf75ae91ee654cadd16c2941ac28c5e45a4a58fbeb854c1a7be22165e5b9f2edd65087346826e35a894901905c838ae14fb7c3ac111608a72dbdd39f792f2853c74d64f5c5de865133d7db36f7b1bde601e71df02225d940331ab5cea6ff2b441524ab2a0c751e9e1c66ddded78bdb5a8d8797a2fdaee41ea1c11c477453a14841e37f00bf1c9c1683f776c08d00c3e5b906b137dadb8a7ac61d0ef711fe7ac77e2b2c766290bcd61f27e10628fb952103224d1c0787012fb014c9bdd587c63cf0fb5508e212be338d229b80e81c282186b49741505d7e4819a057558a88c71b42156c440e7ae9da7fa7c3d833160eb3df2fce07d4c15a3864d4ee42c36ca4ffeee9ab1123148dc8814022d623bddad449f56ff7d251003f4e19a77b8ec80104f58635905efa6ae7988970c04d3085eda9bbd912a34938de475d46c2111706842f26fde508fd68176482117542339acc512d6959b935b53d4e774f243bb09b2a07c6735ce69ffada18a05010b6fa1e63b408d761f7a0c624e7a3950b0c847d17b48dccfe4f93ed8c8c18367aa4aec7ccd41bd13f950f79974f1f201380b5dda3a1e388ce6b08e4dec668c627ef924d91104ceecbbfac674ef73f58df9c59b00fc3d179f94e9036d8963f73f0afdf25cb8a698f7ed815c92f30f37b145a4df4e08fb023fa0b3e83235f7e7be33f9913c1fba9eddf70bee6f1c312eeea178b45b1744d42389b886b904bf81161bad65d535013bf40bf38e5ec505f4e2f437c56929a61dd606be5bed0138e469d7db2ee99efc9e4fcb34dbdfa65d909356a3b0a3b53840ecd418c5edb90d0c2ce143714478a318a0927d6f1a6d0bdeadc2a9ce17942ffbf57be05e286a978b8fc4d0094f6745fc15fe133ba75bd390535c9a9e8f4b43c3c3f87dbfa506ee834f28f9666cdcf7839dd14583b1a4960b7afa9cc028f193911961e1c60ad6f2b5618c53e9cdf8abed3aaf4454817f97b376d271ad662b6bb77fb40dd4b83b5d41d306b77b33d975a7377a833afd799b386e844512866af09694e9b752c4c26a7b309141d32ade641e7fed696b849406d768de2ba6091ed281f50702d940518a41916e5adad48d4c26949bf9cb81ca515b6e7e981124e4fa51ca2537e6b730eebe0364b6b9edd4732a22dbeea2ed8706be3d02644cd31af5b0ef2769d283ca228b23c4c78eeea6b218ce28f9cc5c2af7e12863ab93703303642ae1eb49f73e6f2930e9a04712b6fb2f791a9bf45319f51f447c44f058a7ca9f020594c1b52ff2dfa52664e9691b08d4fe089bfb942adb5aa450a961a95f4cc5d42db7d709f9d5bd5fae3439853bd8392cacbd359af24be5091c86068a4a5fe1bba4aee2061b8498bed67467e8b6a8e1d6e9b070232274be029b5e98e68cb6358c30a95c03cf0cf2d2a970b1efc818049ff5d150d7b6c46ba34bef2c1d4906f0f5307ba747eb20795661f2f4b71dedbf3dffdd77c8c447184b57095bd70194dbbb8daf6754e5b180565c70e4d9db7df24f5b71cad9c668a003a84404c2e8d6b2cae6c420d8d56ec4e23693905c9da9c3b7eb15d8feb4f9013cac891296338ad5a276bfa2d10bac0e0cc5d980c8716f07701e703a0efd23522d78bf0970b8c4c126277678f59bfe6ef71f9b3e9f45461a6a46d1646802b0963648e718aea15be5b906ce79a49137083be7d1edda5c67fd68418cc23405d8837ff96c4bddb527cdb51d0ae590327ddbb9d925c57dd04675efded0464de9bbd7f5496503a32c8a7cda4499657711a5c3e70c01bb75de104416d1c46b0099ca77fd6f7999b38359317671bbec27ca7c35e7f725bd14c92641a039850d26efae974bd80f692022c55d634bd485b326162a2ef2c24d354cb8dc563ec8ace0e01e20049b7ef75fca7212dbf6ae369d3431a931557b6ed336f75690245258c4dfbcd7a30ddcacbf2f1faedabac4662a89068a6f87775dafd25a2f71ac42417d22570a7c94e6fe75c2d3392ca7f5276afdbb26c6d4329cede3d2f7ad14da53f00c4a3b615b5c7e4985062531d429553e8a9de45afdd7c5cf60ca2a1ea2c31a94ac825f6be78b4220ddb092df439b7400a33f096d10407f02d8d4a0d841116dff9551c247fec97e7d387f487b8490857640b9510e6a32de1eac01787576403d90426c5a14806dab1ab293f461dea8de54e6571a1621a8fec58bbc85de23a756ee73af75526e0dbff764aae1e64f2b9b18ab785d7dc03ff82fd904ac4723bbf7a837d418c57d8ba8c9eb82451cff9adc6bede2f0d9855d5ebf77cf0208bd4775fd61afd4f5207198b7ea27fc870bdbaa33e5491339960283ba9cde5d9ea8328d2a719151d178e35e6f44be05bd211397372eb2bd66fd89b0d9f3b51284ae72defdd39dbedf0ae8f575c4969dde6135a3296ed12c6204fba90be348ce0057ad181a278bca80e4107e094a467c90de55942640aa9f25357853b39fe530b14f7daa6123f55c722c29c127c7aa0ac84eba16f9edf458d1d32d58c3b342d99f5cf8f89836d6ffa9e572e17f7a91ba8f43fff4dec75aa841f67e380782a00c35fea0ecd42d79c713827d86b3fd4961a2e90947996c4f595e78337b804dda8ab0c6956974c4836da6d2c3e314ba45eef0e08923195dfbcb24c738f186ea3fa916d16a9b762665d050431f00d208a93573b4997f40699797cc2aed8651de3bd8361c08f289e28c94eb490f22a68ffa4199632df5a330abb044a3b628ab2821143485cdf487455ec758d5e4d97b4c06911932e510032f7cdf144a79bc2c7d2b36c230b9fa72e636743a3ea1aad82b822388d4bdc79120b1fb520841b0505379b818e32fc2c68d5b27240c33fe1686c901e8b676d8a82c5abc30b4b917a4facf471fa2a2ba13441965b43e5176edd9d884bdb8b22783261b31ed71bb42524994b06d426e94915126b69fcd389f15b8258f4fd162a1801336e6e763f1705f889e21a2b446f8eceb2e975827f6a0b3ff86561f414c1baa3e2581d7e9a0e29f1622cb55311e297575a8105b827243b42ade9177bfafbf81cd408c020931d49c8e9e77692b0b87f2efeeea05d9dae4fb0cc0122751a721adf23ffa552b313f0bab2c3165455ad63d8759613dd05c80042d6d3e13cf5239e26a36284ca63494414a5e1f4e60b8d271b30471ff85e321a65479a2429ddafdefcbf9701a3cc26c47b67920cbcb51d849227293644556b1051e6926e93c8a56f1793ab214adbd1de1dba95db05b8564ac35eb29c729aa3eec4b989db84545dc28e4707b6aafe75d6a3697e8dc5ac0cc5f1ee09c160dffb49c98b6359ec2e684d54be04bfc1810fc3efaf8d6cecd8bd3c5857fb90311252947f98366706ccb40e6e134006a8580ba5406d915a30849d442812dcf674adb205d30d0a20f4535ecf0c02dea06c9ca79d65427149018ac83ecfb94640e7f8ff5d1e5f03150726294e432493d6239455b22d59770e8cccb2bf6216fe6dd290e45e9418a1d21fe68743429427e2866d1d36a33d6741f7e6ac850484a966b5bb706acea8fc1c3e7eff94c194ad09cdd1c350fd22cafbe5b9054d06c50e4b9196f68fc41f80283f9b10508e4e2c7372a6df1d92622adbcb721019c4030839809773859f87cb290956b98942904ff7430d5d6bc07725ace723fc8b26f68aaaa1c5abf78fc5a1"}) syz_genetlink_get_family_id$tipc(&(0x7f0000001040), r1) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r317 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xb1d, r1, &(0x7f0000000300)="0431ad83a04d2cc2f930239856cc26b5f74541532686589ffc2d4ecc940dd10cc91736fb70733df1e2041bcae35a54bb0530417ded07e87697704a5f5ba73a4d7d7315bb678c3d8f0c34aa2f279dba2f342c3f6866937d1918c525e57d5681098fe408be590889c56d574e45df", 0x6d, 0x5, 0x0, 0x1, r316}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x6, r317, &(0x7f0000000740)="b2817a1af3bb015cdf2c59242ef4cd30204011e8ff63dae20d770ff30170f403e969804df9642abb2ebffbe9fe80c5fe7ea95c6a003d", 0x36, 0x100, 0x0, 0x0, r1}]) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x2883}, 0x4008000) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="0df18be85bd022073144830063782f80cd18d35a623f02041b06dbc28ca240740a3091326ee84f046f83ecbfc6e843c9b86de552fdd0a6db31b41229d2d79e1e14df46dd9d73e1786cdb74f68d031fbd376f5f2ba3ca723d28bc80fffef7e700792e5a76b4", 0x65, 0xfffffffffffffffb) r318 = msgget$private(0x0, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x1ff) msgctl$IPC_RMID(r318, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x700, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x8091}, 0x40001) msgrcv(r318, &(0x7f0000002080)={0x0, ""/4096}, 0x1008, 0x0, 0x1800) 21:10:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000740)='#\x00') 21:10:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x50}}) 21:10:30 executing program 5: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 21:10:30 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0xfff}, 0x10) 21:10:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @private}, 0x7800}}) 21:10:30 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x2) 21:10:30 executing program 3: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/40) 21:10:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0xa}], 0x1) 21:10:30 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:10:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:10:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) 21:10:30 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 21:10:30 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 21:10:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x40001) ioctl$USBDEVFS_RESETEP(r0, 0x8008550e, &(0x7f0000000200)) 21:10:30 executing program 2: syz_mount_image$befs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f0000003780)) 21:10:30 executing program 3: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffa000/0x1000)=nil) 21:10:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/236, 0xec) 21:10:30 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 21:10:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001240)={0x10, 0x0, 0x2, 0x0, 0x0, "", [@generic]}, 0x10}], 0x1}, 0x0) 21:10:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, 0x0, 0x4d) 21:10:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0xfd13}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:10:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2d}]}) 21:10:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000001020108000000000000000002000000240002800c000280050001000000000014000180080029"], 0x38}}, 0x0) [ 233.043202] befs: (loop2): No write support. Marking filesystem read-only 21:10:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xffffffffffffff1c) 21:10:30 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x4042, 0x0) 21:10:30 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ipvlan1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB=' ']}) [ 233.090537] befs: (loop2): invalid magic header [ 233.100382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:10:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0}) r1 = fork() syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/uts\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008001}, 0x8040) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a80), r2) socket$key(0xf, 0x3, 0x2) 21:10:30 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 21:10:30 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x81, 0x0) write$proc_mixer(r0, 0x0, 0x0) 21:10:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT]}) 21:10:30 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002800)=[{&(0x7f0000000280)="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", 0x1000, 0x3c0200000}], 0x0, 0x0) 21:10:30 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x1024a, 0x0) symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') [ 233.161148] befs: (loop2): No write support. Marking filesystem read-only [ 233.183990] befs: (loop2): invalid magic header 21:10:30 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='hfs\x00', 0x0, 0x0) 21:10:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f00000001c0)=@ethtool_coalesce={0xe}}) 21:10:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 21:10:30 executing program 1: syz_open_dev$binderN(&(0x7f00000004c0), 0x0, 0x0) 21:10:30 executing program 5: io_setup(0x6170, &(0x7f0000000000)=0x0) io_cancel(r0, 0x0, &(0x7f0000000140)) [ 233.272145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:30 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000280), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3e2}, 0x10) 21:10:30 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001b00), 0x1, 0x0) 21:10:30 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) [ 233.341564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.341748] print_req_error: I/O error, dev loop4, sector 2 [ 233.358152] hfs: can't find a HFS filesystem on dev loop4 21:10:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005a00)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe9c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0xe84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xe80, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd5, 0x1, "363780b518c51595f114ba73a1b71c8935f365f62d24662982cd0af0c7c6fe4caa65c6f522cd92f289983e283f298796403d3837070c190f61f112e4d72ada16742413904519ac601b4588f5bfdaddc1e992ae65d8bbd00bc6adba47fe1147dce2f923508a3be7fffb0845a6ea64f2dd3b1904203b58483bf6ce3ce2dfbbe20b1028d85103e19c6e78157ad024c02612f2452c9155f2eac8a8f25cafb0d98bdcb76b0d8b70ac7565160410ec57b2d541bc5b2066d0928877fa4f25197c9a1b2d373e0b6aa1373c455bcabadca048f2a939"}, @NFTA_DATA_VALUE={0x95, 0x1, "fd84e1a1c9822e799ce4baf706cd695c5cf7c5bc7e25ca2cae83eeff70090746e7f94a01368637aad632cedb4d745b36e45a4f16f3a326167d871480afe073d5c5e57ef38a0809367e4013626f1e3a0592b70fd624914e4dcf5dfcb6c5b0066a7c077bc3182b2c474db11854c139b8164c1aeff0354d5c98e924c16a53c37b1a0e9f1d01bba71d935e65b4e7b379bb41f9"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcd5, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 21:10:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 21:10:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 21:10:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x89090c, 0x0) 21:10:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2050) 21:10:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:10:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000800), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009280)) 21:10:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000000240)={'wg1\x00'}) 21:10:30 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xe000, 0x5) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x2000, 0x0) 21:10:30 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 21:10:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') ioctl$RNDADDTOENTCNT(r0, 0x541b, 0x0) 21:10:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2050) 21:10:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) fstat(0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xffe00) 21:10:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) [ 233.574118] FAT-fs (loop3): bogus number of reserved sectors [ 233.588246] FAT-fs (loop3): Can't find a valid FAT filesystem 21:10:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000013c0)=""/4110, 0x100e) 21:10:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 21:10:30 executing program 1: sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="62212544a02bcfecea47f5f05d9b6986a6e571406d36a476499ba393910506dce9ce50f5388cb59eca2895e193b832100b65bc82517010a111e8f0c104d812a378a407dbde8d1c2f4a7016afded8784d46fd6cb5f175a36cb74d3397db9326d671825c38904fbb7d2922a5ff42dc82fb88a061b6854bd959629bf64f5f6f8e90a0fff4", 0x83, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @hci, @generic={0x0, "de4908ba696c3327cf99b6a849c3"}}) 21:10:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2050) [ 233.690344] FAT-fs (loop3): bogus number of reserved sectors [ 233.716399] FAT-fs (loop3): Can't find a valid FAT filesystem 21:10:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 21:10:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000030601"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x12020, &(0x7f0000001b00)) 21:10:31 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2050) 21:10:31 executing program 2: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 21:10:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 233.768023] overlayfs: './bus' not a directory 21:10:31 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001d40), 0x8) 21:10:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x5) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 233.835962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:10:31 executing program 4: socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) 21:10:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') read$char_usb(r0, &(0x7f0000000180)=""/90, 0x5a) 21:10:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @local}}}) [ 233.892410] audit: type=1804 audit(1621285831.126:13): pid=12816 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir790354132/syzkaller.8TEANd/136/bus" dev="sda1" ino=14305 res=1 [ 233.938736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:10:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x5) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:10:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000600)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 21:10:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:10:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000100), 0x0) [ 233.983023] audit: type=1804 audit(1621285831.126:14): pid=12817 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir790354132/syzkaller.8TEANd/136/bus" dev="sda1" ino=14305 res=1 21:10:31 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:10:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) sendmmsg$unix(r0, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x28}], 0xfd, 0x0) 21:10:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000a00)={&(0x7f0000000280)=@l2tp={0x2, 0x0, @multicast2}, 0x9a, &(0x7f0000000940), 0x1190, 0x0, 0xfffffffffffffdd2}, 0x0) 21:10:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11}}) 21:10:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x9d3}]}) 21:10:31 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:10:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x5) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:10:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x80081) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)={0xb8, 0x0, 0x0, [{{0x0, 0x2, 0x0, 0x0, 0x0, 0x46, {0x6, 0xd2e, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) [ 234.146840] audit: type=1804 audit(1621285831.316:15): pid=12834 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir790354132/syzkaller.8TEANd/137/bus" dev="sda1" ino=14296 res=1 21:10:31 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:10:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, 0xfffffffffffffffa) 21:10:31 executing program 3: alarm(0x1f) 21:10:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x8b}]}}, &(0x7f0000000780)=""/200, 0x26, 0xc8, 0x1}, 0x20) 21:10:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x4c}}, 0x0) 21:10:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "92386211da973d7173f2911923f430ca2dce0cd122031b35bd321ceb34b8c866bd613ba5711ac2d170e3640c7485fdd992b3811eb44b4238e308fecdd061d351"}, 0x48, 0xfffffffffffffffc) 21:10:31 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:10:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)='./file0\x00') [ 234.285657] audit: type=1804 audit(1621285831.506:16): pid=12863 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir790354132/syzkaller.8TEANd/138/bus" dev="sda1" ino=14281 res=1 21:10:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x5) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 21:10:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1, 0xffff0f00}]}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/210, 0x2f, 0xd2, 0x1}, 0x20) 21:10:31 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 21:10:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), r0) 21:10:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x38}, 0x0) 21:10:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004480), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a4c0)=ANY=[@ANYBLOB="d8050000", @ANYRES64], 0x5d8) [ 234.401606] audit: type=1804 audit(1621285831.636:17): pid=12888 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir790354132/syzkaller.8TEANd/139/bus" dev="sda1" ino=14305 res=1 21:10:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:10:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') 21:10:31 executing program 4: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 21:10:31 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "81c0979abef6d137ee48cf543e33b824e9d8f1d6e20086302f1a8664ca432ca50aecb1c67d778bb8587f3758f602baf4641546369f07e0aeaa50156ae54588cf"}, 0x48, 0xfffffffffffffffb) 21:10:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 21:10:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 21:10:31 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:10:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000500), &(0x7f0000000180)=0x98) 21:10:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/4096, 0x1000}, 0xc3) 21:10:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x3, 0x0, 0x0, 0x10000}]}, 0x10) 21:10:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x101}]) 21:10:31 executing program 5: geteuid() r0 = fork() ptrace(0x10, r0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setregset(0x4205, r0, 0x1, 0x0) 21:10:31 executing program 1: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) [ 234.629298] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 21:10:31 executing program 1: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) [ 234.691300] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 234.706877] Dev loop0: unable to read RDB block 1 [ 234.714432] loop0: unable to read partition table [ 234.736166] loop0: partition table beyond EOD, truncated 21:10:32 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000005c0)='ext2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:10:32 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002100)={0x78, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4, 0x0, 0x0, 0x0}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x78}}, 0x0) 21:10:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000080)) [ 234.742134] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 234.819449] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 234.864722] Dev loop0: unable to read RDB block 1 [ 234.869918] loop0: unable to read partition table [ 234.881796] loop0: partition table beyond EOD, truncated [ 234.882615] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 234.895522] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 21:10:32 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001c", 0x21, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:10:32 executing program 1: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 21:10:32 executing program 5: setitimer(0x2, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{}, {0x0, r0/1000+10000}}, 0x0) 21:10:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 21:10:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 21:10:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 21:10:32 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1024a, 0x0) dup2(r0, r1) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:10:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:10:32 executing program 1: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 21:10:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002c40), 0x0, 0x0) flock(r0, 0xc) 21:10:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 21:10:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') read$char_usb(r0, &(0x7f0000000080)=""/212, 0xd4) 21:10:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000023c0)={&(0x7f0000002400)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002380)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30}, 0x0) 21:10:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f000000f700)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f00000000c0)={0x1094, 0x0, 0x0, 0xffffffff, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x41, 0x0, 0x0, 0x1, [@generic="2a9762b08699784e4a3318742e0b95e8c9ec517ccb9cdfe9981ebcf6bfad9dcceb53f58ff372643b87685e5b90404f7ca07c8ef233", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"/4134]}, 0x1094}, {&(0x7f0000009640)={0x10, 0x0, 0x2}, 0x10}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001540)={0x39, 0x6, 0x0, {0x5, 0x4, 0x10, 0x0, 'veth0_virt_wifi\x00'}}, 0x39) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @loopback}, @hci={0x1f, 0x1}, @hci={0x1f, 0x2, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x6, 0x3f, 0xd60}) clock_getres(0x1, &(0x7f00000014c0)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x160, 0x0, 0xd00, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x8880) 21:10:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80902) ioctl$USBDEVFS_DISCARDURB(r0, 0x802c550a, 0x0) 21:10:32 executing program 1: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) 21:10:32 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000240), 0x0) 21:10:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x2}) 21:10:32 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x4041, 0x0) 21:10:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$char_usb(r0, &(0x7f0000000080)=""/212, 0xd4) 21:10:32 executing program 3: getgid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) shmdt(0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 21:10:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 21:10:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f000000f700)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f00000000c0)={0x1094, 0x0, 0x0, 0xffffffff, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x41, 0x0, 0x0, 0x1, [@generic="2a9762b08699784e4a3318742e0b95e8c9ec517ccb9cdfe9981ebcf6bfad9dcceb53f58ff372643b87685e5b90404f7ca07c8ef233", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"/4134]}, 0x1094}, {&(0x7f0000009640)={0x10, 0x0, 0x2}, 0x10}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001540)={0x39, 0x6, 0x0, {0x5, 0x4, 0x10, 0x0, 'veth0_virt_wifi\x00'}}, 0x39) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @loopback}, @hci={0x1f, 0x1}, @hci={0x1f, 0x2, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x6, 0x3f, 0xd60}) clock_getres(0x1, &(0x7f00000014c0)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x160, 0x0, 0xd00, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x8880) 21:10:33 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 21:10:33 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 21:10:33 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x4801, 0x0) 21:10:33 executing program 0: socket$inet6(0xa, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/raw6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1, 0x0, 0x0) 21:10:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f000000f700)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f00000000c0)={0x1094, 0x0, 0x0, 0xffffffff, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x41, 0x0, 0x0, 0x1, [@generic="2a9762b08699784e4a3318742e0b95e8c9ec517ccb9cdfe9981ebcf6bfad9dcceb53f58ff372643b87685e5b90404f7ca07c8ef233", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bdaf560dc67d23f2e6a00e9083bffaae95631183aaabe08168ba513638d440f5c9b139ddb518c1ae68a5e953fe1601613a38351dcec5606018555763138fcb46f6c1fe238c11cb7ae096aa911fd325ee4c223f49d5603845cbce33ac07f93c2000ad78278ee5f7163cf509668cc75285de79934c536da78f1efba8b1e9c6d1552a1a9d601065031242d9d55a5952465e36724cef97556cf4e58f5631a389edc9ba825f7080831d06fa1afcc6a1c50d35829a9c499922e31798e3ece452efb14f45409b3e9e24d153ac2ffa5ab714dce9657533f61eccfd5613448004afa1994e3a5079c36eb10be6cd1ccbdebea4694764343c74a10836f1039fcedc077a21a43fd4807675b7a4d1a10e896dd5403f3396fc8c871482dd9b564d82962dfacf9a9410fa53a5792e7c93b1134f8163bc4a99d2e26087c64f5e21356fec40ff6b19bd734d89e74a67bcf9cfa5cb2e11c68ee6e30011d8b9966d7fa51eee377dde2563ef1b1da52319664384cf1cffd3943b3dd4f0da52998ea9a41b2b63dc80ed861ed2f9423f442ef03a217b8945f8ccdf8ab82b5b3d199b1b005f65686d876c7fa10fe577b2f5e910902ee5c9d34b3c4f0fca9b165c01d749220f2af87c48baeeaa11f84a448b74f46c533dbe4242dd448448f6700161eb0aad789619641a9f8d87c42289e0c54c0b34ef69b899aa5b5b301639fddd302311516ff0fc2933bd1ceca63aab2a16301101bd5d780840bf5599875de514f3dc87a626911b819e45f44020e66636835369b82c0fd62845649da2325a738ee50ff758c2b13f4eaa50a5543addedca8086a61c60cfc1cf05f32e8184ff35af88d2a188e6bfde280263833d3cf0c68ffcac7d0e8d35a1ad312c74897573c6c886a5822194ba07f140c85eed77b1a5f21347f74f8e6e2979dde127bf53f0c707a0a4474591858f19113fc3a188dbb76c08947cb1abf1853c9375b8a2e058bbd7eb3bb4dec3daedc3106c3d06b724013fe4a8fc87f229fc5317143f2c75b7c0cfcd99683d5e4cb8ec1b92ef150427851397075e22a907d505742ee383d2ef6cab78d5ffd3b4badf4cb9319b8b200c41867416dd9086b980fb371d2c4e3592c136693fb788f0d3ce0e2ec9f4eda1b067ba8f049635c6fc0ae64789b6a080482f5e88aa6a7417053234d966ae3831be77c1949fee1bf6c8259acbdc1424a070e4b7f2b4d990ae7ff601728a45ea3dd63bf0a9330301fa74ed545a74af1253951f6836f97fcac404496c9802ca9124639c7dcbc18483c9183ff702393435e33b6bad8a6230cfd7396c4172692cbe7aae28e5f69e9a0cddd7126f5c9d16ea5cb3a1dfa026a6a19ab47103761321cf9928031bb9d8a8befefedff1527e39aee0dac0574caa11ed6244c38afdbc2f6a8f5137ad55ec6b61809d90e6dd55b46b9e4a2051f322c0897de6217020758d49ec4076d82a1ae5e44b67afc85d49608155f4587dd683e178a6e3bb5745592c5647b2da7c251351afd3355f42029a1c32ace4f245fe134c8da6c85df5f0f4024dbae563ceeb0f6f8cfdf7ca7f400e5517f0cb69d31cc5b62718d3f948ac1d4b0520caa3a1d4de5b143bd99627127347a3624617fb4643ba60e70f68cadb019a412dd433645d76196631fb889cd6502fd9684ca9001b6ef3def758fd4fef5bfbe57431e6bb53de9c0ebda2b9f2e88ec9fb804ab31c1377229a428d60e510e583d6c985b60462de62976829b01d8085a1567047592f8f434e1b84c78484737412f3b5d21a89b63921c39354570a814c4a9d93092f18d415405c29883e342d22e639fbb85b601595ab9b40eaefb6ecd1207ecf28d4ec91cdfa3da02352ea7d3b0d3b6e1804c5bad30bd3a2a236d36b8486a20d0881a8158d51affb8b227ad4f2af215931f88a4d5c35f5957bcdd223d477d53c2690dba4eae32346dd4483b1db9a76243251ddeafa553de198cf3066d86c8197e2000ce18b674be809e8c4f00660e953ca00a6ffdc79815cf2f5af5492a11b895d32bb0fc7ea306c642f610385886097df0e3ea00989e9a71cf2c92b03809c5659e9d8702d6f4b8db3a32c7c2e7806d1bc3b5d5016791d0f2fe1bb59c0f7d76be9edecfee2a8279bb196481f4a16c5ba0cc425f114c71733c4be87bda7a9f62f2180a4ebe608f8fcff96c974ad0bc54cbcee26b66f211e343bf79ad1440d42ec9d98fb86bb364550b1ed66c90da0baa6d2448ec5398bf93c7f14a568b6eaee162e70506fcbc06e17652c348f9aee15f445b5d79581efd14d8b72ffcf885e4e6b7a82ecac0de6b3dcb6eced47b11d6415b3ffbbf689cf2e8af5a5a1cd115def6a7caf2861cb73fc209cf0148a932fb433725e2520323a3a81474ceb5e0d380ccd4610ffba4c6a1f49bae8e6a456df5c00ec2c1eca7e53e82836e37070599d792b00b32b035631a2bda1659ee77708a066f9fabdb7cb41ab2523dab69fc4d1db4de8b781a10a77612c77f9bdbcf40125ab9f4e4a621849da22234d6d994e247e11630ddf93e4f3bf6f3113ade3b98d1e2816ddd38388f4c69bb6f27e573da98b1000d9019ed90a63ab9520087f551ad7c8a2a1fad9e9529e6f00ce6eeb6a6410010002d4d113550fc0c10388197baa9fc130b72689908e54c26f70ae80da38821e245d8aecd5dd18598bbfa022b6c25907c6da988157a9269dcc6cd9be672fed8ceaa09088f1c76f51dde023ddda566f5b9910363dbcb51a73b371e136c6a3c221de0e2e923ec5d05d5cf042ff9a168c0cba1c2b1c8390c8d108ada29ac56cba944b0acfc1ab7dde9e255993133a8cd1cb7754f9a0826706db491e172ab50de7cbbc00ad25a64d8fb75e1a8cd45322274d505e0f8b83de5a5d124d49b53e518551f221afbc5e20a1aee91dce9bdb61fa3fb06355e47712ef4d01f3d3827a3fe26facd0447a484b5d291818f619938d507ac9772c86c1b58fa0dd8210ee500649eeb9022f1e1dc525f3e8992a88d37e48c130c272dac141d5a30d92898b535938e45b8ba0843f0c4b14fa0ef41254512591e430f9aef69fc26153b79df9d88b3336e65f21d6bfd07865ca13ea04ef658249dac7c963fa78bfb136bddbb77bcb8bfff687262a82728db0f5a3422fc139a392aa3c5d9a0dc0b17c6a42a41fb68704d4bdd88041d0824bbe5ad8dc2c906b0d87a6a9fa3a3e5ba6406a9855b4af2ba15b5ea6092d12e08d270e8359987201f946d8f50c7a6bb64d4a04c93ad58e3c09cba430ba1078affd25db653671ec21c1f6aa909bdbbc124ba5041abf8b3c4100e2b7b903bcdd71d0a619439ef8a554f581337eac9163ffcdff34907923918c4b0c6ecb9dd8260f00f2b8265c32129e73e33ddd8141822ba5b9d8dc589ab9e72b2c7abee09bf09e15592b0159244145d890220417b085190eeaed0471a0a77559a5e7ff08c151989a9b4ba6560dfaa6f91fa04b7023d6c2a54a791f22aac5f2ee9bc584678a94b29f4941c5119e26eb790bd92f0a444fe0fc7a86d3bc9bba81d9c5486c966461e85932d4146841ec2260c23bedc50c2b7013d4af22482d0a708eea62f47402a980c5a2ad09aef30b1f873a6c95e3c6e32d544198f0b9203c3422d75406884a403b13a93b47c8d5ec1b48c4e7cf4c3da0408006d37dfffbdda6b60d00795146589bb070fe982dfa180d0d7836b0598623e44d19c4316d54068c20b181e1a352dff3b72b1ac064cd46b9da9b6a7e5620b7806c123f01dc9a8497ef6605ed99df6124d98ed6a67734fbb426dc8fcfa257ade0ec164cff84d36323b48561677f5ffbe3422702e41e052ef7ef231d1386c977e039771d5b94a6144495b321d06a8de9fcb58ee3a3a8f6290db31e5e385f28cb6a55acdcca5065f75fd0d5977ab44a519bf4f7887ae510ede013bef6411a8d042349acea720d40cd1f5947215dc385dda3d5dee7992637938cba68b12b576f7b6931fb5f89c129bf961e7ec292bf663870dd4ae4da1f7b59dfc7cd14b2a1950bf1b87eecdf667e5cf0ef069d67101dc0ecffdbdeafaa8f66eb2e5db7fab490a2fedb1a09534ddd25b9696c1e40de6b67b00b5b9d1ec9df5500d3f8a78e5b0f092d3ebcf45496f20a4f847ecb258eced0b4a648787572c9bc468d99f6a0c856f1adc9dea99531b475fc97dd95938c80c97e86065aebf8292858a5e8030df9e35fc8e276b77c07b09179045eeebaecacd877d2f19e7a8ea6448727d390a212edb88eb58d6a3b3e62de543a2ddc3ed350c7e1c381ae35ef91aad0eff3daaf2a39636085e2fbfa1b8c854786fabdfe026c269ebf9452418007e7c73efa9291809a4783ed4ffe0a44eb2981287fed18b5ec211ab373c17027e71539a2f8adcdd70f4635eb631da076dafd33a50f39aa17027e64248d92552152a1bcb22bf362743b8dd4c0affe26ddb400f5d591512bfd5e1067a18924b74758fdacf4d6010206c198bcf2a44b563e061478d828ff30d99c4b1dd67903bd2a820e52136c4d18632f0f51ba7ac67771506f73548e1348e720f2a21ec877d78f4ac18274ce8eee19af6516974b37c73fffb6480a27c9a760d9d717f4fd371b4a4d696c146fdc44dba32d458a12f37b14133e33ee2cc02a827411921d8b34e26f39160531c9fd7f968130b4f70f80320952b55f55515a5a0f251ca58788c719ff4984756aa30e44c77a4c5f16dcf0e7e8944b7d7a60cafd1f6996fd11d0f3a6016df9dd9f86b74c41815676c7903e11d51f46e50e3a72621729aa3b2c73de03b163bb10f19b5154371b25c8110f00a096ee71fa04d488b7e852df63b3a848255d7041ba5d87bca99b78c842630012e5e106ee1b2bb668c1683e327506d67e6ad298e6db45ecdaa0c6e58e039cc259693c8672fd58b0d45e35241c0f2d992a7107d73b9ed00b89c7d9891fcdbd271cc4b5b4032bee930e6c5a81607072346a01a795ff51cd0e549deeeadf946b13ac58d48e02876544d159cccde5cc88817421db70c7206596e436ade3c75c89ff60ffb7ba51fb795c31ab5a48595f543e6feeff1c3e04ceca91c289d4585efaf0a0f11f50b5577e8e2d1c72500b03ddead8f84b8b7b0b3108dfc2330b7cc58b9c086219f876c62da380ef36d9e9e99d9b7a892f1e276ef98f36aa410baf9954c05db9e45c645180a87eb5b0f4004da6771b9a604d1fb23cdf90336984383ea6cd87519eb4ff582af5b86b51a138bcb6adde48dddbcfef7f8fdda3856fffe6c2b12c2641c65b715d134d250a1ff3a5520976873e7b7eb31181b90055a8e8d184f1951df7440bd93b9415101d259cc63dcfc2b76a4ba0b06a7d22e4ca52a08c82f53a78434acdb0fe395725bb552de21931884f682420d74df3522cda8a6e88ff1c1be55697a80a03e55f6f775d94c908e88d67ff7c636305604401cddd2aa96c7ebb86cd2391ce5f86c47d7a86a488246307bf002b0035bc21eb207466153198a9b9c6c6519ca01160bf0564cee0a5bfab9b9982bcd3fb0cf12024ecd0ca45fc96f6da789d02f0142eb54f1719139dd50bdc31af7f6b237d40eced36ef79cab64605b6d7321eabbf2de46888c0e3177570d26adabb08a54b39adfdc12bebad9849a94d1957661211ae34e76b824feae6a3e1a33118fa7ed72749e204b9466022bc583e7ba63a7e8a1baa5a4e0ef165f506fb8061bb21e73bf0482e3aa4e390ebcef12c903473dc0f2779e53786e0221a37dd12fe9378746e975e83fee6c8ae4cb9e071c12a5340a58959b4b0e00efeff371b9547652fb191b8dfb81d20ff416df307f28f065c1cd55e1946facac6e6ac3b3dce159eb41d89f14ae0a4ddf0d16a4d212e100c76f3d6089bff4b06b6066d3a4300"/4134]}, 0x1094}, {&(0x7f0000009640)={0x10, 0x0, 0x2}, 0x10}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001540)={0x39, 0x6, 0x0, {0x5, 0x4, 0x10, 0x0, 'veth0_virt_wifi\x00'}}, 0x39) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @loopback}, @hci={0x1f, 0x1}, @hci={0x1f, 0x2, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x6, 0x3f, 0xd60}) clock_getres(0x1, &(0x7f00000014c0)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x160, 0x0, 0xd00, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x8880) 21:10:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:10:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@generic={0x40}], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xfc, &(0x7f0000000100)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:10:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x38b3, 0x0, 0x0, "f1c18f78ab60f32325eb39f4d8ee18c74d0662"}) 21:10:33 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x51, &(0x7f0000000040)="bdb070749073100cc1320f99addda18c35c36b719c5d1dd484ac17b4b7a9d799cfa21ee7487f63c6056ef251bc15c8649a6f221d6f7970e9164aee998f29155aadcfda39ec8855990cac131c92056260513ac1d0919415baec10912d1fe5667fae81488d4f8cc69d5172ec7a8e8284a1240e8e8c0d857d81a407b30994efc9bbfe63d51ec5f4b65e", 0x88) 21:10:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f000000f700)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f00000000c0)={0x1094, 0x0, 0x0, 0xffffffff, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x41, 0x0, 0x0, 0x1, [@generic="2a9762b08699784e4a3318742e0b95e8c9ec517ccb9cdfe9981ebcf6bfad9dcceb53f58ff372643b87685e5b90404f7ca07c8ef233", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"/4134]}, 0x1094}, {&(0x7f0000009640)={0x10, 0x0, 0x2}, 0x10}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x20, 0x1407, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000001540)={0x39, 0x6, 0x0, {0x5, 0x4, 0x10, 0x0, 'veth0_virt_wifi\x00'}}, 0x39) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e20, @loopback}, @hci={0x1f, 0x1}, @hci={0x1f, 0x2, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x6, 0x3f, 0xd60}) clock_getres(0x1, &(0x7f00000014c0)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x160, 0x0, 0xd00, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x8880) 21:10:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/232, 0xe8}], 0x3}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 21:10:33 executing program 3: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 21:10:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') read$FUSE(r0, 0x0, 0x4d) 21:10:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 21:10:33 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:10:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_RAGET(r0, 0x89a1, &(0x7f0000000580)) 21:10:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x800) 21:10:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 21:10:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001e000100000000436de7b01c3096"], 0x24}}, 0x0) 21:10:33 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getdents(r2, 0x0, 0x49) getdents(r1, &(0x7f0000000100)=""/199, 0xc7) 21:10:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0xf21}, 0x14}}, 0x0) 21:10:33 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 21:10:33 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ecbcd170d5ce2ae) 21:10:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:10:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private1, 0x0, 0x6c}, 0x2, @in, 0x0, 0x1}}, 0xe8) 21:10:33 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid\x00') 21:10:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 21:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="b69144d55afb280ddf36395beff4b6798d1da732", 0x14, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) 21:10:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x0, 0x5}, 0x40) 21:10:33 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="f11d6974809e", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @private=0xa010102, @random="49a341fcda22", @remote}}}}, 0x0) 21:10:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000012000100000000436de7b01c30962e7b0f"], 0x24}}, 0x0) 21:10:33 executing program 4: io_setup(0x800, &(0x7f0000000000)) 21:10:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc805) 21:10:33 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/210, 0x26, 0xd2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) 21:10:33 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getdents(r2, 0x0, 0x0) getdents(r2, 0x0, 0x49) 21:10:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x400, 0x0) read$FUSE(r0, &(0x7f00000035c0)={0x2020}, 0x2020) 21:10:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000009e40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, r1}, 0x18) [ 236.289964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_mtu}) 21:10:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="48346d5d801dc0d6d4e188fe37ce142d", 0x10) 21:10:33 executing program 1: sync() syz_open_pts(0xffffffffffffffff, 0x0) 21:10:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8052, r0, 0x0) 21:10:33 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x51, 0x0, 0x0) 21:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1ac, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @dev, [], [], 'veth0_to_batadv\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@local, @local, [], [], 'wg2\x00', 'wlan1\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x39c) 21:10:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 21:10:33 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 21:10:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 21:10:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 21:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8128fc31faa952a041226bdb44420b0969b8feaff25a671c2393b0776d139a6ad44627fba7c2973f82f47e77d1bb55aca987e1558fb5dd86342db4a1ab915e82dd7cc2e78a64fcf82dd4fd21530f80dd"}, 0xd8) 21:10:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000280)=[@rights, @cred], 0x30}, 0x0) 21:10:33 executing program 5: pipe2(0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00), 0xffffffffffffffff) 21:10:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@generic={0x8}) 21:10:33 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={0x0}}, 0x40) 21:10:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 21:10:33 executing program 4: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 21:10:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000100)={'tunl0\x00', 0x0}) 21:10:33 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 21:10:33 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000100)={'tunl0\x00', 0x0}) 21:10:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x5}) 21:10:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/231, 0x20000127}], 0x1, 0x0, 0x0) 21:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x3, &(0x7f0000000000)={@dev}, 0x20) 21:10:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$rfkill(r0, 0x0, 0x42) 21:10:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x25, 0x800, 0x9) eventfd(0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae64, 0x0) 21:10:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 21:10:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 21:10:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="020e80070c00000027bd7000fcdbdf2502000a"], 0x60}}, 0x0) 21:10:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7ee4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 21:10:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 21:10:34 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) fcntl$setstatus(r0, 0x4, 0x0) 21:10:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000001) 21:10:34 executing program 5: r0 = epoll_create(0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x8, &(0x7f0000000080)={[0x7]}, 0x8) 21:10:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x6}, {0x20, 0x0, 0x0, 0x7}, {0x6}]}) 21:10:34 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 21:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, &(0x7f0000000000)={@dev}, 0x20) 21:10:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x894c, 0x0) 21:10:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1264, 0x0) 21:10:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0xa}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r1, 0x700, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x41}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000001440)=""/206, 0xce}, {&(0x7f0000001540)=""/205, 0xcd}, {&(0x7f0000002000)=""/4096, 0x1000}, {0x0}, {0x0}], 0x7, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) clone(0x80800600, &(0x7f00000002c0)="81a88b4d522cc07bd00cb7f7e742fba91f40cb5d75", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="8983295b501f0a1745e02f66f2de94d33071b378db7b5ca3621bae70814074f56da218d76faa82518f5e35bfd73757459f82f49be8794f4799e343a2079820764c4703a31190133596da8c225d5459b7c68f4f641648071a191a6d5e46c72df06322e4715bfa5525c357e9aaca22dbdb1b64930d39043dc1009d252ffdafceee9a3312d9309e86c78533a7cdaaebc0049c86c9f100791a9937222b35510c71ff9a81a0cc1edcba343b7cdc4705abb1f5a31e782ee57abd4314dcb922545184135748800becfd5364d30ac455041c9ea567d06041b2c4039afdd13c6f9b55fc35535f630b8810ae63d3be233ba292e781e3fe6098") 21:10:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e77b9de06827bffcaa76556e7a948544f4e6ec85a1eeee7ebe8e542ef1c576033b29855509cf9b5cdab728b58af616166b803b695519601b3257c687dd518a31", "497521f77d9523870799968dc4481851a3729e15bae201858f70c04879ed55f57030a0f5b2fe56168fc79c40c74558570d023628e451b25d1e8949a49126aa86", "4b93fba9df69ad0f04acdb6436885705318d0c745f13f984d41ad1af4b91e4e1"}) 21:10:34 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x2) write$tcp_mem(r0, &(0x7f0000000080), 0x8800000) 21:10:34 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syslog(0x3, &(0x7f0000000080)=""/105, 0x69) 21:10:34 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000100)={'tunl0\x00', 0x0}) 21:10:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x48000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b7}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba78602653f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b077511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x19000, &(0x7f0000000280)=[{0x0}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="696f636861727365743d63703933bb"]) 21:10:34 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0}, 0x20) 21:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0xb01}, 0x14}}, 0x0) 21:10:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x3}]}, 0x28}}, 0x0) 21:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0xb01}, 0x14}}, 0x0) 21:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0xb01}, 0x14}}, 0x0) [ 237.535858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:10:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 21:10:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f00000000c0)={'lo\x00', 0x0}) 21:10:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2e3b0b2e, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/28) 21:10:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, 0x0) 21:10:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0xb01}, 0x14}}, 0x0) 21:10:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) 21:10:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x48000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b7}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba78602653f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b077511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="20000000000100000c000000ce00003f00000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef86f5ebb748fee07e7603520b351e297ef0ecb5dbd79172577874445bab19b82f95c484e117d2df8febf2831f", 0x66, 0x400}], 0x0, &(0x7f0000000140)) 21:10:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') read$char_usb(r0, &(0x7f0000000080)=""/212, 0xd4) read$char_usb(r0, 0x0, 0x0) 21:10:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5412, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, "83df8dde5c7d895c"}) 21:10:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) [ 247.336761] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 21:10:44 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@remote, @empty, @val={@void}, {@generic={0x8847}}}, 0x0) [ 247.389998] print_req_error: I/O error, dev loop3, sector 0 [ 247.396790] Buffer I/O error on dev loop3, logical block 0, async page read [ 247.407204] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. 21:10:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_spirange={0x2}]}, 0x28}}, 0x0) 21:10:44 executing program 2: clock_gettime(0x5, &(0x7f0000003d00)) 21:10:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 21:10:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x6000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 21:10:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 21:10:45 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000100)={'tunl0\x00', 0x0}) 21:10:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="68000000310020002bbd7000ffdbdf25000000000452459afdf37e6cb4beda2302525a100001000c001b08000029db738a0008000300000200800c40200008000300f87400703567d90000000000000000000bfbffffffdc69646fe60d2b7e494df0f396e88586b37d8864b22bd610825065999a1e97a37cb858fa3dbc730b56178a6ca3574d7b0fb7e5075756b699c049670354b0bf65c4710cfa615ad56a4728d03e11f352059af7d70418dd7038cb0d079958a0464d835ce271372084b6159dad4d5c9258c4cda1d1f39d7f931036721a97a37a0180adb6ead85518074da64d2745b25ea6923990fae8695faaba890d1ed1bcb47db9ca4fdc302be4249ccd3484b5ffc580282248e840bde45888d43f1297c17dd57114d01081b486f7556107f4df518db316622dc3a879b051e4d4be7d35e34b2118e78e5fffcbb92469e318639ff9b58cbd423ce35b75b2b51c620bb5f78309a64bdde12c7727578b0e72f970"], 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x48000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b7}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba78602653f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b077511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x14}) 21:10:45 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 21:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 21:10:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x8940, &(0x7f0000000000)=0xfdfdffff) 21:10:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5607, 0x0) 21:10:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127d, 0x0) 21:10:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@mcast1}, 0x14) 21:10:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1, 0x0, 0xf}, 0x20) 21:10:45 executing program 5: syz_emit_ethernet(0x1a, &(0x7f00000000c0)={@dev, @link_local, @val={@void, {0x8100, 0x4}}, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "94", "0e4a2f"}}}}}}, 0x0) 21:10:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0398, 0x0, 0x91d0000, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 21:10:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x2b}, 0x2, @in=@broadcast, 0x0, 0x1}}, 0xe8) [ 248.284011] x_tables: ip_tables: icmp match: only valid for protocol 1 21:10:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x48000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b7}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481141ba78602653f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b077511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:46 executing program 5: r0 = socket(0x2, 0x3, 0x3) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @none}, 0x8) 21:10:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0xd4}, {&(0x7f0000000e00)=""/96, 0x568}, {&(0x7f0000000600)=""/204, 0x34}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 21:10:46 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x47b, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x2a, 0x4) 21:10:46 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 21:10:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x18102000, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="cd1fb2322984538b0fd46bf2b34f967a6f67b932f873a35f77051d363e1e0c5bf9934e7e1ebf9cd88dc54cce90046d39f6c975da0eb47110b87e65") r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560015000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec", 0x99}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:10:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x4b47, 0x0) 21:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80000000201010200000000000000000e0000002c0018a208000240000001010800024000000fff08000140000003ff0800014000000200080001400000d106080015400000000408000c400000000024000680080002000000000008000200ac141420080001007f00000108000100ac14143f640002"], 0xd8}}, 0x0) recvmmsg(r0, &(0x7f0000007340)=[{{&(0x7f0000003d40)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/57, 0x39}, {0x0}, {&(0x7f0000003e40)=""/73, 0x49}], 0x3, &(0x7f0000003f00)=""/221, 0xdd}}], 0x1, 0x0, 0x0) 21:10:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 21:10:46 executing program 5: bpf$BPF_PROG_TEST_RUN(0x17, 0x0, 0x0) 21:10:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 21:10:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x6, 0x0, &(0x7f00000001c0)=0x4) [ 249.222950] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.359005] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 21:10:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getlink={0x4c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_NET_NS_PID={0x8}]}, 0x4c}}, 0x0) 21:10:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0xfffffffe}) 21:10:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) 21:10:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x6, 0x2, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x10}], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5410, &(0x7f00000007c0)) 21:10:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @private, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast2}, {@loopback}, {@private}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@dev}]}, @noop, @generic={0x0, 0xf, "f46806d400ea8d51cfdff6a388"}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @end, @rr={0x7, 0x1f, 0x0, [@dev, @multicast1, @local, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @generic={0x0, 0x9, "0497ca78119acc"}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) 21:10:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xdb9, 0x1}, 0x40) [ 249.911086] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:10:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) 21:10:47 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) 21:10:47 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000100)={'tunl0\x00', 0x0}) 21:10:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@private0}, 0x0, @in6=@private0}}, 0xe8) 21:10:47 executing program 2: io_setup(0x95eb, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000080)) io_setup(0xfc, &(0x7f0000000040)) 21:10:47 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x541b, 0xf049fe) 21:10:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 21:10:47 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2ab92b4a9a3ef3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000007c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "7f72eb67ffcfe8"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000012c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={r7}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6, r8}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x0, "2ab92b4a9a3ef3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c380)={0x9f6d85bc0000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x80, "eef0a08ba3cdb7"}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0xb000000, 0x0, 0x0, r12}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:10:47 executing program 1: io_setup(0x4, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000140)=0x0) io_destroy(r0) 21:10:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x28, 0x12, 0x503, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x12}]}, 0x28}}, 0x0) 21:10:47 executing program 5: setresuid(0xee00, 0xee00, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 21:10:47 executing program 4: bpf$BPF_PROG_TEST_RUN(0x7, 0x0, 0x0) [ 250.142076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:10:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:10:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000003280), 0x10) read$FUSE(r0, &(0x7f0000000ec0)={0x2020}, 0x2020) 21:10:47 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002180), &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@blksize}]}}) 21:10:47 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:10:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x4}}) 21:10:47 executing program 1: bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:10:47 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffe, 0x0) 21:10:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2400c840) 21:10:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 21:10:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80}, 0x0, 0x0, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0xa}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x700, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x41}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004080) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000004000)={{r0}, 0x0, 0x12, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/25, 0x19}, 0xbed}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syzkaller\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 21:10:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0xa, @in6=@remote, 0x0, 0x1}}, 0xe8) 21:10:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 21:10:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, 0x2) 21:10:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:10:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x8941, 0x0) 21:10:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 21:10:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 21:10:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) fcntl$setlease(r1, 0x400, 0x0) 21:10:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x2) 21:10:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x34}}, 0x0) 21:10:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) [ 250.611011] audit: type=1326 audit(1621285847.848:18): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13606 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 21:10:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'tunl0\x00', &(0x7f00000007c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}}}}) 21:10:47 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x2000006) 21:10:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa62aafd5c7f2585e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 21:10:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1f, 0x0, "83df8dde5c7d895c"}) 21:10:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x10, 0xb01}, 0x14}}, 0x0) 21:10:47 executing program 1: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000001840)=[{&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000006c0)="de", 0x1}], 0x2}], 0x1, 0x0) 21:10:48 executing program 4: socket$inet_udp(0x2, 0xa, 0x0) 21:10:48 executing program 5: r0 = socket(0xa, 0x3, 0x40) setsockopt$inet6_udp_encap(r0, 0x29, 0x2d, 0x0, 0x0) 21:10:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x540b, 0x0) 21:10:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x4000040) 21:10:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x4000000, 0x0) 21:10:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000002c00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000280)="e965", 0x2}], 0x3}, 0x0) [ 250.876164] ================================================================== [ 250.876203] BUG: KASAN: global-out-of-bounds in bit_putcs+0xab7/0xc30 [ 250.876209] Read of size 1 at addr ffffffff87cf60d8 by task syz-executor.0/13637 [ 250.876212] [ 250.876221] CPU: 0 PID: 13637 Comm: syz-executor.0 Not tainted 4.14.232-syzkaller #0 [ 250.876226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.876229] Call Trace: [ 250.876243] dump_stack+0x1b2/0x281 [ 250.876258] print_address_description.cold+0x5/0x1d3 [ 250.876269] kasan_report_error.cold+0x8a/0x191 [ 250.876277] ? bit_putcs+0xab7/0xc30 [ 250.876286] __asan_report_load1_noabort+0x68/0x70 [ 250.876295] ? bit_putcs+0xab7/0xc30 [ 250.876303] bit_putcs+0xab7/0xc30 [ 250.876324] ? bit_cursor+0x1580/0x1580 [ 250.876337] ? fbcon_clear_margins+0x1bb/0x300 [ 250.876346] ? fb_get_color_depth+0x100/0x200 [ 250.876358] ? bit_cursor+0x1580/0x1580 [ 250.876364] fbcon_putcs+0x2fe/0x480 [ 250.876378] do_update_region+0x34b/0x5b0 [ 250.876390] ? con_get_trans_old+0x200/0x200 [ 250.876398] ? fbcon_set_palette+0x466/0x580 [ 250.876405] ? var_to_display+0x7f0/0x7f0 [ 250.876415] redraw_screen+0x56e/0x790 [ 250.876425] ? wait_for_completion_io+0x10/0x10 [ 250.876434] ? con_shutdown+0x90/0x90 [ 250.876445] vc_do_resize+0xc08/0xe00 [ 250.876476] ? vc_init+0x430/0x430 [ 250.876493] vt_ioctl+0x1884/0x1d50 [ 250.876517] ? vt_waitactive+0x2f0/0x2f0 [ 250.876536] ? __lock_acquire+0x5fc/0x3f20 [ 250.876543] ? tty_jobctrl_ioctl+0x3b/0xd00 [ 250.876550] ? vt_waitactive+0x2f0/0x2f0 [ 250.876560] tty_ioctl+0x50f/0x13c0 [ 250.876569] ? tty_fasync+0x2c0/0x2c0 [ 250.876576] ? lock_acquire+0x170/0x3f0 [ 250.876585] ? lock_downgrade+0x740/0x740 [ 250.876595] ? trace_hardirqs_on+0x10/0x10 [ 250.876606] ? futex_exit_release+0x220/0x220 [ 250.876615] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 250.876625] ? debug_check_no_obj_freed+0x2c0/0x680 [ 250.876636] ? tty_fasync+0x2c0/0x2c0 [ 250.876646] do_vfs_ioctl+0x75a/0xff0 [ 250.876656] ? ioctl_preallocate+0x1a0/0x1a0 [ 250.876664] ? lock_downgrade+0x740/0x740 [ 250.876677] ? __fget+0x225/0x360 [ 250.876685] ? do_vfs_ioctl+0xff0/0xff0 [ 250.876696] ? security_file_ioctl+0x83/0xb0 [ 250.876705] SyS_ioctl+0x7f/0xb0 [ 250.876711] ? do_vfs_ioctl+0xff0/0xff0 [ 250.876722] do_syscall_64+0x1d5/0x640 [ 250.876735] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.876742] RIP: 0033:0x4665d9 [ 250.876746] RSP: 002b:00007f4025e5e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.876756] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 250.876761] RDX: 0000000020000700 RSI: 000000000000560a RDI: 0000000000000003 [ 250.876766] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 250.876771] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 250.876776] R13: 00007ffdf6e0238f R14: 00007f4025e5e300 R15: 0000000000022000 [ 250.876790] [ 250.876793] The buggy address belongs to the variable: [ 250.876801] oid_index+0x258/0x9a0 [ 250.876803] [ 250.876806] Memory state around the buggy address: [ 250.876813] ffffffff87cf5f80: fa fa fa fa 00 00 02 fa fa fa fa fa 00 03 fa fa [ 250.876820] ffffffff87cf6000: fa fa fa fa 06 fa fa fa fa fa fa fa 05 fa fa fa [ 250.876825] >ffffffff87cf6080: fa fa fa fa 07 fa fa fa fa fa fa fa 00 01 fa fa [ 250.876829] ^ [ 250.876835] ffffffff87cf6100: fa fa fa fa 00 05 fa fa fa fa fa fa 03 fa fa fa [ 250.876841] ffffffff87cf6180: fa fa fa fa 03 fa fa fa fa fa fa fa 03 fa fa fa [ 250.876844] ================================================================== [ 250.876847] Disabling lock debugging due to kernel taint [ 250.878558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.879655] Kernel panic - not syncing: panic_on_warn set ... [ 250.879655] [ 250.879664] CPU: 0 PID: 13637 Comm: syz-executor.0 Tainted: G B 4.14.232-syzkaller #0 [ 250.879669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.879671] Call Trace: [ 250.879683] dump_stack+0x1b2/0x281 [ 250.879693] panic+0x1f9/0x42d [ 250.879699] ? add_taint.cold+0x16/0x16 [ 250.879709] ? ___preempt_schedule+0x16/0x18 [ 250.879722] kasan_end_report+0x43/0x49 [ 250.879729] kasan_report_error.cold+0xa7/0x191 [ 250.879739] ? bit_putcs+0xab7/0xc30 [ 250.879747] __asan_report_load1_noabort+0x68/0x70 [ 250.879755] ? bit_putcs+0xab7/0xc30 [ 250.879761] bit_putcs+0xab7/0xc30 [ 250.879775] ? bit_cursor+0x1580/0x1580 [ 250.879785] ? fbcon_clear_margins+0x1bb/0x300 [ 250.879793] ? fb_get_color_depth+0x100/0x200 [ 250.879802] ? bit_cursor+0x1580/0x1580 [ 250.879808] fbcon_putcs+0x2fe/0x480 [ 250.879818] do_update_region+0x34b/0x5b0 [ 250.879828] ? con_get_trans_old+0x200/0x200 [ 250.879836] ? fbcon_set_palette+0x466/0x580 [ 250.879842] ? var_to_display+0x7f0/0x7f0 [ 250.879851] redraw_screen+0x56e/0x790 [ 250.879859] ? wait_for_completion_io+0x10/0x10 [ 250.879867] ? con_shutdown+0x90/0x90 [ 250.879876] vc_do_resize+0xc08/0xe00 [ 250.879886] ? vc_init+0x430/0x430 [ 250.879897] vt_ioctl+0x1884/0x1d50 [ 250.879905] ? vt_waitactive+0x2f0/0x2f0 [ 250.879919] ? __lock_acquire+0x5fc/0x3f20 [ 250.879925] ? tty_jobctrl_ioctl+0x3b/0xd00 [ 250.879931] ? vt_waitactive+0x2f0/0x2f0 [ 250.879940] tty_ioctl+0x50f/0x13c0 [ 250.879948] ? tty_fasync+0x2c0/0x2c0 [ 250.879954] ? lock_acquire+0x170/0x3f0 [ 250.879962] ? lock_downgrade+0x740/0x740 [ 250.879970] ? trace_hardirqs_on+0x10/0x10 [ 250.879979] ? futex_exit_release+0x220/0x220 [ 250.879987] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 250.879995] ? debug_check_no_obj_freed+0x2c0/0x680 [ 250.880004] ? tty_fasync+0x2c0/0x2c0 [ 250.880012] do_vfs_ioctl+0x75a/0xff0 [ 250.880020] ? ioctl_preallocate+0x1a0/0x1a0 [ 250.880027] ? lock_downgrade+0x740/0x740 [ 250.880036] ? __fget+0x225/0x360 [ 250.880043] ? do_vfs_ioctl+0xff0/0xff0 [ 250.880052] ? security_file_ioctl+0x83/0xb0 [ 250.880060] SyS_ioctl+0x7f/0xb0 [ 250.880066] ? do_vfs_ioctl+0xff0/0xff0 [ 250.880074] do_syscall_64+0x1d5/0x640 [ 250.880083] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.880088] RIP: 0033:0x4665d9 [ 250.880093] RSP: 002b:00007f4025e5e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.880100] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 250.880104] RDX: 0000000020000700 RSI: 000000000000560a RDI: 0000000000000003 [ 250.880109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 250.880113] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 250.880117] R13: 00007ffdf6e0238f R14: 00007f4025e5e300 R15: 0000000000022000 [ 250.880851] Kernel Offset: disabled [ 251.510770] Rebooting in 86400 seconds..