Warning: Permanently added '10.128.0.165' (ECDSA) to the list of known hosts. 2021/02/08 07:44:44 fuzzer started 2021/02/08 07:44:45 dialing manager at 10.128.0.169:45661 2021/02/08 07:44:45 syscalls: 3381 2021/02/08 07:44:45 code coverage: enabled 2021/02/08 07:44:45 comparison tracing: enabled 2021/02/08 07:44:45 extra coverage: enabled 2021/02/08 07:44:45 setuid sandbox: enabled 2021/02/08 07:44:45 namespace sandbox: enabled 2021/02/08 07:44:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 07:44:45 fault injection: enabled 2021/02/08 07:44:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 07:44:45 net packet injection: enabled 2021/02/08 07:44:45 net device setup: enabled 2021/02/08 07:44:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 07:44:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 07:44:45 USB emulation: enabled 2021/02/08 07:44:45 hci packet injection: enabled 2021/02/08 07:44:45 wifi device emulation: enabled 2021/02/08 07:44:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 07:44:45 fetching corpus: 50, signal 56902/60607 (executing program) 2021/02/08 07:44:45 fetching corpus: 100, signal 78585/83989 (executing program) 2021/02/08 07:44:45 fetching corpus: 150, signal 100503/107517 (executing program) 2021/02/08 07:44:45 fetching corpus: 200, signal 109641/118310 (executing program) 2021/02/08 07:44:46 fetching corpus: 250, signal 125317/135505 (executing program) 2021/02/08 07:44:46 fetching corpus: 300, signal 147138/158701 (executing program) 2021/02/08 07:44:46 fetching corpus: 350, signal 161414/174348 (executing program) 2021/02/08 07:44:46 fetching corpus: 400, signal 170774/185158 (executing program) 2021/02/08 07:44:46 fetching corpus: 450, signal 179780/195518 (executing program) 2021/02/08 07:44:46 fetching corpus: 500, signal 188399/205491 (executing program) 2021/02/08 07:44:46 fetching corpus: 550, signal 198735/217112 (executing program) 2021/02/08 07:44:47 fetching corpus: 600, signal 206497/226151 (executing program) 2021/02/08 07:44:47 fetching corpus: 650, signal 212881/233825 (executing program) 2021/02/08 07:44:47 fetching corpus: 700, signal 218781/241045 (executing program) 2021/02/08 07:44:47 fetching corpus: 750, signal 223586/247110 (executing program) 2021/02/08 07:44:47 fetching corpus: 800, signal 228419/253220 (executing program) 2021/02/08 07:44:47 fetching corpus: 850, signal 234084/260136 (executing program) 2021/02/08 07:44:47 fetching corpus: 900, signal 240005/267253 (executing program) 2021/02/08 07:44:48 fetching corpus: 950, signal 246019/274417 (executing program) 2021/02/08 07:44:48 fetching corpus: 1000, signal 250429/280037 (executing program) 2021/02/08 07:44:48 fetching corpus: 1050, signal 255549/286314 (executing program) 2021/02/08 07:44:48 fetching corpus: 1100, signal 260513/292429 (executing program) 2021/02/08 07:44:48 fetching corpus: 1150, signal 265900/298928 (executing program) 2021/02/08 07:44:48 fetching corpus: 1200, signal 271707/305788 (executing program) 2021/02/08 07:44:48 fetching corpus: 1250, signal 276234/311359 (executing program) 2021/02/08 07:44:48 fetching corpus: 1300, signal 280387/316617 (executing program) 2021/02/08 07:44:49 fetching corpus: 1350, signal 284156/321513 (executing program) 2021/02/08 07:44:49 fetching corpus: 1400, signal 289646/327947 (executing program) 2021/02/08 07:44:49 fetching corpus: 1450, signal 294258/333547 (executing program) 2021/02/08 07:44:49 fetching corpus: 1500, signal 298804/339136 (executing program) 2021/02/08 07:44:49 fetching corpus: 1550, signal 302428/343804 (executing program) 2021/02/08 07:44:49 fetching corpus: 1600, signal 305635/348028 (executing program) 2021/02/08 07:44:49 fetching corpus: 1650, signal 309220/352582 (executing program) 2021/02/08 07:44:50 fetching corpus: 1700, signal 313338/357625 (executing program) 2021/02/08 07:44:50 fetching corpus: 1750, signal 317507/362700 (executing program) 2021/02/08 07:44:50 fetching corpus: 1800, signal 321246/367355 (executing program) 2021/02/08 07:44:50 fetching corpus: 1850, signal 325135/372102 (executing program) 2021/02/08 07:44:50 fetching corpus: 1900, signal 327144/375154 (executing program) 2021/02/08 07:44:50 fetching corpus: 1950, signal 329965/378948 (executing program) 2021/02/08 07:44:50 fetching corpus: 2000, signal 332178/382175 (executing program) 2021/02/08 07:44:50 fetching corpus: 2050, signal 335095/386003 (executing program) 2021/02/08 07:44:51 fetching corpus: 2100, signal 337822/389662 (executing program) 2021/02/08 07:44:51 fetching corpus: 2150, signal 340179/393019 (executing program) 2021/02/08 07:44:51 fetching corpus: 2200, signal 342390/396204 (executing program) 2021/02/08 07:44:51 fetching corpus: 2250, signal 345777/400451 (executing program) 2021/02/08 07:44:51 fetching corpus: 2300, signal 347838/403489 (executing program) 2021/02/08 07:44:51 fetching corpus: 2350, signal 350852/407318 (executing program) 2021/02/08 07:44:51 fetching corpus: 2400, signal 352751/410182 (executing program) 2021/02/08 07:44:51 fetching corpus: 2450, signal 355216/413551 (executing program) 2021/02/08 07:44:52 fetching corpus: 2500, signal 358016/417174 (executing program) 2021/02/08 07:44:52 fetching corpus: 2550, signal 361141/421055 (executing program) 2021/02/08 07:44:52 fetching corpus: 2600, signal 364694/425293 (executing program) 2021/02/08 07:44:52 fetching corpus: 2650, signal 366210/427744 (executing program) 2021/02/08 07:44:52 fetching corpus: 2700, signal 367938/430404 (executing program) 2021/02/08 07:44:52 fetching corpus: 2750, signal 370184/433500 (executing program) 2021/02/08 07:44:52 fetching corpus: 2800, signal 372083/436267 (executing program) 2021/02/08 07:44:53 fetching corpus: 2850, signal 375254/440134 (executing program) 2021/02/08 07:44:53 fetching corpus: 2900, signal 376897/442675 (executing program) 2021/02/08 07:44:53 fetching corpus: 2950, signal 379488/446019 (executing program) 2021/02/08 07:44:53 fetching corpus: 3000, signal 382021/449301 (executing program) 2021/02/08 07:44:53 fetching corpus: 3050, signal 384493/452505 (executing program) 2021/02/08 07:44:53 fetching corpus: 3100, signal 386635/455441 (executing program) 2021/02/08 07:44:53 fetching corpus: 3150, signal 388273/457940 (executing program) 2021/02/08 07:44:54 fetching corpus: 3200, signal 390942/461291 (executing program) 2021/02/08 07:44:54 fetching corpus: 3250, signal 393239/464365 (executing program) 2021/02/08 07:44:54 fetching corpus: 3300, signal 394835/466810 (executing program) 2021/02/08 07:44:54 fetching corpus: 3350, signal 397217/469871 (executing program) 2021/02/08 07:44:54 fetching corpus: 3400, signal 398996/472404 (executing program) 2021/02/08 07:44:54 fetching corpus: 3450, signal 400457/474712 (executing program) 2021/02/08 07:44:54 fetching corpus: 3500, signal 401789/476883 (executing program) 2021/02/08 07:44:55 fetching corpus: 3550, signal 403653/479448 (executing program) 2021/02/08 07:44:55 fetching corpus: 3600, signal 405364/481959 (executing program) 2021/02/08 07:44:55 fetching corpus: 3650, signal 407723/484973 (executing program) 2021/02/08 07:44:55 fetching corpus: 3700, signal 409546/487542 (executing program) 2021/02/08 07:44:55 fetching corpus: 3750, signal 411307/490028 (executing program) 2021/02/08 07:44:55 fetching corpus: 3800, signal 412666/492146 (executing program) 2021/02/08 07:44:55 fetching corpus: 3850, signal 414182/494416 (executing program) 2021/02/08 07:44:55 fetching corpus: 3900, signal 415499/496576 (executing program) 2021/02/08 07:44:56 fetching corpus: 3950, signal 417590/499275 (executing program) 2021/02/08 07:44:56 fetching corpus: 4000, signal 419059/501499 (executing program) 2021/02/08 07:44:56 fetching corpus: 4050, signal 420571/503717 (executing program) 2021/02/08 07:44:56 fetching corpus: 4100, signal 422828/506553 (executing program) 2021/02/08 07:44:56 fetching corpus: 4150, signal 424273/508682 (executing program) 2021/02/08 07:44:56 fetching corpus: 4200, signal 426111/511102 (executing program) 2021/02/08 07:44:56 fetching corpus: 4250, signal 427172/512920 (executing program) 2021/02/08 07:44:56 fetching corpus: 4300, signal 429202/515533 (executing program) 2021/02/08 07:44:57 fetching corpus: 4350, signal 430740/517731 (executing program) 2021/02/08 07:44:57 fetching corpus: 4400, signal 432109/519799 (executing program) 2021/02/08 07:44:57 fetching corpus: 4450, signal 433181/521641 (executing program) 2021/02/08 07:44:57 fetching corpus: 4500, signal 434509/523701 (executing program) 2021/02/08 07:44:57 fetching corpus: 4550, signal 436009/525868 (executing program) 2021/02/08 07:44:57 fetching corpus: 4600, signal 437170/527729 (executing program) 2021/02/08 07:44:57 fetching corpus: 4650, signal 438729/529958 (executing program) 2021/02/08 07:44:58 fetching corpus: 4700, signal 440876/532565 (executing program) 2021/02/08 07:44:58 fetching corpus: 4750, signal 442540/534847 (executing program) 2021/02/08 07:44:58 fetching corpus: 4800, signal 444015/536969 (executing program) 2021/02/08 07:44:58 fetching corpus: 4850, signal 445735/539245 (executing program) 2021/02/08 07:44:58 fetching corpus: 4900, signal 446957/541104 (executing program) 2021/02/08 07:44:58 fetching corpus: 4950, signal 448244/543050 (executing program) 2021/02/08 07:44:58 fetching corpus: 5000, signal 449653/545102 (executing program) 2021/02/08 07:44:59 fetching corpus: 5050, signal 450916/546949 (executing program) 2021/02/08 07:44:59 fetching corpus: 5100, signal 452737/549284 (executing program) 2021/02/08 07:44:59 fetching corpus: 5150, signal 453947/551103 (executing program) 2021/02/08 07:44:59 fetching corpus: 5200, signal 455330/553058 (executing program) 2021/02/08 07:44:59 fetching corpus: 5250, signal 456395/554737 (executing program) 2021/02/08 07:44:59 fetching corpus: 5300, signal 458051/556889 (executing program) 2021/02/08 07:45:00 fetching corpus: 5350, signal 459157/558686 (executing program) 2021/02/08 07:45:00 fetching corpus: 5400, signal 460271/560444 (executing program) 2021/02/08 07:45:00 fetching corpus: 5450, signal 461484/562284 (executing program) 2021/02/08 07:45:00 fetching corpus: 5500, signal 462826/564172 (executing program) 2021/02/08 07:45:00 fetching corpus: 5550, signal 464242/566141 (executing program) 2021/02/08 07:45:00 fetching corpus: 5600, signal 465140/567733 (executing program) 2021/02/08 07:45:00 fetching corpus: 5650, signal 466135/569359 (executing program) 2021/02/08 07:45:01 fetching corpus: 5700, signal 467475/571252 (executing program) 2021/02/08 07:45:01 fetching corpus: 5750, signal 468772/573121 (executing program) 2021/02/08 07:45:01 fetching corpus: 5800, signal 469709/574678 (executing program) 2021/02/08 07:45:01 fetching corpus: 5850, signal 470932/576467 (executing program) 2021/02/08 07:45:01 fetching corpus: 5900, signal 471981/578125 (executing program) 2021/02/08 07:45:02 fetching corpus: 5950, signal 472866/579662 (executing program) 2021/02/08 07:45:02 fetching corpus: 6000, signal 473991/581319 (executing program) 2021/02/08 07:45:02 fetching corpus: 6050, signal 475467/583264 (executing program) 2021/02/08 07:45:02 fetching corpus: 6100, signal 477039/585247 (executing program) 2021/02/08 07:45:02 fetching corpus: 6150, signal 478125/586906 (executing program) 2021/02/08 07:45:03 fetching corpus: 6200, signal 479322/588648 (executing program) 2021/02/08 07:45:03 fetching corpus: 6250, signal 480611/590448 (executing program) 2021/02/08 07:45:03 fetching corpus: 6300, signal 481760/592165 (executing program) 2021/02/08 07:45:03 fetching corpus: 6350, signal 482623/593655 (executing program) 2021/02/08 07:45:03 fetching corpus: 6400, signal 483821/595339 (executing program) 2021/02/08 07:45:03 fetching corpus: 6450, signal 485167/597121 (executing program) 2021/02/08 07:45:03 fetching corpus: 6500, signal 486277/598761 (executing program) 2021/02/08 07:45:04 fetching corpus: 6550, signal 487677/600572 (executing program) 2021/02/08 07:45:04 fetching corpus: 6600, signal 489025/602361 (executing program) 2021/02/08 07:45:04 fetching corpus: 6650, signal 490347/604100 (executing program) 2021/02/08 07:45:04 fetching corpus: 6700, signal 491394/605695 (executing program) 2021/02/08 07:45:04 fetching corpus: 6750, signal 491963/606902 (executing program) 2021/02/08 07:45:04 fetching corpus: 6800, signal 493288/608634 (executing program) 2021/02/08 07:45:04 fetching corpus: 6850, signal 494270/610156 (executing program) 2021/02/08 07:45:04 fetching corpus: 6900, signal 495273/611689 (executing program) 2021/02/08 07:45:05 fetching corpus: 6950, signal 495970/613006 (executing program) 2021/02/08 07:45:05 fetching corpus: 7000, signal 497369/614784 (executing program) 2021/02/08 07:45:05 fetching corpus: 7050, signal 498597/616432 (executing program) 2021/02/08 07:45:05 fetching corpus: 7100, signal 499365/617773 (executing program) 2021/02/08 07:45:05 fetching corpus: 7150, signal 500271/619260 (executing program) 2021/02/08 07:45:05 fetching corpus: 7200, signal 502014/621269 (executing program) 2021/02/08 07:45:05 fetching corpus: 7250, signal 502740/622608 (executing program) 2021/02/08 07:45:06 fetching corpus: 7300, signal 503343/623855 (executing program) 2021/02/08 07:45:06 fetching corpus: 7350, signal 504117/625148 (executing program) 2021/02/08 07:45:06 fetching corpus: 7400, signal 505158/626648 (executing program) 2021/02/08 07:45:06 fetching corpus: 7450, signal 506072/628063 (executing program) 2021/02/08 07:45:06 fetching corpus: 7500, signal 506885/629395 (executing program) 2021/02/08 07:45:06 fetching corpus: 7550, signal 508044/630905 (executing program) 2021/02/08 07:45:07 fetching corpus: 7600, signal 508886/632223 (executing program) 2021/02/08 07:45:07 fetching corpus: 7650, signal 509766/633618 (executing program) 2021/02/08 07:45:07 fetching corpus: 7700, signal 510649/634970 (executing program) 2021/02/08 07:45:07 fetching corpus: 7750, signal 511750/636447 (executing program) 2021/02/08 07:45:07 fetching corpus: 7800, signal 512922/638009 (executing program) 2021/02/08 07:45:07 fetching corpus: 7850, signal 513708/639308 (executing program) 2021/02/08 07:45:07 fetching corpus: 7900, signal 514888/640822 (executing program) 2021/02/08 07:45:07 fetching corpus: 7950, signal 515718/642117 (executing program) 2021/02/08 07:45:08 fetching corpus: 8000, signal 516672/643532 (executing program) 2021/02/08 07:45:08 fetching corpus: 8050, signal 517512/644873 (executing program) 2021/02/08 07:45:08 fetching corpus: 8100, signal 518174/646046 (executing program) 2021/02/08 07:45:08 fetching corpus: 8150, signal 518976/647270 (executing program) 2021/02/08 07:45:08 fetching corpus: 8200, signal 519814/648580 (executing program) 2021/02/08 07:45:08 fetching corpus: 8250, signal 520605/649831 (executing program) 2021/02/08 07:45:08 fetching corpus: 8300, signal 521411/651084 (executing program) 2021/02/08 07:45:08 fetching corpus: 8350, signal 522259/652405 (executing program) 2021/02/08 07:45:09 fetching corpus: 8400, signal 523600/654009 (executing program) 2021/02/08 07:45:09 fetching corpus: 8450, signal 524059/655081 (executing program) 2021/02/08 07:45:09 fetching corpus: 8500, signal 524938/656411 (executing program) 2021/02/08 07:45:09 fetching corpus: 8550, signal 525819/657735 (executing program) 2021/02/08 07:45:09 fetching corpus: 8600, signal 526939/659125 (executing program) 2021/02/08 07:45:09 fetching corpus: 8650, signal 527732/660352 (executing program) 2021/02/08 07:45:09 fetching corpus: 8700, signal 528703/661703 (executing program) 2021/02/08 07:45:09 fetching corpus: 8750, signal 529555/662951 (executing program) 2021/02/08 07:45:10 fetching corpus: 8800, signal 530236/664149 (executing program) 2021/02/08 07:45:10 fetching corpus: 8850, signal 531328/665533 (executing program) 2021/02/08 07:45:10 fetching corpus: 8900, signal 532718/667017 (executing program) 2021/02/08 07:45:10 fetching corpus: 8950, signal 533547/668275 (executing program) 2021/02/08 07:45:10 fetching corpus: 9000, signal 534505/669560 (executing program) 2021/02/08 07:45:10 fetching corpus: 9050, signal 535419/670813 (executing program) 2021/02/08 07:45:10 fetching corpus: 9100, signal 536323/672073 (executing program) 2021/02/08 07:45:11 fetching corpus: 9150, signal 537356/673386 (executing program) 2021/02/08 07:45:11 fetching corpus: 9200, signal 538361/674663 (executing program) 2021/02/08 07:45:11 fetching corpus: 9250, signal 539149/675855 (executing program) 2021/02/08 07:45:11 fetching corpus: 9300, signal 539928/676990 (executing program) 2021/02/08 07:45:11 fetching corpus: 9350, signal 540947/678341 (executing program) 2021/02/08 07:45:11 fetching corpus: 9400, signal 541688/679480 (executing program) 2021/02/08 07:45:11 fetching corpus: 9450, signal 542144/680481 (executing program) 2021/02/08 07:45:11 fetching corpus: 9500, signal 543179/681757 (executing program) 2021/02/08 07:45:12 fetching corpus: 9550, signal 544138/683020 (executing program) 2021/02/08 07:45:12 fetching corpus: 9600, signal 544732/684084 (executing program) 2021/02/08 07:45:12 fetching corpus: 9650, signal 545531/685259 (executing program) 2021/02/08 07:45:12 fetching corpus: 9700, signal 546405/686427 (executing program) 2021/02/08 07:45:12 fetching corpus: 9750, signal 547221/687549 (executing program) 2021/02/08 07:45:12 fetching corpus: 9800, signal 548151/688764 (executing program) 2021/02/08 07:45:12 fetching corpus: 9850, signal 549131/689966 (executing program) 2021/02/08 07:45:13 fetching corpus: 9900, signal 549860/691066 (executing program) 2021/02/08 07:45:13 fetching corpus: 9950, signal 550615/692157 (executing program) 2021/02/08 07:45:13 fetching corpus: 10000, signal 551390/693278 (executing program) 2021/02/08 07:45:13 fetching corpus: 10050, signal 552176/694422 (executing program) 2021/02/08 07:45:13 fetching corpus: 10100, signal 552864/695516 (executing program) 2021/02/08 07:45:13 fetching corpus: 10150, signal 553425/696557 (executing program) 2021/02/08 07:45:13 fetching corpus: 10200, signal 554248/697674 (executing program) 2021/02/08 07:45:13 fetching corpus: 10250, signal 554888/698628 (executing program) 2021/02/08 07:45:14 fetching corpus: 10300, signal 555790/699804 (executing program) 2021/02/08 07:45:14 fetching corpus: 10350, signal 556402/700822 (executing program) 2021/02/08 07:45:14 fetching corpus: 10400, signal 557177/701875 (executing program) 2021/02/08 07:45:14 fetching corpus: 10450, signal 557914/702941 (executing program) 2021/02/08 07:45:14 fetching corpus: 10500, signal 558654/704006 (executing program) 2021/02/08 07:45:14 fetching corpus: 10550, signal 559345/705044 (executing program) 2021/02/08 07:45:14 fetching corpus: 10600, signal 560361/706215 (executing program) 2021/02/08 07:45:14 fetching corpus: 10650, signal 561127/707284 (executing program) 2021/02/08 07:45:15 fetching corpus: 10700, signal 561657/708227 (executing program) 2021/02/08 07:45:15 fetching corpus: 10750, signal 562346/709226 (executing program) 2021/02/08 07:45:15 fetching corpus: 10800, signal 563126/710292 (executing program) 2021/02/08 07:45:15 fetching corpus: 10850, signal 563648/711248 (executing program) 2021/02/08 07:45:15 fetching corpus: 10900, signal 564217/712198 (executing program) 2021/02/08 07:45:15 fetching corpus: 10950, signal 565047/713326 (executing program) 2021/02/08 07:45:15 fetching corpus: 11000, signal 565753/714332 (executing program) 2021/02/08 07:45:15 fetching corpus: 11050, signal 566665/715469 (executing program) 2021/02/08 07:45:16 fetching corpus: 11100, signal 567385/716430 (executing program) 2021/02/08 07:45:16 fetching corpus: 11150, signal 568266/717504 (executing program) 2021/02/08 07:45:16 fetching corpus: 11200, signal 568824/718435 (executing program) 2021/02/08 07:45:16 fetching corpus: 11250, signal 569587/719485 (executing program) 2021/02/08 07:45:16 fetching corpus: 11300, signal 570108/720411 (executing program) 2021/02/08 07:45:16 fetching corpus: 11350, signal 570925/721417 (executing program) 2021/02/08 07:45:16 fetching corpus: 11400, signal 571497/722302 (executing program) 2021/02/08 07:45:16 fetching corpus: 11450, signal 572132/723338 (executing program) 2021/02/08 07:45:17 fetching corpus: 11500, signal 572945/724328 (executing program) 2021/02/08 07:45:17 fetching corpus: 11550, signal 573690/725295 (executing program) 2021/02/08 07:45:17 fetching corpus: 11600, signal 574283/726219 (executing program) 2021/02/08 07:45:17 fetching corpus: 11650, signal 575208/727328 (executing program) 2021/02/08 07:45:17 fetching corpus: 11700, signal 575822/728275 (executing program) 2021/02/08 07:45:17 fetching corpus: 11750, signal 576542/729185 (executing program) 2021/02/08 07:45:18 fetching corpus: 11800, signal 577102/730074 (executing program) 2021/02/08 07:45:18 fetching corpus: 11850, signal 578034/731116 (executing program) 2021/02/08 07:45:18 fetching corpus: 11900, signal 578538/731962 (executing program) 2021/02/08 07:45:18 fetching corpus: 11950, signal 579082/732829 (executing program) 2021/02/08 07:45:18 fetching corpus: 12000, signal 579674/733714 (executing program) 2021/02/08 07:45:18 fetching corpus: 12050, signal 580292/734669 (executing program) 2021/02/08 07:45:18 fetching corpus: 12100, signal 580959/735618 (executing program) 2021/02/08 07:45:18 fetching corpus: 12150, signal 581699/736564 (executing program) 2021/02/08 07:45:19 fetching corpus: 12200, signal 582432/737471 (executing program) 2021/02/08 07:45:19 fetching corpus: 12250, signal 583179/738453 (executing program) 2021/02/08 07:45:19 fetching corpus: 12300, signal 584060/739488 (executing program) 2021/02/08 07:45:19 fetching corpus: 12350, signal 584532/740300 (executing program) 2021/02/08 07:45:19 fetching corpus: 12400, signal 585550/741329 (executing program) 2021/02/08 07:45:19 fetching corpus: 12450, signal 586029/742144 (executing program) 2021/02/08 07:45:19 fetching corpus: 12500, signal 586446/742952 (executing program) 2021/02/08 07:45:19 fetching corpus: 12550, signal 587137/743827 (executing program) 2021/02/08 07:45:20 fetching corpus: 12600, signal 587848/744775 (executing program) 2021/02/08 07:45:20 fetching corpus: 12650, signal 588605/745712 (executing program) 2021/02/08 07:45:20 fetching corpus: 12700, signal 589350/746662 (executing program) 2021/02/08 07:45:20 fetching corpus: 12750, signal 590727/747815 (executing program) 2021/02/08 07:45:20 fetching corpus: 12800, signal 591491/748703 (executing program) 2021/02/08 07:45:20 fetching corpus: 12850, signal 592104/749576 (executing program) 2021/02/08 07:45:20 fetching corpus: 12900, signal 593004/750553 (executing program) 2021/02/08 07:45:21 fetching corpus: 12950, signal 594030/751538 (executing program) 2021/02/08 07:45:21 fetching corpus: 13000, signal 594502/752334 (executing program) 2021/02/08 07:45:21 fetching corpus: 13050, signal 595079/753153 (executing program) 2021/02/08 07:45:21 fetching corpus: 13100, signal 595573/753900 (executing program) 2021/02/08 07:45:21 fetching corpus: 13150, signal 596181/754775 (executing program) 2021/02/08 07:45:21 fetching corpus: 13200, signal 597013/755717 (executing program) 2021/02/08 07:45:21 fetching corpus: 13250, signal 597736/756559 (executing program) 2021/02/08 07:45:22 fetching corpus: 13300, signal 598419/757371 (executing program) 2021/02/08 07:45:22 fetching corpus: 13350, signal 599055/758199 (executing program) 2021/02/08 07:45:22 fetching corpus: 13400, signal 599617/758992 (executing program) 2021/02/08 07:45:22 fetching corpus: 13450, signal 600189/759767 (executing program) 2021/02/08 07:45:22 fetching corpus: 13500, signal 600613/760513 (executing program) 2021/02/08 07:45:22 fetching corpus: 13550, signal 601211/761353 (executing program) 2021/02/08 07:45:22 fetching corpus: 13600, signal 601856/762203 (executing program) 2021/02/08 07:45:23 fetching corpus: 13650, signal 602455/763002 (executing program) 2021/02/08 07:45:23 fetching corpus: 13700, signal 603288/763891 (executing program) 2021/02/08 07:45:23 fetching corpus: 13750, signal 604055/764755 (executing program) 2021/02/08 07:45:23 fetching corpus: 13800, signal 604748/765582 (executing program) 2021/02/08 07:45:23 fetching corpus: 13850, signal 605258/766320 (executing program) 2021/02/08 07:45:23 fetching corpus: 13900, signal 605700/767048 (executing program) 2021/02/08 07:45:23 fetching corpus: 13950, signal 606269/767803 (executing program) 2021/02/08 07:45:23 fetching corpus: 14000, signal 606975/768616 (executing program) 2021/02/08 07:45:24 fetching corpus: 14050, signal 607678/769423 (executing program) 2021/02/08 07:45:24 fetching corpus: 14100, signal 608339/770223 (executing program) 2021/02/08 07:45:24 fetching corpus: 14150, signal 608923/770998 (executing program) 2021/02/08 07:45:24 fetching corpus: 14200, signal 609356/771677 (executing program) 2021/02/08 07:45:24 fetching corpus: 14250, signal 610003/772425 (executing program) 2021/02/08 07:45:24 fetching corpus: 14300, signal 610603/773232 (executing program) 2021/02/08 07:45:24 fetching corpus: 14350, signal 611222/773975 (executing program) 2021/02/08 07:45:25 fetching corpus: 14400, signal 611902/774745 (executing program) 2021/02/08 07:45:25 fetching corpus: 14450, signal 612277/775433 (executing program) 2021/02/08 07:45:25 fetching corpus: 14500, signal 612879/776215 (executing program) 2021/02/08 07:45:25 fetching corpus: 14550, signal 613297/776886 (executing program) 2021/02/08 07:45:25 fetching corpus: 14600, signal 613722/777576 (executing program) 2021/02/08 07:45:25 fetching corpus: 14650, signal 614304/778320 (executing program) 2021/02/08 07:45:25 fetching corpus: 14700, signal 614939/779047 (executing program) 2021/02/08 07:45:25 fetching corpus: 14750, signal 615340/779705 (executing program) 2021/02/08 07:45:26 fetching corpus: 14800, signal 615949/780451 (executing program) 2021/02/08 07:45:26 fetching corpus: 14850, signal 616602/781179 (executing program) 2021/02/08 07:45:26 fetching corpus: 14900, signal 617112/781875 (executing program) 2021/02/08 07:45:26 fetching corpus: 14950, signal 618107/782737 (executing program) 2021/02/08 07:45:26 fetching corpus: 15000, signal 618840/783511 (executing program) 2021/02/08 07:45:26 fetching corpus: 15050, signal 619225/784195 (executing program) 2021/02/08 07:45:26 fetching corpus: 15100, signal 619783/784887 (executing program) 2021/02/08 07:45:27 fetching corpus: 15150, signal 620337/785588 (executing program) 2021/02/08 07:45:27 fetching corpus: 15200, signal 620850/786252 (executing program) 2021/02/08 07:45:27 fetching corpus: 15250, signal 621379/786993 (executing program) 2021/02/08 07:45:27 fetching corpus: 15300, signal 622148/787725 (executing program) 2021/02/08 07:45:27 fetching corpus: 15350, signal 622599/788378 (executing program) 2021/02/08 07:45:27 fetching corpus: 15400, signal 623245/789059 (executing program) 2021/02/08 07:45:27 fetching corpus: 15450, signal 623708/789768 (executing program) 2021/02/08 07:45:28 fetching corpus: 15500, signal 624353/790486 (executing program) 2021/02/08 07:45:28 fetching corpus: 15550, signal 624916/791152 (executing program) 2021/02/08 07:45:28 fetching corpus: 15600, signal 625722/791921 (executing program) 2021/02/08 07:45:28 fetching corpus: 15650, signal 627102/792863 (executing program) 2021/02/08 07:45:28 fetching corpus: 15700, signal 627536/793485 (executing program) 2021/02/08 07:45:28 fetching corpus: 15750, signal 628044/794136 (executing program) 2021/02/08 07:45:28 fetching corpus: 15800, signal 628451/794763 (executing program) 2021/02/08 07:45:29 fetching corpus: 15850, signal 628838/795356 (executing program) 2021/02/08 07:45:29 fetching corpus: 15900, signal 629248/796004 (executing program) 2021/02/08 07:45:29 fetching corpus: 15950, signal 629659/796612 (executing program) 2021/02/08 07:45:29 fetching corpus: 16000, signal 629990/797262 (executing program) 2021/02/08 07:45:29 fetching corpus: 16050, signal 630452/797956 (executing program) 2021/02/08 07:45:29 fetching corpus: 16100, signal 631209/798660 (executing program) 2021/02/08 07:45:29 fetching corpus: 16150, signal 631613/799313 (executing program) 2021/02/08 07:45:29 fetching corpus: 16200, signal 632017/799932 (executing program) 2021/02/08 07:45:30 fetching corpus: 16250, signal 632664/800562 (executing program) 2021/02/08 07:45:30 fetching corpus: 16300, signal 633020/801121 (executing program) 2021/02/08 07:45:30 fetching corpus: 16350, signal 633557/801749 (executing program) 2021/02/08 07:45:30 fetching corpus: 16400, signal 634052/802357 (executing program) 2021/02/08 07:45:30 fetching corpus: 16450, signal 634489/802940 (executing program) 2021/02/08 07:45:30 fetching corpus: 16500, signal 635071/803577 (executing program) 2021/02/08 07:45:30 fetching corpus: 16550, signal 635717/804250 (executing program) 2021/02/08 07:45:30 fetching corpus: 16600, signal 636158/804834 (executing program) 2021/02/08 07:45:31 fetching corpus: 16650, signal 636673/805429 (executing program) 2021/02/08 07:45:31 fetching corpus: 16700, signal 637263/806066 (executing program) 2021/02/08 07:45:31 fetching corpus: 16750, signal 637696/806656 (executing program) 2021/02/08 07:45:31 fetching corpus: 16800, signal 638164/807247 (executing program) 2021/02/08 07:45:31 fetching corpus: 16850, signal 638699/807877 (executing program) 2021/02/08 07:45:31 fetching corpus: 16900, signal 639698/808529 (executing program) 2021/02/08 07:45:31 fetching corpus: 16950, signal 640327/809154 (executing program) 2021/02/08 07:45:32 fetching corpus: 17000, signal 640866/809729 (executing program) 2021/02/08 07:45:32 fetching corpus: 17050, signal 641175/810249 (executing program) 2021/02/08 07:45:32 fetching corpus: 17100, signal 641638/810809 (executing program) 2021/02/08 07:45:32 fetching corpus: 17150, signal 642319/811486 (executing program) 2021/02/08 07:45:32 fetching corpus: 17200, signal 642694/812037 (executing program) 2021/02/08 07:45:32 fetching corpus: 17250, signal 643125/812604 (executing program) 2021/02/08 07:45:32 fetching corpus: 17300, signal 643493/813167 (executing program) 2021/02/08 07:45:33 fetching corpus: 17350, signal 643980/813762 (executing program) 2021/02/08 07:45:33 fetching corpus: 17400, signal 644480/814352 (executing program) 2021/02/08 07:45:33 fetching corpus: 17450, signal 644930/814908 (executing program) 2021/02/08 07:45:33 fetching corpus: 17500, signal 645449/815490 (executing program) 2021/02/08 07:45:33 fetching corpus: 17550, signal 645994/816097 (executing program) 2021/02/08 07:45:33 fetching corpus: 17600, signal 646429/816645 (executing program) 2021/02/08 07:45:33 fetching corpus: 17650, signal 646862/817202 (executing program) 2021/02/08 07:45:33 fetching corpus: 17700, signal 647335/817764 (executing program) 2021/02/08 07:45:34 fetching corpus: 17750, signal 647939/818338 (executing program) 2021/02/08 07:45:34 fetching corpus: 17800, signal 648570/818886 (executing program) 2021/02/08 07:45:34 fetching corpus: 17850, signal 649063/819439 (executing program) 2021/02/08 07:45:34 fetching corpus: 17900, signal 649733/820056 (executing program) 2021/02/08 07:45:34 fetching corpus: 17950, signal 650138/820611 (executing program) 2021/02/08 07:45:34 fetching corpus: 18000, signal 650623/821187 (executing program) 2021/02/08 07:45:34 fetching corpus: 18050, signal 651162/821786 (executing program) 2021/02/08 07:45:35 fetching corpus: 18100, signal 651725/822342 (executing program) 2021/02/08 07:45:35 fetching corpus: 18150, signal 652209/822878 (executing program) 2021/02/08 07:45:35 fetching corpus: 18200, signal 652633/823415 (executing program) 2021/02/08 07:45:35 fetching corpus: 18250, signal 653096/823947 (executing program) 2021/02/08 07:45:35 fetching corpus: 18300, signal 653868/824526 (executing program) 2021/02/08 07:45:35 fetching corpus: 18350, signal 654219/825013 (executing program) 2021/02/08 07:45:35 fetching corpus: 18400, signal 654705/825598 (executing program) 2021/02/08 07:45:36 fetching corpus: 18450, signal 655131/826128 (executing program) 2021/02/08 07:45:36 fetching corpus: 18500, signal 655623/826689 (executing program) 2021/02/08 07:45:36 fetching corpus: 18550, signal 656023/827190 (executing program) 2021/02/08 07:45:36 fetching corpus: 18600, signal 656498/827724 (executing program) 2021/02/08 07:45:36 fetching corpus: 18650, signal 656908/828221 (executing program) 2021/02/08 07:45:36 fetching corpus: 18700, signal 657325/828754 (executing program) 2021/02/08 07:45:36 fetching corpus: 18750, signal 657881/829322 (executing program) 2021/02/08 07:45:37 fetching corpus: 18800, signal 658297/829831 (executing program) 2021/02/08 07:45:37 fetching corpus: 18850, signal 658624/830289 (executing program) 2021/02/08 07:45:37 fetching corpus: 18900, signal 659016/830802 (executing program) 2021/02/08 07:45:37 fetching corpus: 18950, signal 659404/831311 (executing program) 2021/02/08 07:45:37 fetching corpus: 19000, signal 659687/831785 (executing program) 2021/02/08 07:45:37 fetching corpus: 19050, signal 660176/832312 (executing program) 2021/02/08 07:45:37 fetching corpus: 19100, signal 660555/832818 (executing program) 2021/02/08 07:45:37 fetching corpus: 19150, signal 660965/833323 (executing program) 2021/02/08 07:45:38 fetching corpus: 19200, signal 661256/833803 (executing program) 2021/02/08 07:45:38 fetching corpus: 19250, signal 661712/834316 (executing program) 2021/02/08 07:45:38 fetching corpus: 19300, signal 662268/834814 (executing program) 2021/02/08 07:45:38 fetching corpus: 19350, signal 662701/835300 (executing program) 2021/02/08 07:45:38 fetching corpus: 19400, signal 663102/835740 (executing program) 2021/02/08 07:45:38 fetching corpus: 19450, signal 663534/836226 (executing program) 2021/02/08 07:45:38 fetching corpus: 19500, signal 664052/836701 (executing program) 2021/02/08 07:45:38 fetching corpus: 19550, signal 664758/837203 (executing program) 2021/02/08 07:45:39 fetching corpus: 19600, signal 665200/837645 (executing program) 2021/02/08 07:45:39 fetching corpus: 19650, signal 665754/838132 (executing program) 2021/02/08 07:45:39 fetching corpus: 19700, signal 666083/838578 (executing program) 2021/02/08 07:45:39 fetching corpus: 19750, signal 666499/839034 (executing program) 2021/02/08 07:45:39 fetching corpus: 19800, signal 666720/839510 (executing program) 2021/02/08 07:45:39 fetching corpus: 19850, signal 667102/839947 (executing program) 2021/02/08 07:45:39 fetching corpus: 19900, signal 667454/840389 (executing program) 2021/02/08 07:45:40 fetching corpus: 19950, signal 667839/840866 (executing program) 2021/02/08 07:45:40 fetching corpus: 20000, signal 668189/841295 (executing program) 2021/02/08 07:45:40 fetching corpus: 20050, signal 668661/841740 (executing program) 2021/02/08 07:45:40 fetching corpus: 20100, signal 669111/842206 (executing program) 2021/02/08 07:45:40 fetching corpus: 20150, signal 669609/842664 (executing program) 2021/02/08 07:45:40 fetching corpus: 20200, signal 669874/843085 (executing program) 2021/02/08 07:45:40 fetching corpus: 20250, signal 670350/843529 (executing program) 2021/02/08 07:45:40 fetching corpus: 20300, signal 671118/843964 (executing program) 2021/02/08 07:45:41 fetching corpus: 20350, signal 671676/844416 (executing program) 2021/02/08 07:45:41 fetching corpus: 20400, signal 672122/844842 (executing program) 2021/02/08 07:45:41 fetching corpus: 20450, signal 672558/845290 (executing program) 2021/02/08 07:45:41 fetching corpus: 20500, signal 672894/845708 (executing program) 2021/02/08 07:45:41 fetching corpus: 20550, signal 673253/846139 (executing program) 2021/02/08 07:45:41 fetching corpus: 20600, signal 673653/846575 (executing program) 2021/02/08 07:45:41 fetching corpus: 20650, signal 674158/846972 (executing program) 2021/02/08 07:45:41 fetching corpus: 20700, signal 674585/847415 (executing program) 2021/02/08 07:45:42 fetching corpus: 20750, signal 675092/847847 (executing program) 2021/02/08 07:45:42 fetching corpus: 20800, signal 675344/848276 (executing program) 2021/02/08 07:45:42 fetching corpus: 20850, signal 675726/848669 (executing program) 2021/02/08 07:45:42 fetching corpus: 20900, signal 676144/849078 (executing program) 2021/02/08 07:45:42 fetching corpus: 20950, signal 676523/849502 (executing program) 2021/02/08 07:45:42 fetching corpus: 21000, signal 677585/849914 (executing program) 2021/02/08 07:45:42 fetching corpus: 21050, signal 677999/850330 (executing program) 2021/02/08 07:45:43 fetching corpus: 21100, signal 678378/850714 (executing program) 2021/02/08 07:45:43 fetching corpus: 21150, signal 678810/851113 (executing program) 2021/02/08 07:45:43 fetching corpus: 21200, signal 679069/851516 (executing program) 2021/02/08 07:45:43 fetching corpus: 21250, signal 679380/851872 (executing program) 2021/02/08 07:45:43 fetching corpus: 21300, signal 680009/851872 (executing program) 2021/02/08 07:45:43 fetching corpus: 21350, signal 680477/851872 (executing program) 2021/02/08 07:45:43 fetching corpus: 21400, signal 680788/851872 (executing program) 2021/02/08 07:45:43 fetching corpus: 21450, signal 681101/851872 (executing program) 2021/02/08 07:45:44 fetching corpus: 21500, signal 681402/851872 (executing program) 2021/02/08 07:45:44 fetching corpus: 21550, signal 681788/851872 (executing program) 2021/02/08 07:45:44 fetching corpus: 21600, signal 682235/851874 (executing program) 2021/02/08 07:45:44 fetching corpus: 21650, signal 682672/851874 (executing program) 2021/02/08 07:45:44 fetching corpus: 21700, signal 683012/851874 (executing program) 2021/02/08 07:45:44 fetching corpus: 21750, signal 683430/851874 (executing program) 2021/02/08 07:45:44 fetching corpus: 21800, signal 683842/851874 (executing program) 2021/02/08 07:45:44 fetching corpus: 21850, signal 684145/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 21900, signal 684470/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 21950, signal 684944/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 22000, signal 685338/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 22050, signal 685901/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 22100, signal 686420/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 22150, signal 686793/851875 (executing program) 2021/02/08 07:45:45 fetching corpus: 22200, signal 687119/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22250, signal 687523/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22300, signal 687942/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22350, signal 688307/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22400, signal 688683/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22450, signal 688964/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22500, signal 689335/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22550, signal 689697/851875 (executing program) 2021/02/08 07:45:46 fetching corpus: 22600, signal 690155/851875 (executing program) 2021/02/08 07:45:47 fetching corpus: 22650, signal 690589/851875 (executing program) 2021/02/08 07:45:47 fetching corpus: 22700, signal 690867/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 22750, signal 691235/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 22800, signal 691602/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 22850, signal 691916/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 22900, signal 692299/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 22950, signal 692721/851876 (executing program) 2021/02/08 07:45:47 fetching corpus: 23000, signal 693014/851876 (executing program) 2021/02/08 07:45:48 fetching corpus: 23050, signal 693367/851876 (executing program) 2021/02/08 07:45:48 fetching corpus: 23100, signal 693668/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23150, signal 694161/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23200, signal 694434/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23250, signal 694866/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23300, signal 695299/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23350, signal 695604/851877 (executing program) 2021/02/08 07:45:48 fetching corpus: 23400, signal 695885/851877 (executing program) 2021/02/08 07:45:56 fetching corpus: 23450, signal 696307/851877 (executing program) 2021/02/08 07:45:56 fetching corpus: 23500, signal 696729/851878 (executing program) 2021/02/08 07:45:57 fetching corpus: 23550, signal 697209/851878 (executing program) 2021/02/08 07:45:57 fetching corpus: 23600, signal 697603/851878 (executing program) 2021/02/08 07:45:57 fetching corpus: 23650, signal 697966/851885 (executing program) 2021/02/08 07:45:57 fetching corpus: 23700, signal 698336/851885 (executing program) 2021/02/08 07:45:57 fetching corpus: 23750, signal 698684/851885 (executing program) 2021/02/08 07:45:57 fetching corpus: 23800, signal 699029/851885 (executing program) 2021/02/08 07:45:57 fetching corpus: 23850, signal 699343/851885 (executing program) 2021/02/08 07:45:57 fetching corpus: 23900, signal 699705/851885 (executing program) 2021/02/08 07:45:58 fetching corpus: 23950, signal 700015/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24000, signal 700538/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24050, signal 700947/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24100, signal 701314/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24150, signal 701730/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24200, signal 702145/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24250, signal 702457/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24300, signal 702842/851886 (executing program) 2021/02/08 07:45:58 fetching corpus: 24350, signal 703264/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24400, signal 703587/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24450, signal 703872/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24500, signal 704275/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24550, signal 704819/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24600, signal 705179/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24650, signal 705550/851888 (executing program) 2021/02/08 07:45:59 fetching corpus: 24700, signal 705893/851890 (executing program) 2021/02/08 07:45:59 fetching corpus: 24750, signal 706216/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 24800, signal 706578/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 24850, signal 706872/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 24900, signal 707170/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 24950, signal 707535/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 25000, signal 707838/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 25050, signal 708265/851890 (executing program) 2021/02/08 07:46:00 fetching corpus: 25100, signal 708624/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25150, signal 708997/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25200, signal 709347/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25250, signal 709795/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25300, signal 710093/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25350, signal 710439/851890 (executing program) 2021/02/08 07:46:01 fetching corpus: 25400, signal 710780/851917 (executing program) 2021/02/08 07:46:01 fetching corpus: 25450, signal 711157/851919 (executing program) 2021/02/08 07:46:01 fetching corpus: 25500, signal 711402/851919 (executing program) 2021/02/08 07:46:02 fetching corpus: 25550, signal 711722/851919 (executing program) 2021/02/08 07:46:02 fetching corpus: 25600, signal 712004/851919 (executing program) 2021/02/08 07:46:02 fetching corpus: 25650, signal 712350/851921 (executing program) 2021/02/08 07:46:02 fetching corpus: 25700, signal 712645/851921 (executing program) 2021/02/08 07:46:02 fetching corpus: 25750, signal 712996/851921 (executing program) 2021/02/08 07:46:02 fetching corpus: 25800, signal 713329/851921 (executing program) 2021/02/08 07:46:02 fetching corpus: 25850, signal 713614/851921 (executing program) 2021/02/08 07:46:02 fetching corpus: 25900, signal 713909/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 25950, signal 714212/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 26000, signal 714565/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 26050, signal 714905/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 26100, signal 715217/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 26150, signal 715586/851921 (executing program) 2021/02/08 07:46:03 fetching corpus: 26200, signal 715884/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26250, signal 716196/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26300, signal 716496/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26350, signal 716777/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26400, signal 717028/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26450, signal 717348/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26500, signal 717746/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26550, signal 718060/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26600, signal 718406/851921 (executing program) 2021/02/08 07:46:04 fetching corpus: 26650, signal 718727/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26700, signal 719024/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26750, signal 719524/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26800, signal 719751/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26850, signal 720280/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26900, signal 720639/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 26950, signal 720977/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 27000, signal 721332/851921 (executing program) 2021/02/08 07:46:05 fetching corpus: 27050, signal 721638/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27100, signal 721928/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27150, signal 722344/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27200, signal 722798/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27250, signal 723061/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27300, signal 723330/851921 (executing program) 2021/02/08 07:46:06 fetching corpus: 27350, signal 723755/851923 (executing program) 2021/02/08 07:46:06 fetching corpus: 27400, signal 724008/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27450, signal 724326/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27500, signal 724662/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27550, signal 724976/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27600, signal 725275/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27650, signal 725790/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27700, signal 726222/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27750, signal 726562/851923 (executing program) 2021/02/08 07:46:07 fetching corpus: 27800, signal 726875/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 27850, signal 727271/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 27900, signal 727530/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 27950, signal 727872/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28000, signal 729123/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28050, signal 729444/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28100, signal 729813/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28150, signal 730101/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28200, signal 730373/851923 (executing program) 2021/02/08 07:46:08 fetching corpus: 28250, signal 730695/851925 (executing program) 2021/02/08 07:46:09 fetching corpus: 28300, signal 730998/851925 (executing program) 2021/02/08 07:46:09 fetching corpus: 28350, signal 731257/851925 (executing program) 2021/02/08 07:46:09 fetching corpus: 28400, signal 731497/851925 (executing program) 2021/02/08 07:46:09 fetching corpus: 28450, signal 731924/851927 (executing program) 2021/02/08 07:46:09 fetching corpus: 28500, signal 732244/851927 (executing program) 2021/02/08 07:46:09 fetching corpus: 28550, signal 732523/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28600, signal 732839/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28650, signal 733110/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28700, signal 733418/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28750, signal 733662/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28800, signal 733918/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28850, signal 734318/851927 (executing program) 2021/02/08 07:46:10 fetching corpus: 28900, signal 734598/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 28950, signal 734896/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29000, signal 735104/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29050, signal 735372/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29100, signal 735718/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29150, signal 736016/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29200, signal 736277/851927 (executing program) 2021/02/08 07:46:11 fetching corpus: 29250, signal 736546/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29300, signal 736854/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29350, signal 737137/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29400, signal 737397/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29450, signal 737642/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29500, signal 737996/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29550, signal 738313/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29600, signal 738637/851927 (executing program) 2021/02/08 07:46:12 fetching corpus: 29650, signal 738818/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29700, signal 739075/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29750, signal 739343/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29800, signal 739674/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29850, signal 740038/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29900, signal 740390/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 29950, signal 740720/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 30000, signal 741199/851927 (executing program) 2021/02/08 07:46:13 fetching corpus: 30050, signal 741588/851927 (executing program) 2021/02/08 07:46:14 fetching corpus: 30100, signal 741878/851927 (executing program) 2021/02/08 07:46:14 fetching corpus: 30150, signal 742154/851927 (executing program) 2021/02/08 07:46:14 fetching corpus: 30200, signal 742535/851928 (executing program) 2021/02/08 07:46:14 fetching corpus: 30250, signal 742724/851928 (executing program) 2021/02/08 07:46:14 fetching corpus: 30300, signal 742986/851928 (executing program) 2021/02/08 07:46:14 fetching corpus: 30350, signal 744118/851928 (executing program) 2021/02/08 07:46:14 fetching corpus: 30400, signal 744503/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30450, signal 744833/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30500, signal 745094/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30550, signal 745338/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30600, signal 745643/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30650, signal 745934/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30700, signal 746199/851928 (executing program) 2021/02/08 07:46:15 fetching corpus: 30750, signal 746459/851928 (executing program) 2021/02/08 07:46:16 fetching corpus: 30800, signal 746738/851928 (executing program) 2021/02/08 07:46:16 fetching corpus: 30850, signal 747065/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 30900, signal 747312/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 30950, signal 747586/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 31000, signal 747967/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 31050, signal 748480/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 31100, signal 748766/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 31150, signal 749054/851941 (executing program) 2021/02/08 07:46:16 fetching corpus: 31200, signal 749268/851941 (executing program) 2021/02/08 07:46:17 fetching corpus: 31250, signal 749545/851941 (executing program) 2021/02/08 07:46:17 fetching corpus: 31300, signal 749887/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31350, signal 750168/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31400, signal 750481/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31450, signal 750711/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31500, signal 751082/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31550, signal 751360/851942 (executing program) 2021/02/08 07:46:17 fetching corpus: 31600, signal 751699/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31650, signal 752029/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31700, signal 752284/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31750, signal 752530/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31800, signal 752816/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31850, signal 753039/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31900, signal 753327/851942 (executing program) 2021/02/08 07:46:18 fetching corpus: 31950, signal 753588/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32000, signal 753845/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32050, signal 754184/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32100, signal 754440/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32150, signal 754659/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32200, signal 755047/851942 (executing program) 2021/02/08 07:46:19 fetching corpus: 32250, signal 755363/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32300, signal 755616/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32350, signal 755855/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32400, signal 756060/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32450, signal 756291/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32500, signal 756663/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32550, signal 756943/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32600, signal 757203/851942 (executing program) 2021/02/08 07:46:20 fetching corpus: 32650, signal 757491/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32700, signal 757859/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32750, signal 758152/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32800, signal 758399/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32850, signal 758629/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32900, signal 758932/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 32950, signal 759120/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 33000, signal 759387/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 33050, signal 759658/851942 (executing program) 2021/02/08 07:46:21 fetching corpus: 33100, signal 760028/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33150, signal 760257/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33200, signal 760511/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33250, signal 760775/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33300, signal 761001/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33350, signal 761256/851942 (executing program) 2021/02/08 07:46:22 fetching corpus: 33400, signal 761517/851947 (executing program) 2021/02/08 07:46:22 fetching corpus: 33450, signal 761798/851947 (executing program) 2021/02/08 07:46:22 fetching corpus: 33500, signal 762035/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33550, signal 762408/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33600, signal 762594/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33650, signal 762880/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33700, signal 763131/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33750, signal 763364/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33800, signal 763618/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33850, signal 763909/851948 (executing program) 2021/02/08 07:46:23 fetching corpus: 33900, signal 764300/851948 (executing program) 2021/02/08 07:46:24 fetching corpus: 33950, signal 764552/851948 (executing program) 2021/02/08 07:46:24 fetching corpus: 34000, signal 764778/851948 (executing program) 2021/02/08 07:46:24 fetching corpus: 34050, signal 765041/851948 (executing program) 2021/02/08 07:46:24 fetching corpus: 34100, signal 765314/851948 (executing program) 2021/02/08 07:46:24 fetching corpus: 34150, signal 765612/851949 (executing program) 2021/02/08 07:46:24 fetching corpus: 34200, signal 765887/851949 (executing program) 2021/02/08 07:46:24 fetching corpus: 34250, signal 766128/851949 (executing program) 2021/02/08 07:46:24 fetching corpus: 34300, signal 766417/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34350, signal 766779/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34400, signal 767006/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34450, signal 767261/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34500, signal 767574/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34550, signal 767850/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34600, signal 768140/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34650, signal 768411/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34700, signal 768735/851949 (executing program) 2021/02/08 07:46:25 fetching corpus: 34750, signal 769033/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 34800, signal 769234/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 34850, signal 769572/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 34900, signal 769812/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 34950, signal 770074/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 35000, signal 770252/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 35050, signal 770487/851949 (executing program) 2021/02/08 07:46:26 fetching corpus: 35100, signal 770867/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35150, signal 771172/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35200, signal 771440/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35250, signal 771687/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35300, signal 771925/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35350, signal 772131/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35400, signal 772330/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35450, signal 772635/851949 (executing program) 2021/02/08 07:46:27 fetching corpus: 35500, signal 772816/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35550, signal 773065/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35600, signal 773298/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35650, signal 773499/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35700, signal 773716/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35750, signal 773953/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35800, signal 774203/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35850, signal 774391/851949 (executing program) 2021/02/08 07:46:28 fetching corpus: 35900, signal 774724/851949 (executing program) 2021/02/08 07:46:29 fetching corpus: 35950, signal 774917/851949 (executing program) 2021/02/08 07:46:29 fetching corpus: 36000, signal 775172/851949 (executing program) 2021/02/08 07:46:29 fetching corpus: 36050, signal 775364/851950 (executing program) 2021/02/08 07:46:29 fetching corpus: 36100, signal 775611/851950 (executing program) 2021/02/08 07:46:29 fetching corpus: 36150, signal 775849/851950 (executing program) 2021/02/08 07:46:29 fetching corpus: 36200, signal 776058/851950 (executing program) 2021/02/08 07:46:29 fetching corpus: 36250, signal 776296/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36300, signal 776550/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36350, signal 776764/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36400, signal 776952/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36450, signal 777188/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36500, signal 777576/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36550, signal 777979/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36600, signal 778274/851950 (executing program) 2021/02/08 07:46:30 fetching corpus: 36650, signal 778571/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36700, signal 779312/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36750, signal 779605/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36800, signal 779856/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36850, signal 780098/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36900, signal 780388/851950 (executing program) 2021/02/08 07:46:31 fetching corpus: 36950, signal 780562/851956 (executing program) 2021/02/08 07:46:31 fetching corpus: 37000, signal 780838/851956 (executing program) 2021/02/08 07:46:31 fetching corpus: 37050, signal 781080/851956 (executing program) 2021/02/08 07:46:32 fetching corpus: 37100, signal 781378/851956 (executing program) 2021/02/08 07:46:32 fetching corpus: 37150, signal 781654/851956 (executing program) 2021/02/08 07:46:32 fetching corpus: 37200, signal 781938/851956 (executing program) 2021/02/08 07:46:32 fetching corpus: 37250, signal 782121/851956 (executing program) 2021/02/08 07:46:32 fetching corpus: 37300, signal 782331/851957 (executing program) 2021/02/08 07:46:32 fetching corpus: 37350, signal 782718/851957 (executing program) 2021/02/08 07:46:32 fetching corpus: 37400, signal 783072/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37450, signal 783302/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37500, signal 783463/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37550, signal 783724/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37600, signal 783946/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37650, signal 784131/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37700, signal 784368/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37750, signal 784582/851957 (executing program) 2021/02/08 07:46:33 fetching corpus: 37800, signal 784744/851957 (executing program) 2021/02/08 07:46:34 fetching corpus: 37850, signal 784972/851957 (executing program) 2021/02/08 07:46:34 fetching corpus: 37900, signal 785193/851959 (executing program) 2021/02/08 07:46:34 fetching corpus: 37950, signal 785453/851959 (executing program) 2021/02/08 07:46:34 fetching corpus: 38000, signal 785757/851959 (executing program) 2021/02/08 07:46:34 fetching corpus: 38050, signal 786059/851959 (executing program) 2021/02/08 07:46:35 fetching corpus: 38100, signal 786303/851959 (executing program) 2021/02/08 07:46:35 fetching corpus: 38150, signal 786644/851959 (executing program) 2021/02/08 07:46:35 fetching corpus: 38200, signal 786899/851962 (executing program) 2021/02/08 07:46:35 fetching corpus: 38250, signal 787173/851962 (executing program) 2021/02/08 07:46:35 fetching corpus: 38300, signal 787330/851964 (executing program) 2021/02/08 07:46:35 fetching corpus: 38350, signal 787517/851965 (executing program) 2021/02/08 07:46:35 fetching corpus: 38400, signal 787920/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38450, signal 788157/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38500, signal 788460/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38550, signal 788677/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38600, signal 788913/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38650, signal 789157/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38700, signal 789352/851965 (executing program) 2021/02/08 07:46:36 fetching corpus: 38750, signal 789566/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 38800, signal 789774/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 38850, signal 789981/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 38900, signal 790203/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 38950, signal 790443/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 39000, signal 790729/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 39050, signal 790912/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 39100, signal 791098/851965 (executing program) 2021/02/08 07:46:37 fetching corpus: 39150, signal 791342/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39200, signal 791580/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39250, signal 791978/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39300, signal 792226/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39350, signal 792437/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39400, signal 792729/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39450, signal 792992/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39500, signal 793257/851965 (executing program) 2021/02/08 07:46:38 fetching corpus: 39550, signal 793546/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39600, signal 793739/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39650, signal 793938/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39700, signal 794121/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39750, signal 794373/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39800, signal 794551/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39850, signal 794751/851965 (executing program) 2021/02/08 07:46:39 fetching corpus: 39900, signal 795022/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 39950, signal 795261/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40000, signal 795479/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40050, signal 795693/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40100, signal 795910/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40150, signal 796188/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40200, signal 796403/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40250, signal 796579/851965 (executing program) 2021/02/08 07:46:40 fetching corpus: 40300, signal 796845/851965 (executing program) 2021/02/08 07:46:41 fetching corpus: 40350, signal 797109/851965 (executing program) 2021/02/08 07:46:41 fetching corpus: 40400, signal 797315/851965 (executing program) 2021/02/08 07:46:41 fetching corpus: 40450, signal 797726/851971 (executing program) 2021/02/08 07:46:41 fetching corpus: 40500, signal 797967/851971 (executing program) 2021/02/08 07:46:41 fetching corpus: 40550, signal 798161/851971 (executing program) 2021/02/08 07:46:41 fetching corpus: 40600, signal 798396/851971 (executing program) 2021/02/08 07:46:41 fetching corpus: 40650, signal 798593/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40700, signal 798762/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40750, signal 798916/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40800, signal 799100/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40850, signal 799328/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40900, signal 799532/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 40950, signal 799807/851971 (executing program) 2021/02/08 07:46:42 fetching corpus: 41000, signal 800030/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41050, signal 800272/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41099, signal 800649/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41149, signal 800854/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41199, signal 801070/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41249, signal 801268/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41299, signal 801705/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41349, signal 801927/851971 (executing program) 2021/02/08 07:46:43 fetching corpus: 41399, signal 802186/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41449, signal 802480/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41499, signal 802709/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41549, signal 802929/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41599, signal 803246/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41649, signal 803460/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41699, signal 803693/851971 (executing program) 2021/02/08 07:46:44 fetching corpus: 41749, signal 804055/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 41799, signal 804215/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 41849, signal 804390/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 41899, signal 804658/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 41949, signal 804838/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 41999, signal 805022/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 42049, signal 805246/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 42099, signal 805421/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 42149, signal 805596/851971 (executing program) 2021/02/08 07:46:45 fetching corpus: 42199, signal 805749/851971 (executing program) 2021/02/08 07:46:46 fetching corpus: 42249, signal 805958/851971 (executing program) 2021/02/08 07:46:46 fetching corpus: 42299, signal 806160/851971 (executing program) 2021/02/08 07:46:46 fetching corpus: 42349, signal 806384/851971 (executing program) 2021/02/08 07:46:46 fetching corpus: 42399, signal 806591/851974 (executing program) 2021/02/08 07:46:46 fetching corpus: 42449, signal 806805/851974 (executing program) 2021/02/08 07:46:46 fetching corpus: 42499, signal 807039/851974 (executing program) 2021/02/08 07:46:46 fetching corpus: 42549, signal 807236/851974 (executing program) 2021/02/08 07:46:46 fetching corpus: 42599, signal 807509/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42649, signal 807794/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42699, signal 807949/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42749, signal 808181/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42799, signal 808411/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42849, signal 808622/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42899, signal 808855/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42949, signal 809008/851974 (executing program) 2021/02/08 07:46:47 fetching corpus: 42999, signal 809193/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43049, signal 809352/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43099, signal 809524/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43149, signal 809803/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43199, signal 809973/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43249, signal 810178/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43299, signal 810332/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43349, signal 810562/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43399, signal 810838/851974 (executing program) 2021/02/08 07:46:48 fetching corpus: 43449, signal 810984/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43499, signal 811250/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43549, signal 811513/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43599, signal 811715/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43649, signal 811973/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43699, signal 812174/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43749, signal 812418/851974 (executing program) 2021/02/08 07:46:49 fetching corpus: 43799, signal 812712/851978 (executing program) 2021/02/08 07:46:49 fetching corpus: 43849, signal 812942/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 43899, signal 813140/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 43949, signal 813285/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 43999, signal 813431/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 44049, signal 813593/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 44099, signal 813750/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 44149, signal 813941/851978 (executing program) 2021/02/08 07:46:50 fetching corpus: 44199, signal 814109/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44249, signal 814355/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44299, signal 814545/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44349, signal 814754/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44399, signal 814950/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44449, signal 815209/851978 (executing program) 2021/02/08 07:46:51 fetching corpus: 44499, signal 815545/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44549, signal 815750/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44599, signal 815933/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44649, signal 816180/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44699, signal 816433/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44730, signal 816607/851978 (executing program) 2021/02/08 07:46:52 fetching corpus: 44730, signal 816607/851978 (executing program) 2021/02/08 07:46:53 starting 6 fuzzer processes 07:46:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:46:54 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00') renameat(r0, &(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000200)='./file0\x00') 07:46:54 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="a45b8563fbe9", @val, {@ipv4}}, 0x0) 07:46:54 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00') 07:46:54 executing program 4: syz_emit_ethernet(0x1073, &(0x7f0000001180)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 07:46:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) syzkaller login: [ 185.284962][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 185.405510][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 185.466989][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 185.683146][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.691216][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 185.714696][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.724205][ T8448] device bridge_slave_0 entered promiscuous mode [ 185.742889][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 185.754176][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 185.800544][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.807974][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.819368][ T8448] device bridge_slave_1 entered promiscuous mode [ 185.863052][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.889070][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.909173][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 186.006957][ T8448] team0: Port device team_slave_0 added [ 186.017789][ T8448] team0: Port device team_slave_1 added [ 186.062979][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 186.063056][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.077016][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.084692][ T8450] device bridge_slave_0 entered promiscuous mode [ 186.117254][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.124233][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.150310][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.161963][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.169119][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.177040][ T8450] device bridge_slave_1 entered promiscuous mode [ 186.206929][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.214038][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.240332][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.252792][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.284366][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.320670][ T8448] device hsr_slave_0 entered promiscuous mode [ 186.330222][ T8448] device hsr_slave_1 entered promiscuous mode [ 186.347085][ T8450] team0: Port device team_slave_0 added [ 186.354867][ T8450] team0: Port device team_slave_1 added [ 186.472090][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.479759][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.507353][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.548695][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.555656][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.583541][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.599182][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 186.729668][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 186.787859][ T8450] device hsr_slave_0 entered promiscuous mode [ 186.795104][ T8450] device hsr_slave_1 entered promiscuous mode [ 186.803899][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.812731][ T8450] Cannot create hsr debugfs directory [ 186.822120][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 186.888932][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 186.914460][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.922442][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.930976][ T8452] device bridge_slave_0 entered promiscuous mode [ 186.964644][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.972376][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.980679][ T8452] device bridge_slave_1 entered promiscuous mode [ 187.031486][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.039204][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.048968][ T8454] device bridge_slave_0 entered promiscuous mode [ 187.066627][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.079657][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.099239][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.106848][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.114586][ T8454] device bridge_slave_1 entered promiscuous mode [ 187.173065][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.194402][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.205672][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.214107][ T8458] device bridge_slave_0 entered promiscuous mode [ 187.224065][ T8452] team0: Port device team_slave_0 added [ 187.231283][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.240808][ T8448] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.255934][ T8448] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.273968][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.282018][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 187.283325][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.296842][ T8458] device bridge_slave_1 entered promiscuous mode [ 187.304585][ T8452] team0: Port device team_slave_1 added [ 187.322124][ T8448] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.331950][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.339314][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.348285][ T8456] device bridge_slave_0 entered promiscuous mode [ 187.383492][ T8454] team0: Port device team_slave_0 added [ 187.390128][ T8448] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.401047][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.409629][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.417918][ T8456] device bridge_slave_1 entered promiscuous mode [ 187.434676][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.436500][ T3828] Bluetooth: hci1: command 0x0409 tx timeout [ 187.445778][ T8454] team0: Port device team_slave_1 added [ 187.486670][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.493646][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.521486][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.536096][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.545582][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.552861][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.579297][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.596855][ T3828] Bluetooth: hci2: command 0x0409 tx timeout [ 187.602396][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.610101][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.636519][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.654785][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.662135][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.676100][ T2999] Bluetooth: hci3: command 0x0409 tx timeout [ 187.694961][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.729424][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.741746][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.771527][ T8458] team0: Port device team_slave_0 added [ 187.794455][ T8452] device hsr_slave_0 entered promiscuous mode [ 187.802365][ T8452] device hsr_slave_1 entered promiscuous mode [ 187.809318][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.817309][ T8452] Cannot create hsr debugfs directory [ 187.823565][ T8458] team0: Port device team_slave_1 added [ 187.836099][ T3828] Bluetooth: hci4: command 0x0409 tx timeout [ 187.839331][ T8450] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.859211][ T8450] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.874028][ T8450] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.889519][ T8450] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.901496][ T8456] team0: Port device team_slave_0 added [ 187.914097][ T8456] team0: Port device team_slave_1 added [ 187.920556][ T2999] Bluetooth: hci5: command 0x0409 tx timeout [ 187.937675][ T8454] device hsr_slave_0 entered promiscuous mode [ 187.944267][ T8454] device hsr_slave_1 entered promiscuous mode [ 187.952009][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.960181][ T8454] Cannot create hsr debugfs directory [ 188.001526][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.013085][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.039914][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.058733][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.065755][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.094280][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.110776][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.120480][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.147391][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.188360][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.195522][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.222373][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.270464][ T8458] device hsr_slave_0 entered promiscuous mode [ 188.279215][ T8458] device hsr_slave_1 entered promiscuous mode [ 188.285852][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.294126][ T8458] Cannot create hsr debugfs directory [ 188.384908][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.397736][ T8456] device hsr_slave_0 entered promiscuous mode [ 188.404442][ T8456] device hsr_slave_1 entered promiscuous mode [ 188.411691][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.419473][ T8456] Cannot create hsr debugfs directory [ 188.495519][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.521578][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.530256][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.588582][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.602803][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.613964][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.623128][ T4911] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.630409][ T4911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.639799][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.648830][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.657388][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.664440][ T4911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.681498][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.692119][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.731246][ T8454] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.741347][ T8454] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.762634][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.771372][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.782831][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.799177][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.809823][ T8454] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.823582][ T8454] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.833005][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.842366][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.876525][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.884745][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.895364][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.903985][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.911895][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.920304][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.929679][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.938163][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.945197][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.952876][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.963055][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.971883][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.981557][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.996120][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.004729][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.015083][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.025824][ T8452] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.046677][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.059228][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.078870][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.091776][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.106125][ T8452] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.114571][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.123458][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.132917][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.162617][ T8450] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.173646][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.187175][ T8452] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.216793][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.225415][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.234667][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.243855][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.252786][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.261253][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.272899][ T8452] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.295288][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.303267][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.311556][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.326357][ T8458] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.342603][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.356774][ T3828] Bluetooth: hci0: command 0x041b tx timeout [ 189.380835][ T8458] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.391023][ T8458] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.405021][ T8458] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.423782][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.431296][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.440057][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.475303][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.512569][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.520081][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 189.533486][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.543189][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.552510][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.560922][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.568839][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.577815][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.586678][ T3828] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.594134][ T3828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.602188][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.611051][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.619819][ T3828] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.626946][ T3828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.636671][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.670245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.679585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.689368][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 189.723998][ T8456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.734396][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.750377][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.756392][ T2999] Bluetooth: hci3: command 0x041b tx timeout [ 189.759950][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.773387][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.783454][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.792069][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.805127][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.815602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.824896][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.832910][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.844811][ T8456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.854578][ T8450] device veth0_vlan entered promiscuous mode [ 189.867176][ T8448] device veth0_vlan entered promiscuous mode [ 189.883616][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.892387][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.901540][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.911427][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.916286][ T3828] Bluetooth: hci4: command 0x041b tx timeout [ 189.921492][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.933496][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.941973][ T8456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.959553][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.971733][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.987985][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.996845][ T3828] Bluetooth: hci5: command 0x041b tx timeout [ 189.998881][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.011258][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.021217][ T8456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.032640][ T8450] device veth1_vlan entered promiscuous mode [ 190.049198][ T8448] device veth1_vlan entered promiscuous mode [ 190.084891][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.098033][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.106883][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.114915][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.124431][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.159657][ T8448] device veth0_macvtap entered promiscuous mode [ 190.178748][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.187654][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.199150][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.207754][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.234412][ T8448] device veth1_macvtap entered promiscuous mode [ 190.247519][ T8450] device veth0_macvtap entered promiscuous mode [ 190.256222][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.264136][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.272976][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.295375][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.308243][ T8450] device veth1_macvtap entered promiscuous mode [ 190.316925][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.324985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.334799][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.351677][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.382091][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.408073][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.417341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.424992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.435579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.444757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.453967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.462013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.470078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.479150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.491473][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.501892][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.511414][ T8454] device veth0_vlan entered promiscuous mode [ 190.523493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.531945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.540119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.549630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.565654][ T8448] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.575823][ T8448] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.585150][ T8448] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.594456][ T8448] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.607259][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.618201][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.630231][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.641621][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.650746][ T8454] device veth1_vlan entered promiscuous mode [ 190.662134][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.670589][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.683315][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.691833][ T3828] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.699306][ T3828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.711605][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.720574][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.729250][ T3828] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.736349][ T3828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.743877][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.752524][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.769224][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.780798][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.791966][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.813820][ T8450] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.823269][ T8450] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.833979][ T8450] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.843410][ T8450] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.873810][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.882379][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.893843][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.902782][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.912012][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.921930][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.931164][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.940091][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.947214][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.954932][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.976695][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.985250][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.992426][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.000661][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.009840][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.019334][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.087818][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.095932][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.105811][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.115424][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.125328][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.134783][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.143878][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.152985][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.161609][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.170340][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.178864][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.194095][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.206474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.215021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.247062][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.257741][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.282523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.303264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.313926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.324459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.335447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.348487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.361974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.372967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.383475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.393969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.404350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.415228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.426212][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.433258][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.445277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.453133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.461231][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 191.470873][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.505413][ T8454] device veth0_macvtap entered promiscuous mode [ 191.562149][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.581385][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.593642][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.596501][ T2999] Bluetooth: hci1: command 0x040f tx timeout [ 191.606565][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.614797][ T4911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.630416][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.639390][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.651515][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.660889][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.672811][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.683396][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.694618][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.737520][ T8454] device veth1_macvtap entered promiscuous mode [ 191.751389][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.767773][ T3828] Bluetooth: hci2: command 0x040f tx timeout [ 191.770570][ T316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.774106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.794408][ T316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.800532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.809830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.817685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.826375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.834756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.843846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.852242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.881786][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 191.914770][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.930472][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.948223][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.955404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.964620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.973301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.982224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.997135][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 192.021647][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.034194][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.045097][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.056759][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.068229][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.077417][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 192.089424][ T316] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.099284][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.109485][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.113680][ T316] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.127956][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.129221][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.147846][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.150931][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.167701][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.178992][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.190691][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.203962][ T8452] device veth0_vlan entered promiscuous mode [ 192.221907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.243858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.252845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.262251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.271368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.279967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.288939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.296708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.309407][ T8454] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.309467][ T8454] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.309497][ T8454] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.309528][ T8454] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.321780][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.339687][ T8452] device veth1_vlan entered promiscuous mode [ 192.365454][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.365501][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.443860][ T8452] device veth0_macvtap entered promiscuous mode 07:47:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "771c6ed4cee0486ee90e973dec2df016ab1c363f629f156d49210b5516ef248cf61aa3d142e25acfdb26786795a4b405db49b4a05a1471415a0c7aa35bd6def0"}, 0x48, r0) keyctl$get_security(0xb, r1, 0x0, 0x0) [ 192.488126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.503077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.528764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.544285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.567048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.575174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.601504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.634625][ T8452] device veth1_macvtap entered promiscuous mode [ 192.652098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.664606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:47:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@mark={{0xfffffffffffffef1}}], 0x18}}], 0x1, 0x0) [ 192.754505][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.785799][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:47:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000100)=""/138, 0x36, 0x8a, 0x1}, 0x20) [ 192.811280][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.837724][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.870231][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.895371][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.914876][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.944283][ T316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.954515][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.967255][ T316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.975453][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:47:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x4) [ 192.993020][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.011404][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.020805][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:47:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8000, &(0x7f00000001c0)) [ 193.044133][ T8458] device veth0_vlan entered promiscuous mode [ 193.076247][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.094672][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.105245][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:47:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000100)=""/138, 0x2a, 0x8a, 0x1}, 0x20) [ 193.124800][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.173801][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.203880][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:47:03 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 193.232871][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.247529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.266579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.275189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:47:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x2}]}, @int]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/138, 0x40, 0x8a, 0x1}, 0x20) [ 193.297607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.307818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.316916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.380212][ T8452] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.399522][ T8452] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.431733][ T8452] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.450634][ T8452] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.473005][ T8458] device veth1_vlan entered promiscuous mode [ 193.486949][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.494767][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.515365][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.527003][ T2999] Bluetooth: hci0: command 0x0419 tx timeout [ 193.530975][ T8456] device veth0_vlan entered promiscuous mode [ 193.579478][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.589120][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.590120][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.598451][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.621187][ T8456] device veth1_vlan entered promiscuous mode [ 193.628089][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.654208][ T8458] device veth0_macvtap entered promiscuous mode [ 193.674135][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.676245][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 193.683645][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.705828][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.714256][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.722811][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.730954][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.739732][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.750848][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.782250][ T8458] device veth1_macvtap entered promiscuous mode [ 193.809499][ T8456] device veth0_macvtap entered promiscuous mode [ 193.819344][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.829135][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.839989][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.846204][ T2999] Bluetooth: hci2: command 0x0419 tx timeout [ 193.860685][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.873882][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.886744][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.897996][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.908871][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.916467][ T2999] Bluetooth: hci3: command 0x0419 tx timeout [ 193.921023][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.935874][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.947324][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.959728][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.978746][ T8456] device veth1_macvtap entered promiscuous mode [ 194.010411][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.019934][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.029806][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.046621][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.057798][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.069752][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.076647][ T2999] Bluetooth: hci4: command 0x0419 tx timeout [ 194.082443][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.096336][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.106543][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.117565][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.128287][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.143087][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.162733][ T2999] Bluetooth: hci5: command 0x0419 tx timeout [ 194.163122][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.191020][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.199592][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.215742][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.230444][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.236700][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.244489][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.261751][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.272258][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.285771][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.296870][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.306776][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.318222][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.329521][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.340481][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.351736][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.374882][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.390822][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.401826][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.412817][ T8458] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.422341][ T8458] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.431196][ T8458] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.439962][ T8458] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.458605][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.469982][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.481515][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.492381][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.502607][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.513411][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.523299][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.534037][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.543945][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.554491][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.566864][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.576616][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.589950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.600139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.601492][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.612137][ T8456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.630494][ T8456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.640815][ T8456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.650580][ T8456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.666624][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.797965][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.807834][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.839442][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.858112][ T316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:47:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0xffffff00}]}}, &(0x7f0000000100)=""/138, 0x26, 0x8a, 0x1}, 0x20) 07:47:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0), 0x4) [ 194.885676][ T316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.898892][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.924925][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.931350][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.953783][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.970757][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.984699][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.033874][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:47:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x26}]}}, &(0x7f0000000100)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 07:47:05 executing program 5: socketpair$nbd(0x2c, 0x1, 0x0, &(0x7f0000000040)) 07:47:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x1274, 0x0) 07:47:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0xb, r0, &(0x7f00000001c0)=""/149, 0x6c) 07:47:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0xb, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @int]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/138, 0x40, 0x8a, 0x1}, 0x20) 07:47:05 executing program 0: r0 = gettid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 07:47:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 07:47:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29d12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9229, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:47:05 executing program 5: r0 = socket(0x11, 0xa, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x1}, 0x7) r1 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x1ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x1ff, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "f400e4a5f5eb73716f0bec2aa73aea9d42ced0441a91a3997af216d83ca810ce1a354ec16ac80d7acbf13eca0cf62ec76cc96209eafde5a3be46c511e919ccc7", 0x2e}, 0x48, 0xfffffffffffffffc) 07:47:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x401, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 07:47:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/138, 0x26, 0x8a, 0x1}, 0x20) 07:47:05 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) 07:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) preadv2(r1, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/224, 0xe0}], 0x1, 0x1000, 0xaa85, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@union={0x0, 0x3, 0x0, 0x5, 0x1, 0x4, [{0x5, 0x1, 0x3}, {0x0, 0x5, 0x83fb}, {0xe, 0x0, 0x7}]}, @volatile, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x4}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000040)=""/219, 0x64, 0xdb}, 0x20) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 07:47:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector'}}]}) 07:47:05 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x401, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 07:47:05 executing program 3: request_key(&(0x7f0000002500)='trusted\x00', &(0x7f0000002540)={'syz', 0x3}, 0xffffffffffffffff, 0x0) 07:47:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xffffffff, 0x4) 07:47:05 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)) 07:47:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 07:47:05 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x48887) [ 195.609298][ T9966] ISOFS: Unable to identify CD-ROM format. 07:47:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:47:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000b00)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 07:47:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000005c0), 0x4) [ 195.701039][ T9966] ISOFS: Unable to identify CD-ROM format. 07:47:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "008b348e6b818adcb6d4272b85b6616b97c1f9e71771db31a069fe9137308b9aa4695332739ef066caf3a4e4406bef903f7d050473fad4f3dbcb9054236d9d9c"}, 0x48, r0) keyctl$unlink(0xb, r0, r1) 07:47:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000001200)='iso9660\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001240)) 07:47:05 executing program 2: clock_gettime(0x1, &(0x7f0000000300)) 07:47:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 07:47:05 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.ima\x00', &(0x7f0000000b00)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "9b9ce82ef01c9477cac1c850911151a310139db737d0b4cd88dbd5368528532eec6c1874ef954ef919c81a0c0528fe81225e725b3fc842e419324b25"}, 0x45, 0x0) 07:47:05 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000b80)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xf6e00, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000b80)) getpeername(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040040}, 0x40080) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8010, r2, 0x800040000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x3}, 0x7}) 07:47:05 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x21, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') [ 195.981728][ T9996] ISOFS: Unable to identify CD-ROM format. 07:47:06 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 07:47:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2276, &(0x7f0000000000)) [ 196.065582][ T9996] ISOFS: Unable to identify CD-ROM format. 07:47:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, &(0x7f0000000000)) 07:47:06 executing program 5: syz_emit_ethernet(0x14a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ef9f96", 0x114, 0x2f, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, {[@hopopts={0x0, 0x19, [], [@generic={0x0, 0xaa, "0107b81187be114920cf0e975b421c90d2d4759d5abdd41801e4ab57b95bd4ec2cf28ac9a01229e30aaf7a107b195af2e4a165504821c51c8dedf1d1e2c3042dacc8f21b66d67d4dac2197438653a2a1f9b00beac4523b645f8a80893132fd6f9ce0f79107978576d88c52c2df42f0c26392783f6c82285f52f10b3ef56ad55a680b73fc46ad4aeb642a27797cae32c23523784fda5f42a0969656a1fa244c01a3724ebf35c201d01f84"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 07:47:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'macvlan1\x00'}) 07:47:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x100000, 0x4) 07:47:06 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:47:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 07:47:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x1}]}, {0x0, [0x41, 0x2e]}}, &(0x7f0000001b00)=""/4106, 0x28, 0x100a, 0x4}, 0x20) 07:47:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x9a7c0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:47:06 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220000, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 07:47:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xa00}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2f) 07:47:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 07:47:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x3, 0x6, 0x0, 0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 07:47:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}}, &(0x7f0000000000)='GPL\x00', 0x2, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000100)=""/133, 0x26, 0x85, 0x1}, 0x20) 07:47:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000100)=""/133, 0x26, 0x85, 0x1}, 0x20) 07:47:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x30}, 0x0) 07:47:06 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "43aa4b51769f1e20713415bbef1cb6075afe8a54e2ef71ebf464e69c7b973825d503e8c4e1c2e2cac964c2fb2b1c10a8e720f6bca9007f71328c50f6f2a312bf"}, 0x48, 0xfffffffffffffffd) 07:47:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0x100, 0x0, 0xfb7a}, 0x40) 07:47:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000200)=@raw=[@ldst={0x1}], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xc1, &(0x7f0000000280)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x9a7c0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:47:07 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x499) socket$nl_sock_diag(0x10, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x800000020005d91f, 0x808007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="94e8ecef13fc11f663ced71721b0b1ebe5e6eb0c", 0x14, 0x8000000, &(0x7f0000000400)={0x2, 0x4e22, @private=0xa010101}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000200060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 07:47:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.319601][T10081] fuse: Unknown parameter 'fd0xffffffffffffffff0000000000000000000000000000000000000000' 07:47:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000340)={@remote, @empty, @val={@void, {0x8906}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "12ab8625091d12d5cf3de403f4d13ef58002543cd319fe9260678b49a455347522169ac1e3f67195878587d8a8b0e8655c7f3d831c8e84eb1f38e0699cae898d"}}}}, 0x0) [ 197.367930][ C1] hrtimer: interrupt took 43380 ns 07:47:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 4: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) 07:47:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:47:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x5000, &(0x7f0000000580)) 07:47:07 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) select(0x8, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 07:47:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="39bac547d10b"]) 07:47:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c40, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[]) 07:47:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x108) 07:47:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a}, 0x40) 07:47:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 07:47:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.805647][T10115] loop2: detected capacity change from 224 to 0 07:47:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 3: clock_gettime(0x2, &(0x7f00000011c0)) 07:47:07 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000340)={@remote, @empty, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "12ab8625091d12d5cf3de403f4d13ef58002543cd319fe9260678b49a455347522169ac1e3f67195878587d8a8b0e8655c7f3d831c8e84eb1f38e0699cae898d"}}}}, 0x0) 07:47:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='tcp_retransmit_synack\x00', r0}, 0x10) 07:47:08 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x48000000) 07:47:08 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {r0}}, &(0x7f0000000140)) 07:47:08 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000240)}}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:47:08 executing program 3: bpf$MAP_CREATE(0x7, 0x0, 0x2) 07:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0xe29d502b17eddecd}, 0x14}}, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 07:47:08 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:47:08 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "1178bad7dac99f130124b246b8a8aa5067a56db518381782265b50a04c25f8ef043a02f33f461959f7b3bed937d5a16a3e6ff6ec884ac2d2ff2965238ef2449b"}, 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 07:47:08 executing program 2: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='\r', 0x1, 0xfffffffffffffffc) 07:47:08 executing program 4: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 07:47:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000018c0)={{}, 'syz1\x00'}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) 07:47:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "9efe938643f4edbb32332763a721bdb0552a28ddff1e1f72fb384e48c89135bdada284cbf71bcd9ed154d8b3f430c8ed704fd16e0fe02a60f3e9f4e35599daaf"}, 0x48, r0) keyctl$invalidate(0x15, r1) 07:47:08 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x90440, 0x0) chroot(&(0x7f00000001c0)='./file1\x00') 07:47:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x10}) 07:47:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x20002002}) 07:47:08 executing program 4: io_setup(0x1, &(0x7f0000000100)) 07:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:47:08 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x1) 07:47:08 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') 07:47:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 07:47:08 executing program 1: syz_mount_image$nfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:47:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 07:47:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x8001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:47:08 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x5, "41a9b40883"}) 07:47:08 executing program 4: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0x0) 07:47:08 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 07:47:08 executing program 1: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xffffffffffffff7f, 0x0) 07:47:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:47:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 07:47:08 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000200)={0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x9, 0x7, 0x0, 0x2, 0x88204, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x2, 0x2, 0x1, 0x6, 0xfff, 0xff}, 0xffffffffffffffff, 0x9, r3, 0xa) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_pts(r1, 0x101000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/timer\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) close(r5) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) ioctl$TCSETS(r4, 0x5402, 0x0) syz_open_dev$rtc(&(0x7f0000003a00)='/dev/rtc#\x00', 0x0, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:47:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "9efe938643f4edbb32332763a721bdb0552a28ddff1e1f72fb384e48c89135bdada284cbf71bcd9ed154d8b3f430c8ed704fd16e0fe02a60f3e9f4e35599daaf"}, 0x48, r1) 07:47:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 07:47:08 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 07:47:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:47:08 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f000000a580)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8010}], 0x2, 0x0) 07:47:08 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:47:08 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='(b:/-[8$(&%/:\x00', 0x0) 07:47:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000400)=[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0}) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:47:09 executing program 3: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaabed, &(0x7f0000000340)=[{&(0x7f0000000000)="a4cfc2dd265db5fefa20dcdfb53f00de431e444eaf3d998031c772115533b2e5aad677ced430b2d31042ac3f4157e4063f3499abe8bb4a222599f65051bc5cbf59709362", 0x44, 0x1000000001ff}, {&(0x7f0000000100)="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", 0xfd, 0x100}, {&(0x7f0000000200)="f181", 0x2, 0x7f}, {&(0x7f0000000240)="dc759df464f7e7d8911918591291d307ece65b42bf308abd4a6e2e514957da3604c04d571c81e7f41e5eb6c4d1702b26764d755cb9c64712bdf15191a6a6736681344b77afa99c7ab65a396e0f02785599d697a404eed9617619f9c0488608d8f48852b923bdb79f0ca5cdc010267d6ae34efac659406797bef9520e89ce5d38a37fcc26a14f68ea738db9c896f85fac5b131f9c8dc346487e9d4bc7cfff1d28c41e86a19e95d458caf9d9bfa149f1f359c82fa2e1bd545e1c4eb65b26a63f11d898a617e40cf42cbf2666d59b5993639d00a1ebe71a848e56c8e6289357b23379f89d0e63ba2f2126f9d2381d0e0e918cf293c9aa", 0xf5, 0x7}], 0x2000, &(0x7f00000006c0)) 07:47:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local}) 07:47:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000200)={0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x9, 0x7, 0x0, 0x2, 0x88204, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x2, 0x2, 0x1, 0x6, 0xfff, 0xff}, 0xffffffffffffffff, 0x9, r3, 0xa) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_pts(r1, 0x101000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/timer\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) close(r5) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) ioctl$TCSETS(r4, 0x5402, 0x0) syz_open_dev$rtc(&(0x7f0000003a00)='/dev/rtc#\x00', 0x0, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:47:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc8c1) 07:47:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000001099fa0c0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 07:47:09 executing program 2: socket$inet6(0xa, 0x2, 0x3) 07:47:09 executing program 0: open(&(0x7f0000000100)='./file1\x00', 0x20, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd81b5ea274ea7c57}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xfd, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x8, 0xe8c, 0x22, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e1f, 0x202, 0x4e24, 0x4, 0x2, 0x100, 0x20, 0x67, 0x0, 0xee00}, {0x401, 0x2, 0x4, 0x1f, 0x2, 0x1, 0x5, 0x4d}, {0x1, 0xffffffffffffffff, 0xffffffffffffffc0, 0x8}, 0x8a8f, 0x6e6bb9, 0x1, 0x1, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0xff}, 0xa, @in6=@loopback, 0x0, 0x3, 0x0, 0x4, 0x1, 0x4, 0x5}}, 0xe8) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x100800) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vcan0\x00', 0x10) 07:47:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) [ 199.421580][T10260] loop5: detected capacity change from 240 to 0 07:47:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000002280)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000180)="5eeaab45a92f5fd7177f66f4c69c9e", 0xf}], 0x0, &(0x7f0000002300)) 07:47:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000200)={0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x9, 0x7, 0x0, 0x2, 0x88204, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x2, 0x2, 0x1, 0x6, 0xfff, 0xff}, 0xffffffffffffffff, 0x9, r3, 0xa) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_pts(r1, 0x101000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/timer\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) close(r5) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) ioctl$TCSETS(r4, 0x5402, 0x0) syz_open_dev$rtc(&(0x7f0000003a00)='/dev/rtc#\x00', 0x0, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:47:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000001099fa0c0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 07:47:09 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) [ 199.754601][T10279] loop2: detected capacity change from 16 to 0 [ 199.818844][T10284] loop5: detected capacity change from 240 to 0 [ 199.860043][T10279] FAT-fs (loop2): bogus number of FAT structure [ 199.952720][T10279] FAT-fs (loop2): Can't find a valid FAT filesystem 07:47:10 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 07:47:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/60, 0x3c) 07:47:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000200)={0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x9, 0x7, 0x0, 0x2, 0x88204, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x2, 0x2, 0x1, 0x6, 0xfff, 0xff}, 0xffffffffffffffff, 0x9, r3, 0xa) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_pts(r1, 0x101000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/timer\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) close(r5) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) ioctl$TCSETS(r4, 0x5402, 0x0) syz_open_dev$rtc(&(0x7f0000003a00)='/dev/rtc#\x00', 0x0, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:47:10 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) 07:47:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000001099fa0c0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 07:47:10 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) poll(&(0x7f00000002c0)=[{}], 0x1, 0x0) 07:47:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="0000bb6920d700"]) [ 200.286225][T10302] loop5: detected capacity change from 240 to 0 07:47:10 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) 07:47:10 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) 07:47:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)=""/85, 0x55}], 0x2}}], 0x1, 0x2, &(0x7f0000000800)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:47:10 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x140c1, 0x0) 07:47:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000001099fa0c0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 07:47:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x9, @none}, 0xe) 07:47:10 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 07:47:10 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) 07:47:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000580)='cpu.weight\x00', 0x2, 0x0) 07:47:10 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) [ 200.651866][T10331] loop5: detected capacity change from 240 to 0 07:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x625, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x18}}, 0x0) 07:47:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000000800)={0x0, r1+60000000}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:47:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000180)={0x0, "1178bad7dac99f130124b246b8a8aa5067a56db518381782265b50a04c25f8ef043a02f33f461959f7b3bed937d5a16a3e6ff6ec884ac2d2ff2965238ef2449b"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)='keyring\x00', r0) 07:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:47:10 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 07:47:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x1) 07:47:11 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="0000bb"]) 07:47:11 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 07:47:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000006700)=[{0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000000c80)="fe174acc15c58bf587edea02065690ddc4aaa3444e2abb22e405c9c2fed1d576fc649b88f6b2f6b7874365070e4215f0d08b99eb8d9fa069c6debba66192a982133b7a10794ad2e5ac6a3ecc149beebabc017d27dec490ddfac9b5fa47950c1dd580d50f8fa303add1c4b6756176b0ade23bbe697375e5adb677d79da2c0623dbf7366eca66c9f18a2bbc300b569e7beaffd57fb8d3fd8b81fcf6ab8ffaecb1ee2d761c69ec7fafee5e938254cff5b15", 0xb0}, {&(0x7f0000000d40)="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", 0xf51}], 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}], 0x2, 0x0) 07:47:11 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x2}, &(0x7f0000000340), 0x0) 07:47:11 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001300)='./file0\x00', 0x1000020) 07:47:11 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000006700)=[{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000d40)="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", 0xec1}], 0x1}], 0x1, 0x0) 07:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:47:11 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 07:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000740), 0x4) 07:47:11 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x90440, 0x0) 07:47:11 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 07:47:11 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="0100010000000001"]) 07:47:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000440)) 07:47:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r0, 0x0, 0x0, 0x0) 07:47:11 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 07:47:11 executing program 5: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x26000000) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f00000016c0)='./file0\x00', 0x22000001) rmdir(&(0x7f0000000000)='./file0\x00') 07:47:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x3f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:47:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') 07:47:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x28}}, 0x14) 07:47:11 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x8000, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 07:47:11 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) 07:47:12 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x26000000) inotify_rm_watch(r0, r1) 07:47:12 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "1178bad7dac99f130124b246b8a8aa7067a56db518381782265b50a04c25f8ef043a02f33f461959f7b3bed937d5a16a3e6ff6ec884ac2d2ff2965238ef2449b"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "9efe938643f4edbb32332763a721bdb0552a28ddff2e1f72fb384e48c89135bdada284cbf75d959ed154d8b3f430c8ed704fd16e0fe02a60f3e9f4e35599daaf"}, 0x48, r1) keyctl$link(0x8, r0, r2) [ 202.716114][ T3828] Bluetooth: hci5: command 0x0405 tx timeout 07:47:21 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0xc26633c47e16dd27}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) 07:47:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8200, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x1c1, 0x2}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) 07:47:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 07:47:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(0xffffffffffffffff) 07:47:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IE={0x4}]}, 0x38}}, 0x0) 07:47:21 executing program 4: io_setup(0x200, &(0x7f00000004c0)) io_setup(0x101, &(0x7f0000000500)) 07:47:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) dup2(r0, r2) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x7, 0x6, 0xe7, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x8}, 0x5003, 0x14f, 0x4, 0x8, 0x1000, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r3 = fsmount(r2, 0x0, 0x83) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000002c0)=0x1) 07:47:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:21 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 07:47:21 executing program 4: io_cancel(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:47:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) dup2(r0, r2) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x7, 0x6, 0xe7, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x8}, 0x5003, 0x14f, 0x4, 0x8, 0x1000, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r3 = fsmount(r2, 0x0, 0x83) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000002c0)=0x1) 07:47:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) dup2(r0, r2) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x7, 0x6, 0xe7, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x8}, 0x5003, 0x14f, 0x4, 0x8, 0x1000, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r3 = fsmount(r2, 0x0, 0x83) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000002c0)=0x1) 07:47:22 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 07:47:22 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000021c0)=""/159) 07:47:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 07:47:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) 07:47:22 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x48400, 0x0) 07:47:22 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x200, &(0x7f00000004c0)=0x0) io_destroy(r0) 07:47:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:24 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002100)={{0x2, 0xee00, 0x0, 0xee01}}) 07:47:24 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0xfffffffc, 0x0, 0x100, 0x8000}, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xd2}]}) 07:47:24 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 07:47:24 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1d, 0x0, 0x0) 07:47:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003380)={'ip6gre0\x00', &(0x7f0000003300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @private}}}) 07:47:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {0x0}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x2, 0x2004c840) 07:47:24 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="46317cea", 0x4}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @multicast1}}}], 0x20}, 0x0) 07:47:24 executing program 0: io_setup(0x200, &(0x7f00000004c0)) [ 214.610922][ T35] audit: type=1326 audit(1612770444.538:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10502 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:24 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 07:47:24 executing program 1: io_setup(0x200, &(0x7f00000004c0)) io_setup(0x101, &(0x7f0000000500)) io_setup(0x8, &(0x7f0000000600)) io_setup(0x3, &(0x7f0000000780)) io_setup(0x2c, &(0x7f0000000840)) 07:47:24 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {0x0}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x2, 0x2004c840) [ 214.731309][ T35] audit: type=1326 audit(1612770444.658:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10502 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:27 executing program 0: io_setup(0x3ff, &(0x7f0000000b00)=0x0) io_cancel(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:47:27 executing program 5: socket$inet6(0xa, 0x0, 0x7ff) 07:47:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)) 07:47:27 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x7800) 07:47:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x5, [@const, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '\x00'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x75}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:47:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000005e00)=[{}, {r0}, {}], 0x3, 0x9) 07:47:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005f00)=[{{&(0x7f0000001840)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 07:47:27 executing program 0: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) socketpair(0x9, 0xa, 0x2, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vim2m\x00', 0x2, 0x0) 07:47:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25afb9df"}, 0x0, 0x0, @planes=0x0}) 07:47:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004100)=[{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000c40)='x', 0x1}], 0x1}], 0x1, 0x0) 07:47:30 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0xacc0, 0xc26633c47e16dd27}], 0x1) 07:47:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:30 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0xc26633c47e16dd27}], 0x1) semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x6, 0x1000}], 0x1, 0x0) 07:47:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f00000015c0)=[{}, {r0}, {r1}, {}], 0x4, 0x8) 07:47:30 executing program 5: io_setup(0x8, &(0x7f0000000600)=0x0) io_getevents(r0, 0x6, 0x0, 0x0, 0x0) 07:47:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:30 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000100)) 07:47:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) 07:47:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 07:47:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:47:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:33 executing program 5: syz_open_dev$sg(&(0x7f0000000840)='/dev/sg#\x00', 0x0, 0x0) 07:47:33 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x0, r0}) 07:47:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 07:47:33 executing program 5: semtimedop(0x0, &(0x7f00000003c0)=[{}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) 07:47:34 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/207) 07:47:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:47:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:36 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0xacc0, 0xc26633c47e16dd27}, {}], 0x2) 07:47:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:36 executing program 5: syz_io_uring_setup(0x1ecc, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:47:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:36 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000006000)='devlink\x00') 07:47:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 07:47:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:37 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000007000fd002cbd7000ffdbdf2507000000", @ANYRES32=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x25db55eac4281c75}, 0x20000000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/169) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000480)=0x45cb, 0x4) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f, 0x40, 0x0, 0x32) 07:47:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:39 executing program 5: eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) 07:47:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:39 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vim2m\x00', 0x2, 0x0) 07:47:39 executing program 5: syz_genetlink_get_family_id$fou(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000004140)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 07:47:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:39 executing program 5: io_setup(0x0, &(0x7f0000000b00)) 07:47:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000013c0)}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) 07:47:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 230.181867][ T35] audit: type=1326 audit(1612770460.108:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 231.001998][ T35] audit: type=1326 audit(1612770460.928:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:47:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:42 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000062c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 07:47:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:43 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x10000422) 07:47:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @remote}}}], 0x20}, 0x0) 07:47:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x20) 07:47:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8941, &(0x7f0000001080)=@req={0x28, &(0x7f0000001040)={'veth0\x00', @ifru_map}}) 07:47:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 07:47:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1f, 0x7f, 0x4, 0x400, 0x2, 0x6, 0x0, 0xd4, 0x40, 0x289, 0x2, 0xdf, 0x38, 0x2, 0x0, 0x2, 0x8}, [{0x7, 0x6, 0x2, 0x5b0, 0x4, 0xe03d, 0x3, 0x2df}, {0x2, 0x52a, 0x6, 0x0, 0x4da, 0x4, 0x1}], "d6f9d5e8f446463a05a7924b95b834d2830e0dabfc0c2a8f4b031a1a9816ebc08116048826897238ba0f85659efeef7c9b78adb0480258396637bea0661a64c27b0dd1131704abcc071df23456952a40902b0e487dc5ddbe7aacd497fa7c248074830b9f8667c1c1d0d96c3965732e03b1ae66ee5f6d18cb006d9bd567d9be8e02bd98f7bbb2bd4eed66a98ffc7aeb5d3ac126825f4ccbe07c40c210df794cdc55dd677e598dc7d7ab93df3ad60611c1601de252f088eba7373cbf1fa68b48ab0d1e4c4671f6d55b711d8f6a3f34a9aed68b2a1a89613fc7e9d0662ea440e0df5df056566ee6722018e067ac77", [[], [], [], [], []]}, 0x69d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x203}], 0x1, 0x0) 07:47:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:47:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:46 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid_for_children\x00') 07:47:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:46 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000340)="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", 0x12d, 0xd3}]) [ 236.398340][T10822] loop5: detected capacity change from 1 to 0 [ 236.439334][T10822] Dev loop5: unable to read RDB block 1 [ 236.439400][T10822] loop5: unable to read partition table [ 236.439467][T10822] loop5: partition table beyond EOD, truncated [ 236.439484][T10822] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 07:47:46 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 236.496964][T10822] loop5: detected capacity change from 1 to 0 [ 236.561277][T10822] Dev loop5: unable to read RDB block 1 [ 236.568554][T10822] loop5: unable to read partition table [ 236.583438][T10822] loop5: partition table beyond EOD, truncated [ 236.611235][T10822] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 07:47:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:48 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x10000, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 07:47:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:48 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:51 executing program 5: bpf$PROG_LOAD(0x23, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:47:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote}, 0x2}, 0x20) 07:47:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 07:47:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, 0x0) 07:47:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "be6ea8", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:47:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) 07:47:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 245.225375][ T35] audit: type=1326 audit(1612770475.148:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10944 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 246.054055][ T35] audit: type=1326 audit(1612770475.978:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10944 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 07:47:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 248.150162][ T35] audit: type=1326 audit(1612770478.078:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10979 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:47:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:47:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:47:58 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x203}], 0x1, 0xfff) 07:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:48:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1000000000000000, 0x2) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 07:48:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000010c0)={0xf50, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@generic="614a0deadea86e77e680a488e938eb81987bdaa8f5b16a6b48d3e62431bee2fbaaa7e8309dfae5b19ec78d31acd9ddb87f85b7f0c3584e9a9f3dddb2e62a16cf0ef9ad3340e6aad63b2a22db757bcabb8fd05c16c28d6e93305d8292ecb9ca7690414b42ff59b59f1ff630f29a5d4b0ee7e453adff88b9e2c858e6f5dd4635fdc2107942af43da19730c09f2782ace3b50f4d11b29848913d649f4cd2dd35aedd9f4aefa2e4f1217b45315e6ba564b25dabf040fb89f66e616a6ee4f82b1673f0cd9115f1ef950b66d059c7ecc24d6890f79348a52b310c55e9bd59050d2b801789bbbe1df1b33586e49f851aadd0b900f4fedabe6", @nested={0x73, 0x2d, 0x0, 0x1, [@generic="4b9afede3cf5e7eafbf590287b11763fceeec09f2952f87b06a79279ce38bd3206ca82162f3ea7b8c8d5df712e3e3da695e81bf0cec8f7fdcfdfe7dc76e815e59474dd387f04116440c9c0d5c872e6f77e5060926f7734f338a56cc6dc2999605aeb79b9e8673133026336cf530b80"]}, @nested={0x32, 0x1b, 0x0, 0x1, [@generic="29659d44b441b456bd72ffe33cedf99b9893ff371f282c5a2f40c9cd0559383c6688bb17acf0562efd0e65646a4d"]}, @typed={0xc04, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x18, 0x2e, 0x0, 0x1, [@generic, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @typed={0xab, 0xe, 0x0, 0x0, @binary="967d34d7bb17df78f109b7c787cdd9c6a7d92a0c53b256bf8ea9140099d5f86bbc5d8ffff8ea7790f8bcd2b91b603fc47892188d4a324fe5ef4ef4c0cf264b7f424bd3afa96f15439a34f1385968101af9a15bed744a360f6a9f2c2acfd900af1593ee717631a9b5d95a4395bbd31dbd44473f0f3fcacd078a522813dfd15752e0bf69411733d21611cea0a75a1e814fb6bf9d2955232dc0327597185b37a991dd90474160726e"}, @generic="93c69cb57918679729422b1a06a538d1cf8689410742c8ad3141a3622fb8fda52e1f55e6ea3641ce8b0a0346d9e116eb89d75dd7c06570491cba4b99cc8b448927b36c515c1b5335d176a4c6a398ed1546142c213298af228776706c4c797c5733a030cb45a96f7f5910153b23fdf50a181e4daa45e9291d72352036f441271bec46004e8a79010e018cf94a2457d9600f97192b22c488173e9a127f728758d80a43dc16b60230daaf13c419cd91bff04c4713be7a641cb674bc952538e99d76776e4238896b692bfe06b78f57337e0d6e55f332052e70", @typed={0x4, 0x2f}]}, 0xf50}, {&(0x7f0000002480)={0x50, 0x31, 0x100, 0x70bd26, 0x25dfdbfc, "", [@nested={0xc, 0x51, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, @typed={0x4, 0x5}, @typed={0x8, 0x53, 0x0, 0x0, @pid}, @typed={0xc, 0x8a, 0x0, 0x0, @u64=0xffffffffffffffff}, @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @nested={0x12, 0x78, 0x0, 0x1, [@generic="a5492a634768", @typed={0x8, 0x41, 0x0, 0x0, @u32=0x1}]}]}, 0x50}], 0x2, 0x0, 0x0, 0x4048880}, 0x4080) 07:48:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:01 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0xc844}, 0x4008100) request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='keyring\x00', 0x0) 07:48:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8991, &(0x7f0000001080)) 07:48:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 07:48:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '&#^\xd8#\',\x00'}, &(0x7f0000000040)=""/27, 0x1b) 07:48:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:04 executing program 5: clone3(&(0x7f0000000540)={0x40c0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff], 0x1}, 0x58) 07:48:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:04 executing program 5: clone3(&(0x7f0000000300)={0x12001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:48:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x411}, 0x14}}, 0x0) 07:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x24}}, 0x0) 07:48:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:07 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800000001ff, 0x0) 07:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20048810, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 07:48:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8]) 07:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 07:48:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:48:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:48:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:10 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:48:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r2 = dup2(r1, r0) write$UHID_CREATE(r2, 0x0, 0x0) 07:48:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:13 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 07:48:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:13 executing program 5: fanotify_mark(0xffffffffffffffff, 0x46, 0x0, 0xffffffffffffffff, 0x0) 07:48:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x811) 07:48:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:16 executing program 5: semop(0x0, &(0x7f0000000200)=[{}, {0x0, 0xf001}], 0x2) semtimedop(0x0, &(0x7f0000001000)=[{}, {}], 0x2, &(0x7f0000001080)) 07:48:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580), 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000002c0)) 07:48:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 267.162881][T11294] ptrace attach of "/root/syz-executor.1"[11292] was attempted by "/root/syz-executor.1"[11294] 07:48:17 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8538d98392e2b1e1) 07:48:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 267.300664][T11303] ptrace attach of "/root/syz-executor.1"[11301] was attempted by "/root/syz-executor.1"[11303] [ 267.395726][T11316] ptrace attach of "/root/syz-executor.1"[11315] was attempted by "/root/syz-executor.1"[11316] 07:48:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580), 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:17 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6_vti0\x00'}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x30}}, 0x0) 07:48:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f00000025c0)={0x0, 0x989680}, 0x0, 0x0) 07:48:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580), 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 270.331828][T11348] ptrace attach of "/root/syz-executor.2"[11345] was attempted by "/root/syz-executor.2"[11348] 07:48:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 270.462743][T11363] ptrace attach of "/root/syz-executor.2"[11362] was attempted by "/root/syz-executor.2"[11363] 07:48:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00, 0xffffffffffffffff, 0x0, 0xee00}}) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 270.603139][T11373] ptrace attach of "/root/syz-executor.2"[11371] was attempted by "/root/syz-executor.2"[11373] 07:48:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:20 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 07:48:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x8, 0xac, 0x20, 0x46d, 0x8c3, 0x8e0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x40}}]}}]}}]}}, 0x0) 07:48:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 273.926053][ T9748] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 274.196010][ T9748] usb 6-1: Using ep0 maxpacket: 32 [ 274.516058][ T9748] usb 6-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=8e.0d [ 274.525551][ T9748] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.534249][ T9748] usb 6-1: Product: syz [ 274.538989][ T9748] usb 6-1: Manufacturer: syz [ 274.543629][ T9748] usb 6-1: SerialNumber: syz [ 274.554626][ T9748] usb 6-1: config 0 descriptor?? [ 274.599827][ T9748] uvcvideo: Found UVC 0.00 device syz (046d:08c3) [ 274.607871][ T9748] uvcvideo: No valid video chain found. [ 274.812967][ T3375] usb 6-1: USB disconnect, device number 2 [ 275.586348][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 275.825958][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 276.105961][ T7] usb 6-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=8e.0d [ 276.115404][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.123869][ T7] usb 6-1: Product: syz [ 276.128408][ T7] usb 6-1: Manufacturer: syz [ 276.133042][ T7] usb 6-1: SerialNumber: syz [ 276.142085][ T7] usb 6-1: config 0 descriptor?? [ 276.187745][ T7] uvcvideo: Found UVC 0.00 device syz (046d:08c3) [ 276.194299][ T7] uvcvideo: No valid video chain found. [ 276.396792][ T7] usb 6-1: USB disconnect, device number 3 07:48:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00'}) 07:48:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}, 0x300}, 0x0) 07:48:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 276.731051][T11490] ptrace attach of "/root/syz-executor.0"[11488] was attempted by "/root/syz-executor.0"[11490] 07:48:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:26 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x5, 0x0, 0x0) [ 276.896938][T11511] ptrace attach of "/root/syz-executor.0"[11508] was attempted by "/root/syz-executor.0"[11511] [ 276.999757][T11523] ptrace attach of "/root/syz-executor.0"[11522] was attempted by "/root/syz-executor.0"[11523] 07:48:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002800)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)={0x14, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 07:48:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000180)={0x1140, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xfb, 0x2a, [@random_vendor={0xdd, 0x69, "6d795cb733f10bf25b8157a0d32985333bd1f6c5c1b6081d389be0808f56811d25d2dffe45a7195a144c93d4f58eb015432e9337bd70cca97069d939e63e542c3fd78568501c37d478ce4dd3d06fe12f2abf6136536756596f508e46cf91b78fbe6d6f8ba570fef90e"}, @preq={0x82, 0x72, @not_ext={{}, 0x0, 0xd5, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x8, [{{0x1}, @device_a, 0x2}, {{0x1, 0x0, 0x1}, @device_a, 0x80000000}, {{0x1}, @broadcast, 0x40}, {{0x1}, @broadcast, 0x2}, {{0x1}, @device_a, 0x7fffffff}, {{0x1, 0x0, 0x1}, @broadcast, 0xd65}, {{0x1}, @device_b, 0x13b}, {}]}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x74, 0x24, 0x8}}, @mic={0x8c, 0x10, {0x828, "fe2117e0f559", @short="019a97b7b81af5d6"}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x17}, @NL80211_ATTR_IE={0x1019, 0x2a, [@random={0x7, 0x1c, "b214061cecd4a1c0fc5e9e09ff935d5c8602ad54568a0c67301883a9"}, @supported_rates={0x1, 0x4, [{}, {0x48}, {0x4}, {}]}, @measure_req={0x26, 0xfc0, {0x80, 0x7, 0x0, "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"}}, @gcr_ga={0xbd, 0x6, @device_b}, @prep={0x83, 0x25, @ext={{}, 0x6, 0x1, @device_a, 0x1f, @device_a, 0x4, 0xfff, @broadcast, 0x6}}]}]}, 0x1140}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) 07:48:29 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:48:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 07:48:29 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 07:48:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETSNDBUF(r0, 0x8983, 0x0) 07:48:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, 0x0, 0x0) 07:48:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:32 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='\x00', 0x0, r1) 07:48:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) 07:48:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, 0x0, 0x0) [ 283.144275][T11624] ptrace attach of "/root/syz-executor.3"[11623] was attempted by "/root/syz-executor.3"[11624] 07:48:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:33 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 07:48:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, 0x0, 0x0) 07:48:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:48:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x58, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x58}}, 0x0) 07:48:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0), 0x0) [ 286.093302][T11656] ptrace attach of "/root/syz-executor.3"[11655] was attempted by "/root/syz-executor.3"[11656] 07:48:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0), 0x0) [ 286.190912][T11662] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 286.213607][T11665] ptrace attach of "/root/syz-executor.3"[11663] was attempted by "/root/syz-executor.3"[11665] [ 286.229881][T11662] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 07:48:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:36 executing program 5: fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) 07:48:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0), 0x0) 07:48:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:39 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) 07:48:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$FUSE(r0, 0x0, 0x2) 07:48:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 07:48:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 07:48:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 07:48:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r0) 07:48:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 07:48:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='syscall\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) 07:48:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 07:48:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, 0x0, 0x0) 07:48:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 07:48:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 07:48:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8937, &(0x7f0000001ac0)={'ip6_vti0\x00', 0x0}) 07:48:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETSNDBUF(r0, 0x8903, &(0x7f0000000380)) 07:48:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 07:48:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 07:48:45 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002040)={0x28}, 0x28) 07:48:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 07:48:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETSNDBUF(r0, 0x8910, &(0x7f0000000380)) 07:48:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 07:48:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07d1d678"}, 0x0, 0x0, @userptr}) 07:48:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:48 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 07:48:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 07:48:48 executing program 5: openat$drirender128(0xffffff9c, &(0x7f0000000940)='/dev/dri/renderD128\x00', 0x0, 0x0) 07:48:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 07:48:48 executing program 5: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)={0x20}, &(0x7f00000005c0)={0x0, 0x989680}, &(0x7f0000000640)={&(0x7f0000000600)={[0x6]}, 0x8}) 07:48:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 07:48:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:51 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1) 07:48:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 07:48:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:51 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000440)='SMC_PNETID\x00') 07:48:51 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 07:48:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 07:48:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 301.489112][T11865] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 07:48:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 07:48:51 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc0189436, &(0x7f0000000140)) 07:48:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) accept$ax25(r0, 0x0, 0x0) 07:48:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 07:48:54 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:48:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:54 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4400, 0x0) 07:48:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 07:48:54 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4400, 0x0) 07:48:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 07:48:54 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4400, 0x0) 07:48:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:54 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4400, 0x0) 07:48:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 07:48:57 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000002540)="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", 0x1001, 0xfffffffffffffffb) 07:48:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 07:48:57 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000042c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 07:48:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 07:48:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:57 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'sha512_mb\x00'}}) 07:48:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) [ 307.810058][T11946] could not allocate digest TFM handle sha512_mb 07:48:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:48:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) [ 307.874424][T11946] could not allocate digest TFM handle sha512_mb [ 308.167629][ T4911] Bluetooth: hci1: command 0x0406 tx timeout [ 308.167629][ T9748] Bluetooth: hci2: command 0x0406 tx timeout [ 308.167668][ T9748] Bluetooth: hci5: command 0x0406 tx timeout [ 308.174231][ T4911] Bluetooth: hci4: command 0x0406 tx timeout [ 308.194250][ T4911] Bluetooth: hci0: command 0x0406 tx timeout [ 308.201336][ T4911] Bluetooth: hci3: command 0x0406 tx timeout 07:49:00 executing program 5: keyctl$get_persistent(0x1d, 0xffffffffffffffff, 0x0) 07:49:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="24b68dc4f9ceef1b5d50"], 0x1a) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 07:49:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:00 executing program 5: socket(0x23, 0x0, 0x7fffffff) 07:49:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000004e6e0002000000cf35ebdd"], 0x60}}, 0x0) 07:49:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)=0x94dd3b1bb9b0a3dd) 07:49:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x51}, 0xe) [ 310.681970][T11985] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 07:49:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="339719c6f4eb9f7f278643a184239a978730493e62819d8a3dc82ad9d97b09c3a0d695c4c27f5a243debe3f2325d7da5866941ef76ded3d8f2c10fd0f4db843792c100f2fcab1d53e8477f9dd706928265f4191e4cf7381a926126561cb0982157e44980ce8b23c4f1f12b11fa3a912add0da7c1ec75d1b9a569ec4d58911c63532c376daf910a81e2b16d76a34f396a53170fae68dde08e21b58f43dc7a15745d1f17d85ae083ef", 0xa8) 07:49:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="87", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:49:00 executing program 5: syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) 07:49:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001200a7a600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000050005"], 0x28}}, 0x0) [ 313.608669][T12017] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 313.621127][T12017] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:49:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000140)="02", 0x1}], 0x3}, 0x0) 07:49:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', 0x0}) 07:49:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 07:49:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80840, 0x0) read$FUSE(r0, 0x0, 0x0) 07:49:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) 07:49:03 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0x20) 07:49:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 07:49:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="e9", 0x1, 0x0, 0x0, 0x0) 07:49:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:06 executing program 4: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 07:49:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:06 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) 07:49:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:06 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xe0400, 0x0) 07:49:06 executing program 5: r0 = epoll_create(0x6d5) dup2(r0, r0) 07:49:06 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 07:49:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x800412f9, 0x0) 07:49:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000001fc0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000002040)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0x0) 07:49:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x4040059) 07:49:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 07:49:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0x0, 0x228, 0x0, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) 07:49:09 executing program 5: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x6000) 07:49:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0xf9c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x29, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0x95, 0x6}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @mic={0x8c, 0x10, {0x82d, "6909b9b5881e", @short="a1522bd8f15e6858"}}, @supported_rates={0x1, 0x1, [{0x4}]}]}, @NL80211_ATTR_IE={0x3d, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x80, 0x20, @device_a, 0x80cd, @device_a, 0x6, 0x1f, @broadcast, 0xfff}}, @gcr_ga={0xbd, 0x6, @broadcast}, @supported_rates={0x1, 0x4, [{0x1b, 0x1}, {0x30, 0x1}, {0x6, 0x1}, {0x18}]}, @ibss={0x6, 0x2, 0xff}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, 'F.o]'}, @NL80211_ATTR_FILS_ERP_RRK={0xf04, 0xfc, "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"}]]}, 0xf9c}, 0x1, 0x0, 0x0, 0x24040004}, 0x0) 07:49:09 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x9, 0x80}, 0x0) 07:49:10 executing program 4: request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) 07:49:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:12 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x6, 0x0, 0x0, 0x0, 0x0) 07:49:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:12 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x3}) 07:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x20, 0x0, 0x524, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:49:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) [ 322.931164][T12146] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 07:49:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:12 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x13, 0x0, 0x0, 0x0, 0x0) 07:49:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5452, 0x0) 07:49:13 executing program 4: timer_create(0x0, &(0x7f0000002080)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 07:49:13 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:49:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0045878, 0x0) 07:49:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1000000, 0x0, 0x0}, 0x30) 07:49:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:15 executing program 4: io_setup(0x200, &(0x7f0000000280)=0x0) io_destroy(r0) 07:49:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x8}]}) 07:49:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:16 executing program 5: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000200)={0x20080522, r0}, 0x0) 07:49:16 executing program 4: timer_create(0x85cf513db06ba27c, 0x0, &(0x7f0000000040)) 07:49:16 executing program 4: clock_gettime(0x0, &(0x7f00000135c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000013600)={0x0, r0+10000000}) 07:49:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x2, 0x0, 0x0, 0x40}]}) 07:49:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x5}]}) 07:49:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:18 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000740)={0x0, "d3b472b36590d318721683ce18c0e9b056bf08c4ad9a003fe7f2331164109198cacf1887054bf5659d651d2202fd183bc93f0bae7b95bf1ed583be0fe22f95ec"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x6, r0, 0x0, 0x0) 07:49:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:19 executing program 5: keyctl$reject(0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:49:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x99b5}, 0x40) 07:49:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f436200") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:19 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4881, 0x0) 07:49:19 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003f80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xe6947890fbe65fd2, 0x0, r0, 0x0}]) 07:49:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x2}]}) 07:49:19 executing program 4: socketpair$unix(0x1, 0xc946f1899c2ca76f, 0x0, 0x0) 07:49:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 07:49:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:21 executing program 4: bpf$BPF_TASK_FD_QUERY(0x1e, 0x0, 0x0) 07:49:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x80000001, 0x6, 0x99b5}, 0x40) 07:49:22 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 07:49:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x2, 0x0, 0x0) 07:49:22 executing program 4: keyctl$reject(0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:49:22 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x281) [ 332.252788][T12270] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:49:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) 07:49:22 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000540)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:49:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:24 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:49:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:25 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x8, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 07:49:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 07:49:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:25 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x224020, 0x0) 07:49:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0xf4240, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x3f}]}) [ 335.539219][ T4911] usb 6-1: new high-speed USB device number 4 using dummy_hcd 07:49:25 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@nr_blocks={'nr_blocks', 0x3d, [0x4e]}}], [{@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'version=9p2000'}}]}) 07:49:25 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 335.652898][T12334] tmpfs: Bad value for 'nr_blocks' [ 335.663322][T12334] tmpfs: Bad value for 'nr_blocks' [ 335.949252][ T4911] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 336.139357][ T4911] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.148627][ T4911] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.157698][ T4911] usb 6-1: Product: syz [ 336.163030][ T4911] usb 6-1: Manufacturer: syz [ 336.167795][ T4911] usb 6-1: SerialNumber: syz [ 336.415114][ T2999] usb 6-1: USB disconnect, device number 4 [ 337.209319][ T9750] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 337.619252][ T9750] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 337.799596][ T9750] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.809221][ T9750] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.817713][ T9750] usb 6-1: Product: syz [ 337.822470][ T9750] usb 6-1: Manufacturer: syz [ 337.827091][ T9750] usb 6-1: SerialNumber: syz 07:49:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) [ 338.088799][ T2999] usb 6-1: USB disconnect, device number 5 07:49:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:28 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 07:49:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9c", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:28 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x2}}) 07:49:28 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0)={0x8, 0x0, 0x20d3}, 0x0) 07:49:28 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) 07:49:28 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) 07:49:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 07:49:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x3}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) 07:49:31 executing program 4: socketpair(0x1, 0x0, 0xbff, &(0x7f0000000000)) 07:49:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9c", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:49:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) 07:49:31 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xf1) 07:49:31 executing program 5: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 07:49:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@exit, @ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8915, &(0x7f00000000c0)) 07:49:34 executing program 4: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x8, 0xac, 0x20, 0x46d, 0x8c3, 0x8e0d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x47, 0x0, 0x1, 0xff, 0x1, 0x0, 0x0, [], [{}]}}]}}]}}, 0x0) 07:49:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9c", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x6}}) 07:49:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 07:49:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:49:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x3, 0x0) read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000065c0)={0x2020}, 0x2020) 07:49:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @func], &(0x7f0000000040)='GPL\x00', 0x1, 0x98, &(0x7f0000000080)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 344.761611][ T9748] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 345.139401][ T9748] usb 5-1: config 0 has an invalid interface number: 71 but max is 0 [ 345.147719][ T9748] usb 5-1: config 0 has no interface number 0 [ 345.154953][ T9748] usb 5-1: config 0 interface 71 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 345.319400][ T9748] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=8e.0d [ 345.328824][ T9748] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.338131][ T9748] usb 5-1: Product: syz [ 345.343031][ T9748] usb 5-1: Manufacturer: syz [ 345.347775][ T9748] usb 5-1: SerialNumber: syz [ 345.354934][ T9748] usb 5-1: config 0 descriptor?? [ 345.404275][ T9748] uvcvideo: Found UVC 0.00 device syz (046d:08c3) [ 345.419979][ T9748] uvcvideo: No valid video chain found. [ 345.603489][ T3375] usb 5-1: USB disconnect, device number 2 [ 346.379426][ T2999] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 346.739554][ T2999] usb 5-1: config 0 has an invalid interface number: 71 but max is 0 [ 346.748101][ T2999] usb 5-1: config 0 has no interface number 0 [ 346.755708][ T2999] usb 5-1: config 0 interface 71 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 346.919519][ T2999] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=8e.0d [ 346.928770][ T2999] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.938059][ T2999] usb 5-1: Product: syz [ 346.942863][ T2999] usb 5-1: Manufacturer: syz [ 346.947534][ T2999] usb 5-1: SerialNumber: syz [ 346.954893][ T2999] usb 5-1: config 0 descriptor?? [ 347.003747][ T2999] uvcvideo: Found UVC 0.00 device syz (046d:08c3) [ 347.017009][ T2999] uvcvideo: No valid video chain found. 07:49:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) [ 347.210248][ T3375] usb 5-1: USB disconnect, device number 3 07:49:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 07:49:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x3}]}) 07:49:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:37 executing program 5: pselect6(0x4, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 07:49:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 07:49:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4d}]}) 07:49:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0xfd91}}}, 0x24}}, 0x0) 07:49:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)="ed", 0x1}, {&(0x7f0000000580)="cd", 0x1}, {&(0x7f00000005c0)="02", 0x1}], 0x3, &(0x7f0000001800)={0x28, 0x0, 0x0, "15d74dab21af63bc0597d2e238deab5d1e"}, 0x28}], 0x1, 0x0) 07:49:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e4", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe0, &(0x7f00000000c0)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x2}}) 07:49:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x15}]}) 07:49:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 07:49:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000029c0)=ANY=[@ANYBLOB="9feb01001800000000000000180100001801000008000005"], &(0x7f0000000580)=""/154, 0x138, 0x9a, 0x1}, 0x20) 07:49:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xc003}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe0, &(0x7f00000000c0)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e4", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x1}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0xc97, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x3) 07:49:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 07:49:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 07:49:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x25, 0x0, 0x0) 07:49:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002200)={0x20}, 0x20}}, 0x0) 07:49:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 07:49:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:49:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e4", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 07:49:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:49:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:46 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x77359400}) 07:49:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9764894", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x2, &(0x7f00000000c0)) 07:49:46 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001500)='tmpfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 07:49:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe0, &(0x7f00000000c0)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 356.846854][T12659] tmpfs: Bad value for 'nr_inodes' [ 356.855636][T12659] tmpfs: Bad value for 'nr_inodes' 07:49:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x7, 0x5, 0x73d, 0x8, 0x5c5}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 07:49:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2a6882) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 07:49:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)="ed", 0x1}, {&(0x7f0000000580)="cd", 0x1}, {&(0x7f00000005c0)="02", 0x1}, {&(0x7f0000000680)="c4", 0x1}], 0x4, &(0x7f0000001800)={0x28, 0x0, 0x0, "15d74dab21af63bc0597d2e238deab5d1e"}, 0x28}], 0x1, 0x0) 07:49:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f85", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 07:49:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c21") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 07:49:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9764894", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 07:49:49 executing program 4: io_setup(0x5ff, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) io_destroy(r0) 07:49:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40804) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='bpf\x00', 0x41020, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES16=r0]) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x20000000, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20044000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x3}}) r3 = signalfd4(r2, &(0x7f00000005c0)={[0x7]}, 0x8, 0x80800) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0x7b, 0x2, 0x5, 0x2, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x4000, 0x0, 0x6549, 0x8, 0x72, 0xcbd, 0x2}, 0x0, 0xd, r3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:49:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 07:49:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 07:49:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 07:49:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f85", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c21") ptrace$cont(0x18, r0, 0x0, 0x0) 07:49:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee9764894", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 362.979582][T12706] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.980646][T12706] bridge0: port 1(bridge_slave_0) entered disabled state 07:49:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f0000000300)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="0ec7f78ae63773ef5aac4920b19bfc95b765abfa55b63b8ccbafb754f04a88ae8d9f311fd16bf5e33ab0688d67607bb76311f95cb6ed67d5fdfd88a14f8c0d8d1246419a6746dad83cae26d815395d59442e0672e34b3ce89481d2ee28c3ef82740bf0003a67e86c5f59ab4f5db661b941cf2e6ed9227c85df488ec1db3cda4a4d0678d7705e0edcb3db1fd33fe3ec261e1594f0ee2a6fcdbea67fe00d25f850e24d9225f32129682e5430fd37f68a8c944b90fdf453391e9c775936e368121d41419df2e6e66ff240aeb47b7d3ed51f0eddfdf7820db971d8697033d3b44090b43e0b66d2", 0xe5, 0x3}], 0x810, &(0x7f0000000a40)=ANY=[@ANYBLOB="7d5e2c6367726f7570a1002c7b3a5b285c3a2c5b295b5e4f348667726f75702e70726f6373002c2d2c2c2f282c21af04217f9f5e2c736d02636b66"]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x280001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x238, 0xf8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff, 0xffffffff, 0xff], [0x0, 0xffffffff, 0xff, 0xffffffff], 'dummy0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x21, 0x80, 0x2, 0x1f}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0500"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0x0, 0xff, 0x0, 0xff000000], [0xffff00, 0xff, 0xffffffff, 0xff], 'bridge_slave_1\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40, 0x1}, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x90, 0x8, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x462, 0x7, 0x3, 0x1, 0x0, "c2f74658fa2f67982ea5561008379b177d3e973d9dc3861bea5cc0299fdfce0238a5a02974e10711df37ee2ce91389fa27ecc9560432339da78d4695fa23b63e"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xff, 0xffffff00, 0xffffff00], [0x0, 0xff000000, 0x0, 0xff000000], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x1, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x108, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000a00)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) rmdir(&(0x7f0000000000)='./file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x9, 0x7}, {0x1, 0x5}]}, 0x14, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r3, &(0x7f0000004500)=""/4100, 0x1004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000940)={{0x81}, 'port0\x00', 0x28, 0x40, 0x8a, 0xcfd, 0x8, 0xfa45, 0x8001, 0x0, 0x4, 0x4}) [ 363.609974][T12755] squashfs: Unknown parameter '}^' [ 363.772464][T12762] squashfs: Unknown parameter '}^' 07:49:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f0000000300)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="0ec7f78ae63773ef5aac4920b19bfc95b765abfa55b63b8ccbafb754f04a88ae8d9f311fd16bf5e33ab0688d67607bb76311f95cb6ed67d5fdfd88a14f8c0d8d1246419a6746dad83cae26d815395d59442e0672e34b3ce89481d2ee28c3ef82740bf0003a67e86c5f59ab4f5db661b941cf2e6ed9227c85df488ec1db3cda4a4d0678d7705e0edcb3db1fd33fe3ec261e1594f0ee2a6fcdbea67fe00d25f850e24d9225f32129682e5430fd37f68a8c944b90fdf453391e9c775936e368121d41419df2e6e66ff240aeb47b7d3ed51f0eddfdf7820db971d8697033d3b44090b43e0b66d2", 0xe5, 0x3}], 0x810, &(0x7f0000000a40)=ANY=[@ANYBLOB="7d5e2c6367726f7570a1002c7b3a5b285c3a2c5b295b5e4f348667726f75702e70726f6373002c2d2c2c2f282c21af04217f9f5e2c736d02636b66"]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x280001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x238, 0xf8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff, 0xffffffff, 0xff], [0x0, 0xffffffff, 0xff, 0xffffffff], 'dummy0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x21, 0x80, 0x2, 0x1f}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0500"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0x0, 0xff, 0x0, 0xff000000], [0xffff00, 0xff, 0xffffffff, 0xff], 'bridge_slave_1\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40, 0x1}, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x90, 0x8, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x462, 0x7, 0x3, 0x1, 0x0, "c2f74658fa2f67982ea5561008379b177d3e973d9dc3861bea5cc0299fdfce0238a5a02974e10711df37ee2ce91389fa27ecc9560432339da78d4695fa23b63e"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xff, 0xffffff00, 0xffffff00], [0x0, 0xff000000, 0x0, 0xff000000], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x1, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x108, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000a00)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) rmdir(&(0x7f0000000000)='./file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x9, 0x7}, {0x1, 0x5}]}, 0x14, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r3, &(0x7f0000004500)=""/4100, 0x1004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000940)={{0x81}, 'port0\x00', 0x28, 0x40, 0x8a, 0xcfd, 0x8, 0xfa45, 0x8001, 0x0, 0x4, 0x4}) [ 363.942326][T12768] squashfs: Unknown parameter '}^' 07:49:54 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f0000000300)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="0ec7f78ae63773ef5aac4920b19bfc95b765abfa55b63b8ccbafb754f04a88ae8d9f311fd16bf5e33ab0688d67607bb76311f95cb6ed67d5fdfd88a14f8c0d8d1246419a6746dad83cae26d815395d59442e0672e34b3ce89481d2ee28c3ef82740bf0003a67e86c5f59ab4f5db661b941cf2e6ed9227c85df488ec1db3cda4a4d0678d7705e0edcb3db1fd33fe3ec261e1594f0ee2a6fcdbea67fe00d25f850e24d9225f32129682e5430fd37f68a8c944b90fdf453391e9c775936e368121d41419df2e6e66ff240aeb47b7d3ed51f0eddfdf7820db971d8697033d3b44090b43e0b66d2", 0xe5, 0x3}], 0x810, &(0x7f0000000a40)=ANY=[@ANYBLOB="7d5e2c6367726f7570a1002c7b3a5b285c3a2c5b295b5e4f348667726f75702e70726f6373002c2d2c2c2f282c21af04217f9f5e2c736d02636b66"]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x280001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x238, 0xf8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff, 0xffffffff, 0xff], [0x0, 0xffffffff, 0xff, 0xffffffff], 'dummy0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x21, 0x80, 0x2, 0x1f}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0500"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0x0, 0xff, 0x0, 0xff000000], [0xffff00, 0xff, 0xffffffff, 0xff], 'bridge_slave_1\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40, 0x1}, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x90, 0x8, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x462, 0x7, 0x3, 0x1, 0x0, "c2f74658fa2f67982ea5561008379b177d3e973d9dc3861bea5cc0299fdfce0238a5a02974e10711df37ee2ce91389fa27ecc9560432339da78d4695fa23b63e"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xff, 0xffffff00, 0xffffff00], [0x0, 0xff000000, 0x0, 0xff000000], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x1, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x108, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000a00)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) rmdir(&(0x7f0000000000)='./file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x9, 0x7}, {0x1, 0x5}]}, 0x14, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r3, &(0x7f0000004500)=""/4100, 0x1004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000940)={{0x81}, 'port0\x00', 0x28, 0x40, 0x8a, 0xcfd, 0x8, 0xfa45, 0x8001, 0x0, 0x4, 0x4}) [ 364.235978][T12773] squashfs: Unknown parameter '}^' 07:49:54 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f0000000300)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="0ec7f78ae63773ef5aac4920b19bfc95b765abfa55b63b8ccbafb754f04a88ae8d9f311fd16bf5e33ab0688d67607bb76311f95cb6ed67d5fdfd88a14f8c0d8d1246419a6746dad83cae26d815395d59442e0672e34b3ce89481d2ee28c3ef82740bf0003a67e86c5f59ab4f5db661b941cf2e6ed9227c85df488ec1db3cda4a4d0678d7705e0edcb3db1fd33fe3ec261e1594f0ee2a6fcdbea67fe00d25f850e24d9225f32129682e5430fd37f68a8c944b90fdf453391e9c775936e368121d41419df2e6e66ff240aeb47b7d3ed51f0eddfdf7820db971d8697033d3b44090b43e0b66d2", 0xe5, 0x3}], 0x810, &(0x7f0000000a40)=ANY=[@ANYBLOB="7d5e2c6367726f7570a1002c7b3a5b285c3a2c5b295b5e4f348667726f75702e70726f6373002c2d2c2c2f282c21af04217f9f5e2c736d02636b66"]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x280001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x238, 0xf8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff, 0xffffffff, 0xff], [0x0, 0xffffffff, 0xff, 0xffffffff], 'dummy0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x21, 0x80, 0x2, 0x1f}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0500"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0x0, 0xff, 0x0, 0xff000000], [0xffff00, 0xff, 0xffffffff, 0xff], 'bridge_slave_1\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40, 0x1}, 0x0, 0xd0, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x90, 0x8, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x462, 0x7, 0x3, 0x1, 0x0, "c2f74658fa2f67982ea5561008379b177d3e973d9dc3861bea5cc0299fdfce0238a5a02974e10711df37ee2ce91389fa27ecc9560432339da78d4695fa23b63e"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0xff, 0xffffff00, 0xffffff00], [0x0, 0xff000000, 0x0, 0xff000000], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x1, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x108, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000a00)={@id={0x2, 0x0, @b='\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}) rmdir(&(0x7f0000000000)='./file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x9, 0x7}, {0x1, 0x5}]}, 0x14, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r3, &(0x7f0000004500)=""/4100, 0x1004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000940)={{0x81}, 'port0\x00', 0x28, 0x40, 0x8a, 0xcfd, 0x8, 0xfa45, 0x8001, 0x0, 0x4, 0x4}) [ 364.532393][T12778] squashfs: Unknown parameter '}^' [ 367.497668][T12706] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.791493][T12706] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 370.688874][T12706] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.698021][T12706] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.714011][T12706] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.723522][T12706] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.476609][T12709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.492502][T12709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.500743][T12709] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.518162][T12709] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:50:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 07:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f7000ca98040000008004000000040010"], 0x18}}, 0x0) mkdir(0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x90402, 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}, 0x40088, 0x20000000008, 0x0, 0x6, 0x9, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x2000440, &(0x7f0000000400)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x2}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'wlan1\x00'}}]}) keyctl$clear(0x7, 0xfffffffffffffff8) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r1) 07:50:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f85", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c21") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 373.424304][T12731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.433224][T12731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.440994][T12731] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.450834][T12731] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:50:03 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') r0 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) readlinkat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000000)=""/189, 0xbd) 07:50:03 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') r0 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) readlinkat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000000)=""/189, 0xbd) 07:50:03 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') r0 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) readlinkat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000000)=""/189, 0xbd) 07:50:03 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007ffd) r1 = socket(0x2, 0x803, 0x3) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 07:50:03 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) syz_open_procfs$namespace(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') r0 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) readlinkat(r0, &(0x7f00000003c0)='\x00', &(0x7f0000000000)=""/189, 0xbd) [ 373.914474][ T35] audit: type=1804 audit(1612770603.834:9): pid=12825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir277942657/syzkaller.okrI3F/213/bus" dev="sda1" ino=14291 res=1 errno=0 [ 374.013470][ T35] audit: type=1804 audit(1612770603.934:10): pid=12830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir277942657/syzkaller.okrI3F/213/bus" dev="sda1" ino=14291 res=1 errno=0 07:50:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='.^\xc5') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000300)={0x0, 0x8, 0x0, 'queue1\x00', 0x7}) 07:50:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) [ 374.080013][ T35] audit: type=1800 audit(1612770603.974:11): pid=12825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14291 res=0 errno=0 [ 374.129084][ T35] audit: type=1800 audit(1612770603.974:12): pid=12830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14291 res=0 errno=0 07:50:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 07:50:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:06 executing program 5: rt_sigaction(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000480)) 07:50:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 07:50:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c669") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:06 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:50:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x406}) 07:50:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 07:50:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14}]}, 0x2c}}, 0x0) 07:50:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000080)=@newpolicy={0x120, 0x13, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@algo_comp={0x51, 0x3, {{'deflate\x00'}, 0x48, "5ed225e5ad5cb5a401"}}, @offload={0xc}, @XFRMA_SET_MARK_MASK={0x1}]}, 0x120}}, 0x4) 07:50:06 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, 0xfffffffffffffff8) [ 376.775171][T12871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:50:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 07:50:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x3888) 07:50:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c669") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:09 executing program 4: futex(&(0x7f0000000280), 0x88, 0x0, 0x0, 0x0, 0x0) 07:50:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x1d0, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'geneve1\x00', 'veth1_to_team\x00'}, 0x0, 0x168, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@loopback, [], @ipv6=@private0, [], @ipv4=@loopback, [], @ipv6=@local}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x17, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'caif0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 07:50:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x38, 0x48, 0x531, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x38}}, 0x0) [ 379.748552][T12903] x_tables: duplicate underflow at hook 3 07:50:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 07:50:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000004800310500000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000080002000000000014000100000000000047"], 0x38}}, 0x0) 07:50:09 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 07:50:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:12 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000002380)='/dev/zero\x00', 0x100000, 0x0) 07:50:12 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nbd(&(0x7f0000004580)='nbd\x00') 07:50:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c669") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 07:50:12 executing program 4: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x7}, {0x0, 0x1, 0x1800}, {0x0, 0x6e60}], 0x3, 0x0) 07:50:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 07:50:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x3a}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}}, 0x0) 07:50:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "bc40a6ec45e91e2d0a9691eae5819ba641e333445fed02bc37f9a5cc1aa02abd8fcc37eb47202ad854a31ffc329d07f7ce059b4d26f657b6ace0395819b82f9b"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 07:50:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 07:50:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 07:50:15 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000013c0)) 07:50:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac8") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 07:50:15 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "3cbb9fa2afcdce96ab8f5027bb26a5f73af16c30d77a4f65f4acf7c662f1d741879e16ecd14b9f7c2bc7c11fc9b69c47f6b6127474b4c15e3bc4f32c9df89d1d"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 07:50:15 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x10001}) 07:50:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 07:50:15 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000002440), &(0x7f0000002480)={0x71}, 0x0, 0x0) 07:50:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {0x1c}, [@NDTA_NAME={0x9, 0x1, '+,$,\x00'}]}, 0x20}}, 0x0) 07:50:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:18 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x10001, 0x68, "50e00ceb414ca6ad2d40b13fca4039a3d27b78cd2a82bee921fb7ded70acd9249adcf99e9db6b8f2f9c67bf6e16301764551eca3dd6f839ae52518e6c109001be5d5f99caac57e9fc3c9d146fb26c83c2ce83a0d49b8faba2eeead42353e6b18d3837c40ef42ca3d"}) 07:50:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) close(r0) 07:50:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac8") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:18 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)) tkill(r0, 0x7) [ 388.956991][T13008] syz-executor.5 (13008) used obsolete PPPIOCDETACH ioctl 07:50:19 executing program 5: pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000e40)) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) epoll_create1(0x0) select(0x40, &(0x7f0000000000)={0xfff}, 0x0, 0x0, 0x0) 07:50:19 executing program 5: socketpair(0x0, 0xde84f9c43e85cb94, 0x0, 0x0) 07:50:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)) tkill(r0, 0x7) 07:50:19 executing program 5: openat$random(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 07:50:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = geteuid() setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 07:50:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000040)) 07:50:21 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)) tkill(r0, 0x7) 07:50:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac8") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:21 executing program 5: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 07:50:22 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4c3) 07:50:22 executing program 5: pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000e40)) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000e40)) select(0x40, &(0x7f0000000000)={0xfff}, 0x0, 0x0, 0x0) 07:50:22 executing program 5: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x4d}, &(0x7f0000000200)={0x77359400}) 07:50:22 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 07:50:22 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)) tkill(r0, 0x7) 07:50:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:24 executing program 5: pipe(&(0x7f0000000e40)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000e40)) socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) select(0x40, &(0x7f0000000000)={0xfff}, 0x0, 0x0, 0x0) 07:50:24 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='a', 0x1, r0) 07:50:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x28, r1, 0x4e44daedde906ac7, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x69}}}}}, 0x28}}, 0x0) 07:50:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) 07:50:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 4: epoll_create1(0xd095fea462f3a13a) 07:50:25 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') 07:50:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:50:28 executing program 5: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 07:50:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "fe38fe", 0x0, 0x3}) 07:50:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x20}}, 0x0) 07:50:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:50:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) clone(0x800, &(0x7f00000002c0)="be5107273aa826b1adf7156e21c5ec7f7fda2dcf835f04e4b147375b28b4f66ee1725f30d71f0a0a8b5071a3bb9eabc8d011c3203041b2ebd023f20ce6408fc60e875da021f0ad839e9d510407d45231db27be63976f33e77b92b33358", &(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)="33780b2d1fbce0fafa7677f1265309f60632b4f982b313eb37834d89d2cb2a455104b8ecfe42f8e1c9c8f23df8cab50b035f72a4054c021e3a1dace623a6cfdbc8a1dcae248a891449ba38eea4c72c6ff4d1abab9ec7265ae2ec40f26c186161fd8ad08cc9b01ec3c4854f65656ef3627ea362e6c78e877646c8db57b9204104d8ea95dae2e3bfa61f920a45b07d665a6562642e0b67720eae5bad714e6ae21c03c33e73126ab14ded5e386c609cc0c6b0e02022a6c8a84e484b0d78b2311f8bfb8bdfb48769f1b668f3685a16f84785e1b160c744f3502d6644b628a2202107e4869884f7c258fc7277fc476c4aa49d52375a0a0e8fb2576c1261b41f6907f0e8a8d3d4f3ac5e5c511957024d1486432910199979a32a006b9a3a047fce71c7ad4da3c3b619257fc32675f980f345c8c74e7ecff248ec0130b86ddef7a047d8b5fb80ca79a852812b3edfa47612e86be361614c03d7cb216755e7153e17cb0ff1cb6795cb762989c6aefc47d9263ad367ab0a8a395eb04344fe3dcd3ec29f25749268fc61927a23deb5280cfd54325b447d642828f6f29c56bb29d0225be3cf897adfc202a791a4ff8280c5fd478fe7402cab73897123bba1b04e25f54454379bb0e8e5a838eadc4312cb610de692147ded99201605dd4bc4f62efe07254087ccb16e0b53af03d1563b1b49d8363511a1ff25bcea7eccac4ee13a10a42a9bacc48de081bbbc86c7c68ed74d339f4334c06b07d7b9a5f496b879cd4d702f86e673003023a305f49ca32638e6cc50e034e7dd8f55af873c188ba96705c08e7ba269e83e2b5291e63e06378cc010d3c7053c4d6ab3b2f43b05b483b2f3c616c11ce3ee8f8109e4d2c597df460e69480dd241a6c5e949de62600d1337cf13036b8cd8209809cc31407a0c363b3598f3cda285e6376d4963b0b4408a9b4bb3cc2ffafd212b88b3b10b3c568faacd974fcad8a134257d89290173913f75edde5fa98d7210b97423a834e741f015b494e9a6d3dbfe96af7330ae31a41f6a84824eeb6bff12c87c04d6acfcdece3bdf7c6d80a5e930df7973c6beb12c03ad6ab4ba5339d4df7238269bccb90b864e9aad64f14b8ce5af8649630acf13d306897f532b3ec09f208e41ab5b5c8920d3e445b7b46897d4c87417f3335be05a4fdb06ed57c4ba806187180883af8f88f0d34f642ccedac4f24dbb04e9535167ebac2a17c4b0ad0f215e5f10518d1e0c86ff084c59ea2dfd87092534e43d5fd2e3c6ddda10ba20e56a7b026e5d2587830cb8c358cc32da56ef8a52b93370327a1533d6dfcc839d05b1b0169be5dbf21f2e115d9c38125c5f6d2f607fd372913ea4e9e5635ebca408caf0f4b3b2c7218e874e13193310397d9bf2d3d4ec78e67ebd5477330f1b6643fbf741ee538ce6cd2b67d9b4aa30e8633bf073f77203b7079f5e3a603d091fc9f3e220046bbe34adc9aab244a293657f53fca94a566d6a5aac44de029c8cfc74ca57bf34404de1de3514701167a82b5abf37941ef61f53b81fdb0a863e811a06df1b241ac48996fca328123cfef8c3e03c4b06e5b5d190c99995feeb10f15bbb45ae0941ccafe129b51e4b6d4b841cb4e6db0353a70906ec59f62e8e32cdeb5e202a0e1ad1876498b8b016bd0ff898af3a19023f86e9ceef88cd473ffb361b1982421c39f839a7bf3b25069ee509d108b963a551a19a5fa513f5281eb91c01ebe0771332456a52d84c0d32f336a06269f214cf5614bfdb595d9a527ea50b31d1866824134ef8af21b4554844d594029db1455bf2a293178118df3409afa85114ecefa17e33c89262d537ad0538de3e45477c0b2278fcfeaa9aa70a5cd115a41ef477a4dd31985d800e402d85d5788b92233e876d65e56d4b63b7635b7d66baf4d7c40d401ad5ee8f979c488a2b28b2f97f52e2e3ccf18d446758e26675d3d8361863e7d29fc058de6346faef379cd60a418f121310e083e8b2347276ab0b233c4328865fb0302adad09fade3f7caa1b3d2381e4175b2e1b474bf9e6e81ca78f936532286ee1672bfc2d831730dd6fa0e663d47058c4aa0926b653cca4f9219f3661874f6debfa6e6a41b428209e61989f506acf770a53d369e2ae842ae5685cce5f4832d7c9c42e81121f31eb17f61205cd92158838173c5558a3415c87399b34ec7e040ce95b34693767c6c1b0b07bf444c6e74f1c406374bba9a0cc2dce709363c30beea9a8a85f8adc03d6d0a923f11c74b915617161bd485733ca03cbb878a652cdafa4bb299b33c6c0d8b66caf6e44abb7f44d2dc8deed2fd85934bf1a5dca0564da1019e56ee199c85f9da522c33c1ad3e3f0a1a04234249977c3311a16100c35261f2beb8fc2346d91fd765e373d7467d7e03e94ab5da25ec6411d081cff752e2cb0caf85dc87fb9c6745aab4453c39d7587fdf0b54c1c34165689140bc6f7e14b46e7356b1b7d2884f6b4700ce6a6c1b00e5acffdcd3aa754ff44439b404207d7fd43df6e6b5e7f73a4606c0e6e7330a174a8bcab55860ee55cd99e46378121a912b40aeeb5b29191e997b5217f31981da2e3ac73bbb9535881df7e836577eb3df449d53457dadd1ad2446d91d0593447dc6f3e7204b2c65499edc19a736da9a890639ca701dca49d1a2d96ccce658cf6e11cccb78e7451bb5dc7bb6e585c9ee47d634b1c49bd73664d2903922e8c3cf49a0ab38fdf9766d9b9ef946a3d89fdfd69d8a294550c71f0f07c634dfe96e2837ce3d22705f7ec33fd9cb3ca7801861526c9380e7fe655114160b50d3b1da1fd4585016debfed7070407cc3182d0ed897b05e43524fb0fbde3b72d3cfcf838ff43856268a232e7e9372a78b2854c91c4c2ac07d9f8ab7a140f1a81771d246952f6188b2b5842368c1b2403d14096e2220890a4ea2e6cc6dc550dcff21aa7e9f6432beac13272678ac378ce26b8beaf8418014dfe27e3d9e1ba1a6eceee24fef581d7a3b7d2dc05b2832f12bcea0330fe0c0af05091369dee5abbf38f2c98e5e1cfccb8e55a53392bd6a562734ad26266422576041f4546127bd9bbf0253fabbb34e0e806c5fa899134cdbc67552a6ae69d325a3e6be37e3782ddd0b0eef69f5f7edb85faeb98d685bcb8f519a0bc46974e967f15edc6d092a0acfaf8763005c332efa8152e484f99c06bbe7f02aff7c2072ae3f307a44e74bc26caf84c66b4ee2b2b581869be62c2eefdcd4d39221e581b3f15349d0fd4d56f9561b636ed1482035757658c4771bb31072770fc4b511a1dee76439b1218bae6c6786794de0c6a200955f0f662831d55690996fa0be330dd7887064e6b075e3f4375a4dd7a7ebddee80f0b38cf48d9360db5af00e60cec4961361f16424faa22ef3d81302aa4a5a6b8b645d6901bfab7e8f22b005e420895cabb6ea7ebf512c39bd6d1b4d2e01549fe9931bd62add7f1fa5d2168107d9ff50a153fe193155be5926f9cc089723745cbb46ee1224818254478441e88af3fb31b7297c79035e0b34375b37f2db337b41b4e0d8a4f823e6a5c0b5355152483368e0be1d2a1ae9cb2c40ddcfb4fa481ccbabac38a6e8e0854409108724a542eb6ddcfbd24ebaf534f524bcbe42bb59b4bfd561b2c8943d272136fe9c7bcf24b4b3b65c74bd158b31bf614629eae3896af2f4c524262191cb2a2f80b3882678770044e7aebf61076d48296068f22fb36b64fe1393926443e88b7f60af16f4f3159e6b1f7b6a2e347e3b784d2d36a48f304c49c9e614cde6ade26b07e18124cbd464b92e4b2ad6c60f877eb0cc2ea448524809bede11f66b89b91b29f906457082697fcc125975467e260c94b4667060f67a8c1f80bf755988b084f499ff1877e42362c45958f1092c418c394dcf47a6f0c7c00dceaf0cc0c9625c6c085e193f55d3a1f6d52d061fe08165c2082f0d059641e94c1ec5c42d35a6f3b5307662631c426f916b708a600d624f1700f0199d2fa4cc8bb45fb615c0c347bec782ab2f431bb0343e20d1be47f7d1bd619cd80352af340940f8b6b192eda75271286604fc1931253f680e6d5437d9b4461fd7082b2c82ca8394ec90f6491cfdf38ad8b1665cb747e391e0bb3d3ea6e2ce815e14298b14c3e4f286e245f1b28711e248456d17b1827a08a07b531568e554c147c6cb69c3c994745bac1d9f21ed508b62b220dbb86da58e86da5fc1146800a0f1235f025a325806e608a65a80fda2143434f70adc7d84a5b917887b8897f7444a72e36f88c02e5b179c88bb633d3f31efd1039b7daa8b8d0138f986cf78b9375f6edf3f66bccdff0a853e86537c4410090c563895e7664f1b83865ba0bfbec799d7c0d8885ea48ff10cb554e790008ae315cee7cd4904b7bdc24af81f7eb1a2b52670f8fc89d83643b86407ac070fb4e40c6c336e52335be182ded2cb77066b7083cfa7c56acc274893b15e4761d8ec61c376072854183d8920861b05da3faee38c713bbd6a0f77ce07dc733d425d9ea513c7dfe78881f97eb7a1a637dc71f56cb23862ddd5a99c9a6ba582951c6e7b3abec70f517288f67bc8f447ff89e0803ecd161eee4c000ad26f65de21c37ff59407c1ca22d59d873b64431fa7ae3346a4658140d3c292518c67faf48269191b0f1ed79d9dd3ea05222624076c2f6ce37a42190c5a5cbb82f98bf215b0c97fffa8e1d75e0b7916424589ab4a1a08e2b470ff87e35816a7dca8a3330b5039bfd63f7efa229de1b795991d4d428e35604730d4dd8ef49bf910778724a76427dccae20bf911eed1b7df562339cacab5361cba7b4e55808c17f8881729d188fbed69ce8dc63f3830db568856f501754751f28990674292dcb3cf534ae4cdd9cd5debde27a8226ffb8ae13615feae319edf36a2f8c2fce8288137ab11a548f8a904d8f968cb69881c3eb709eea37f36db3b458465eb49dad406748772121144f213b831a429ce66d2dde0c50fad0bc1f044de09bd92d58e06c723698155f6a6b8907c8c127d33c34dca33cddf7c63d9d72b60e2db889a66324846b13fc645f4bdbace959b1dd27affea425c594d067db06a702307e431916480fc4bece32c47bd1d17e9680a6361dcbb60f4311ebba3477e094822ed82e2cb3dce3222d9b07fcd674f18346f5b398029fb49710df4201e5f3c38c14a60cebbd1c16594aa8d460ec5402910b4e33de7dc337b0f72c99046c387408e654e9dddc0cc623eabdd9275d235085778348b969471929e42034c8b7012124e1fa4ab4832ce999b1dabb54053c4430e2b314e1c8362ba89e370bfff14755cc91091d45444874bbb4cebe00ec79d08fa6c139ef31290950d8d18ec84a1f744a3dfe739754aabe8a183ea4e1f8fe9f2d19d7a5e0f0046db0a278dd218aefd2fc4755a096dea649e7261117f4852651faaebd90cef29c40fa686c6cfd53ef89bacba0c1e7a09bcb1c2386fc9fda6fe78e4d206072eebbb618f0b8bda7b03c27c6aa8dd26f42e48c8ef25a025bc638e271fc08b56ccd05ff5562946e0ecb1e1923241c9b7f50322863b86bebd9f1e071d102056d9e5fe164b11dfc49628c3363fb0f40cf9e4c485d6ae1bc3034f1c02053ab10230547259eab0803912f2bd0309e5e66cd085a70cf8b646a72b2956531e0c600e76632788f2d365e760ec5c0d3f9164acbd66140c7ae35b6c6bac68e302220849c2afaacdde41bcc2333201512e703cfef051c265da7ada67e649707f1eecc54ee2c35781c1e750b4892d5531e2b4cd85a2df47ac5780522036d7f1a766fa2efd774825f35341f298edbb8dd6ca0bf4c5ad1364b03622b7cb") lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x25) 07:50:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) [ 398.555950][ T35] audit: type=1804 audit(1612770628.475:13): pid=13207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir277942657/syzkaller.okrI3F/248/bus" dev="sda1" ino=14293 res=1 errno=0 [ 398.637448][ T35] audit: type=1804 audit(1612770628.525:14): pid=13209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir277942657/syzkaller.okrI3F/248/bus" dev="sda1" ino=14293 res=1 errno=0 [ 400.331668][ T4911] Bluetooth: hci0: command 0x0401 tx timeout 07:50:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f") ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0) stat(&(0x7f0000000840)='./file0/../file0/file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="e1451474c42558d9c75bfa50ab40638f25ff156c2ff669c4d62920243a0d710960235c1f50348a416fedf1f783365c7ac73ba218a6f9901dcf37059801c0513ff01c9cdb2c8941135bd667637fdbb269407781feaa208a50d9f0c5d2de55feb8fab583ed403695e3c4166172872825153fd48e83807507d65ec9f9d6eaf031fd865eb86f77a972282ae6510a4dc3ebe83550216471a911738f32a44c3fb2146884bd1704f965ab40cf2ce74d1389fe0ccf8d9c57cce64befd64c23fda9e8f911e8cdf5ba365743d17566533c49690d2c8f17f5630f266aff6f63bcf96988ad2d91e14a3e8f6b3697de772b7807045e98731aa170da9448f2df8f6ce9659f25c89ef30ca0cf2d4103fd64345ab036d548a09fc39aff40a625e4489f55c46fff3ae5ab6f69ec42a641d75d56e1070774254866647d17e45f6f25b406652280d4311d878f9c440a1b255eba96b25e9339f1bd4de82b659aff11388e293ddf9d22f19fa4a986d8dd32a4dd46d318045946ca5b696343b67f9c15f7f27d75d4222ecf3dda4ed3c57daeb1eb2b99c7354121627689e2c422be7e7d490df8668c0a52f17e35185f92b67e7b59f01a18b3f0e24607ad24dda0ac2c27d302caecc241a188de9b6454259705cb86c5cc39abdde152b4ef9aefd2078909c050382b89fbebda4eca260f0fdde95402cc720248060c547e1601842242791d5d2994dafc41e8d1824a4a9bbea186d5d504cf9854e192f9bcc97448feb24dcce98b6b9af710bf1127599bf095331801244566fa0a4e829acddf1842711fd3467794a8071500daec81af1505f9259352753234b15b671f4927e87b19076f639f582c8af3be06921b36d2c1ad50be74c66d33ded57e422d48f0b411d87c42a209cdfe6a0e267563a7eeb789b37740c00b02e9ea01ab319cf60adff3f4cc559a7de9f0c39a888680117f13640f4d64d1da54b17078413e7493690034c27f1d07586b1fc2f86eb1a9ddfb8a9b6513358ff13d34745215e857e05c6d1ee4ca2d6e6394809bb629dddb68b16d5f12994530b4f0125b86ee74e4202a6f2f98b821517887a618b1b45d6f9112951bfbe9cd83484a4476a764fa4eb85f1ea116810a915c22f80279804df37bc6b183ab9f4184c3333cc8b403043d4e291cbdab16ff328765e03ed082b77c147c171da7ada7b6b1bea20caf0b74994e072220f099411873e2e21c9950812fbe3d34884b46497260038c863a2a934f33bafa6cc1edf7e3580f0c88a3457d7d13f4601dfe1a23847a6724df72159b9bab0d5335a097d7afe5c0094e0c827f62ba7d9a7c37fee87af9387fa3222dc1773e5e673ecaaa4c760a687eee5016642f133812860c9fb2c1e59f3f37c752b47c04465ece51e4b04b87e3bbaa497443b794bbaa40e46278de598e2d47d0f74b3f51f1943181d018c279c1e879e7904165635542cec24f379cab69a2becba297a3763f3772bba716f5574b153139e905832d54c473c7ae87d61721ee32ae5762a0a76a61a156b2294b45146c6751afeedf8b194f2bcd8800543554d7e287d68f0cfa2a7e9c40ea26c514db527d09f1f4451b9851bdde921f16ed77b27b707ae37aeb87b27c87fd94165cec6e277d4be9a4768d56ea02f406f8079d760692f2c8184af20ca38e1ded6afb0e0f2cf573ef871c5a23582ec62b292517f4baaa74a1c989a3f9b384a76188d325c2736128bfddae1020158e881e13e33d47536d9343ad20c84aea034e42bc8fe3094d5e3cb55b6abbd0124691a4bb4d70cebc567a1139c274ae9e0d3afdf6c74a52c8cf57785cbe6456a37ee6a1f2172a3261ba2505d4ce6389054edf578f08ca2c9b2d7d4b749e01da9c86f13708338bc067462241e6df9a73a83df51ceb6a97bda55c8b32ca5215c9733a9be2de3b576ff256c5940f09fa48e8e4eed979dcdb6c8997e545211e904579860e6d6f105952fae10340ada5393a673fe9237c39e67a2bfbbe6d5e419d0b5d1cc982574a98b4232a828837ce934a020102278e5ee8dc46894a6edc946210b45036d49f289d1bbf38690c3e8e3f7a13f16fde9e0c07338d0b2ba45f06bd2b44f9ce1ac28b60abfc9df477f298a97de103856c7722f0c5ea98ea1056a180e5480527d2bc23b4c27c63f9d86169bef071aa1e418a7c56beda3ed6dccbb75cf0e69df6b4f62e47ee74f591cfb6bb26a3204dcb5cac5b951983771f54190de0ea96a401a03c2f4701f3ede1f94fbbfdcf2b81363cbeecee3609dc8ad9d5a18adb570bb5d3767a98df8e9da7ca83bce6464b43525e5ca024d05683982bf7644bc90a371c8b84e27e9a382b2f88bb60550201209c03c4bb258a8be4e6866d016aac0116c7bf3b9e271828825e5e15c9a23f610f4614c76cb60006d3186113501dbe178b01575ce235cb641c1856690612fe509e77fce87a7b1a24b12caf27d6e0fc59a51186cc16be82a408efa690e7b83ab3428ee476aefa8729478799ed7fef9480d50a7e741598f758dc60035b49ad237465f391cdca33e0b8ef5380f4bb8c161f37d54867a17111684fe09f656eb110758dff7e881bf1bb4f9cb56e7dc7dc3c31a96bde40e9a2e98616bacc74e157cbede4e7bd301f38955f30a33d640b8c1016bd26f2892ebaab8d83edc39c495029e99108ac9bc1cd60aee5150489e81289c531e5457586d2858b7b886df95bee5018ea8eac934e0e19c7b576a327bd3af289f258a537507b8cd1ad25cc66077513eaf633b329d35bcc75b3b428b02a921579fcf2244f1fdba957cc67286b0e9906a306657a33384fbe634a623974f94c8c855e0ce70c41cc75fc27f1da556110473c42c98dbfb390e97e62754de82ef216577cc4e52e0e631eb1acd0be6781caf19583fd99dc5cf2df81a24b3c97be596274ab3993ba6ae5f31821fc910f34369f088e1673546ed5ff1c94f340a6239af60a43a7c10ae8c7ed594414a8072644bd3fb716e30131af8c817127116df5c69fd114b6a3e1e4e2b5f8590804a622fcfdba34ffb06ee0ed95e96360b97bf93a36c7df46ffdae3b0415640b4ccc0af8b33d6918e91a00aa055fcabd0a17ada4585f5198acbdbdb500207a9afc65f258c6673bf2f1691268784695b87fb6ef0e3cc1ea0caa92dc2b2e9691c7e38e59671de59cc5b4ec474f0322ceff75e8cb6d7a43dbf91e95db2d388ea92d31d9acafc4ead2162d1a231cc585ae2ad5fdcbf0e125e0302042be7ccb96cdcc18a168a6d54259d918c51e40f6af1ca0de30f8540e17c97da597b122757fb9af9b543aabda900eca7210e36850aa545d02467ef3090451915e38912f179070b3b83275f5d4d3898271d700570f035e0dd0227f6bbc5934a368af899280769e274825a1b183b05c5a6846e14c49aa44bd9fdc033391c35907c6652dff156e4c903c6282c09b0c4c65ece1acb9effde0cae32939cecbddd426fce7b42f3266cb7774583d2a53369ddd7baea1470b032abe713d2eb35a32499b1b8454bd11408561f2345bf1acc5e274c666bfa2361cf7f200821f820370f3f11d0d597f97cadb55cf0ba7b07ef8ecc6b25386ccb9b3d6036fadad5bc854105c79a221dbe9d067faf136751d2f80891b62bd787b4416d210572b5a9a0e75118c2e1ab2d8e663658f278f1a88be3e8e1120e92cbd18aa15dd46eaf903642080dd3b363dbab8131971f258578376cd30fa7d4971afb70dc7d5923b11a75b4cafd7e562cd423219d069e4583f1e7514890e313e6ea79aaaab51f0c41b37d8de63e5861ef5408dcbba1dce931f7d341aa4c03d0d527df0eebd809a9e9c22214f36c8868b7e2b9f743f2b4b559d8592c75f32570ff2acf759893c9e53b497277482080b89fcdc968093ab08e35cfe9f0d8234a209933e1bb7868109a1d7ff6e1aca52627491b3c7aa1844be0b8ad2cf6c89dd1b2db75edf6277e57d6caff00fd0919984600896ed345ed279520673b3045701b58c0a9a227f98d7a1e044a1ef098d33ae4ee8a711e5eeb59ea092687fab3ac6687559c5fba552db77f2fc94cc9a379cb70c06553bb1d747b6e38acdee3646bde76e530330564dff6fbe4938a9570d513d3bc64d3684d9d0870ae1f6e9b525b8ad03b3c3e14ecaae9adcac3d364e822ea5f250e417444a36a62b6fe5d7e798e606797745ead228cc544d86288195bbf2f8de3c7a1e61a265c310947105bac1b8af86d27d2efd821f4dcac149ded76ab7d1e0a283138580c1623015385773ceea4eecd63676eb4e33870c16eeb1e80548a9c008a89c5847b2f38c72730baa80a7441f3e71b1a8650b6de7da46b0939376c4cf4ce9c5aae9fc4daa970336adae0d4825a7139a07e2d00f981560b60caf62861a392beaa7e18b1bfdd1e177c18e539a6df11eb419d7ff37be3295e9739c57c3b1f4e180d70b21d71fb37b9db960f9e04dc8c01911c536f5643f5311fe82b050093a4cd398514f35d4db68c93262601eb5a70a54089520fbd1a4e06bfb3153c35fdc9a2746cdf23db5656a7bb45fb307d2bf799e2d2181219f3ed40668c4d42c44243f6904442b24abc10ce5b280294c7a7de377d64734a0e4b7efcdb592a71b6cc90496ff5766678ce9365e67e5abe640883d2dced771857d77fe16cb695509343d540230f90cc696895b0956b84255fc3df99749e8e2518fbea3b232630732b23addf5f0d3b0510b7d7d0e0fd5fa86b76c34434ed7785ff241be87b8a5b99734f24da43db2ebb35c86a46e3831416c194844d36138fb3ce3fd300c4213e0c82c21b8b8cc5e860ac290f2026350b7757b00d453f8cc789e871fc35c3f42e569f8d4b5f467e43e88fbd7f26778f0483c5aa36ccc7c70032f7a76ba72566610aef75cc8e042ce33d18e4a248b96b199d92d25c84f8a2235e53a4a31f4a35116cf1e27eb2b6574e874ac5d2d0a4d16ac328f476495a6f3a3e97de46a53e313bd5502b7b46841b6ce4f82dba1a4f37e3faadf30ba5361adf24313ba2f84e0869b9e4734af8178058dacf5535fe5afb17fde708a18263b0d4d5a5cbf0ae0b559b11082665c6b39bfac02e600c46e73fb028e053f69cb7800117b22455c4478c7b7db294a8fc9c40039b8653a992256a2f4a66d7b7928e26149f7da4b389c6370eb0164c1d4ad1b142c77bf56f8ea8ce9580006add3512dc7cc7dd509418595ea1576b264c67f3df50a13259a46610a3c8b1b110c7ecde737f3c6ae5c8dff06db865275868e04adf78bf0f16bfe8bf0b9f08e901610d2b83205e20414339827fe754bde1ea6af4aac0955a8b5e7eb55ad415487de410ce0ac6a4ca40f7f1b9cfd76b57ccc2afce6e62978b4e6bd9cc65322730c0d1bcd0d72b2afe473379cd647419f876958011153eba7b87e35d3e4a39e6e4db0d2dca2f9271cdbc969c8aa73ddb3f2bfe32c6a5621f91b59a4cd60dea62b9e75ee32a26e5090cad5ce79f12b167f5719d66922ee779e6468a3b42a14ae085366685ea14595b7306341649babac38d3b17daa21ff37d08125449f44a5d6d74f5e592e960d75bc2663093b5d942c1a3ad493d424de28c7fb4217516b8060cce2f6b80546b6450c54d411ff16b3d3c01d5ea0ac70d2fb505d42bac6304847af9aba59ef3d99347ffe317830afe1722ca058dedd214e3cc882f62696e8ef63f05ca262af6bb33a80656c02173e3b073a393dd2a8f12f355624a666e81bd539c158d988976cea15a3ff6f590402d70229cfc4fd5e8b314430fa090ede5e70206eb55fa8d223574925f1fa62d934fb62bc9638ec48419b6dd37a08c3a6ef56a65d0b57459a100e3f9fed85bd97d12e33a8d352ee2fe970bde36c6c8ab1e830d5e5a0017d381715318b5883ed943ac5b2f53d02e7d0542ee28b0a9058f1160b7a2cb2fbd7a8b76f49849f8c05f9f8f5c6694d9bc982de42105bbcfac18d2650123159a4a01bd446595b0d47868019136b9a0772b07c15807eba36fe0678920b6a313b8687931dbacac59b95df2e471b49ac717f6775036a10e3d6e71bf52a07e188ca83b9fca4edcc01c1c48bcc70fe5626552311a09475d6502abbdd1c53c9561846b7fbc9e0e4e5d3b2b2957dc3a237af47e6ee369ef8eb071fedfb59be0355a23fe0a7b580812358552da126ccd3cbfe7d5bfef38e2cbce1dbd9e5c876765ffa8ad745dce4abd811d2e91450a4560c231936543c804986e4769b2273faf3913fb5ef1feba29c209256a409510929c05d4f08028e8c02ccea098e67c237d923f0b61fdf9ad97b4bce447458f364e3cf7cdca61841fed96864ee345976d89f2164df2bce6bf13ed2db318b64c2a84cdf794b201dc2fa5be4bdb3b0fbb094c71bcef07fc151c1ab47af2d885292144e344de2b930a982459b5bfae02523d41de2990acaadfd7279264756e022698946122c5d6e57dedadda5b743d915e74cd1cb491d0d286866d9722b344cbae3c027896376e7647c9cdc4533166d78d5b60b51d269a1d61bcfd378d948882e9b3b302005fb0ebdc8f3bd59a64e8bb48a0620c41890e00b6aa6b8bd224dede114038db089386d7036fc1a01fcb849d13035ee1764fca1cdc116a5ed7653dfaf254afd2d6104a34d9b2cf6dd1aab557257d1298875acf7ea35e5c528ced46c679ccdaa85ba39a2582126374eb5c7182b384a1b40dad4124038402e7945ea9bdc2a951c47f4b7cd5bb7ecaf124f37bc3d5cf37e228f8ab86824e83be74d319145367647bc58c1e8501570b436523f767968ad9e6af739ca51e818cbda3ae800ea2e29aa773024c45d7c3f82d4d332187d58c9ab777bc0fd7a3c252428b30eda692f0ab87bd2bbdd894df8d593b9193ab55cff3a58c4e9fe7a723767a1d0d8f59bbfe10fa7c341d116d985e0b74fc0548d58931cc8fa89a50b62b6cfcf1b7ada4835886c57194bb2809fd07d18d7de1afa44ed59a5f7313437512be1fdb4af5dc794e26d8d6f4bdad86cca01acfd644f296d38a09f5d41ac58ce2c404f32484c8c4f2b9d1805d1abeb7852a2a704a8ba24ee131d9510817f8f4cdcfe5921aeeb78df8e463e6a01284ed071d712efe10d1fc72e265c0de3d7b8fe540d4168e3311d3686b3db71979d46e427b515e0dba9637d0f9a48726891733990cc827ac68869ee5c7d1b379d520c50b17130b87f3177b2cd4b0f565bf3305eab126e065ea6eb15959924c2abdec0748819e1dc63fa9b0de626776c528d2f5ae93074b1417bdcd99b33784b7e1aa80cc7d2b39cc0fe296fcdd398b29defce9942ac281e3fe2ce169eb5391658d183d6406c8712f480b1951753b56426742ae77942a85d14990eca6c76bd1cee95b0c43d6125042228237d90343ff70121f6a83032dae58592da54ad58a69a6c0f755c8b75f68dbe0cd6827fefb5b8e5ed0692210fc4f4e299de386bd3a6dd8e01b68b56defb017b702baebda5bb3b0bdee965766f5d66cf80325ac44b9750b12162d5e52127ecbe6598fe501f39787971c33cb95073fa4d3336212795547214c0c2a960df725982e1c0b3f99d47ef59ed8a5c8f2ac71b544b6c0ccf154fc713a7ab1d0dcd51a5c29bf3de93c828af8b0403b8a06f57237db9211155a28f3954a2a2a00f2f82a427cad48a77f62ab205d002b0d8920d9badab2c431a4503cd76eb6c0e2c278f5a26ad4b87b216210a13d31db90a791f85ed5dbfcc4d83267131bfb213bd1d0bb197c9e5fdf4b53ba71b6917e83bdf41fe09bdd8048d47f781c827fb8c88f782ab4a02eb6d716653303f77722c2c4a916167f6325efec708f16b667cd71f49d7a31fdcdebb8211dae801b562d26d4493aa5f33150e0c3b150705d43ba367236cc1a5e8fd6b0b53a8d90d19ff9f26245360393aa4b48b78151b1454ea15df60551cb47221593eccb5d5f1940d9fa7ca0121350bb14f0a37f7491798be0c23921aa82864128a332b13239ecca5ff1a4f2634d6dfc27a927f39b03cd1f82b6dc65022ccd12630bb9e14e7dac7ec336c819a593c91a930f7833dc8040220c432095a7cdd156de98e19ab6fb0a74a17108a2dddf111c2d120e6d8cce8e447a5c2ec558380886ba5e2b4ff78fe610aab5431ce4d2d64a381216cf0b9c1b365dfcaef7c02fc332da5e815fa856196b14e28a105b29e08198a12aa8cbc01c34db288a35d85f2298b49b2a42b3f75965df629b7a6fc3c1e973b324f2eb98db28990439258b5c272b0b5424c3226290c7c6be64208e254703d9ac3a1fe14d872767b051cb2116d1fcd24a44120faf82af71b15945537b692aa9d2ce59a33e7a81f646e92cb7c9160aa6ee4b5630317f10e247b80f8da385aced6d5ca7bd45501a29b20323be4aa7fce2299dbe7a322000ea17be1b09d65f3025dd6001039b89d714d12eedb2d3afd4592ce3f7287a59e6eaffef924aec839223d0ecde0cf175bb447d4722ff079f4f06699498663c0ec9ce8151a0fc33cb199b14861ee442ba10109cae6e5f60801ef1b775c2f0689c4643e71c88b19ae187637fafbd37170dd94dd65a80b3c6fd99fdb9033b4a08f2f7c582ba8394ae3a1e5c8dcd9256cef27aa1b0335793ec6221c9bf06de63a2295aab56f958062639a873dfd49cdfa4e1488f56368fd52e54fedaf0116d23d8c4aae92b5a67e1a07af7ecbebbd429c6174f20664fd477514855e3caef7cd9be94a7a8cb8f23d2abfb67eb6aa09bc78e753a46547e842aec325c5ca3a8e9388ee4490c8bf8392751f5f2459aaaee70c081c15ee11d10e751f875c411a8be601ddb62d191714001028ec4c4fcac5888a1053aa824209a14d12dac3655821f17f9bbd5ade96fab706d04c7f82d5d309c335b9180aae654ccca462f2455f6d59c90c07d47d9b65302287b132d6aea5142318aa88a647dc35683f0c020451965b8428bae4b55793860c4e22bab0b278f0ad84d6c53f44813bb9c35f57d87dcc5223cdf9c30e5cd172a69369a34e08e127a7ed887565a4db988ca591407f43f7cf3f80ff62b1a6692b8b5b0ec9f0598dd2e3f0da0d3746033c703392f9216016ecb822cf7b2bce0be97383bbb0807bcdb14b5e72dace1f11b80fad606bb102dc2fd57553cf9ab750caa72ef0c0897c28a37c0b64bfa5d571950f84ec73d8aacba9ef26ff373b826708b517ca248926a4bfcda9fd2a9babd290a180d35b30f53dd8908b2e8826134ae3e9a7d1a1993fd3f656813e487b00d2ef5176ae6f096ecd763bc3446a93ec6f02b2cfa6b0c8456f9702568d54e76c76826b1fcd440116113cc9c1775a77af6c8b0d91613910d2325572efdcf2b9278783fff13e89440a38dcc18a11ceda594454686b6d00a04a6c007dc4def39de532c78ab882752a9a27f7a17c51c6e72e2ff546a51bc93b6b2769300d25dcc859a1a58b64eada6a341e2e62136d3238ef7f5e1022295bc5fa9573dbefdcea7e51373aaf959047a0fe6207e3d0f9284a53af841b9a249e68fac0d66dfa0e5922f3a4b3bfe70cafc1a05e563fc6b9f7754c539bacbef3a85f85fd681b5429059c28c9ec1d3a65f6c380e440a9182479d38de8fd5057ff8a053aa1a6bff43f83d00e55e9a70f6dabdc27d35ce49b21f707fea347fea0ab0819b855c98e47e9227c64eae4124a2bf7db443b7174c883966c0b6c86bb576c0d1ed69e9b5d1d7c099c8140a99dd854c69132c3b1e1204abb99b3ee8e543c70c15f27040c127aa22c6d3fa610f8db5da2501da4351c85994c9ef325554f3beb6913dfbe5b004c05081eb363882452b7201ac1c6ab81faf1eb246befade3ae1fab8cd334bbb338d8ac76ba1b29217f79f1d9924cb931c5b2db375fd3ddde1948ee40921609f57c565ecd25fc3c29aceaa3e250ca00676d5cbfff9c1f301ecea10d095f73425709c3e13d8878c3cf3fb815186672b58aeacf44c3a8124d6fc8eaf67291422f9f1be2f298e545e89ab0c3b08cd15a872c03b3ca4b30d90d18a7dff72804cb4f68495ac7dc8993b2dceb1473a2d55234f08d7f14a4e37d9ffbdc6ea51e7003f92b61e31f424eac1e078eb29cf25caf3f167ba5921cd7752a517f79fdf665391a331f78c5cc6c93300502ab7a301cad3fdf56d54608dc3258e0af8c15f7cfb4a68b99ea80a9057590750c8ffc8f350c781c77967ca77b4e6129859bc7f24d27399b6efdbb12bbffefaf223763a5c5bff645d507b305bb0e83948e702a3c4592ca7e10c940c07a175e96609e63787889b78657334d8cfd1b32d14576160f09ca0a0d8d3a2519a131aa9509990b31178de555c44bfcd0bcd698e5e89b7e1fadda5e9557c54da60ad2c1e300109bf4d499260098443d4648795182cf5f2cbb5db7b8712a6cd6bdffe498e41557a197765afb061240d01420153061c0837409a03d7d9929931b4d7ecf9ada61d32225f2c0bd115fdbc6ad2b4bfc660718b7c7a3f35f23460f75a072c12c39bf1b5625c9b21db5551680c46fb491e0a00ab53285e62b77b88951bae3c054930c97576a2341297f1f30468c159c20e7e119aec31dc059959881330de824dc398e5c2cfac60f1869e62a877ef13a542c1ff3868aa9d1c270e7f174e2abdc075ee220d037d07abf50075d5833f5df669a71d9a23336c39a038b5f4200e0853f95886580e7d5b54bf50f786e80f95f2548a4a525ee75d3312e3e60b2b6ebd5f8086fea75105c571c2448330c9d79e8b0db2bee613e0aee9e9266e701533274930e6d73317d755e1f15cdea6c72dd2ff357952251011ac8b204da038e589ce3e47019e5abda8c55c858587e56b35fbc2f63b55855b368225fc8f44274bbe313e6ad39b7a599222b2f62e7104aa6797fd9d419b6335af1192a67102ce30a5822818cf523ad9a94bae6b8f6cd3e352883bc3101b1b5d76e2c6c8b623e7295282393bfaa7e1bfb625ce6c53b2a9e0a8312764bb37c428223e04237d2abe6e412214f56c79a23a327d9a129563dfa412504bcb6db0828afec8706593a88066db98654731a6e58d73faee0119a07f6cd4f51aec5214067de0f0f50bae2ba8b1a80d90e5770184afb9e6c190625e1767dc56f7a76888a26baa326c52cfd890376b4d87f21698f66d9c7c264e5c5a463fe6e7545d88483824b478f6bac5ff2f40da477c4fcf0a053788f001e7640d6d43b3f35d9dd0b97f549b4eafb202da6145196119f3f74515d2a5c8e32e80d2198cd2544a6b60c5662f340eaac59cfcdce4a9b0263ff2bbb5da9a5fc2f3cb7e041031f98945200793d5dd80254004c021aacf4b35e2e1433d7a8982b3dcc5728eb9dd11499aac85245bffec1803cc4b0cb10cbaf5c355709a21c444195974e636046a8a401ef518ccca989435159a2a7e8ee0179a7c95e32725be10606158981142bf9ea7e358cc93166a799347892cd05eee21b9b2d115e4b2ded176936d57a297c54d4f51e4b0692f4cd60ed01079ad41249ccbe6ca758b1f7356276dc8a45ccf9562b62e0fb1bc29dad51d5e04517a55473ae0ade4e156b57f083747b14be83fd5cc9c079a2168ec94bc02e5ce7038db011274e39b780a851a0d10f43532a439e3a56eccb2de58f6808fb2099df1e84db31c85314294dd3e85160007a342c30ab6a8e69f9118cbc687267f109303648ddf70408ae37ac43b9b3906aac7e92c56a591417138669e", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 07:50:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x5, "50e00ceb41"}) 07:50:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f", 0x32}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:31 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000e40)) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1f}, 0x0, 0x0) 07:50:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee97648942612", 0x2a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:50:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 07:50:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 07:50:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200e80, 0x68) 07:50:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:50:31 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4002, 0x0) 07:50:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="5f808239970437b5cdfc7a686f33c15a4443ae9a8485b6aaa5f95c1113c88b0530cf4956084a553ca72eeda7d41cffb5f934dae54d9df53ce0f678eac0a4134b9a167149e99be5e04f774573afa4a4bb27470dc5dad92c828be15c2175bdab64af93b3a0fb44562923c66949b416fa4c77aac86b95d13f4362") ptrace$cont(0x18, r0, 0x0, 0x0) [ 546.733908][ T1655] INFO: task syz-executor.4:13223 blocked for more than 143 seconds. [ 546.742011][ T1655] Not tainted 5.11.0-rc6-syzkaller #0 [ 546.758203][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.772553][ T1655] task:syz-executor.4 state:D stack:28848 pid:13223 ppid: 8456 flags:0x00000004 [ 546.788659][ T1655] Call Trace: [ 546.792143][ T1655] __schedule+0x90c/0x21a0 [ 546.797838][ T1655] ? io_schedule_timeout+0x140/0x140 [ 546.803148][ T1655] ? mark_held_locks+0x9f/0xe0 [ 546.818117][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 546.823209][ T1655] schedule+0xcf/0x270 [ 546.833087][ T1655] rwsem_down_read_slowpath+0x4ca/0x980 [ 546.841871][ T1655] ? down_write+0x150/0x150 [ 546.851346][ T1655] ? lock_release+0x710/0x710 [ 546.859268][ T1655] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 546.871207][ T1655] ? __legitimize_path+0xf4/0x1c0 [ 546.879486][ T1655] down_read+0xdf/0x440 [ 546.888562][ T1655] ? rwsem_down_read_slowpath+0x980/0x980 [ 546.898812][ T1655] walk_component+0x409/0x6a0 [ 546.908272][ T1655] ? handle_dots.part.0+0x1520/0x1520 [ 546.916801][ T1655] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 546.923085][ T1655] ? fuse_permission+0x2e8/0x640 [ 546.941151][ T1655] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.958746][ T1655] ? security_inode_permission+0xc5/0xf0 [ 546.973210][ T1655] link_path_walk.part.0+0x703/0xc70 [ 546.992763][ T1655] ? walk_component+0x6a0/0x6a0 [ 547.002364][ T1655] path_lookupat+0xb7/0x830 [ 547.017987][ T1655] filename_lookup+0x19f/0x560 [ 547.027404][ T1655] ? may_linkat+0x2b0/0x2b0 [ 547.032085][ T1655] ? __check_object_size+0x171/0x3f0 [ 547.041090][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 547.058483][ T1655] ? strncpy_from_user+0x2a0/0x3e0 [ 547.066942][ T1655] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 547.073366][ T1655] ? getname_flags.part.0+0x1dd/0x4f0 [ 547.079688][ T1655] vfs_statx+0x142/0x390 [ 547.085276][ T1655] ? do_readlinkat+0x2f0/0x2f0 [ 547.090106][ T1655] ? find_held_lock+0x2d/0x110 [ 547.095366][ T1655] __do_sys_newstat+0x91/0x110 [ 547.100200][ T1655] ? __do_sys_stat+0x110/0x110 [ 547.105443][ T1655] ? rcu_read_lock_sched_held+0x3a/0x70 [ 547.111061][ T1655] ? kfree+0x2ec/0x3b0 [ 547.115668][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 547.121600][ T1655] ? lockdep_hardirqs_on+0x79/0x100 [ 547.127451][ T1655] do_syscall_64+0x2d/0x70 [ 547.132041][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.138668][ T1655] RIP: 0033:0x465b09 [ 547.142688][ T1655] RSP: 002b:00007ffb39211188 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 547.151622][ T1655] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 547.162525][ T1655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000840 [ 547.172204][ T1655] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 547.180678][ T1655] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 547.189105][ T1655] R13: 00007ffc375c0d5f R14: 00007ffb39211300 R15: 0000000000022000 [ 547.197526][ T1655] INFO: task syz-executor.4:13254 blocked for more than 143 seconds. [ 547.206063][ T1655] Not tainted 5.11.0-rc6-syzkaller #0 [ 547.211954][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 547.221825][ T1655] task:syz-executor.4 state:D stack:27304 pid:13254 ppid: 8456 flags:0x00000004 [ 547.231605][ T1655] Call Trace: [ 547.235325][ T1655] __schedule+0x90c/0x21a0 [ 547.239757][ T1655] ? io_schedule_timeout+0x140/0x140 [ 547.245441][ T1655] ? mark_held_locks+0x9f/0xe0 [ 547.251464][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 547.256964][ T1655] schedule+0xcf/0x270 [ 547.261066][ T1655] rwsem_down_write_slowpath+0x7e5/0x1200 [ 547.270195][ T1655] ? rwsem_mark_wake+0x830/0x830 [ 547.276743][ T1655] ? lock_release+0x710/0x710 [ 547.281451][ T1655] down_write+0x132/0x150 [ 547.286203][ T1655] ? down_write_killable_nested+0x170/0x170 [ 547.292107][ T1655] ? alloc_vfsmnt+0x680/0x680 [ 547.303749][ T1655] lock_mount+0x8a/0x2e0 [ 547.308208][ T1655] path_mount+0x1787/0x20c0 [ 547.312716][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 547.319394][ T1655] ? strncpy_from_user+0x2a0/0x3e0 [ 547.324907][ T1655] ? finish_automount+0xac0/0xac0 [ 547.329947][ T1655] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 547.336618][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 547.342880][ T1655] __x64_sys_mount+0x27f/0x300 [ 547.348976][ T1655] ? copy_mnt_ns+0xae0/0xae0 [ 547.353887][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 547.359798][ T1655] do_syscall_64+0x2d/0x70 [ 547.364943][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.370850][ T1655] RIP: 0033:0x465b09 [ 547.378734][ T1655] RSP: 002b:00007ffb391cf188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 547.388819][ T1655] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000465b09 [ 547.397520][ T1655] RDX: 0000000020002100 RSI: 00000000200042c0 RDI: 0000000000000000 [ 547.406438][ T1655] RBP: 00000000004b069f R08: 0000000020002140 R09: 0000000000000000 [ 547.415266][ T1655] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 547.424203][ T1655] R13: 00007ffc375c0d5f R14: 00007ffb391cf300 R15: 0000000000022000 [ 547.432331][ T1655] [ 547.432331][ T1655] Showing all locks held in the system: [ 547.441671][ T1655] 1 lock held by khungtaskd/1655: [ 547.447852][ T1655] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 547.459015][ T1655] 1 lock held by in:imklog/8154: [ 547.464887][ T1655] #0: ffff8880151e99f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 547.478708][ T1655] 3 locks held by syz-executor.4/13216: [ 547.487669][ T1655] 1 lock held by syz-executor.4/13223: [ 547.493271][ T1655] #0: ffff888031b10150 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: walk_component+0x409/0x6a0 [ 547.510029][ T1655] 1 lock held by syz-executor.4/13254: [ 547.516276][ T1655] #0: ffff888031b10150 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 547.527167][ T1655] [ 547.529619][ T1655] ============================================= [ 547.529619][ T1655] [ 547.539140][ T1655] NMI backtrace for cpu 0 [ 547.543550][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 547.551881][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.561941][ T1655] Call Trace: [ 547.565218][ T1655] dump_stack+0x107/0x163 [ 547.569555][ T1655] nmi_cpu_backtrace.cold+0x44/0xd7 [ 547.574761][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 547.579964][ T1655] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 547.585957][ T1655] watchdog+0xd43/0xfa0 [ 547.590128][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 547.595682][ T1655] kthread+0x3b1/0x4a0 [ 547.599754][ T1655] ? __kthread_bind_mask+0xc0/0xc0 [ 547.604873][ T1655] ret_from_fork+0x1f/0x30 [ 547.609680][ T1655] Sending NMI from CPU 0 to CPUs 1: [ 547.615321][ C1] NMI backtrace for cpu 1 [ 547.615330][ C1] CPU: 1 PID: 24 Comm: kworker/u4:1 Not tainted 5.11.0-rc6-syzkaller #0 [ 547.615338][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.615345][ C1] Workqueue: bat_events batadv_nc_worker [ 547.615354][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x1e/0x70 [ 547.615364][ C1] Code: 48 89 10 5b c3 0f 1f 80 00 00 00 00 41 89 f8 bf 03 00 00 00 4c 8b 14 24 89 f1 65 48 8b 34 25 00 f0 01 00 e8 44 f0 ff ff 84 c0 <74> 4b 48 8b 86 b0 14 00 00 8b b6 ac 14 00 00 48 8b 10 48 c1 e6 03 [ 547.615376][ C1] RSP: 0018:ffffc90000defbe0 EFLAGS: 00000046 [ 547.615384][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 547.615391][ C1] RDX: 0000000000000000 RSI: ffff888011a0b780 RDI: 0000000000000003 [ 547.615397][ C1] RBP: ffffffff889bd915 R08: 0000000000000000 R09: ffff88802d7c8403 [ 547.615404][ C1] R10: ffffffff8178a758 R11: 0000000000000000 R12: ffff88806fce56e8 [ 547.615411][ C1] R13: ffff88806fce4bc0 R14: dffffc0000000000 R15: ffffffff889bdb50 [ 547.615417][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 547.615424][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 547.615430][ C1] CR2: 00007fbe26f96020 CR3: 0000000018bcb000 CR4: 0000000000350ee0 [ 547.615435][ C1] Call Trace: [ 547.615439][ C1] trace_hardirqs_on+0x38/0x1c0 [ 547.615443][ C1] ? batadv_nc_purge_paths+0x2a5/0x3a0 [ 547.615448][ C1] __local_bh_enable_ip+0xa0/0x110 [ 547.615452][ C1] batadv_nc_purge_paths+0x2a5/0x3a0 [ 547.615457][ C1] batadv_nc_worker+0x868/0xe50 [ 547.615461][ C1] process_one_work+0x98d/0x15f0 [ 547.615465][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 547.615470][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 547.615474][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 547.615478][ C1] worker_thread+0x64c/0x1120 [ 547.615483][ C1] ? process_one_work+0x15f0/0x15f0 [ 547.615487][ C1] kthread+0x3b1/0x4a0 [ 547.615491][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 547.615495][ C1] ret_from_fork+0x1f/0x30 [ 547.619427][ T1655] Kernel panic - not syncing: hung_task: blocked tasks [ 547.821029][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 547.829363][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.839430][ T1655] Call Trace: [ 547.842716][ T1655] dump_stack+0x107/0x163 [ 547.847061][ T1655] panic+0x306/0x73d [ 547.850972][ T1655] ? __warn_printk+0xf3/0xf3 [ 547.855577][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 547.860784][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 547.866163][ T1655] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 547.872331][ T1655] ? watchdog.cold+0x5/0x158 [ 547.876937][ T1655] watchdog.cold+0x16/0x158 [ 547.881458][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 547.887032][ T1655] kthread+0x3b1/0x4a0 [ 547.891113][ T1655] ? __kthread_bind_mask+0xc0/0xc0 [ 547.896233][ T1655] ret_from_fork+0x1f/0x30 [ 547.904559][ T1655] Kernel Offset: disabled [ 547.908914][ T1655] Rebooting in 86400 seconds..