Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2021/07/15 16:49:45 fuzzer started 2021/07/15 16:49:45 dialing manager at 10.128.0.169:40711 2021/07/15 16:49:46 syscalls: 3613 2021/07/15 16:49:46 code coverage: enabled 2021/07/15 16:49:46 comparison tracing: enabled 2021/07/15 16:49:46 extra coverage: enabled 2021/07/15 16:49:46 setuid sandbox: enabled 2021/07/15 16:49:46 namespace sandbox: enabled 2021/07/15 16:49:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/15 16:49:46 fault injection: enabled 2021/07/15 16:49:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/15 16:49:46 net packet injection: enabled 2021/07/15 16:49:46 net device setup: enabled 2021/07/15 16:49:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/15 16:49:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/15 16:49:46 USB emulation: enabled 2021/07/15 16:49:46 hci packet injection: enabled 2021/07/15 16:49:46 wifi device emulation: enabled 2021/07/15 16:49:46 802.15.4 emulation: enabled 2021/07/15 16:49:46 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/15 16:49:46 fetching corpus: 50, signal 26623/30492 (executing program) 2021/07/15 16:49:46 fetching corpus: 100, signal 46941/52637 (executing program) 2021/07/15 16:49:46 fetching corpus: 150, signal 59932/67422 (executing program) 2021/07/15 16:49:46 fetching corpus: 200, signal 71859/81088 (executing program) 2021/07/15 16:49:46 fetching corpus: 250, signal 79901/90863 (executing program) 2021/07/15 16:49:46 fetching corpus: 300, signal 90028/102651 (executing program) 2021/07/15 16:49:46 fetching corpus: 350, signal 99974/114215 (executing program) 2021/07/15 16:49:46 fetching corpus: 400, signal 104164/120077 (executing program) 2021/07/15 16:49:46 fetching corpus: 450, signal 112643/130139 (executing program) 2021/07/15 16:49:46 fetching corpus: 500, signal 119001/138077 (executing program) 2021/07/15 16:49:47 fetching corpus: 550, signal 126798/147404 (executing program) 2021/07/15 16:49:47 fetching corpus: 600, signal 131293/153513 (executing program) 2021/07/15 16:49:47 fetching corpus: 650, signal 134296/158137 (executing program) 2021/07/15 16:49:47 fetching corpus: 700, signal 139471/164844 (executing program) 2021/07/15 16:49:47 fetching corpus: 750, signal 145052/171959 (executing program) 2021/07/15 16:49:47 fetching corpus: 800, signal 149947/178322 (executing program) 2021/07/15 16:49:47 fetching corpus: 850, signal 155375/185226 (executing program) 2021/07/15 16:49:47 fetching corpus: 900, signal 159536/190864 (executing program) 2021/07/15 16:49:47 fetching corpus: 950, signal 164305/197054 (executing program) 2021/07/15 16:49:47 fetching corpus: 1000, signal 167557/201784 (executing program) 2021/07/15 16:49:47 fetching corpus: 1050, signal 170744/206486 (executing program) 2021/07/15 16:49:47 fetching corpus: 1100, signal 174022/211221 (executing program) 2021/07/15 16:49:47 fetching corpus: 1150, signal 177020/215674 (executing program) 2021/07/15 16:49:47 fetching corpus: 1200, signal 181005/221055 (executing program) 2021/07/15 16:49:47 fetching corpus: 1250, signal 188877/230118 (executing program) 2021/07/15 16:49:48 fetching corpus: 1300, signal 193822/236334 (executing program) 2021/07/15 16:49:48 fetching corpus: 1350, signal 196455/240362 (executing program) 2021/07/15 16:49:48 fetching corpus: 1400, signal 198736/244063 (executing program) 2021/07/15 16:49:48 fetching corpus: 1450, signal 202797/249400 (executing program) 2021/07/15 16:49:48 fetching corpus: 1500, signal 206175/254122 (executing program) 2021/07/15 16:49:48 fetching corpus: 1550, signal 207613/257003 (executing program) 2021/07/15 16:49:48 fetching corpus: 1600, signal 210902/261600 (executing program) 2021/07/15 16:49:48 fetching corpus: 1650, signal 213131/265224 (executing program) 2021/07/15 16:49:48 fetching corpus: 1700, signal 218171/271419 (executing program) 2021/07/15 16:49:48 fetching corpus: 1750, signal 220639/275207 (executing program) 2021/07/15 16:49:48 fetching corpus: 1800, signal 223749/279588 (executing program) 2021/07/15 16:49:48 fetching corpus: 1850, signal 226089/283226 (executing program) 2021/07/15 16:49:48 fetching corpus: 1900, signal 228139/286624 (executing program) 2021/07/15 16:49:48 fetching corpus: 1950, signal 230853/290587 (executing program) 2021/07/15 16:49:48 fetching corpus: 2000, signal 232872/293926 (executing program) 2021/07/15 16:49:48 fetching corpus: 2050, signal 235776/298054 (executing program) 2021/07/15 16:49:49 fetching corpus: 2100, signal 239387/302770 (executing program) 2021/07/15 16:49:49 fetching corpus: 2150, signal 241479/306139 (executing program) 2021/07/15 16:49:49 fetching corpus: 2200, signal 243557/309494 (executing program) 2021/07/15 16:49:49 fetching corpus: 2250, signal 244986/312225 (executing program) 2021/07/15 16:49:49 fetching corpus: 2300, signal 248703/316964 (executing program) 2021/07/15 16:49:49 fetching corpus: 2350, signal 250824/320304 (executing program) 2021/07/15 16:49:49 fetching corpus: 2400, signal 254216/324767 (executing program) 2021/07/15 16:49:49 fetching corpus: 2450, signal 256639/328377 (executing program) 2021/07/15 16:49:49 fetching corpus: 2500, signal 259284/332184 (executing program) 2021/07/15 16:49:49 fetching corpus: 2550, signal 261534/335576 (executing program) 2021/07/15 16:49:49 fetching corpus: 2600, signal 262760/338130 (executing program) 2021/07/15 16:49:49 fetching corpus: 2650, signal 265357/341830 (executing program) 2021/07/15 16:49:49 fetching corpus: 2700, signal 267863/345493 (executing program) 2021/07/15 16:49:50 fetching corpus: 2750, signal 269690/348532 (executing program) 2021/07/15 16:49:50 fetching corpus: 2800, signal 271387/351418 (executing program) 2021/07/15 16:49:50 fetching corpus: 2850, signal 273027/354233 (executing program) 2021/07/15 16:49:50 fetching corpus: 2900, signal 276793/358897 (executing program) 2021/07/15 16:49:50 fetching corpus: 2950, signal 278528/361785 (executing program) 2021/07/15 16:49:50 fetching corpus: 3000, signal 280058/364506 (executing program) 2021/07/15 16:49:50 fetching corpus: 3050, signal 282232/367769 (executing program) 2021/07/15 16:49:50 fetching corpus: 3100, signal 283984/370613 (executing program) 2021/07/15 16:49:50 fetching corpus: 3150, signal 285629/373419 (executing program) 2021/07/15 16:49:50 fetching corpus: 3200, signal 287466/376375 (executing program) 2021/07/15 16:49:50 fetching corpus: 3250, signal 289508/379520 (executing program) 2021/07/15 16:49:50 fetching corpus: 3300, signal 291493/382577 (executing program) 2021/07/15 16:49:50 fetching corpus: 3350, signal 293343/385555 (executing program) 2021/07/15 16:49:50 fetching corpus: 3400, signal 296577/389642 (executing program) 2021/07/15 16:49:50 fetching corpus: 3450, signal 298133/392253 (executing program) 2021/07/15 16:49:50 fetching corpus: 3500, signal 301188/396209 (executing program) 2021/07/15 16:49:50 fetching corpus: 3550, signal 303017/399123 (executing program) 2021/07/15 16:49:51 fetching corpus: 3600, signal 304374/401671 (executing program) 2021/07/15 16:49:51 fetching corpus: 3650, signal 305789/404142 (executing program) 2021/07/15 16:49:51 fetching corpus: 3700, signal 307150/406664 (executing program) 2021/07/15 16:49:51 fetching corpus: 3750, signal 308301/408951 (executing program) 2021/07/15 16:49:51 fetching corpus: 3800, signal 309957/411669 (executing program) 2021/07/15 16:49:51 fetching corpus: 3850, signal 311114/413926 (executing program) 2021/07/15 16:49:51 fetching corpus: 3900, signal 313574/417317 (executing program) 2021/07/15 16:49:51 fetching corpus: 3950, signal 315500/420240 (executing program) 2021/07/15 16:49:51 fetching corpus: 4000, signal 317236/422929 (executing program) 2021/07/15 16:49:51 fetching corpus: 4050, signal 318876/425582 (executing program) 2021/07/15 16:49:51 fetching corpus: 4100, signal 320914/428617 (executing program) 2021/07/15 16:49:51 fetching corpus: 4150, signal 322370/431081 (executing program) 2021/07/15 16:49:51 fetching corpus: 4200, signal 323649/433405 (executing program) 2021/07/15 16:49:51 fetching corpus: 4250, signal 324948/435788 (executing program) 2021/07/15 16:49:52 fetching corpus: 4300, signal 326619/438381 (executing program) 2021/07/15 16:49:52 fetching corpus: 4350, signal 328075/440784 (executing program) 2021/07/15 16:49:52 fetching corpus: 4400, signal 328927/442758 (executing program) 2021/07/15 16:49:52 fetching corpus: 4450, signal 330151/445045 (executing program) 2021/07/15 16:49:52 fetching corpus: 4500, signal 330929/446967 (executing program) 2021/07/15 16:49:52 fetching corpus: 4550, signal 331687/448858 (executing program) 2021/07/15 16:49:52 fetching corpus: 4600, signal 332625/450866 (executing program) 2021/07/15 16:49:52 fetching corpus: 4650, signal 333981/453265 (executing program) 2021/07/15 16:49:52 fetching corpus: 4700, signal 335248/455538 (executing program) 2021/07/15 16:49:52 fetching corpus: 4750, signal 337486/458554 (executing program) 2021/07/15 16:49:52 fetching corpus: 4800, signal 338990/461019 (executing program) 2021/07/15 16:49:52 fetching corpus: 4850, signal 340380/463386 (executing program) 2021/07/15 16:49:52 fetching corpus: 4900, signal 341690/465641 (executing program) 2021/07/15 16:49:52 fetching corpus: 4950, signal 342725/467698 (executing program) 2021/07/15 16:49:52 fetching corpus: 5000, signal 344072/469992 (executing program) 2021/07/15 16:49:53 fetching corpus: 5050, signal 345335/472205 (executing program) 2021/07/15 16:49:53 fetching corpus: 5100, signal 346286/474191 (executing program) 2021/07/15 16:49:53 fetching corpus: 5150, signal 347157/476033 (executing program) 2021/07/15 16:49:53 fetching corpus: 5200, signal 348421/478192 (executing program) 2021/07/15 16:49:53 fetching corpus: 5250, signal 349691/480404 (executing program) 2021/07/15 16:49:53 fetching corpus: 5300, signal 350936/482558 (executing program) 2021/07/15 16:49:53 fetching corpus: 5350, signal 352068/484696 (executing program) 2021/07/15 16:49:53 fetching corpus: 5400, signal 353839/487272 (executing program) 2021/07/15 16:49:53 fetching corpus: 5450, signal 354910/489352 (executing program) 2021/07/15 16:49:53 fetching corpus: 5500, signal 356470/491784 (executing program) 2021/07/15 16:49:53 fetching corpus: 5550, signal 358030/494186 (executing program) 2021/07/15 16:49:53 fetching corpus: 5600, signal 359034/496153 (executing program) 2021/07/15 16:49:53 fetching corpus: 5650, signal 359788/497929 (executing program) 2021/07/15 16:49:53 fetching corpus: 5700, signal 360676/499826 (executing program) 2021/07/15 16:49:53 fetching corpus: 5750, signal 361983/502004 (executing program) 2021/07/15 16:49:53 fetching corpus: 5800, signal 363412/504282 (executing program) 2021/07/15 16:49:53 fetching corpus: 5850, signal 364414/506200 (executing program) 2021/07/15 16:49:54 fetching corpus: 5900, signal 365590/508290 (executing program) 2021/07/15 16:49:54 fetching corpus: 5950, signal 366382/510082 (executing program) 2021/07/15 16:49:54 fetching corpus: 6000, signal 367585/512149 (executing program) 2021/07/15 16:49:54 fetching corpus: 6050, signal 369292/514654 (executing program) 2021/07/15 16:49:54 fetching corpus: 6100, signal 370777/516933 (executing program) 2021/07/15 16:49:54 fetching corpus: 6150, signal 371601/518752 (executing program) 2021/07/15 16:49:54 fetching corpus: 6200, signal 372778/520785 (executing program) 2021/07/15 16:49:54 fetching corpus: 6250, signal 373685/522653 (executing program) 2021/07/15 16:49:54 fetching corpus: 6300, signal 374959/524716 (executing program) 2021/07/15 16:49:54 fetching corpus: 6350, signal 376113/526716 (executing program) 2021/07/15 16:49:54 fetching corpus: 6400, signal 377881/529181 (executing program) 2021/07/15 16:49:54 fetching corpus: 6450, signal 379180/531250 (executing program) 2021/07/15 16:49:54 fetching corpus: 6500, signal 380145/533131 (executing program) 2021/07/15 16:49:54 fetching corpus: 6550, signal 381981/535580 (executing program) 2021/07/15 16:49:54 fetching corpus: 6599, signal 382772/537280 (executing program) 2021/07/15 16:49:55 fetching corpus: 6649, signal 383647/539054 (executing program) 2021/07/15 16:49:55 fetching corpus: 6699, signal 384889/541088 (executing program) 2021/07/15 16:49:55 fetching corpus: 6749, signal 386020/543050 (executing program) 2021/07/15 16:49:55 fetching corpus: 6799, signal 387074/544997 (executing program) 2021/07/15 16:49:55 fetching corpus: 6849, signal 388435/547121 (executing program) 2021/07/15 16:49:55 fetching corpus: 6899, signal 389181/548771 (executing program) 2021/07/15 16:49:55 fetching corpus: 6949, signal 390418/550778 (executing program) 2021/07/15 16:49:55 fetching corpus: 6999, signal 391878/552951 (executing program) 2021/07/15 16:49:55 fetching corpus: 7049, signal 393130/554967 (executing program) 2021/07/15 16:49:55 fetching corpus: 7099, signal 394075/556740 (executing program) 2021/07/15 16:49:55 fetching corpus: 7149, signal 394755/558348 (executing program) 2021/07/15 16:49:55 fetching corpus: 7199, signal 395523/560006 (executing program) 2021/07/15 16:49:55 fetching corpus: 7249, signal 396800/562001 (executing program) 2021/07/15 16:49:55 fetching corpus: 7299, signal 398100/564055 (executing program) 2021/07/15 16:49:55 fetching corpus: 7349, signal 399546/566142 (executing program) 2021/07/15 16:49:56 fetching corpus: 7399, signal 400988/568202 (executing program) 2021/07/15 16:49:56 fetching corpus: 7449, signal 402315/570212 (executing program) 2021/07/15 16:49:56 fetching corpus: 7499, signal 403133/571887 (executing program) 2021/07/15 16:49:56 fetching corpus: 7549, signal 404291/573699 (executing program) 2021/07/15 16:49:56 fetching corpus: 7599, signal 404904/575208 (executing program) 2021/07/15 16:49:56 fetching corpus: 7649, signal 405772/576908 (executing program) 2021/07/15 16:49:56 fetching corpus: 7699, signal 406545/578554 (executing program) 2021/07/15 16:49:56 fetching corpus: 7749, signal 407742/580477 (executing program) 2021/07/15 16:49:56 fetching corpus: 7799, signal 408698/582231 (executing program) 2021/07/15 16:49:56 fetching corpus: 7849, signal 409477/583872 (executing program) 2021/07/15 16:49:56 fetching corpus: 7899, signal 410631/585699 (executing program) 2021/07/15 16:49:56 fetching corpus: 7948, signal 411438/587350 (executing program) 2021/07/15 16:49:56 fetching corpus: 7998, signal 412746/589288 (executing program) 2021/07/15 16:49:56 fetching corpus: 8048, signal 413439/590878 (executing program) 2021/07/15 16:49:57 fetching corpus: 8098, signal 414275/592496 (executing program) 2021/07/15 16:49:57 fetching corpus: 8148, signal 415183/594146 (executing program) 2021/07/15 16:49:57 fetching corpus: 8198, signal 415777/595654 (executing program) 2021/07/15 16:49:57 fetching corpus: 8248, signal 416793/597354 (executing program) 2021/07/15 16:49:57 fetching corpus: 8298, signal 417554/598951 (executing program) 2021/07/15 16:49:57 fetching corpus: 8348, signal 418380/600570 (executing program) 2021/07/15 16:49:57 fetching corpus: 8398, signal 419213/602202 (executing program) 2021/07/15 16:49:57 fetching corpus: 8448, signal 420501/604040 (executing program) 2021/07/15 16:49:57 fetching corpus: 8498, signal 421362/605622 (executing program) 2021/07/15 16:49:57 fetching corpus: 8548, signal 422518/607465 (executing program) 2021/07/15 16:49:57 fetching corpus: 8598, signal 423355/609119 (executing program) 2021/07/15 16:49:57 fetching corpus: 8648, signal 424182/610720 (executing program) 2021/07/15 16:49:57 fetching corpus: 8698, signal 425142/612368 (executing program) 2021/07/15 16:49:58 fetching corpus: 8748, signal 425595/613701 (executing program) 2021/07/15 16:49:58 fetching corpus: 8798, signal 426240/615213 (executing program) 2021/07/15 16:49:58 fetching corpus: 8848, signal 427073/616775 (executing program) 2021/07/15 16:49:58 fetching corpus: 8898, signal 427808/618298 (executing program) 2021/07/15 16:49:58 fetching corpus: 8948, signal 428632/619849 (executing program) 2021/07/15 16:49:58 fetching corpus: 8998, signal 429647/621554 (executing program) 2021/07/15 16:49:58 fetching corpus: 9048, signal 430391/623110 (executing program) 2021/07/15 16:49:58 fetching corpus: 9098, signal 431159/624637 (executing program) 2021/07/15 16:49:58 fetching corpus: 9148, signal 431753/626031 (executing program) 2021/07/15 16:49:58 fetching corpus: 9198, signal 432385/627444 (executing program) 2021/07/15 16:49:58 fetching corpus: 9248, signal 433664/629241 (executing program) 2021/07/15 16:49:58 fetching corpus: 9298, signal 434280/630656 (executing program) 2021/07/15 16:49:58 fetching corpus: 9348, signal 435014/632142 (executing program) 2021/07/15 16:49:58 fetching corpus: 9398, signal 436013/633795 (executing program) 2021/07/15 16:49:58 fetching corpus: 9448, signal 437153/635525 (executing program) 2021/07/15 16:49:58 fetching corpus: 9498, signal 437589/636808 (executing program) 2021/07/15 16:49:58 fetching corpus: 9548, signal 438523/638387 (executing program) 2021/07/15 16:49:59 fetching corpus: 9598, signal 439342/639889 (executing program) 2021/07/15 16:49:59 fetching corpus: 9648, signal 440474/641595 (executing program) 2021/07/15 16:49:59 fetching corpus: 9698, signal 441245/643078 (executing program) 2021/07/15 16:49:59 fetching corpus: 9748, signal 442036/644523 (executing program) 2021/07/15 16:49:59 fetching corpus: 9798, signal 442853/646028 (executing program) 2021/07/15 16:49:59 fetching corpus: 9848, signal 443595/647451 (executing program) 2021/07/15 16:49:59 fetching corpus: 9898, signal 444286/648828 (executing program) 2021/07/15 16:49:59 fetching corpus: 9948, signal 445059/650288 (executing program) 2021/07/15 16:49:59 fetching corpus: 9998, signal 445635/651663 (executing program) 2021/07/15 16:49:59 fetching corpus: 10048, signal 446478/653188 (executing program) 2021/07/15 16:49:59 fetching corpus: 10098, signal 447044/654516 (executing program) 2021/07/15 16:49:59 fetching corpus: 10148, signal 448134/656118 (executing program) 2021/07/15 16:49:59 fetching corpus: 10198, signal 448970/657609 (executing program) 2021/07/15 16:49:59 fetching corpus: 10248, signal 449677/659013 (executing program) 2021/07/15 16:49:59 fetching corpus: 10298, signal 450530/660482 (executing program) 2021/07/15 16:50:00 fetching corpus: 10348, signal 451463/661985 (executing program) 2021/07/15 16:50:00 fetching corpus: 10398, signal 452378/663520 (executing program) 2021/07/15 16:50:00 fetching corpus: 10448, signal 453063/664907 (executing program) 2021/07/15 16:50:00 fetching corpus: 10498, signal 453721/666263 (executing program) 2021/07/15 16:50:00 fetching corpus: 10548, signal 454674/667741 (executing program) 2021/07/15 16:50:00 fetching corpus: 10598, signal 455346/669078 (executing program) 2021/07/15 16:50:00 fetching corpus: 10648, signal 456030/670469 (executing program) 2021/07/15 16:50:00 fetching corpus: 10698, signal 456812/671876 (executing program) 2021/07/15 16:50:00 fetching corpus: 10748, signal 457528/673258 (executing program) 2021/07/15 16:50:00 fetching corpus: 10798, signal 458449/674725 (executing program) 2021/07/15 16:50:00 fetching corpus: 10848, signal 459407/676235 (executing program) 2021/07/15 16:50:00 fetching corpus: 10898, signal 460206/677645 (executing program) 2021/07/15 16:50:00 fetching corpus: 10948, signal 460845/678978 (executing program) 2021/07/15 16:50:00 fetching corpus: 10998, signal 461559/680317 (executing program) 2021/07/15 16:50:00 fetching corpus: 11048, signal 462032/681580 (executing program) 2021/07/15 16:50:00 fetching corpus: 11098, signal 462986/683040 (executing program) 2021/07/15 16:50:01 fetching corpus: 11148, signal 463726/684400 (executing program) 2021/07/15 16:50:01 fetching corpus: 11198, signal 464157/685622 (executing program) 2021/07/15 16:50:01 fetching corpus: 11248, signal 465087/687101 (executing program) 2021/07/15 16:50:01 fetching corpus: 11298, signal 465750/688426 (executing program) 2021/07/15 16:50:01 fetching corpus: 11348, signal 466555/689795 (executing program) 2021/07/15 16:50:01 fetching corpus: 11398, signal 467119/691070 (executing program) 2021/07/15 16:50:01 fetching corpus: 11448, signal 468094/692561 (executing program) 2021/07/15 16:50:01 fetching corpus: 11498, signal 468655/693812 (executing program) 2021/07/15 16:50:01 fetching corpus: 11548, signal 469041/694991 (executing program) 2021/07/15 16:50:01 fetching corpus: 11598, signal 469594/696257 (executing program) 2021/07/15 16:50:01 fetching corpus: 11648, signal 470272/697565 (executing program) 2021/07/15 16:50:01 fetching corpus: 11698, signal 471039/698914 (executing program) 2021/07/15 16:50:01 fetching corpus: 11748, signal 471731/700214 (executing program) 2021/07/15 16:50:02 fetching corpus: 11798, signal 472316/701457 (executing program) 2021/07/15 16:50:02 fetching corpus: 11848, signal 473022/702758 (executing program) 2021/07/15 16:50:02 fetching corpus: 11898, signal 473928/704175 (executing program) 2021/07/15 16:50:02 fetching corpus: 11948, signal 474857/705559 (executing program) 2021/07/15 16:50:02 fetching corpus: 11998, signal 475380/706774 (executing program) 2021/07/15 16:50:02 fetching corpus: 12048, signal 475993/708005 (executing program) 2021/07/15 16:50:02 fetching corpus: 12098, signal 476578/709210 (executing program) 2021/07/15 16:50:02 fetching corpus: 12148, signal 477332/710520 (executing program) 2021/07/15 16:50:02 fetching corpus: 12198, signal 477771/711694 (executing program) 2021/07/15 16:50:02 fetching corpus: 12248, signal 478442/712923 (executing program) 2021/07/15 16:50:02 fetching corpus: 12298, signal 479282/714252 (executing program) 2021/07/15 16:50:02 fetching corpus: 12348, signal 479826/715470 (executing program) 2021/07/15 16:50:02 fetching corpus: 12398, signal 480547/716712 (executing program) 2021/07/15 16:50:02 fetching corpus: 12448, signal 481089/717894 (executing program) 2021/07/15 16:50:02 fetching corpus: 12498, signal 481853/719169 (executing program) 2021/07/15 16:50:02 fetching corpus: 12548, signal 482400/720367 (executing program) 2021/07/15 16:50:02 fetching corpus: 12598, signal 483025/721579 (executing program) 2021/07/15 16:50:02 fetching corpus: 12648, signal 483466/722705 (executing program) 2021/07/15 16:50:03 fetching corpus: 12698, signal 483871/723849 (executing program) syzkaller login: [ 71.080776][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.087309][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/15 16:50:03 fetching corpus: 12748, signal 484668/725164 (executing program) 2021/07/15 16:50:03 fetching corpus: 12798, signal 485135/726244 (executing program) 2021/07/15 16:50:03 fetching corpus: 12848, signal 486742/727862 (executing program) 2021/07/15 16:50:03 fetching corpus: 12898, signal 487990/729312 (executing program) 2021/07/15 16:50:03 fetching corpus: 12948, signal 488658/730519 (executing program) 2021/07/15 16:50:03 fetching corpus: 12998, signal 489186/731658 (executing program) 2021/07/15 16:50:03 fetching corpus: 13048, signal 489959/732931 (executing program) 2021/07/15 16:50:03 fetching corpus: 13098, signal 490685/734183 (executing program) 2021/07/15 16:50:03 fetching corpus: 13148, signal 491469/735448 (executing program) 2021/07/15 16:50:03 fetching corpus: 13198, signal 492263/736725 (executing program) 2021/07/15 16:50:03 fetching corpus: 13248, signal 492883/737902 (executing program) 2021/07/15 16:50:03 fetching corpus: 13298, signal 493547/739075 (executing program) 2021/07/15 16:50:03 fetching corpus: 13348, signal 494155/740253 (executing program) 2021/07/15 16:50:03 fetching corpus: 13398, signal 494554/741314 (executing program) 2021/07/15 16:50:03 fetching corpus: 13448, signal 495052/742403 (executing program) 2021/07/15 16:50:04 fetching corpus: 13498, signal 495626/743529 (executing program) 2021/07/15 16:50:04 fetching corpus: 13548, signal 496267/744691 (executing program) 2021/07/15 16:50:04 fetching corpus: 13598, signal 496874/745876 (executing program) 2021/07/15 16:50:04 fetching corpus: 13648, signal 497542/747050 (executing program) 2021/07/15 16:50:04 fetching corpus: 13698, signal 498158/748213 (executing program) 2021/07/15 16:50:04 fetching corpus: 13748, signal 498681/749324 (executing program) 2021/07/15 16:50:04 fetching corpus: 13798, signal 500637/751033 (executing program) 2021/07/15 16:50:04 fetching corpus: 13848, signal 501411/752241 (executing program) 2021/07/15 16:50:04 fetching corpus: 13898, signal 502773/753665 (executing program) 2021/07/15 16:50:04 fetching corpus: 13948, signal 503311/754761 (executing program) 2021/07/15 16:50:04 fetching corpus: 13998, signal 503953/755887 (executing program) 2021/07/15 16:50:04 fetching corpus: 14048, signal 504334/756961 (executing program) 2021/07/15 16:50:04 fetching corpus: 14098, signal 504835/758059 (executing program) 2021/07/15 16:50:04 fetching corpus: 14148, signal 505622/759253 (executing program) 2021/07/15 16:50:05 fetching corpus: 14198, signal 506260/760357 (executing program) 2021/07/15 16:50:05 fetching corpus: 14248, signal 506899/761494 (executing program) 2021/07/15 16:50:05 fetching corpus: 14298, signal 507271/762541 (executing program) 2021/07/15 16:50:05 fetching corpus: 14348, signal 508131/763729 (executing program) 2021/07/15 16:50:05 fetching corpus: 14398, signal 508720/764838 (executing program) 2021/07/15 16:50:05 fetching corpus: 14448, signal 509180/765916 (executing program) 2021/07/15 16:50:05 fetching corpus: 14498, signal 509582/766950 (executing program) 2021/07/15 16:50:05 fetching corpus: 14548, signal 510072/768040 (executing program) 2021/07/15 16:50:05 fetching corpus: 14598, signal 510520/769080 (executing program) 2021/07/15 16:50:05 fetching corpus: 14648, signal 510923/770102 (executing program) 2021/07/15 16:50:05 fetching corpus: 14698, signal 511567/771225 (executing program) 2021/07/15 16:50:05 fetching corpus: 14748, signal 512225/772317 (executing program) 2021/07/15 16:50:05 fetching corpus: 14798, signal 512719/773390 (executing program) 2021/07/15 16:50:05 fetching corpus: 14848, signal 513479/774514 (executing program) 2021/07/15 16:50:05 fetching corpus: 14898, signal 514079/775549 (executing program) 2021/07/15 16:50:05 fetching corpus: 14948, signal 515011/776775 (executing program) 2021/07/15 16:50:05 fetching corpus: 14998, signal 515824/777978 (executing program) 2021/07/15 16:50:05 fetching corpus: 15048, signal 516599/779095 (executing program) 2021/07/15 16:50:06 fetching corpus: 15098, signal 517192/780192 (executing program) 2021/07/15 16:50:06 fetching corpus: 15148, signal 517766/781293 (executing program) 2021/07/15 16:50:06 fetching corpus: 15198, signal 518157/782277 (executing program) 2021/07/15 16:50:06 fetching corpus: 15248, signal 518751/783333 (executing program) 2021/07/15 16:50:06 fetching corpus: 15298, signal 519202/784327 (executing program) 2021/07/15 16:50:06 fetching corpus: 15348, signal 519566/785290 (executing program) 2021/07/15 16:50:06 fetching corpus: 15398, signal 520248/786374 (executing program) 2021/07/15 16:50:06 fetching corpus: 15448, signal 520639/787419 (executing program) 2021/07/15 16:50:06 fetching corpus: 15498, signal 521136/788453 (executing program) 2021/07/15 16:50:06 fetching corpus: 15548, signal 521801/789520 (executing program) 2021/07/15 16:50:06 fetching corpus: 15598, signal 522306/790568 (executing program) 2021/07/15 16:50:06 fetching corpus: 15648, signal 522842/791594 (executing program) 2021/07/15 16:50:06 fetching corpus: 15698, signal 523337/792616 (executing program) 2021/07/15 16:50:06 fetching corpus: 15748, signal 523782/793616 (executing program) 2021/07/15 16:50:06 fetching corpus: 15798, signal 524222/794544 (executing program) 2021/07/15 16:50:06 fetching corpus: 15848, signal 524812/795559 (executing program) 2021/07/15 16:50:07 fetching corpus: 15898, signal 525257/796556 (executing program) 2021/07/15 16:50:07 fetching corpus: 15948, signal 525710/797608 (executing program) 2021/07/15 16:50:07 fetching corpus: 15998, signal 526580/798718 (executing program) 2021/07/15 16:50:07 fetching corpus: 16048, signal 527146/799696 (executing program) 2021/07/15 16:50:07 fetching corpus: 16098, signal 527828/800797 (executing program) 2021/07/15 16:50:07 fetching corpus: 16148, signal 528501/801862 (executing program) 2021/07/15 16:50:07 fetching corpus: 16198, signal 528823/802820 (executing program) 2021/07/15 16:50:07 fetching corpus: 16248, signal 529443/803800 (executing program) 2021/07/15 16:50:07 fetching corpus: 16298, signal 529876/804739 (executing program) 2021/07/15 16:50:07 fetching corpus: 16348, signal 530439/805722 (executing program) 2021/07/15 16:50:07 fetching corpus: 16398, signal 530848/806695 (executing program) 2021/07/15 16:50:07 fetching corpus: 16448, signal 531237/807646 (executing program) 2021/07/15 16:50:07 fetching corpus: 16498, signal 531917/808717 (executing program) 2021/07/15 16:50:07 fetching corpus: 16548, signal 532410/809696 (executing program) 2021/07/15 16:50:07 fetching corpus: 16598, signal 532903/810659 (executing program) 2021/07/15 16:50:07 fetching corpus: 16648, signal 533448/811584 (executing program) 2021/07/15 16:50:08 fetching corpus: 16698, signal 533886/812512 (executing program) 2021/07/15 16:50:08 fetching corpus: 16748, signal 534293/813464 (executing program) 2021/07/15 16:50:08 fetching corpus: 16798, signal 534678/814407 (executing program) 2021/07/15 16:50:08 fetching corpus: 16848, signal 535034/815293 (executing program) 2021/07/15 16:50:08 fetching corpus: 16898, signal 535386/816199 (executing program) 2021/07/15 16:50:08 fetching corpus: 16948, signal 536014/817175 (executing program) 2021/07/15 16:50:08 fetching corpus: 16998, signal 536573/818129 (executing program) 2021/07/15 16:50:08 fetching corpus: 17048, signal 536985/819078 (executing program) 2021/07/15 16:50:08 fetching corpus: 17098, signal 537586/820051 (executing program) 2021/07/15 16:50:08 fetching corpus: 17148, signal 538012/821000 (executing program) 2021/07/15 16:50:08 fetching corpus: 17198, signal 538363/821883 (executing program) 2021/07/15 16:50:08 fetching corpus: 17248, signal 538741/822799 (executing program) 2021/07/15 16:50:08 fetching corpus: 17298, signal 539093/823724 (executing program) 2021/07/15 16:50:08 fetching corpus: 17348, signal 539401/824635 (executing program) 2021/07/15 16:50:08 fetching corpus: 17398, signal 539833/825553 (executing program) 2021/07/15 16:50:08 fetching corpus: 17448, signal 540245/826430 (executing program) 2021/07/15 16:50:08 fetching corpus: 17498, signal 540651/827363 (executing program) 2021/07/15 16:50:08 fetching corpus: 17548, signal 541349/828347 (executing program) 2021/07/15 16:50:09 fetching corpus: 17598, signal 541908/829269 (executing program) 2021/07/15 16:50:09 fetching corpus: 17648, signal 542218/830149 (executing program) 2021/07/15 16:50:09 fetching corpus: 17698, signal 542677/831061 (executing program) 2021/07/15 16:50:09 fetching corpus: 17748, signal 543104/831940 (executing program) 2021/07/15 16:50:09 fetching corpus: 17798, signal 543582/832884 (executing program) 2021/07/15 16:50:09 fetching corpus: 17848, signal 544076/833758 (executing program) 2021/07/15 16:50:09 fetching corpus: 17898, signal 544523/834643 (executing program) 2021/07/15 16:50:09 fetching corpus: 17948, signal 544843/835533 (executing program) 2021/07/15 16:50:09 fetching corpus: 17998, signal 545858/836571 (executing program) 2021/07/15 16:50:09 fetching corpus: 18048, signal 546301/837487 (executing program) 2021/07/15 16:50:09 fetching corpus: 18098, signal 546701/838375 (executing program) 2021/07/15 16:50:09 fetching corpus: 18148, signal 547198/839294 (executing program) 2021/07/15 16:50:09 fetching corpus: 18198, signal 547605/840217 (executing program) 2021/07/15 16:50:09 fetching corpus: 18248, signal 548237/841130 (executing program) 2021/07/15 16:50:09 fetching corpus: 18298, signal 548706/842046 (executing program) 2021/07/15 16:50:09 fetching corpus: 18348, signal 549089/842947 (executing program) 2021/07/15 16:50:10 fetching corpus: 18398, signal 549590/843882 (executing program) 2021/07/15 16:50:10 fetching corpus: 18448, signal 550076/844814 (executing program) 2021/07/15 16:50:10 fetching corpus: 18498, signal 550358/845616 (executing program) 2021/07/15 16:50:10 fetching corpus: 18548, signal 551118/846566 (executing program) 2021/07/15 16:50:10 fetching corpus: 18598, signal 551696/847452 (executing program) 2021/07/15 16:50:10 fetching corpus: 18648, signal 552294/848350 (executing program) 2021/07/15 16:50:10 fetching corpus: 18698, signal 552655/849178 (executing program) 2021/07/15 16:50:10 fetching corpus: 18748, signal 553103/850049 (executing program) 2021/07/15 16:50:10 fetching corpus: 18798, signal 553535/850891 (executing program) 2021/07/15 16:50:10 fetching corpus: 18848, signal 554022/851765 (executing program) 2021/07/15 16:50:10 fetching corpus: 18898, signal 554466/852618 (executing program) 2021/07/15 16:50:10 fetching corpus: 18948, signal 554797/853479 (executing program) 2021/07/15 16:50:10 fetching corpus: 18998, signal 555129/854355 (executing program) 2021/07/15 16:50:10 fetching corpus: 19048, signal 555583/855202 (executing program) 2021/07/15 16:50:10 fetching corpus: 19098, signal 555917/856011 (executing program) 2021/07/15 16:50:11 fetching corpus: 19148, signal 556358/856885 (executing program) 2021/07/15 16:50:11 fetching corpus: 19198, signal 556880/857757 (executing program) 2021/07/15 16:50:11 fetching corpus: 19248, signal 557189/858562 (executing program) 2021/07/15 16:50:11 fetching corpus: 19298, signal 557806/859471 (executing program) 2021/07/15 16:50:11 fetching corpus: 19348, signal 558218/860339 (executing program) 2021/07/15 16:50:11 fetching corpus: 19398, signal 558749/861195 (executing program) 2021/07/15 16:50:11 fetching corpus: 19448, signal 559471/862084 (executing program) 2021/07/15 16:50:11 fetching corpus: 19498, signal 559849/862930 (executing program) 2021/07/15 16:50:11 fetching corpus: 19548, signal 560228/863763 (executing program) 2021/07/15 16:50:11 fetching corpus: 19598, signal 560711/864593 (executing program) 2021/07/15 16:50:11 fetching corpus: 19648, signal 561104/865395 (executing program) 2021/07/15 16:50:11 fetching corpus: 19698, signal 561554/866228 (executing program) 2021/07/15 16:50:11 fetching corpus: 19748, signal 561890/867028 (executing program) 2021/07/15 16:50:11 fetching corpus: 19798, signal 562280/867851 (executing program) 2021/07/15 16:50:12 fetching corpus: 19848, signal 562741/868693 (executing program) 2021/07/15 16:50:12 fetching corpus: 19898, signal 563176/869530 (executing program) 2021/07/15 16:50:12 fetching corpus: 19948, signal 563669/870344 (executing program) 2021/07/15 16:50:12 fetching corpus: 19998, signal 564070/871157 (executing program) 2021/07/15 16:50:12 fetching corpus: 20048, signal 564530/872011 (executing program) 2021/07/15 16:50:12 fetching corpus: 20098, signal 564929/872794 (executing program) 2021/07/15 16:50:12 fetching corpus: 20148, signal 565581/873631 (executing program) 2021/07/15 16:50:12 fetching corpus: 20198, signal 566185/874477 (executing program) 2021/07/15 16:50:12 fetching corpus: 20248, signal 566523/875266 (executing program) 2021/07/15 16:50:12 fetching corpus: 20298, signal 566922/876066 (executing program) 2021/07/15 16:50:12 fetching corpus: 20348, signal 567455/876837 (executing program) 2021/07/15 16:50:12 fetching corpus: 20398, signal 567834/877630 (executing program) 2021/07/15 16:50:12 fetching corpus: 20448, signal 568190/878395 (executing program) 2021/07/15 16:50:12 fetching corpus: 20498, signal 568675/879196 (executing program) 2021/07/15 16:50:12 fetching corpus: 20548, signal 569240/880002 (executing program) 2021/07/15 16:50:13 fetching corpus: 20598, signal 569644/880784 (executing program) 2021/07/15 16:50:13 fetching corpus: 20648, signal 569957/881576 (executing program) 2021/07/15 16:50:13 fetching corpus: 20698, signal 570286/882311 (executing program) 2021/07/15 16:50:13 fetching corpus: 20748, signal 570755/883088 (executing program) 2021/07/15 16:50:13 fetching corpus: 20798, signal 571162/883875 (executing program) 2021/07/15 16:50:13 fetching corpus: 20848, signal 571514/884687 (executing program) 2021/07/15 16:50:13 fetching corpus: 20898, signal 571981/885418 (executing program) 2021/07/15 16:50:13 fetching corpus: 20948, signal 572191/886175 (executing program) 2021/07/15 16:50:13 fetching corpus: 20998, signal 572554/886920 (executing program) 2021/07/15 16:50:13 fetching corpus: 21048, signal 573364/887745 (executing program) 2021/07/15 16:50:13 fetching corpus: 21098, signal 573741/888477 (executing program) 2021/07/15 16:50:13 fetching corpus: 21148, signal 574311/889324 (executing program) 2021/07/15 16:50:13 fetching corpus: 21198, signal 574674/890072 (executing program) 2021/07/15 16:50:13 fetching corpus: 21248, signal 575012/890849 (executing program) 2021/07/15 16:50:13 fetching corpus: 21298, signal 575352/891600 (executing program) 2021/07/15 16:50:14 fetching corpus: 21348, signal 575784/892352 (executing program) 2021/07/15 16:50:14 fetching corpus: 21398, signal 576324/893126 (executing program) 2021/07/15 16:50:14 fetching corpus: 21448, signal 576732/893901 (executing program) 2021/07/15 16:50:14 fetching corpus: 21498, signal 577273/894683 (executing program) 2021/07/15 16:50:14 fetching corpus: 21548, signal 577638/895414 (executing program) 2021/07/15 16:50:14 fetching corpus: 21598, signal 578107/896206 (executing program) 2021/07/15 16:50:14 fetching corpus: 21648, signal 578546/896999 (executing program) 2021/07/15 16:50:14 fetching corpus: 21698, signal 578820/897750 (executing program) 2021/07/15 16:50:14 fetching corpus: 21748, signal 579184/898521 (executing program) 2021/07/15 16:50:14 fetching corpus: 21798, signal 579598/899268 (executing program) 2021/07/15 16:50:14 fetching corpus: 21848, signal 580059/900033 (executing program) 2021/07/15 16:50:14 fetching corpus: 21898, signal 580412/900772 (executing program) 2021/07/15 16:50:14 fetching corpus: 21948, signal 580747/901537 (executing program) 2021/07/15 16:50:14 fetching corpus: 21998, signal 581007/902297 (executing program) 2021/07/15 16:50:14 fetching corpus: 22048, signal 581360/903020 (executing program) 2021/07/15 16:50:14 fetching corpus: 22098, signal 581638/903787 (executing program) 2021/07/15 16:50:15 fetching corpus: 22148, signal 582232/904530 (executing program) 2021/07/15 16:50:15 fetching corpus: 22198, signal 582708/905318 (executing program) 2021/07/15 16:50:15 fetching corpus: 22248, signal 582979/906042 (executing program) 2021/07/15 16:50:15 fetching corpus: 22298, signal 583234/906786 (executing program) 2021/07/15 16:50:15 fetching corpus: 22348, signal 583749/907524 (executing program) 2021/07/15 16:50:15 fetching corpus: 22398, signal 584123/908234 (executing program) 2021/07/15 16:50:15 fetching corpus: 22448, signal 584724/908976 (executing program) 2021/07/15 16:50:15 fetching corpus: 22498, signal 585044/909714 (executing program) 2021/07/15 16:50:15 fetching corpus: 22548, signal 585657/910401 (executing program) 2021/07/15 16:50:15 fetching corpus: 22598, signal 585887/911107 (executing program) 2021/07/15 16:50:15 fetching corpus: 22648, signal 586186/911812 (executing program) 2021/07/15 16:50:15 fetching corpus: 22698, signal 586849/912555 (executing program) 2021/07/15 16:50:15 fetching corpus: 22748, signal 587284/913286 (executing program) 2021/07/15 16:50:15 fetching corpus: 22798, signal 587802/913959 (executing program) 2021/07/15 16:50:15 fetching corpus: 22848, signal 588120/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 22898, signal 588772/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 22948, signal 589156/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 22998, signal 589549/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23048, signal 590020/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23098, signal 590391/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23148, signal 590764/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23198, signal 591044/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23248, signal 591298/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23298, signal 591716/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23348, signal 592221/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23398, signal 592548/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23448, signal 593009/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23498, signal 593385/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23548, signal 593771/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23598, signal 594246/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23648, signal 594656/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23698, signal 594946/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23748, signal 595459/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23798, signal 596029/913959 (executing program) 2021/07/15 16:50:16 fetching corpus: 23848, signal 596336/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 23898, signal 596784/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 23948, signal 597166/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 23998, signal 597447/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24048, signal 597706/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24098, signal 598115/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24148, signal 598587/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24198, signal 598783/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24248, signal 599071/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24298, signal 599565/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24348, signal 600017/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24398, signal 600279/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24448, signal 600888/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24498, signal 601234/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24548, signal 601478/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24598, signal 601770/913959 (executing program) 2021/07/15 16:50:17 fetching corpus: 24648, signal 602034/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24698, signal 602587/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24748, signal 602902/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24798, signal 603257/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24848, signal 603527/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24898, signal 603909/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24948, signal 604307/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 24998, signal 604659/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25048, signal 604999/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25098, signal 605293/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25148, signal 605615/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25198, signal 606066/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25248, signal 606376/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25298, signal 606815/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25348, signal 607111/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25398, signal 607432/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25448, signal 607810/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25498, signal 608215/913959 (executing program) 2021/07/15 16:50:18 fetching corpus: 25548, signal 608448/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25598, signal 608832/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25648, signal 609185/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25698, signal 609594/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25748, signal 610080/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25798, signal 610435/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25848, signal 610781/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25898, signal 611096/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25948, signal 611339/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 25998, signal 611865/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26048, signal 612186/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26098, signal 612512/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26148, signal 612739/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26198, signal 612994/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26248, signal 613305/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26298, signal 613691/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26348, signal 613955/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26398, signal 614385/913959 (executing program) 2021/07/15 16:50:19 fetching corpus: 26448, signal 614703/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26498, signal 615170/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26548, signal 615522/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26598, signal 615787/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26648, signal 616170/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26698, signal 616533/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26748, signal 616823/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26798, signal 617067/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26848, signal 617335/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26898, signal 617641/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26948, signal 618058/913959 (executing program) 2021/07/15 16:50:20 fetching corpus: 26998, signal 618428/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27048, signal 618824/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27098, signal 619111/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27148, signal 619386/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27198, signal 619718/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27248, signal 620138/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27298, signal 620472/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27348, signal 620778/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27398, signal 621006/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27448, signal 621341/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27498, signal 621702/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27548, signal 621961/913959 (executing program) 2021/07/15 16:50:21 fetching corpus: 27598, signal 622299/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27648, signal 622668/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27698, signal 623031/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27748, signal 623286/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27798, signal 623625/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27848, signal 624138/913965 (executing program) 2021/07/15 16:50:21 fetching corpus: 27898, signal 624419/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 27948, signal 624715/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 27998, signal 625108/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28048, signal 625603/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28098, signal 625898/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28148, signal 627197/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28198, signal 627497/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28248, signal 627960/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28298, signal 628229/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28348, signal 628611/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28398, signal 628915/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28448, signal 629295/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28498, signal 629543/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28548, signal 629857/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28598, signal 630303/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28648, signal 630651/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28698, signal 630891/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28748, signal 631655/913965 (executing program) 2021/07/15 16:50:22 fetching corpus: 28798, signal 632052/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 28848, signal 632375/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 28898, signal 632677/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 28948, signal 632947/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 28998, signal 633448/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29048, signal 633675/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29098, signal 634039/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29148, signal 634475/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29198, signal 634728/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29248, signal 635070/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29298, signal 635312/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29348, signal 635585/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29398, signal 636093/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29448, signal 636484/913965 (executing program) 2021/07/15 16:50:23 fetching corpus: 29498, signal 636888/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29548, signal 637122/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29598, signal 637430/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29648, signal 637815/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29698, signal 638334/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29748, signal 638547/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29798, signal 638751/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29848, signal 639020/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29898, signal 639434/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29948, signal 639748/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 29998, signal 640141/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30048, signal 640390/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30098, signal 640664/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30148, signal 640897/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30198, signal 641197/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30248, signal 641524/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30298, signal 641823/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30348, signal 642127/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30398, signal 642457/913965 (executing program) 2021/07/15 16:50:24 fetching corpus: 30448, signal 642788/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30498, signal 643178/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30548, signal 643573/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30598, signal 643957/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30648, signal 644242/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30698, signal 644528/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30748, signal 644847/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30798, signal 645165/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30848, signal 645604/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30898, signal 645931/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30948, signal 646216/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 30998, signal 646493/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 31048, signal 646850/913965 (executing program) 2021/07/15 16:50:25 fetching corpus: 31098, signal 647211/913967 (executing program) 2021/07/15 16:50:25 fetching corpus: 31148, signal 647508/913967 (executing program) 2021/07/15 16:50:25 fetching corpus: 31198, signal 647716/913967 (executing program) 2021/07/15 16:50:25 fetching corpus: 31248, signal 647997/913967 (executing program) 2021/07/15 16:50:25 fetching corpus: 31298, signal 648207/913967 (executing program) 2021/07/15 16:50:26 fetching corpus: 31348, signal 648458/913967 (executing program) 2021/07/15 16:50:26 fetching corpus: 31398, signal 648783/913967 (executing program) 2021/07/15 16:50:26 fetching corpus: 31448, signal 649016/913967 (executing program) 2021/07/15 16:50:26 fetching corpus: 31498, signal 649355/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31548, signal 649694/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31598, signal 650294/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31648, signal 650493/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31698, signal 650798/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31748, signal 651017/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31798, signal 651521/913968 (executing program) 2021/07/15 16:50:26 fetching corpus: 31848, signal 651794/913969 (executing program) 2021/07/15 16:50:26 fetching corpus: 31898, signal 652021/913969 (executing program) 2021/07/15 16:50:26 fetching corpus: 31948, signal 652279/913969 (executing program) 2021/07/15 16:50:26 fetching corpus: 31998, signal 652555/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32048, signal 652775/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32098, signal 653084/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32148, signal 653477/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32198, signal 653706/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32248, signal 653946/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32298, signal 654185/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32348, signal 654581/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32398, signal 654864/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32448, signal 655168/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32498, signal 655647/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32548, signal 656105/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32598, signal 656523/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32648, signal 656815/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32698, signal 657247/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32748, signal 657431/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32798, signal 657724/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32848, signal 658070/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32898, signal 658494/913969 (executing program) 2021/07/15 16:50:27 fetching corpus: 32948, signal 658696/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 32998, signal 658976/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33048, signal 659455/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33098, signal 659778/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33148, signal 660168/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33198, signal 660426/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33248, signal 660712/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33298, signal 660947/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33348, signal 661225/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33398, signal 661575/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33448, signal 661857/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33498, signal 662309/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33548, signal 662528/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33598, signal 662815/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33648, signal 663184/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33698, signal 663476/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33748, signal 663817/913969 (executing program) 2021/07/15 16:50:28 fetching corpus: 33798, signal 664139/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 33848, signal 664425/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 33898, signal 664653/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 33948, signal 665165/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 33998, signal 665533/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34048, signal 665823/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34098, signal 666136/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34148, signal 666474/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34198, signal 666735/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34248, signal 667066/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34298, signal 667383/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34348, signal 667614/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34398, signal 667839/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34448, signal 668061/913969 (executing program) 2021/07/15 16:50:29 fetching corpus: 34498, signal 668370/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34548, signal 668732/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34598, signal 669010/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34648, signal 669438/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34698, signal 669702/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34748, signal 669988/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34798, signal 670214/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34848, signal 670485/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34898, signal 670870/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34948, signal 671140/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 34998, signal 671362/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35048, signal 671615/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35098, signal 671882/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35148, signal 672227/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35198, signal 672458/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35248, signal 672708/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35298, signal 672986/913969 (executing program) 2021/07/15 16:50:30 fetching corpus: 35348, signal 673190/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35398, signal 673458/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35448, signal 673741/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35498, signal 674034/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35548, signal 674403/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35598, signal 674792/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35648, signal 675294/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35698, signal 675566/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35748, signal 675840/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35798, signal 676200/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35848, signal 676497/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35898, signal 676860/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35948, signal 677089/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 35998, signal 677293/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 36048, signal 677561/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 36098, signal 677928/913969 (executing program) 2021/07/15 16:50:31 fetching corpus: 36148, signal 678267/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36198, signal 678676/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36248, signal 678951/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36298, signal 679288/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36348, signal 679531/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36398, signal 680503/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36448, signal 680742/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36498, signal 681037/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36548, signal 681332/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36598, signal 681764/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36648, signal 682173/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36698, signal 682409/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36748, signal 682658/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36798, signal 683017/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36848, signal 683392/913969 (executing program) 2021/07/15 16:50:32 fetching corpus: 36898, signal 683701/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 36948, signal 684084/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 36998, signal 684402/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 37048, signal 684678/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 37098, signal 684872/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 37148, signal 685186/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 37198, signal 685456/913969 (executing program) 2021/07/15 16:50:33 fetching corpus: 37248, signal 685681/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37298, signal 686034/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37348, signal 686242/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37398, signal 686732/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37448, signal 687094/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37498, signal 687435/913971 (executing program) 2021/07/15 16:50:33 fetching corpus: 37548, signal 687728/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37598, signal 688041/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37648, signal 688253/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37698, signal 688627/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37748, signal 688916/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37798, signal 689140/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37848, signal 689385/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37898, signal 689666/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37948, signal 689914/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 37998, signal 690118/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38048, signal 690470/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38098, signal 690770/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38148, signal 691006/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38198, signal 691374/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38248, signal 691619/913971 (executing program) 2021/07/15 16:50:34 fetching corpus: 38298, signal 691979/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38348, signal 692264/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38398, signal 692451/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38448, signal 692715/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38498, signal 693009/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38548, signal 693277/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38598, signal 693513/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38648, signal 693794/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38698, signal 694092/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38748, signal 694344/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38798, signal 694662/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38848, signal 694948/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38898, signal 695262/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38948, signal 695596/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 38998, signal 696029/913971 (executing program) 2021/07/15 16:50:35 fetching corpus: 39048, signal 696449/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39098, signal 696763/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39148, signal 696939/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39198, signal 697280/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39248, signal 697474/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39298, signal 697739/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39348, signal 697899/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39398, signal 698132/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39448, signal 698364/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39498, signal 698600/913971 (executing program) 2021/07/15 16:50:36 fetching corpus: 39548, signal 698917/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39598, signal 699291/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39648, signal 699600/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39698, signal 699865/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39748, signal 700118/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39798, signal 700345/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39848, signal 700517/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39898, signal 700762/913972 (executing program) 2021/07/15 16:50:36 fetching corpus: 39948, signal 700992/913972 (executing program) 2021/07/15 16:50:37 fetching corpus: 39998, signal 701262/913972 (executing program) 2021/07/15 16:50:37 fetching corpus: 40048, signal 701571/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40098, signal 701799/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40148, signal 702124/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40198, signal 702386/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40248, signal 702662/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40298, signal 702878/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40348, signal 703063/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40398, signal 703286/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40448, signal 703432/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40498, signal 703635/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40548, signal 703945/913974 (executing program) 2021/07/15 16:50:37 fetching corpus: 40598, signal 704240/913974 (executing program) 2021/07/15 16:50:38 fetching corpus: 40648, signal 704500/913974 (executing program) 2021/07/15 16:50:38 fetching corpus: 40698, signal 704765/913974 (executing program) 2021/07/15 16:50:38 fetching corpus: 40748, signal 705024/913974 (executing program) 2021/07/15 16:50:38 fetching corpus: 40798, signal 705290/913974 (executing program) 2021/07/15 16:50:38 fetching corpus: 40848, signal 705511/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 40898, signal 705697/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 40948, signal 705960/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 40998, signal 706193/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 41048, signal 706478/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 41098, signal 706803/913976 (executing program) 2021/07/15 16:50:38 fetching corpus: 41148, signal 706999/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41198, signal 707185/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41248, signal 707450/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41298, signal 707742/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41348, signal 707961/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41398, signal 708225/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41448, signal 708486/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41498, signal 708966/913977 (executing program) 2021/07/15 16:50:39 fetching corpus: 41548, signal 709207/913980 (executing program) 2021/07/15 16:50:39 fetching corpus: 41598, signal 709433/913980 (executing program) 2021/07/15 16:50:39 fetching corpus: 41648, signal 709680/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41698, signal 709868/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41748, signal 710082/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41798, signal 710326/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41848, signal 710588/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41898, signal 710836/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41948, signal 711100/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 41998, signal 711403/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 42048, signal 711650/913980 (executing program) 2021/07/15 16:50:40 fetching corpus: 42098, signal 711850/913980 (executing program) 2021/07/15 16:50:41 fetching corpus: 42148, signal 712190/913980 (executing program) 2021/07/15 16:50:41 fetching corpus: 42198, signal 712391/913980 (executing program) 2021/07/15 16:50:41 fetching corpus: 42248, signal 712739/913980 (executing program) 2021/07/15 16:50:41 fetching corpus: 42298, signal 712969/913980 (executing program) 2021/07/15 16:50:41 fetching corpus: 42348, signal 713278/913982 (executing program) 2021/07/15 16:50:41 fetching corpus: 42398, signal 713510/913982 (executing program) 2021/07/15 16:50:41 fetching corpus: 42448, signal 713786/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42498, signal 714004/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42548, signal 714170/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42598, signal 714466/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42648, signal 714771/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42697, signal 714912/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42747, signal 715228/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42797, signal 715491/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42847, signal 715670/913982 (executing program) 2021/07/15 16:50:42 fetching corpus: 42897, signal 715980/913982 (executing program) 2021/07/15 16:50:43 fetching corpus: 42947, signal 716259/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 42997, signal 716470/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43047, signal 716741/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43097, signal 716991/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43147, signal 717213/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43197, signal 717451/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43247, signal 717687/913988 (executing program) 2021/07/15 16:50:43 fetching corpus: 43297, signal 717995/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43347, signal 718244/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43397, signal 718565/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43447, signal 718778/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43497, signal 719048/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43547, signal 719249/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43597, signal 719488/913988 (executing program) 2021/07/15 16:50:44 fetching corpus: 43647, signal 719768/913988 (executing program) 2021/07/15 16:50:45 fetching corpus: 43697, signal 720153/913988 (executing program) 2021/07/15 16:50:45 fetching corpus: 43747, signal 720433/913988 (executing program) 2021/07/15 16:50:45 fetching corpus: 43797, signal 720695/913988 (executing program) 2021/07/15 16:50:45 fetching corpus: 43847, signal 720928/913988 (executing program) 2021/07/15 16:50:45 fetching corpus: 43897, signal 721322/913989 (executing program) 2021/07/15 16:50:45 fetching corpus: 43947, signal 721526/913989 (executing program) 2021/07/15 16:50:45 fetching corpus: 43997, signal 721734/913989 (executing program) 2021/07/15 16:50:45 fetching corpus: 44047, signal 722043/913989 (executing program) 2021/07/15 16:50:45 fetching corpus: 44097, signal 722284/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44147, signal 722518/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44197, signal 722726/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44247, signal 722965/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44297, signal 723231/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44347, signal 723441/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44397, signal 723613/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44447, signal 723993/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44497, signal 724159/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44547, signal 724455/913989 (executing program) 2021/07/15 16:50:46 fetching corpus: 44596, signal 724646/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44646, signal 724946/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44696, signal 725103/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44746, signal 725313/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44796, signal 725532/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44846, signal 725763/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44896, signal 725985/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44946, signal 726364/913989 (executing program) 2021/07/15 16:50:47 fetching corpus: 44996, signal 726600/913989 (executing program) 2021/07/15 16:50:48 fetching corpus: 45046, signal 726914/913989 (executing program) 2021/07/15 16:50:48 fetching corpus: 45096, signal 727144/913989 (executing program) 2021/07/15 16:50:48 fetching corpus: 45146, signal 727356/913989 (executing program) 2021/07/15 16:50:48 fetching corpus: 45196, signal 727546/913990 (executing program) 2021/07/15 16:50:48 fetching corpus: 45246, signal 727731/913991 (executing program) 2021/07/15 16:50:48 fetching corpus: 45296, signal 727891/913991 (executing program) 2021/07/15 16:50:48 fetching corpus: 45346, signal 728178/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45396, signal 728468/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45446, signal 728787/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45496, signal 728992/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45546, signal 729182/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45596, signal 729407/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45646, signal 729654/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45696, signal 729894/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45746, signal 730118/913991 (executing program) 2021/07/15 16:50:49 fetching corpus: 45796, signal 730275/913991 (executing program) 2021/07/15 16:50:50 fetching corpus: 45846, signal 730553/913991 (executing program) 2021/07/15 16:50:50 fetching corpus: 45896, signal 730801/913991 (executing program) 2021/07/15 16:50:50 fetching corpus: 45946, signal 731026/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 45996, signal 731236/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46046, signal 731540/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46096, signal 731736/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46146, signal 731918/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46196, signal 732162/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46246, signal 732439/913992 (executing program) 2021/07/15 16:50:50 fetching corpus: 46296, signal 732756/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46346, signal 733020/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46396, signal 733274/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46446, signal 733456/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46496, signal 733671/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46546, signal 733903/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46596, signal 734108/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46646, signal 734329/913992 (executing program) 2021/07/15 16:50:51 fetching corpus: 46696, signal 734666/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46745, signal 734920/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46795, signal 735128/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46845, signal 735448/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46895, signal 735719/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46945, signal 735874/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 46995, signal 736201/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 47045, signal 736393/913992 (executing program) 2021/07/15 16:50:52 fetching corpus: 47095, signal 736626/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47145, signal 736826/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47195, signal 737072/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47245, signal 737288/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47295, signal 737528/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47345, signal 737815/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47395, signal 738051/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47445, signal 738423/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47495, signal 738691/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47545, signal 738864/913992 (executing program) 2021/07/15 16:50:53 fetching corpus: 47595, signal 739078/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47645, signal 739536/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47695, signal 739779/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47745, signal 739950/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47795, signal 740264/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47845, signal 740433/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47895, signal 740630/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47945, signal 740941/913992 (executing program) 2021/07/15 16:50:54 fetching corpus: 47995, signal 741071/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48045, signal 741290/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48095, signal 741492/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48145, signal 741684/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48195, signal 741859/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48245, signal 742072/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48295, signal 742371/913992 (executing program) 2021/07/15 16:50:55 fetching corpus: 48345, signal 742680/913993 (executing program) 2021/07/15 16:50:55 fetching corpus: 48395, signal 742823/913993 (executing program) 2021/07/15 16:50:55 fetching corpus: 48445, signal 743034/913993 (executing program) 2021/07/15 16:50:55 fetching corpus: 48495, signal 743238/913993 (executing program) 2021/07/15 16:50:55 fetching corpus: 48545, signal 743421/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48595, signal 743634/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48645, signal 743879/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48695, signal 744125/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48745, signal 744294/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48795, signal 744472/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48845, signal 744779/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48895, signal 745064/913993 (executing program) 2021/07/15 16:50:56 fetching corpus: 48945, signal 745352/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 48995, signal 745608/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49045, signal 745872/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49095, signal 746077/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49145, signal 746499/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49195, signal 746675/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49245, signal 746848/913993 (executing program) 2021/07/15 16:50:57 fetching corpus: 49295, signal 747043/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49345, signal 747324/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49395, signal 747511/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49445, signal 747746/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49495, signal 747896/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49545, signal 748150/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49595, signal 748378/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49645, signal 748579/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49695, signal 748897/913993 (executing program) 2021/07/15 16:50:58 fetching corpus: 49745, signal 749084/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 49795, signal 749264/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 49845, signal 749547/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 49895, signal 749723/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 49945, signal 749893/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 49995, signal 750067/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50045, signal 750233/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50095, signal 750394/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50145, signal 750596/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50195, signal 750812/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50245, signal 751014/913993 (executing program) 2021/07/15 16:50:59 fetching corpus: 50295, signal 751164/913993 (executing program) 2021/07/15 16:51:00 fetching corpus: 50345, signal 751357/913993 (executing program) 2021/07/15 16:51:00 fetching corpus: 50395, signal 751573/913993 (executing program) 2021/07/15 16:51:00 fetching corpus: 50445, signal 751756/913999 (executing program) 2021/07/15 16:51:00 fetching corpus: 50495, signal 751934/913999 (executing program) 2021/07/15 16:51:00 fetching corpus: 50545, signal 752087/913999 (executing program) 2021/07/15 16:51:00 fetching corpus: 50595, signal 752337/913999 (executing program) 2021/07/15 16:51:00 fetching corpus: 50645, signal 752543/913999 (executing program) 2021/07/15 16:51:00 fetching corpus: 50695, signal 752765/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50745, signal 752969/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50795, signal 753284/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50845, signal 753484/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50895, signal 753701/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50945, signal 753875/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 50995, signal 754091/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 51045, signal 754281/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 51095, signal 754509/913999 (executing program) 2021/07/15 16:51:01 fetching corpus: 51145, signal 754702/913999 (executing program) 2021/07/15 16:51:02 fetching corpus: 51195, signal 754881/913999 (executing program) 2021/07/15 16:51:02 fetching corpus: 51245, signal 755119/913999 (executing program) 2021/07/15 16:51:02 fetching corpus: 51295, signal 755318/914000 (executing program) 2021/07/15 16:51:02 fetching corpus: 51345, signal 755543/914000 (executing program) 2021/07/15 16:51:02 fetching corpus: 51395, signal 755909/914000 (executing program) 2021/07/15 16:51:02 fetching corpus: 51445, signal 756219/914000 (executing program) 2021/07/15 16:51:02 fetching corpus: 51495, signal 756442/914000 (executing program) 2021/07/15 16:51:02 fetching corpus: 51545, signal 756609/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51595, signal 756816/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51645, signal 757022/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51695, signal 757236/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51745, signal 757356/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51795, signal 757505/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51845, signal 757753/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51895, signal 757965/914000 (executing program) 2021/07/15 16:51:03 fetching corpus: 51945, signal 758248/914002 (executing program) 2021/07/15 16:51:03 fetching corpus: 51995, signal 758495/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52045, signal 758696/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52095, signal 758874/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52145, signal 759056/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52195, signal 759218/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52245, signal 759432/914002 (executing program) [ 132.518607][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.525076][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/15 16:51:04 fetching corpus: 52295, signal 759591/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52345, signal 759750/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52395, signal 760110/914002 (executing program) 2021/07/15 16:51:04 fetching corpus: 52445, signal 760283/914002 (executing program) 2021/07/15 16:51:05 fetching corpus: 52495, signal 760476/914002 (executing program) 2021/07/15 16:51:05 fetching corpus: 52545, signal 760708/914002 (executing program) 2021/07/15 16:51:05 fetching corpus: 52595, signal 760898/914002 (executing program) 2021/07/15 16:51:05 fetching corpus: 52645, signal 761037/914002 (executing program) 2021/07/15 16:51:05 fetching corpus: 52695, signal 761166/914003 (executing program) 2021/07/15 16:51:05 fetching corpus: 52745, signal 761346/914005 (executing program) 2021/07/15 16:51:05 fetching corpus: 52795, signal 761505/914005 (executing program) 2021/07/15 16:51:05 fetching corpus: 52845, signal 761843/914005 (executing program) 2021/07/15 16:51:05 fetching corpus: 52895, signal 762059/914005 (executing program) 2021/07/15 16:51:05 fetching corpus: 52945, signal 762196/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 52995, signal 762378/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53045, signal 762636/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53095, signal 762832/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53145, signal 763015/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53195, signal 763235/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53245, signal 763492/914005 (executing program) 2021/07/15 16:51:06 fetching corpus: 53295, signal 763770/914005 (executing program) 2021/07/15 16:51:07 fetching corpus: 53345, signal 763916/914005 (executing program) 2021/07/15 16:51:07 fetching corpus: 53395, signal 764129/914005 (executing program) 2021/07/15 16:51:07 fetching corpus: 53445, signal 764279/914005 (executing program) 2021/07/15 16:51:07 fetching corpus: 53495, signal 764452/914006 (executing program) 2021/07/15 16:51:07 fetching corpus: 53545, signal 764632/914006 (executing program) 2021/07/15 16:51:07 fetching corpus: 53595, signal 765311/914006 (executing program) 2021/07/15 16:51:07 fetching corpus: 53645, signal 765475/914006 (executing program) 2021/07/15 16:51:07 fetching corpus: 53695, signal 765698/914006 (executing program) 2021/07/15 16:51:08 fetching corpus: 53745, signal 765917/914008 (executing program) 2021/07/15 16:51:08 fetching corpus: 53795, signal 766091/914008 (executing program) 2021/07/15 16:51:08 fetching corpus: 53845, signal 766297/914008 (executing program) 2021/07/15 16:51:08 fetching corpus: 53895, signal 766551/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 53945, signal 766732/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 53995, signal 766933/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54045, signal 767139/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54095, signal 767302/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54145, signal 767555/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54195, signal 767793/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54245, signal 767974/914008 (executing program) 2021/07/15 16:51:09 fetching corpus: 54295, signal 768229/914010 (executing program) 2021/07/15 16:51:09 fetching corpus: 54345, signal 768394/914010 (executing program) 2021/07/15 16:51:09 fetching corpus: 54395, signal 768677/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54445, signal 768830/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54495, signal 769104/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54545, signal 769317/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54595, signal 769587/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54645, signal 769785/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54695, signal 769942/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54745, signal 770234/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54795, signal 770457/914010 (executing program) 2021/07/15 16:51:10 fetching corpus: 54845, signal 770702/914010 (executing program) 2021/07/15 16:51:11 fetching corpus: 54895, signal 770879/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 54945, signal 771197/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 54995, signal 771370/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 55045, signal 771537/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 55095, signal 771771/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 55145, signal 772118/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 55195, signal 772283/914012 (executing program) 2021/07/15 16:51:11 fetching corpus: 55245, signal 772489/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55295, signal 772724/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55345, signal 772898/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55395, signal 773068/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55445, signal 773253/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55495, signal 773479/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55545, signal 773628/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55595, signal 773916/914012 (executing program) 2021/07/15 16:51:12 fetching corpus: 55645, signal 774084/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55695, signal 774257/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55745, signal 774437/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55795, signal 774647/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55845, signal 774827/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55895, signal 774974/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55945, signal 775218/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 55995, signal 775432/914012 (executing program) 2021/07/15 16:51:13 fetching corpus: 56045, signal 775654/914013 (executing program) 2021/07/15 16:51:13 fetching corpus: 56095, signal 775882/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56145, signal 776080/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56195, signal 776344/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56245, signal 776604/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56295, signal 776892/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56345, signal 777147/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56395, signal 777306/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56445, signal 777489/914013 (executing program) 2021/07/15 16:51:14 fetching corpus: 56495, signal 777760/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56545, signal 777940/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56595, signal 778129/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56645, signal 778268/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56695, signal 778459/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56745, signal 778630/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56795, signal 778802/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56845, signal 779060/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56895, signal 779257/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56945, signal 779484/914013 (executing program) 2021/07/15 16:51:15 fetching corpus: 56995, signal 779683/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57045, signal 779846/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57095, signal 780132/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57145, signal 780310/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57195, signal 780530/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57245, signal 780827/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57295, signal 781029/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57345, signal 781203/914013 (executing program) 2021/07/15 16:51:16 fetching corpus: 57395, signal 781423/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57445, signal 781586/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57495, signal 781750/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57545, signal 781898/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57595, signal 782095/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57645, signal 782314/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57695, signal 782575/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57745, signal 782805/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57795, signal 782976/914013 (executing program) 2021/07/15 16:51:17 fetching corpus: 57845, signal 783125/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 57895, signal 783370/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 57945, signal 783610/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 57995, signal 783790/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 58045, signal 783933/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 58095, signal 784152/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 58145, signal 784357/914013 (executing program) 2021/07/15 16:51:18 fetching corpus: 58195, signal 784586/914013 (executing program) 2021/07/15 16:51:19 fetching corpus: 58245, signal 784731/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58295, signal 784924/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58345, signal 785127/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58395, signal 785232/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58445, signal 785398/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58495, signal 785575/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58545, signal 785738/914015 (executing program) 2021/07/15 16:51:19 fetching corpus: 58595, signal 785933/914015 (executing program) 2021/07/15 16:51:20 fetching corpus: 58645, signal 786050/914015 (executing program) 2021/07/15 16:51:20 fetching corpus: 58695, signal 786212/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58745, signal 786358/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58795, signal 786528/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58845, signal 786743/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58895, signal 786938/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58945, signal 787072/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 58995, signal 787254/914017 (executing program) 2021/07/15 16:51:20 fetching corpus: 59045, signal 787401/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59095, signal 787581/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59145, signal 787760/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59195, signal 787952/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59245, signal 788139/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59295, signal 788334/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59345, signal 788570/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59395, signal 788830/914017 (executing program) 2021/07/15 16:51:21 fetching corpus: 59445, signal 789055/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59495, signal 789193/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59545, signal 789401/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59595, signal 789608/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59645, signal 789805/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59695, signal 789942/914017 (executing program) 2021/07/15 16:51:22 fetching corpus: 59745, signal 790113/914018 (executing program) 2021/07/15 16:51:22 fetching corpus: 59795, signal 790281/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 59845, signal 790426/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 59895, signal 790555/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 59945, signal 790761/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 59995, signal 790941/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 60045, signal 791137/914018 (executing program) 2021/07/15 16:51:23 fetching corpus: 60095, signal 791292/914021 (executing program) 2021/07/15 16:51:23 fetching corpus: 60145, signal 791429/914021 (executing program) 2021/07/15 16:51:23 fetching corpus: 60195, signal 791572/914021 (executing program) 2021/07/15 16:51:23 fetching corpus: 60245, signal 791813/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60295, signal 791945/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60345, signal 792136/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60395, signal 792281/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60445, signal 792515/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60495, signal 792687/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60545, signal 792913/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60595, signal 793108/914021 (executing program) 2021/07/15 16:51:24 fetching corpus: 60645, signal 793261/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60695, signal 793607/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60745, signal 793815/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60795, signal 794005/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60845, signal 794226/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60895, signal 794460/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60945, signal 794730/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 60995, signal 794928/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 61045, signal 795140/914021 (executing program) 2021/07/15 16:51:25 fetching corpus: 61095, signal 795329/914021 (executing program) 2021/07/15 16:51:26 fetching corpus: 61145, signal 795535/914021 (executing program) 2021/07/15 16:51:26 fetching corpus: 61195, signal 795751/914021 (executing program) 2021/07/15 16:51:26 fetching corpus: 61245, signal 795938/914024 (executing program) 2021/07/15 16:51:26 fetching corpus: 61295, signal 796124/914024 (executing program) 2021/07/15 16:51:26 fetching corpus: 61345, signal 796724/914025 (executing program) 2021/07/15 16:51:26 fetching corpus: 61395, signal 797001/914025 (executing program) 2021/07/15 16:51:26 fetching corpus: 61445, signal 797163/914025 (executing program) 2021/07/15 16:51:26 fetching corpus: 61495, signal 797313/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61545, signal 797476/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61595, signal 797716/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61645, signal 797906/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61695, signal 798139/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61745, signal 798315/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61795, signal 798489/914025 (executing program) 2021/07/15 16:51:27 fetching corpus: 61845, signal 798789/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 61895, signal 798955/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 61945, signal 799135/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 61995, signal 799287/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 62045, signal 799521/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 62095, signal 799662/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 62145, signal 799883/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 62195, signal 800078/914025 (executing program) 2021/07/15 16:51:28 fetching corpus: 62245, signal 800207/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62295, signal 800363/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62345, signal 800481/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62395, signal 800630/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62445, signal 800800/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62495, signal 800980/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62545, signal 801127/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62595, signal 801289/914025 (executing program) 2021/07/15 16:51:29 fetching corpus: 62645, signal 801617/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62695, signal 801917/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62745, signal 802112/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62795, signal 802411/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62845, signal 802608/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62895, signal 802794/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62945, signal 802995/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 62995, signal 803165/914025 (executing program) 2021/07/15 16:51:30 fetching corpus: 63045, signal 803378/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63095, signal 803536/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63145, signal 803711/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63195, signal 803922/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63245, signal 804082/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63295, signal 804270/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63345, signal 804444/914025 (executing program) 2021/07/15 16:51:31 fetching corpus: 63395, signal 804644/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63445, signal 804862/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63495, signal 805012/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63545, signal 805189/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63595, signal 805378/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63645, signal 805531/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63695, signal 805702/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63745, signal 805866/914025 (executing program) 2021/07/15 16:51:32 fetching corpus: 63795, signal 806116/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 63845, signal 806272/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 63895, signal 806414/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 63945, signal 806602/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 63995, signal 806794/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 64045, signal 806949/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 64095, signal 807108/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 64145, signal 807240/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 64195, signal 807437/914025 (executing program) 2021/07/15 16:51:33 fetching corpus: 64245, signal 807583/914025 (executing program) 2021/07/15 16:51:34 fetching corpus: 64295, signal 807769/914025 (executing program) 2021/07/15 16:51:34 fetching corpus: 64345, signal 807907/914025 (executing program) 2021/07/15 16:51:34 fetching corpus: 64395, signal 808093/914026 (executing program) 2021/07/15 16:51:34 fetching corpus: 64445, signal 808307/914026 (executing program) 2021/07/15 16:51:34 fetching corpus: 64495, signal 808559/914026 (executing program) 2021/07/15 16:51:34 fetching corpus: 64545, signal 808714/914027 (executing program) 2021/07/15 16:51:34 fetching corpus: 64595, signal 808901/914027 (executing program) 2021/07/15 16:51:34 fetching corpus: 64645, signal 809059/914027 (executing program) 2021/07/15 16:51:34 fetching corpus: 64695, signal 809227/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64745, signal 809432/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64795, signal 810056/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64845, signal 810217/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64895, signal 810388/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64945, signal 810584/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 64995, signal 810774/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 65045, signal 811046/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 65095, signal 811180/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 65145, signal 811299/914027 (executing program) 2021/07/15 16:51:35 fetching corpus: 65195, signal 811438/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65245, signal 811617/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65295, signal 811798/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65345, signal 812045/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65395, signal 812211/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65445, signal 812380/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65495, signal 812644/914027 (executing program) 2021/07/15 16:51:36 fetching corpus: 65545, signal 812900/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65595, signal 813067/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65645, signal 813180/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65695, signal 813339/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65745, signal 813497/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65795, signal 813661/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65845, signal 813793/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65895, signal 813984/914027 (executing program) 2021/07/15 16:51:37 fetching corpus: 65945, signal 814110/914028 (executing program) 2021/07/15 16:51:37 fetching corpus: 65995, signal 814255/914028 (executing program) 2021/07/15 16:51:38 fetching corpus: 66045, signal 814449/914028 (executing program) 2021/07/15 16:51:38 fetching corpus: 66095, signal 814631/914028 (executing program) 2021/07/15 16:51:38 fetching corpus: 66145, signal 814743/914028 (executing program) 2021/07/15 16:51:38 fetching corpus: 66195, signal 814896/914031 (executing program) 2021/07/15 16:51:38 fetching corpus: 66245, signal 815055/914031 (executing program) 2021/07/15 16:51:38 fetching corpus: 66295, signal 815234/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66345, signal 815356/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66395, signal 815517/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66445, signal 815694/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66495, signal 815858/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66545, signal 816044/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66595, signal 816224/914031 (executing program) 2021/07/15 16:51:39 fetching corpus: 66645, signal 816430/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66695, signal 816589/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66745, signal 816726/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66795, signal 816890/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66845, signal 817066/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66895, signal 817236/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66945, signal 817392/914032 (executing program) 2021/07/15 16:51:40 fetching corpus: 66995, signal 817627/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67045, signal 817759/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67095, signal 817922/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67145, signal 818127/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67195, signal 818293/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67245, signal 818442/914032 (executing program) 2021/07/15 16:51:41 fetching corpus: 67295, signal 818633/914034 (executing program) 2021/07/15 16:51:41 fetching corpus: 67345, signal 818789/914034 (executing program) 2021/07/15 16:51:41 fetching corpus: 67395, signal 819040/914034 (executing program) 2021/07/15 16:51:41 fetching corpus: 67445, signal 819232/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67495, signal 819392/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67545, signal 819547/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67595, signal 819664/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67645, signal 819830/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67695, signal 820042/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67745, signal 820242/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67795, signal 820447/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67845, signal 820595/914034 (executing program) 2021/07/15 16:51:42 fetching corpus: 67895, signal 820823/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 67945, signal 820996/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 67995, signal 821148/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 68045, signal 821339/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 68095, signal 821522/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 68145, signal 821711/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 68195, signal 821929/914034 (executing program) 2021/07/15 16:51:43 fetching corpus: 68245, signal 822115/914034 (executing program) 2021/07/15 16:51:44 fetching corpus: 68295, signal 822244/914034 (executing program) 2021/07/15 16:51:44 fetching corpus: 68345, signal 822445/914034 (executing program) 2021/07/15 16:51:44 fetching corpus: 68395, signal 822586/914034 (executing program) 2021/07/15 16:51:44 fetching corpus: 68445, signal 822768/914034 (executing program) 2021/07/15 16:51:44 fetching corpus: 68495, signal 822951/914036 (executing program) 2021/07/15 16:51:44 fetching corpus: 68545, signal 823193/914036 (executing program) 2021/07/15 16:51:44 fetching corpus: 68595, signal 823323/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68645, signal 823524/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68695, signal 823686/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68745, signal 823838/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68795, signal 823985/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68845, signal 824145/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68895, signal 824397/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68945, signal 824542/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 68995, signal 824675/914036 (executing program) 2021/07/15 16:51:45 fetching corpus: 69045, signal 824858/914036 (executing program) 2021/07/15 16:51:46 fetching corpus: 69095, signal 825006/914036 (executing program) 2021/07/15 16:51:46 fetching corpus: 69145, signal 825181/914036 (executing program) 2021/07/15 16:51:46 fetching corpus: 69195, signal 825350/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69245, signal 825556/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69295, signal 825737/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69345, signal 825904/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69395, signal 826217/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69445, signal 826420/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69495, signal 826771/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69545, signal 826898/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69595, signal 827081/914036 (executing program) 2021/07/15 16:51:47 fetching corpus: 69645, signal 827237/914036 (executing program) 2021/07/15 16:51:48 fetching corpus: 69695, signal 827428/914036 (executing program) 2021/07/15 16:51:48 fetching corpus: 69745, signal 827600/914036 (executing program) 2021/07/15 16:51:48 fetching corpus: 69768, signal 827659/914036 (executing program) 2021/07/15 16:51:48 fetching corpus: 69768, signal 827659/914036 (executing program) 2021/07/15 16:51:50 starting 6 fuzzer processes 16:51:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:51:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x658e}, 0xe) 16:51:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000000540)) 16:51:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x4e}]}, 0x1c}}, 0x0) 16:51:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:51:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 180.265247][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 180.592401][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.608866][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.619450][ T8448] device bridge_slave_0 entered promiscuous mode [ 180.663215][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.672267][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.689334][ T8448] device bridge_slave_1 entered promiscuous mode [ 180.862698][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.891448][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 180.915398][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.999399][ T8448] team0: Port device team_slave_0 added [ 181.052461][ T8448] team0: Port device team_slave_1 added [ 181.106148][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.115198][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.141389][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.153795][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.162991][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.174010][ T8450] device bridge_slave_0 entered promiscuous mode [ 181.182812][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.190105][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.198477][ T8450] device bridge_slave_1 entered promiscuous mode [ 181.249169][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.256241][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.286825][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.401391][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.415203][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 181.434576][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 181.446053][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.495469][ T8450] team0: Port device team_slave_0 added [ 181.507021][ T8448] device hsr_slave_0 entered promiscuous mode [ 181.516353][ T8448] device hsr_slave_1 entered promiscuous mode [ 181.550512][ T8450] team0: Port device team_slave_1 added [ 181.624678][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.631851][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.659270][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.719036][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.733033][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.760757][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.794822][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.815305][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.834964][ T8452] device bridge_slave_0 entered promiscuous mode [ 181.872021][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.880242][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.889671][ T8452] device bridge_slave_1 entered promiscuous mode [ 181.954365][ T8450] device hsr_slave_0 entered promiscuous mode [ 181.967003][ T8450] device hsr_slave_1 entered promiscuous mode [ 181.975352][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.984214][ T8450] Cannot create hsr debugfs directory [ 181.994670][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.046916][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.048321][ T2949] Bluetooth: hci0: command 0x0409 tx timeout [ 182.065628][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.073197][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.082511][ T8454] device bridge_slave_0 entered promiscuous mode [ 182.095126][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.102904][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.111518][ T8454] device bridge_slave_1 entered promiscuous mode [ 182.213970][ T8452] team0: Port device team_slave_0 added [ 182.274168][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.313959][ T8452] team0: Port device team_slave_1 added [ 182.332347][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.357711][ T4877] Bluetooth: hci1: command 0x0409 tx timeout [ 182.373595][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 182.411456][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.418951][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.447155][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.475358][ T8454] team0: Port device team_slave_0 added [ 182.486429][ T8454] team0: Port device team_slave_1 added [ 182.501815][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.508930][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.535083][ T3809] Bluetooth: hci2: command 0x0409 tx timeout [ 182.541302][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.610651][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.618292][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.645061][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.661386][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.669979][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.697524][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.713368][ T8452] device hsr_slave_0 entered promiscuous mode [ 182.721114][ T8452] device hsr_slave_1 entered promiscuous mode [ 182.727986][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.735646][ T8452] Cannot create hsr debugfs directory [ 182.758069][ T4877] Bluetooth: hci3: command 0x0409 tx timeout [ 182.821615][ T8454] device hsr_slave_0 entered promiscuous mode [ 182.830054][ T8454] device hsr_slave_1 entered promiscuous mode [ 182.836815][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.856069][ T8454] Cannot create hsr debugfs directory [ 182.908021][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 182.969417][ T8448] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.989617][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.996814][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.005431][ T8461] device bridge_slave_0 entered promiscuous mode [ 183.014676][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.024800][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.034431][ T8461] device bridge_slave_1 entered promiscuous mode [ 183.060564][ T8448] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.077671][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 183.127393][ T8448] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.167113][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.178385][ T8448] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.209448][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.286809][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.295263][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.304009][ T8633] device bridge_slave_0 entered promiscuous mode [ 183.339986][ T8461] team0: Port device team_slave_0 added [ 183.358438][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.365571][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.383714][ T8633] device bridge_slave_1 entered promiscuous mode [ 183.400596][ T8461] team0: Port device team_slave_1 added [ 183.408302][ T8450] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.461428][ T8450] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.475186][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.493881][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.502939][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.534863][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.548539][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.555575][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.589573][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.603298][ T8450] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.621545][ T8450] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.633658][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.719525][ T8461] device hsr_slave_0 entered promiscuous mode [ 183.729827][ T8461] device hsr_slave_1 entered promiscuous mode [ 183.736446][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.746729][ T8461] Cannot create hsr debugfs directory [ 183.762920][ T8454] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.788325][ T8633] team0: Port device team_slave_0 added [ 183.797472][ T3160] Bluetooth: hci5: command 0x0409 tx timeout [ 183.809274][ T8454] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.835399][ T8633] team0: Port device team_slave_1 added [ 183.869715][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.876700][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.903815][ T8633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.919500][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.926467][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.953491][ T8633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.967129][ T8454] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.980827][ T8454] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.076837][ T8633] device hsr_slave_0 entered promiscuous mode [ 184.086863][ T8633] device hsr_slave_1 entered promiscuous mode [ 184.095239][ T8633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.104162][ T8633] Cannot create hsr debugfs directory [ 184.117614][ T3160] Bluetooth: hci0: command 0x041b tx timeout [ 184.120523][ T8452] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.151524][ T8452] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.195152][ T8452] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.219687][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.234435][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.245564][ T8452] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.286547][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.303227][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.313067][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.359843][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.414480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.424365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.433919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.444436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.454251][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.461508][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.470371][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 184.489780][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.501622][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.512946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.523705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.532785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.541878][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.549025][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.557691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.566492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.576188][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.583346][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.591280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.598343][ T9626] Bluetooth: hci2: command 0x041b tx timeout [ 184.601858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.644869][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.658484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.668572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.677959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.686630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.695881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.704687][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.711833][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.719864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.728877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.761923][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.774021][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.782266][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.792023][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.800845][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.809559][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.818637][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.827014][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.837373][ T9626] Bluetooth: hci3: command 0x041b tx timeout [ 184.859330][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.875631][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.888882][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.900529][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.928298][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.936835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.004513][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.013762][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.023880][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.034214][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.042750][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.063405][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.074615][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.089561][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.116207][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.129530][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.138323][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.157679][ T9749] Bluetooth: hci4: command 0x041b tx timeout [ 185.172864][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.194302][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.203291][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.213034][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.222607][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.232755][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.248850][ T8633] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.265267][ T8633] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.282148][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.310132][ T8633] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.320260][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.329377][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.338421][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.347021][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.356821][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.365895][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.374622][ T9749] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.381854][ T9749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.390041][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.399017][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.409961][ T9749] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.417029][ T9749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.425106][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.434505][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.443099][ T9749] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.450377][ T9749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.484758][ T8633] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.494857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.503684][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.512494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.521972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.532268][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.539623][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.547981][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.556498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.602110][ T8448] device veth0_vlan entered promiscuous mode [ 185.619310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.628143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.636842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.646976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.656374][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.665494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.674321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.686804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.695457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.704462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.713542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.721982][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.730512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.739283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.783674][ T8448] device veth1_vlan entered promiscuous mode [ 185.799441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.807763][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.815691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.824002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.832342][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.842258][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.851200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.860310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.868971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.877488][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.885793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.894554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.905336][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 185.918557][ T8450] device veth0_vlan entered promiscuous mode [ 185.936904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.945727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.962495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.973346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.985425][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.996712][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.024686][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.074542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.083030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.091145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.101832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.110901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.119434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.131320][ T8450] device veth1_vlan entered promiscuous mode [ 186.155703][ T8448] device veth0_macvtap entered promiscuous mode [ 186.182656][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.191862][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.199849][ T9760] Bluetooth: hci0: command 0x040f tx timeout [ 186.213527][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.224915][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.234544][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.243315][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.252174][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.260406][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.282154][ T8448] device veth1_macvtap entered promiscuous mode [ 186.326604][ T8450] device veth0_macvtap entered promiscuous mode [ 186.351956][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.360857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.369239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.378562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.386978][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.394345][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.402212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.411495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.420421][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.427671][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.435949][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.445365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.454525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.463739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.473536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.498408][ T8450] device veth1_macvtap entered promiscuous mode [ 186.509288][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.516793][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.527994][ T9736] Bluetooth: hci1: command 0x040f tx timeout [ 186.535146][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.543622][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.552352][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.561748][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.571054][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.580340][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.590013][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.599421][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.608582][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.653601][ T8448] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.665991][ T8448] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.675620][ T8448] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.685599][ T8448] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.687835][ T9736] Bluetooth: hci2: command 0x040f tx timeout [ 186.706915][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.716222][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.724599][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.734870][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.743547][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.752830][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.786932][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.798367][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.815199][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.843930][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.872219][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.905210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.913728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.923394][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.927440][ T9736] Bluetooth: hci3: command 0x040f tx timeout [ 186.932364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.945819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.956723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.970525][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.983585][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.995320][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.016248][ T8454] device veth0_vlan entered promiscuous mode [ 187.031886][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.040590][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.049525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.059194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.068056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.076539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.086292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.095091][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.103424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.115093][ T8450] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.129834][ T8450] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.140116][ T8450] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.149474][ T8450] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.193888][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.202009][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.212497][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.225893][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.237103][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.247530][ T9736] Bluetooth: hci4: command 0x040f tx timeout [ 187.253733][ T8452] device veth0_vlan entered promiscuous mode [ 187.264084][ T8454] device veth1_vlan entered promiscuous mode [ 187.327968][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.336216][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.358274][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.365941][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.383149][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.394620][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.405208][ T9760] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.412451][ T9760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.420875][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.429904][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.438860][ T9760] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.445998][ T9760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.500977][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.529771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.530599][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.561034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.569921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.580810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.590392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.609005][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.646595][ T8452] device veth1_vlan entered promiscuous mode [ 187.655149][ T8454] device veth0_macvtap entered promiscuous mode [ 187.677961][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.686066][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.702210][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.715594][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.727099][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.736924][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.756242][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.777019][ T8633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.788838][ T8633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.801136][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.809364][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.817068][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.826478][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.835417][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.844608][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.854876][ T8454] device veth1_macvtap entered promiscuous mode [ 187.912182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.928236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.936812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.960679][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.964902][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.969828][ T2949] Bluetooth: hci5: command 0x040f tx timeout [ 187.988365][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.990924][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.006213][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.023246][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.035540][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.056706][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.084231][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.108242][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.117010][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.141898][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.152827][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.163357][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.174860][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.188477][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.220205][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.243633][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.254011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.265689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.277685][ T2949] Bluetooth: hci0: command 0x0419 tx timeout [ 188.284121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:52:00 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 188.313257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.348065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.356539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.376893][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:52:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 188.406693][ T8452] device veth0_macvtap entered promiscuous mode [ 188.432328][ T8454] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.459260][ T8454] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.484573][ T8454] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.506663][ T8454] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:52:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 188.554247][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.579750][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.599535][ T2949] Bluetooth: hci1: command 0x0419 tx timeout [ 188.616826][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.633359][ T8452] device veth1_macvtap entered promiscuous mode 16:52:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) [ 188.669343][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.680011][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.700692][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.722246][ T8461] device veth0_vlan entered promiscuous mode [ 188.758501][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 188.792288][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.808517][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.816402][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:52:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 188.836373][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.856935][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.885597][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:52:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 188.938181][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.960619][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.989444][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.002119][ T9760] Bluetooth: hci3: command 0x0419 tx timeout 16:52:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x1c, 0x4, &(0x7f0000000f00)=ANY=[], &(0x7f0000000f40)='syzkaller\x00', 0x7, 0xdf, &(0x7f0000000f80)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 189.044011][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.077346][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:52:01 executing program 0: mkdir(&(0x7f0000001140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 189.118593][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.139444][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.168389][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.206496][ T8461] device veth1_vlan entered promiscuous mode [ 189.248740][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.284592][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.299208][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.312737][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.324625][ T9760] Bluetooth: hci4: command 0x0419 tx timeout [ 189.332332][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.345989][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.358934][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.372207][ T8633] device veth0_vlan entered promiscuous mode [ 189.384640][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.414951][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.424107][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.453000][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.492882][ T8633] device veth1_vlan entered promiscuous mode [ 189.501397][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.512905][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.523797][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.534927][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.543419][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.552348][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.563438][ T8452] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.574624][ T8452] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.584050][ T8452] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.593275][ T8452] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.681322][ T8461] device veth0_macvtap entered promiscuous mode [ 189.692516][ T8461] device veth1_macvtap entered promiscuous mode [ 189.714463][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.715841][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.731226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.741995][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.755418][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.764789][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.773483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.808644][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.829474][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.848047][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.861895][ T8633] device veth0_macvtap entered promiscuous mode [ 189.880961][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.915438][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.933168][ T9876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.936231][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.984165][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.997696][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.008987][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.021772][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.041997][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.057213][ T9595] Bluetooth: hci5: command 0x0419 tx timeout [ 190.066442][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.104753][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.117988][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.128949][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.142384][ T8633] device veth1_macvtap entered promiscuous mode [ 190.159201][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.170780][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.184007][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.195807][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.210059][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.221666][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.232567][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.243366][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.254961][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.266239][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.276828][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.284522][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.298075][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.318576][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.338738][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.353115][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.373140][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.383968][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.393936][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.404914][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.415201][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.426071][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.436472][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.450446][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.462288][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.493983][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.494819][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.503520][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.523005][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.533703][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.542975][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.551016][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.561247][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.570086][ T4877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.585665][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.596868][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.609634][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.621202][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.631764][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.646899][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.658280][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.669212][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.684084][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.694684][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.705927][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.736322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.761796][ T9897] loop2: detected capacity change from 0 to 136 [ 190.770489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.780287][ T9897] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 190.789744][ T8633] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.810118][ T8633] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.826773][ T8633] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.840933][ T8633] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.912753][ T9897] loop2: detected capacity change from 0 to 136 [ 190.936311][ T9897] ISOFS: Logical zone size(0) < hardware blocksize(1024) 16:52:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 191.165341][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.241539][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.279074][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.339579][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.371951][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.382567][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.397607][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.405797][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.432279][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.461355][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.471163][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.502053][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:52:03 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:03 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80000000, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 16:52:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="f8", 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0x270}, 0x0) close(r0) 16:52:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0xf301, &(0x7f0000000f00)=ANY=[], &(0x7f0000000f40)='syzkaller\x00', 0x7, 0xdf, &(0x7f0000000f80)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:03 executing program 2: mkdir(&(0x7f0000001140)='./file0\x00', 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) 16:52:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x15, 0x4, 0x0, &(0x7f0000000f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x19, 0x4, 0x0, &(0x7f0000000f40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:03 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 192.048030][ T9975] BPF:[1] ARRAY (anon) 16:52:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 192.074442][ T9975] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80ffff00000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:04 executing program 2: r0 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 192.129783][ T9975] BPF: [ 192.178230][ T9975] BPF:Invalid elem [ 192.182000][ T9975] BPF: [ 192.182000][ T9975] 16:52:04 executing program 5: mkdir(&(0x7f0000001140)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 16:52:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:04 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:04 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="f8", 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0x270}, 0x0) sendmsg$inet(r0, &(0x7f000000a540)={0x0, 0x0, 0x0}, 0x0) 16:52:04 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="f8", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0x270}, 0x40) 16:52:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 192.479238][T10003] BPF:[1] ARRAY (anon) 16:52:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="f8", 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0x270}, 0x0) recvmsg(r0, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f000000a540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="85", 0x1}], 0x1}, 0x0) [ 192.518321][T10003] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 192.532481][T10003] BPF: [ 192.538329][T10003] BPF:Invalid elem [ 192.542330][T10003] BPF: [ 192.542330][T10003] 16:52:04 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 16:52:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 192.707783][T10021] BPF:[1] ARRAY (anon) [ 192.712801][T10021] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 192.733339][T10021] BPF: [ 192.740796][T10021] BPF:Invalid elem [ 192.752510][T10021] BPF: [ 192.752510][T10021] 16:52:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:04 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x7fa9f000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) mmap(&(0x7f00004e6000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 16:52:04 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f00000017c0), 0x0) [ 192.957597][T10035] BPF:[1] ARRAY (anon) [ 192.971502][T10035] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 192.993969][T10035] BPF: [ 193.004084][T10035] BPF:Invalid elem 16:52:04 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 193.021109][T10035] BPF: [ 193.021109][T10035] 16:52:05 executing program 2: socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f0000001140)='./file0\x00', 0x6061ee3c4b9a1e88) socket$kcm(0x29, 0x0, 0x0) 16:52:05 executing program 0: r0 = fork() ptrace(0x10, r0) fork() ptrace(0x8, r0) 16:52:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred], 0x20}, 0x40b) 16:52:05 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 16:52:05 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sync() [ 193.635708][T10070] BPF:[1] ARRAY (anon) 16:52:05 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400}}], {{0x9, 0x5, 0x82, 0x2, 0x400}}}}}]}}]}}, 0x0) 16:52:05 executing program 4: getpid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) [ 193.660998][T10070] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 193.697409][T10070] BPF: 16:52:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:52:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffc98}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) [ 193.741753][T10070] BPF:Invalid elem [ 193.745509][T10070] BPF: [ 193.745509][T10070] 16:52:05 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 16:52:05 executing program 4: getpid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) [ 193.959695][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.966106][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.990990][T10093] BPF:[1] ARRAY (anon) 16:52:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="1e", 0x1}, {&(0x7f0000000540)='\n', 0x1}], 0x2}, 0x0) [ 194.020602][T10093] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 194.081164][T10093] BPF: 16:52:06 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() setpriority(0x1, r1, 0x0) [ 194.102361][T10093] BPF:Invalid elem [ 194.122206][T10093] BPF: [ 194.122206][T10093] 16:52:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0xb8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 194.147386][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:52:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:06 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 194.354709][T10115] BPF:[1] ARRAY (anon) [ 194.366696][T10115] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 194.374470][T10115] BPF: [ 194.399619][T10115] BPF:Invalid elem [ 194.408493][T10115] BPF: [ 194.408493][T10115] [ 194.437340][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 194.557710][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 194.758529][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.768659][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.776747][ T5] usb 6-1: Product: syz [ 194.784097][ T5] usb 6-1: Manufacturer: syz [ 194.789751][ T5] usb 6-1: SerialNumber: syz [ 194.829168][T10083] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.852127][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 16:52:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 16:52:07 executing program 4: getpid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) 16:52:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 16:52:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) connect(r1, &(0x7f0000000080), 0x80) 16:52:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:52:07 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 195.077943][ T9736] usb 6-1: USB disconnect, device number 2 16:52:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0xb8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="f3", 0x1}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) [ 195.189458][T10144] BPF:[1] ARRAY (anon) [ 195.206528][T10144] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) madvise(&(0x7f000043c000/0x2000)=nil, 0x2000, 0x2) 16:52:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x8, 0x0}, 0x405) [ 195.242741][T10144] BPF: [ 195.277604][T10144] BPF:Invalid elem 16:52:07 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) [ 195.307224][T10144] BPF: [ 195.307224][T10144] 16:52:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x10, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 16:52:07 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 16:52:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="280000001300019fb5188ec228b3ec04080000000f000000894701eaffffffff08000400", @ANYRES32=r3], 0x28}], 0x1}, 0x0) r4 = getuid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={r3, r4, 0xffffffffffffffff}, 0xc) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr, 0xffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "ba6f1cfe472b3df1", "13de5397d0943e3b72e08d5066b98dad07014200781bc6f2d27078456c3552e9", "ad9152c3", "f2a187366508e9cf"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 16:52:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @rand_addr=0x64010102}], 0x20) 16:52:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) setpriority(0x2, 0x0, 0x3) [ 195.513885][T10167] sctp: [Deprecated]: syz-executor.0 (pid 10167) Use of int in maxseg socket option. [ 195.513885][T10167] Use struct sctp_assoc_value instead 16:52:07 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) [ 195.563751][T10170] BPF:[1] ARRAY (anon) [ 195.583576][T10170] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 195.624644][T10170] BPF: [ 195.644290][T10170] BPF:Invalid elem [ 195.664616][T10170] BPF: [ 195.664616][T10170] 16:52:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 16:52:07 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000a0e000/0x3000)=nil, 0x3000) 16:52:07 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 195.811922][T10191] sctp: [Deprecated]: syz-executor.0 (pid 10191) Use of int in maxseg socket option. [ 195.811922][T10191] Use struct sctp_assoc_value instead 16:52:07 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 16:52:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 16:52:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="280000001300019fb5188ec228b3ec04080000000f000000894701eaffffffff08000400", @ANYRES32=r3], 0x28}], 0x1}, 0x0) r4 = getuid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={r3, r4, 0xffffffffffffffff}, 0xc) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr, 0xffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "ba6f1cfe472b3df1", "13de5397d0943e3b72e08d5066b98dad07014200781bc6f2d27078456c3552e9", "ad9152c3", "f2a187366508e9cf"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 16:52:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f00000001c0)) [ 195.920394][T10194] BPF:[1] ARRAY (anon) [ 195.933893][T10194] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 195.971283][T10194] BPF: [ 195.983893][T10194] BPF:Invalid elem [ 196.005969][T10194] BPF: [ 196.005969][T10194] 16:52:08 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:08 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:08 executing program 2: socket$inet(0x2, 0xbaf1e256a6f18634, 0x0) 16:52:08 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40) [ 196.246203][T10218] BPF:[1] ARRAY (anon) [ 196.275069][T10218] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x65, &(0x7f0000000200), 0x4) [ 196.317607][T10218] BPF: [ 196.333130][T10218] BPF:Invalid elem [ 196.354881][T10218] BPF: [ 196.354881][T10218] 16:52:08 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x59c3, 0x40, 0xfffffffffffffffd}, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0) 16:52:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000021) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:52:08 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:08 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 196.616615][T10237] BPF:[1] ARRAY (anon) [ 196.635659][ T37] audit: type=1804 audit(1626367928.578:2): pid=10230 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir370605880/syzkaller.SSpkoU/24/cgroup.controllers" dev="sda1" ino=13945 res=1 errno=0 [ 196.682890][T10237] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 196.727404][T10237] BPF: [ 196.744889][T10237] BPF:Invalid elem [ 196.765861][T10237] BPF: [ 196.765861][T10237] 16:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000000180)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x13a4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x18, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1c, 0xd, 0x0, 0x1, [{0x15, 0x0, "b80871864404ef6bae0a3d8ef047dc25c2"}]}, @NL80211_NAN_FUNC_SRF={0x24, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x81}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x12ac, 0xe, 0x0, 0x1, [{0xa, 0x0, "37a351309dc8"}, {0x81, 0x0, "29baf135d05ac6a7d3f11ad805dee4ab1ebff2299118a379f1b4990669ad8c3b2cc0cbf72db80f377cb688fa9103dd8a8bff033045b261f5b7cac65afb454d0fd6b7ce5ac082c421ad292be70e65676fd706734a6551e0d3941fcdb600b97abcc2d137a77fd044a1c9cfd0a04a7a5f6764cdf25c4dc85148bc7485a71f"}, {0x8d, 0x0, "569292fa80abfd85322cbe60791e13302e677f982ffa007a819bbc59be1eb71ab20a2540591d5b171b9286353a67fa66c86a78a84b35737f4c9a2851b7baeda51ba7a7c88aab680705f80c8d8d93f663d54c663b333004a31ae196dc6e4c990392cf15cf2692226db20ed0b0c2f5b772b1ed6930796e925b7c92bee7c2547b87d0cafc91c86fd62a8d"}, {0x56, 0x0, "7786ed657b93fddcdaff784501612b6c418a1ebce1f01954da342516f8254aeba7d6934348893fac36bd82f59c051e2133e4115672ed51a6c020f087cccc22b7e426c0a6b89992f7086cc66370560e65af54"}, {0x1001, 0x0, "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"}, {0x79, 0x0, "c45086c0cd5992aa65e655204f966a70dc696df079194525db1a989db2058de297f22c8cc6646fc5f4f6ead7ea4784d846b5f7af1a24a6228768244d10436dbd67aab805d009a7c79b68f45c9d7294b2f89e8cd4d187dc78f7ffa179d9d4349c18f3420ba1c2673d76895de8219e24db723d1ed35f"}, {0xad, 0x0, "c9c1069d20c4a0b39db114555e1015224bb2c1341928aa5f541fcd0d5d104af60f2b9e220908589c8087bc2a3599b992bcf53b8cb877b69ac35dab9196de60655903cbb50d2d6372822774040cafe4e69812237f86d06f861f9cae4fbbd7b4d47c7a3b06b2b6e34fbbca9ddac34c9a9cca72f5376ea2400201695656685973adddd624ca0cb423987513c7126c2a4fbf75b6ddd09375d8aff3e80343c85340302845a8827b1b209280"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x90, 0xe, 0x0, 0x1, [{0x89, 0x0, "a7a84560baa42a3a52d808ff6c4a87a187e1d425e0dbbc06f9c6bbb9b65b9951f80354048265f8b3fa500139ec9f0e1cf755d0d2f23b484f7edfbccef4917803a5a97aed79235dc61b25ba2e90468934e7902bd8524ac401273c909ebd07366681c487515effca3e283ae222283e160b3b9705f0ad9fda7550e7904641f1bba2f675001955"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x30, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x1}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5009e4215ed9"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}]}, @NL80211_ATTR_NAN_FUNC={0x80, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x8}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x64, 0xd, 0x0, 0x1, [{0x60, 0x0, "5ae4709f67e1b4a44c9c460de519b9c473ad0a09eec674765ee195fd98381e3403b572d1fc80a060ae9bc28bbba0302acedc1d528157808789124806fe374d23a49aecd5d41d68417b5231c4e9378ff383d8801ddf42ab6b82336457"}]}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0x34, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x81}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xe0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xb9, 0xb, "c32a34a9dd822f48c3c77823bbda3e85bdc9f15970b66053da318a7712e3633014dbd49e9f4b4cd3c0646b2c12e976c897ba172cfc900d2d366af785fd973557422850b83f488e897281333d80447c906a30f627f591ed316206d795eb22564b30706eea7609597fb6843668e478ab2fc875e0b438fe560ce5fc0b287f7f862018157475ad2eb50b5fa6e1abacb1c75906736f8c56115a3f6776694c1d68f1f4afe8e5d7f3d8c8cd432838153a84ef313fdfe8c08b"}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x9}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x1}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x4ac, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x198, 0xe, 0x0, 0x1, [{0x15, 0x0, "deeffb53b721ad64dcae031b0c31b9d224"}, {0xdf, 0x0, "a641d74415400df54bd7cfbf0112f7db31d56fc7a0c5dbe04761e73ce04403f3d0152677eefa027868dff22f707bf1f859cade295187344ac05a1dc65a4141c1d3dab981896574e1e2c80148975be061e90c918b6414a7c1dad7af74d773ea0b4fd309f4545ca2f162f6924f77ff750f903bf5b1f0c299b09712e5849d8f3701f5a7096767f675a3e94ae0dae305cf68009f45952f734f2c485c50b05552ba9e2b79a79f58cd95d8b37f1a45a3d39fe49cc25ad9eb8449a598fc842ce4d9f18291b6d6421f294a63a89dc17dbd24231d4942a6addb5cb8eedc32ad"}, {0x21, 0x0, "1c3e0ddc6a5a1d8279f1ac41c33fed13f9c7148f5f91c314545a412d17"}, {0x39, 0x0, "ec73643ea7964b1aeea5655b0b77d440b9bc20ca202b062811af03b96df22fd0cc70bb22a8094c0ab2137813f4d91929b0d7b7871c"}, {0x39, 0x0, "8fc06444efc83df263c5f68c6d951ff492337259f61c205c40df58e261dd7e66e8553e07cc6aeb0f808cf606bbadd3c8f7c5ce92e2"}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x90, 0xe, 0x0, 0x1, [{0x89, 0x0, "d0e963f86560d31b51debf0c5e0077dc6af13206d3f825432d64cb9154981590f9e4dc2c205fb728e3d55eff08aaa610d6910502eb735845fc41d0791507e6fb363e58a706c81fbabacb5913d88852f97b1431091a546a252c617cd00451a85b3360a2d8c6fdeaba8d31b324f5e97d03521e7f558a631332f7518572fd39313505e06d9c65"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x9a, 0xb, "15d70d8f3540320c3f06de180320347785ccf5d2bed8551a654a02d18836f2b67e95bfd5c4b6a7826f401992e2627d0e539bf11e17142a25b5e571cb6713d7f639a8737f4e42f3ef1c42f24fbd93b3ee2e891a19e714ccd34b60d0faf98cc2fa40e5bfd00b4b3fad82bf7df7d1ab1a1f43048fc89db308a9330bc712aa36d21ee25c81c5c0a2d55f480f384b521b1364838958d426a5"}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1d8, 0xe, 0x0, 0x1, [{0xf1, 0x0, "2b0029530c8486c6c1f59af91d0f4ba0953ee124480895f2688cfb8c838b6d3f4d4e103087b1306e425eb86235fe4b7c31a95fea9a997b8dc52d5502fdaeedffce526e9c4388220967a3102e21d7f1021b18e43dffb741f61e6f8265160ef662ff533bd294ea528bc75005a425465a374d26fc43f034c57e1272e011ea9d57381f5f4254ef26135438c9015b288af0e582fe0745de2683e91810e8af87e073ce3ac204928c88648355bbc071d0d31630c31f4ecb7a612fa018621ef54453a1527601a51dfe558bd509bcd51f5613e4730d809c13699697889367c8a5683d04c6dbe3a9dfa8497e90dba56b6f29"}, {0x55, 0x0, "55b578e2e0fe163ea1f29a28d181fbbac290243e12b4e89102f3bf91c3f4f7ee219e67e68114449dfff5619be0aff1e9b99bfb437ed43e805d6dee65a4ae222c8165713dcc42d595cd2730524f2acea217"}, {0x61, 0x0, "42e5fce28a1a1f2d0a968018e72112114a2005b2dcf3ee8e712a394087bb0b26557d9b54679e68c872f58d5f4365634fa2fe1f39776451a290227052b09683641b3b454b4030ff1d4afde120da384a214704ad4709466fe512393d2fac"}, {0x22, 0x0, "b5674e1034ca37c599b4a717c77c23e2a8ead7fa87593525d80a976fd224"}]}]}, @NL80211_ATTR_NAN_FUNC={0xe4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x51, 0xb, "2f16d708bffa206643e93745d1c66093bb015b50e1f400487fc0640dc4d503bad5d01b5830f1af2ddcbfaf85d4dc78380ae5004962fdec4b54bd34ddaef2aab2252f97041bf6c60cb5fff3f679"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x54, 0xd, 0x0, 0x1, [{0x4d, 0x0, "65b4ae58fbeb260a75e6692fe9e0d2b61a4980161b06dea817ad0b682f51537231d0b3b933cf33ef4706b2d9080994b5ed79f8f9a7bece86c31bb2d8fc6bb5a80eb08c2bbcecdf76c3"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x3a0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x374, 0xd, 0x0, 0x1, [{0x36d, 0x0, "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"}]}]}]}, 0x1ec4}}, 0x4080) 16:52:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 16:52:08 executing program 5: r0 = epoll_create(0x3ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:52:08 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:08 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:08 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) [ 197.054161][T10253] BPF:[1] ARRAY (anon) 16:52:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f000000afc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x44, r2, 0x901, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x44}}, 0x0) [ 197.078782][T10253] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)) [ 197.132009][T10253] BPF: [ 197.151235][T10253] BPF:Invalid elem 16:52:09 executing program 2: epoll_create(0x0) r0 = epoll_create(0x7) r1 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe0000000}) 16:52:09 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 197.200888][T10253] BPF: [ 197.200888][T10253] 16:52:09 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:52:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000001) [ 197.329763][T10272] BPF:[1] ARRAY (anon) [ 197.345127][T10272] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 197.362380][T10272] BPF: [ 197.371261][T10272] BPF:Invalid elem 16:52:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}, {0x0, 0xcf}, {0x0, 0x0, 0x0, 0x5}}, {{@in=@empty}, 0x0, @in, 0x34ff}}, 0xe8) [ 197.389091][T10272] BPF: [ 197.389091][T10272] 16:52:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0xc) 16:52:09 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:09 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 16:52:09 executing program 0: socket(0xa, 0x0, 0x1000) [ 197.581292][T10288] BPF:[1] ARRAY (anon) 16:52:09 executing program 3: r0 = epoll_create(0x7) r1 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 197.615277][T10288] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 197.650595][T10288] BPF: 16:52:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) [ 197.663012][T10288] BPF:Invalid elem [ 197.672741][T10288] BPF: [ 197.672741][T10288] 16:52:09 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 16:52:09 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x90) 16:52:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x80000000}, 0x8) [ 197.893120][T10310] BPF:[1] ARRAY (anon) 16:52:09 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 197.916868][T10310] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007e00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\\', 0x1}], 0x1}], 0x1, 0x0) 16:52:09 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000004a00)=[{}], 0x1, 0x0, 0x0, 0x0) [ 197.976566][T10310] BPF: [ 197.998019][T10310] BPF:Invalid elem [ 198.017972][T10310] BPF: [ 198.017972][T10310] 16:52:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:52:10 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000007240), 0xffffffffffffffff) 16:52:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in], 0x10) 16:52:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8f, 0x5543, 0x4d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xfa, 0x50, 0x69, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x2, 0xf7, {0x9, 0x21, 0x9, 0xe8, 0x1, {0x22, 0xee6}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfd, 0x7, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0x1}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x7, 0x88, 0x9, 0x40, 0x6}, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x4, 0x5, 0xfffe}]}, 0x3, [{0x56, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x843}}]}) 16:52:10 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 198.201155][T10324] netlink: 36218 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.253182][T10328] BPF:[1] ARRAY (anon) [ 198.276029][T10328] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) 16:52:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 198.319371][T10328] BPF: [ 198.333999][T10328] BPF:Invalid elem [ 198.358945][T10328] BPF: [ 198.358945][T10328] 16:52:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f00000000c0)=0xffffffffffffff91) 16:52:10 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x201}, 0x14}}, 0x0) [ 198.500449][T10344] netlink: 36218 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.577971][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 198.582815][T10351] BPF:[1] ARRAY (anon) 16:52:10 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 16:52:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:52:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x2c}}, 0x0) [ 198.632909][T10351] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 198.645917][T10351] BPF: [ 198.662005][T10351] BPF:Invalid elem [ 198.677634][T10351] BPF: [ 198.677634][T10351] [ 198.719614][T10358] netlink: 36218 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:10 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x1397c0, 0x0) [ 198.978909][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 27, changing to 8 [ 198.990324][ T5] usb 3-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 199.010196][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.032575][ T5] usb 3-1: config 0 descriptor?? [ 199.094643][ T5] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 [ 199.291294][T10334] udc-core: couldn't find an available UDC or it's busy [ 199.298608][T10334] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 199.309091][ T5] imon:send_packet: packet tx failed (-71) [ 199.327640][ T5] imon 3-1:0.0: panel buttons/knobs setup failed [ 199.387501][ T5] rc_core: IR keymap rc-imon-pad not found [ 199.393571][ T5] Registered IR keymap rc-empty [ 199.399599][ T5] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 199.410009][ T5] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 199.437437][ T5] imon:send_packet: packet tx failed (-71) [ 199.458772][ T5] imon 3-1:0.0: remote input dev register failed [ 199.465279][ T5] imon 3-1:0.0: imon_init_intf0: rc device setup failed [ 199.508629][ T5] imon 3-1:0.0: unable to initialize intf0, err 0 [ 199.515274][ T5] imon:imon_probe: failed to initialize context! [ 199.525532][ T5] imon 3-1:0.0: unable to register, err -19 [ 199.548752][ T5] usb 3-1: USB disconnect, device number 2 [ 199.826039][T10387] udc-core: couldn't find an available UDC or it's busy [ 199.833401][T10387] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 16:52:11 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8f, 0x5543, 0x4d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xfa, 0x50, 0x69, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x2, 0xf7, {0x9, 0x21, 0x9, 0xe8, 0x1, {0x22, 0xee6}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfd, 0x7, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0x1}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x7, 0x88, 0x9, 0x40, 0x6}, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x4, 0x5, 0xfffe}]}, 0x3, [{0x56, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x843}}]}) 16:52:11 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 16:52:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:52:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4}, 0x14) 16:52:11 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000001500)=""/228, 0xe4}, {&(0x7f0000000500)=""/4087, 0xff7}], 0x3}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 199.931765][T10397] BPF:[1] ARRAY (anon) [ 199.935973][T10397] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 199.958942][T10398] netlink: 36218 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.981822][T10397] BPF: [ 199.991178][T10397] BPF:Invalid elem [ 200.014503][T10397] BPF: [ 200.014503][T10397] 16:52:12 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 16:52:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) 16:52:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 16:52:12 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8f, 0x5543, 0x4d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xfa, 0x50, 0x69, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x2, 0xf7, {0x9, 0x21, 0x9, 0xe8, 0x1, {0x22, 0xee6}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfd, 0x7, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0x1}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x7, 0x88, 0x9, 0x40, 0x6}, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x4, 0x5, 0xfffe}]}, 0x3, [{0x56, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x843}}]}) [ 200.050839][T10405] netlink: 40326 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 200.176760][T10408] netlink: 40326 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:12 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) [ 200.247437][T10419] BPF:[1] ARRAY (anon) 16:52:12 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) [ 200.282506][T10419] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 200.318173][T10419] BPF: [ 200.343151][T10419] BPF:Invalid elem [ 200.355503][T10419] BPF: [ 200.355503][T10419] 16:52:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) 16:52:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x309}, &(0x7f0000000040)=0x8) 16:52:12 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) 16:52:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) [ 200.517593][ T4877] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 200.528636][T10432] BPF:[1] ARRAY (anon) [ 200.540837][T10432] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 200.558982][T10432] BPF: 16:52:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) [ 200.569934][T10432] BPF:Invalid elem [ 200.592545][T10432] BPF: [ 200.592545][T10432] 16:52:12 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2401, 0x0) [ 200.663515][T10442] sctp: [Deprecated]: syz-executor.5 (pid 10442) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.663515][T10442] Use struct sctp_sack_info instead [ 200.877675][ T4877] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 27, changing to 8 [ 200.890991][ T4877] usb 3-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 200.924603][ T4877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.953139][ T4877] usb 3-1: config 0 descriptor?? [ 201.002706][ T4877] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input7 [ 201.203271][T10418] udc-core: couldn't find an available UDC or it's busy [ 201.210370][T10418] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 201.237450][ T4877] imon:send_packet: packet tx failed (-71) [ 201.257301][ T4877] imon 3-1:0.0: panel buttons/knobs setup failed [ 201.317746][ T4877] rc_core: IR keymap rc-imon-pad not found [ 201.323833][ T4877] Registered IR keymap rc-empty [ 201.330491][ T4877] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 201.341179][ T4877] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 201.357365][ T4877] imon:send_packet: packet tx failed (-71) [ 201.377445][ T4877] imon 3-1:0.0: remote input dev register failed [ 201.383910][ T4877] imon 3-1:0.0: imon_init_intf0: rc device setup failed [ 201.400833][ T4877] imon 3-1:0.0: unable to initialize intf0, err 0 [ 201.409270][ T4877] imon:imon_probe: failed to initialize context! [ 201.415620][ T4877] imon 3-1:0.0: unable to register, err -19 [ 201.448543][ T4877] usb 3-1: USB disconnect, device number 3 16:52:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:52:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:13 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) 16:52:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8f, 0x5543, 0x4d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xfa, 0x50, 0x69, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x2, 0xf7, {0x9, 0x21, 0x9, 0xe8, 0x1, {0x22, 0xee6}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfd, 0x7, 0x7f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0x1}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x7, 0x88, 0x9, 0x40, 0x6}, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x4, 0x5, 0xfffe}]}, 0x3, [{0x56, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x843}}]}) 16:52:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x10}, &(0x7f0000000180)=0x18) [ 201.806019][T10472] BPF:[1] ARRAY (anon) [ 201.820353][T10472] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 201.845029][T10472] BPF: 16:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:52:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 201.856337][T10472] BPF:Invalid elem [ 201.870531][T10472] BPF: [ 201.870531][T10472] 16:52:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:52:13 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) 16:52:13 executing program 5: pipe(&(0x7f00000049c0)) 16:52:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:52:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:14 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 202.147283][ T4877] usb 3-1: new high-speed USB device number 4 using dummy_hcd 16:52:14 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2401, 0x0) 16:52:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 202.520621][ T4877] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 27, changing to 8 [ 202.541161][ T4877] usb 3-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 202.561962][ T4877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.580239][ T4877] usb 3-1: config 0 descriptor?? [ 202.620458][ T4877] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input9 [ 202.821694][T10479] udc-core: couldn't find an available UDC or it's busy [ 202.829538][T10479] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 202.857337][ T4877] imon:send_packet: packet tx failed (-71) [ 202.877384][ T4877] imon 3-1:0.0: panel buttons/knobs setup failed [ 202.927225][ T4877] rc_core: IR keymap rc-imon-pad not found [ 202.933139][ T4877] Registered IR keymap rc-empty [ 202.938825][ T4877] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 202.950786][ T4877] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 202.977297][ T4877] imon:send_packet: packet tx failed (-71) [ 202.997751][ T4877] imon 3-1:0.0: remote input dev register failed [ 203.004339][ T4877] imon 3-1:0.0: imon_init_intf0: rc device setup failed [ 203.037572][ T4877] imon 3-1:0.0: unable to initialize intf0, err 0 [ 203.044121][ T4877] imon:imon_probe: failed to initialize context! [ 203.054623][ T4877] imon 3-1:0.0: unable to register, err -19 [ 203.076258][ T4877] usb 3-1: USB disconnect, device number 4 16:52:15 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000500)={0xff}, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x3f]}, 0x8}) 16:52:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 16:52:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x10) 16:52:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 16:52:15 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x5, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) [ 203.440105][T10538] BPF:hdr_len not found 16:52:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 16:52:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', 0x0}) 16:52:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:52:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000017c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x3a) 16:52:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 203.659983][T10553] BPF:hdr_len not found 16:52:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:52:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 203.693010][T10555] sctp: [Deprecated]: syz-executor.0 (pid 10555) Use of int in maxseg socket option. [ 203.693010][T10555] Use struct sctp_assoc_value instead 16:52:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 16:52:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x12, 0x0, 0x0) 16:52:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:52:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 16:52:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 203.912450][T10569] BPF:hdr_len not found 16:52:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000017c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x3a) 16:52:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 16:52:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 16:52:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 16:52:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000003c0)={'erspan0\x00', &(0x7f0000000180)=@ethtool_sfeatures}) [ 204.158332][T10586] BPF:[1] ARRAY (anon) [ 204.171819][T10586] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 204.191623][T10586] BPF: 16:52:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000480)="cf4b0f3b4e889e8df4b2dec3d1a471a9", 0x10) [ 204.207763][T10586] BPF:Invalid index [ 204.233422][T10586] BPF: [ 204.233422][T10586] 16:52:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000002c0), &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240), 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0xa, &(0x7f0000000180)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:52:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 16:52:16 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000076c0)=[{0x0, 0x18}], 0x1}, 0x0) r2 = gettid() tkill(r2, 0x18) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:52:16 executing program 2: poll(0x0, 0x0, 0x7fff) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x6, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x0, 0x80}, 0xc) [ 204.495420][T10604] BPF:[1] ARRAY (anon) 16:52:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) [ 204.517392][T10604] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 204.546820][T10604] BPF: [ 204.574876][T10604] BPF:Invalid index [ 204.598931][T10604] BPF: [ 204.598931][T10604] 16:52:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 16:52:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x5, 0x0, 0x0) 16:52:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000049c0)={&(0x7f0000003340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2000) [ 204.793237][T10630] BPF:[1] ARRAY (anon) [ 204.806002][T10630] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 204.834276][T10630] BPF: [ 204.847308][T10630] BPF:Invalid index [ 204.859542][T10630] BPF: [ 204.859542][T10630] 16:52:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'batadv_slave_1\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x4c}}) 16:52:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000080)) 16:52:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_dump={0x3c}}) 16:52:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) [ 207.447823][T10653] BPF:[1] ARRAY (anon) [ 207.460195][T10653] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 207.480382][T10653] BPF: [ 207.488102][T10653] BPF:Invalid index 16:52:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 207.509549][T10653] BPF: [ 207.509549][T10653] 16:52:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xe}, 0x40) 16:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:52:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x20000081}}, 0x80, 0x0}}], 0x1, 0x0) 16:52:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:19 executing program 2: socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40), 0xffffffffffffffff) 16:52:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)=@in6={0x2, 0x4e22, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) [ 207.725263][T10670] BPF:[1] ARRAY (anon) [ 207.735323][T10670] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 207.764828][T10670] BPF: 16:52:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000340)={0x4c, 0x12, 0x645, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e24}, 0xfffffffd}}, 0x4c}}, 0x0) [ 207.778118][T10670] BPF:Invalid index [ 207.794112][T10670] BPF: [ 207.794112][T10670] 16:52:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000002580)=@gcm_256={{}, "312770de69987881", "05ce69b77a0dc8bc91bf2eb7ab0e9a22d84acdd473b9d5d83939726e785c5c0d", "7ce5f360", "b1a49b437d3716bc"}, 0x38) 16:52:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 16:52:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0xc6b, 0x4) [ 207.970107][T10688] BPF:[1] ARRAY (anon) [ 207.977593][T10688] BPF:type_id=3 index_type_id=2 nr_elems=0 16:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) [ 208.021876][T10688] BPF: [ 208.026462][T10688] BPF:Invalid index [ 208.046536][T10688] BPF: [ 208.046536][T10688] 16:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:52:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) 16:52:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 16:52:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 16:52:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:52:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:52:20 executing program 4: socket$inet(0x2, 0x0, 0xffffff01) 16:52:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 16:52:20 executing program 4: bpf$PROG_LOAD(0x11, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:52:20 executing program 0: bpf$PROG_LOAD(0x21, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:52:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000440)=0xfff, 0x4) 16:52:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 16:52:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c010000453a1b"], 0x18c}}, 0x0) 16:52:20 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffff716}, 0x8) 16:52:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:21 executing program 0: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0xa451c521caf33821) 16:52:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x20, r3, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) 16:52:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 209.660126][T10765] BPF:[1] ARRAY (anon) 16:52:21 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000280), 0x40) 16:52:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00', &(0x7f0000000040)=@ethtool_dump={0x40}}) 16:52:21 executing program 0: pipe(&(0x7f00000049c0)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000004a00)=[{}], 0x1, 0x2a62, &(0x7f0000004a80)={[0x291a]}, 0x8) [ 209.685653][T10765] BPF:type_id=0 index_type_id=2 nr_elems=0 [ 209.711419][T10765] BPF: [ 209.722193][T10765] BPF:Invalid elem [ 209.755061][T10765] BPF: [ 209.755061][T10765] 16:52:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'macvlan1\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 16:52:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) [ 209.949795][T10786] BPF:[1] ARRAY (anon) [ 209.973490][T10786] BPF:type_id=0 index_type_id=2 nr_elems=0 [ 210.003231][T10786] BPF: [ 210.015572][T10786] BPF:Invalid elem [ 210.045726][T10786] BPF: [ 210.045726][T10786] 16:52:22 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0xffffffff, 0x570, 0x570, 0x570, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth1_to_bridge\x00'}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ef1876d113c9f15cffdc0c7c896baf8c9b2f939297d6fdd65eac9cbf89ba"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 16:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x20, r3, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) 16:52:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 16:52:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000deff000000001700000000000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 210.618232][T10805] BPF:[1] ARRAY (anon) [ 210.633385][T10805] BPF:type_id=0 index_type_id=2 nr_elems=0 [ 210.656604][T10805] BPF: [ 210.672380][T10805] BPF:Invalid elem 16:52:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ipv6={@private1, @mcast2, [], [], 'dummy0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 16:52:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000080)) [ 210.694585][T10805] BPF: [ 210.694585][T10805] 16:52:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000200)=""/171, 0xab}], 0x2}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000001080)={&(0x7f0000000f80), 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFCTH_STATUS={0x8}]}, 0x1c}}, 0x0) 16:52:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:22 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x20, r3, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) 16:52:22 executing program 2: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x4d880) recvmsg(0xffffffffffffffff, 0x0, 0x40000060) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001300)) ioctl$sock_ifreq(r0, 0x8931, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000012c0), r1) [ 210.904690][T10823] BPF:[1] ARRAY (anon) 16:52:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@rc={0x1f, @none}, 0x80) 16:52:22 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 210.930168][T10823] BPF:type_id=3 index_type_id=0 nr_elems=0 16:52:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @local}, 0x8) [ 210.973095][T10823] BPF: [ 210.985078][T10823] BPF:Invalid index [ 211.006668][T10823] BPF: [ 211.006668][T10823] [ 211.045322][T10830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:52:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 16:52:23 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000003c0)={'erspan0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0x700}, {}]}}) 16:52:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f00000003c0)={'batadv_slave_1\x00', &(0x7f0000000180)=@ethtool_sfeatures}) 16:52:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x20, r3, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) [ 211.255779][T10843] BPF:[1] ARRAY (anon) [ 211.274204][T10843] BPF:type_id=3 index_type_id=0 nr_elems=0 [ 211.290881][T10843] BPF: [ 211.300795][T10843] BPF:Invalid index [ 211.315281][T10843] BPF: [ 211.315281][T10843] [ 211.323904][T10849] device erspan0 entered promiscuous mode 16:52:23 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000580)={'bond0\x00', @ifru_flags}) 16:52:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:52:23 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 211.562328][T10859] BPF:[1] ARRAY (anon) [ 211.566908][T10859] BPF:type_id=3 index_type_id=0 nr_elems=0 [ 211.583321][T10859] BPF: [ 211.590140][T10859] BPF:Invalid index [ 211.594324][T10859] BPF: [ 211.594324][T10859] 16:52:23 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 16:52:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 16:52:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000000c0)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_dump={0x0, 0xb1a}}) 16:52:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) [ 212.378960][T10856] bond0: mtu less than device minimum 16:52:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, 0x0, 0x42, 0x0, 0x8}, 0x20) 16:52:24 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), 0xffffffffffffffff) 16:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) [ 212.525277][T10890] veth1_to_hsr: mtu greater than device maximum 16:52:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000d00)={&(0x7f0000000840)=@can, 0x80, &(0x7f0000000b80)=[{0x0}, {0x0}], 0x2}, 0x1) 16:52:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 16:52:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, 0x0, 0x42, 0x0, 0x8}, 0x20) 16:52:24 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001480)) 16:52:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)) 16:52:24 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:52:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 16:52:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, 0x0, 0x42, 0x0, 0x8}, 0x20) 16:52:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 16:52:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000080)) 16:52:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x260088c1, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 16:52:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x4) 16:52:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e}, 0x20) 16:52:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 16:52:25 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:52:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005440)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}], 0x1, 0x0) 16:52:25 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0xabf5]}, 0x8) 16:52:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x5, 0x38812, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x28, 0x6, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x1, r1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:52:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e}, 0x20) 16:52:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x200048c1) 16:52:25 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 16:52:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e}, 0x20) 16:52:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0000000000000806000108"], 0x0) 16:52:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x5, 0x38812, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x28, 0x6, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x1, r1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 16:52:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 16:52:26 executing program 2: readv(0xffffffffffffff9c, &(0x7f0000000240)=[{&(0x7f0000000000)=""/48, 0xfffffffffffffd0c}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000140)=""/219, 0xbe}], 0x3) 16:52:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)='f', 0x1}], 0x1}, 0x20008004) 16:52:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0xc020660b, 0x0) 16:52:26 executing program 0: socketpair(0x10, 0x3, 0x8000, &(0x7f0000000000)) 16:52:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x40049409, 0x0) 16:52:26 executing program 1: socketpair(0x2, 0x5, 0x2, &(0x7f0000000000)) 16:52:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000022040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000023840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f000000bc40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:52:27 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 16:52:27 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8002}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x11080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r1, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12042) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 16:52:27 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x1010, 0x0, 0x0, "b6d172a6239fb6b797f6f0976c3ef01d80e784d029239b41eb803adbffc7b6ca648fac7df4f42b0fd4d64f8f8ff4cf2d379b01912e1d04139ba721c920a38384ba79346bb852f655579f297447ce39d69fa9f5980c9347b2f4964c78a60b36b191f60c9e95071be53ad76009c9efd65b7922f7c59552c2c8178898cc557ef91ee931d5bba3d1eaada7b3797614c6aff73b59583425e8b64f8494456320480a24e2dca6745619840a6d61bec65a45f94040c63edcf442c16232e81fcf8f89a9596b1351d7089e7b2c0b8acc6f5a8336caf655fce6f3c79d7b2a1b908ecb7cade330082c8a80c656d89e45838f874ba15ec3c797e060add295ca869f8cf3565b26fe0667c35c4da0cf8724b504d6da719039b88b8a124ed5c85c3e6ee0c07f84c6ac3ffc52522c1a90325db7ab1a60ab29d1ef9361cb2185ba58286f7badfc231254b6d10b89a7a1883cac717a88d24af1fd44e8caf34f5d9010f0f76fc1567ab112c7207186e886b3d67b42ba583bacb36c1a65cb93dd6bbafd2c79bbad2b194f8735f7f2853c1f5a866f463c380b35bc2f2ba520bff9e958fd993ed1b99c1700f8b44798c0050d1fd4386fd60ef97311a86f708dd8e2372c0a88ae10787d2949f381dc837af7eeff0d0b03fc53407d432b5cf634b573f0759c7aba6b48bc4337407e1d5c1cbb48c2e4ab62f4717ff2ea1a9f164f92253132899ad94b441eedaaec42a548c4e502b40ed14288ec9a57c15880cb147c967a491b3a06e5d4024b942bdfd5cb97965962e10d5031aa46e66f40fa6d368d7f16bdda9d8cc2908423ce65a5fe1394178bd3f9e312a1b6a9644d0491b1a8282b3bed7e7834934c2c0f01c26fea0b6aa906f586018763adb274fa9997974a94222a7234105641810e061043199859c0bfed40904dbb09b07d5850eb89c6260f894fbb02a73967dfbc90f03664975e73b64e41f7260d869ff373b6aaee4c532b07b701b521b116e144ab0407b50d0695f4c872036b9178004ed9a26cea4671d53dc00688a5d7597b4d5f667500189a05a021972815f1cf32f7b37f9198b34345d20bcc56290f833d7ca3d4c6c0136d69172f9f94486133903d5e2d712a1e998a8647349d2ea0d21195f4c2d4a957d4b2f7c285d3e8a961690bcd42ea27c6c9933511847e729c1bad582a16776d84eefde457b4025d2d130d32e2e696fd855ec066ad565a997005f812cf63546b550ef6c8fac311337d0a6dbebc48b94ef9fc593f726234f4e247e33278203a95eaea76afb35dd0ebbc71a22d37d700d67a637a4579456800c86905d48fad07bc954fcdb1128c677322c23a2aad8d341e2f8aadd1465f31ef95cfdc1aa4857dcb5fd33cb2bb8d7df8db0a528ef7171f6c80a1e400aec59e7d273fa3199e60d764dccbaef4984675cee21065b00a8e921a21d793eff91e3067e7ab6b4af8ac33d831744852f1df05c6001d7cb08d4c43374eec50a1433a274359dab0b98752ae4ead99907985543fa02af4128ed81f1ecbde0d47a36d5fff8e54f21dac430ec00884e285dbf7f630e1660e9ba04245b68ebd17132e16e14fdba87231fadccf293b464a43c21abb279c215ca04fd328e32080d1a4701216fd1819520db952e7278e199193b3a2536f85268c8ec9a2b91aa8cc77698c6c8efa5cad4cf5c5fc9d7dfeea0f7a061973297ba17f126a21943fb965be7b099e91059b076fee492b6ffd1f299934b3c6cd61b952428250143d1d1515f4f66625ef9ed4395d18589f3a30b7c54060d1403f125a87d8bcfc6a89ea9d8aec55feaf9aeeaf36c2ccf5a140f32a79948de230f1443eed879edf00a29a802c5d7bff54a700b7dce26228b59401503de3e0181347a6b9bb5929895cf33cf5c082d7507f0efa17faa64271f54d1f3765e3ad683a9675f15d87e9d02cd5a7744bcab590a84e1f3f64a48a3f740906c9fc262e43ceab2ab10e39b090274ef948d5d0d18bf7b7e9c86e33f29511a8d23af433c966f5e6fea779825edafb3c0fee57adc6a43820c60ca1d4e5b9df19279f96c95bc1416eeb2770bb7fd8ac929b035caa75275c730c99819a92e2cd75ff95c75b8776cdafc582a6742daa92e4bdf61c82d9a616fbc243013575fb714fd207008ba4a9c3f5db5a45dc8a50309f11ab1a4085da17a93fdbc38dac4caa724680ed589d688a170e107171ec7983d55e22b42666d44262e0d90ecaa142657e6dfa53680f368cd29fdcc12e705a3fd40081f121e48fdeb2c5cdf85f73c7ea335718c16e776f97f5dddd275f574d008868410ef8d3a7876bfd5c9cc9d1e17c60aed8e8931ca670ae14205de155178bb84054b64dc8727ef5ee838bbff337e2d69ca6e2654a57df375814bd81c1cab53073b0473bd636c5f5745399962fa2e8bc4593d0dc89be9a68022d1a3c7427fe95a8e4b7aaf872a2904a949aa2b55ca7d6cee14ea06d90e3840f2df622e9650ab09580666bcc998ccbc8ded4b32e8091ba73d787af367cfa8680e8cf90ff17b48cf79e7f6a181037be5288a73ba286eeae9efbba95469f4d4024e15ad6f7cde0e92bac3e69613bfa8fb2157f5fbb18e980f488bce9da2ca2a31c321c901bb680829482ef4acf35262aa6d939da870f95708cc6c252f325cef00c4ca5b55bde51d5d1e204176c270a85a4139ff455f88df3b2e1d59cda0498cbaaebe33aa9d28417e1da356493714e7166f102c0090aac8c087d389765dcb924aea9ddb4484f2a1fcc5d29b9b6ca65da4e52ba00f2b718d467d893f5a411cd3be6d2da83675c779030905e856d320cbaa867d1a47be830055fa50be6edc61dcc4258ce4a33ddaaa01ea3b21f2b6448cd4d7e60e8b7fb0ddcea89b330d2c1808b734161328d29bda1a8cb844e536e9dc09221bdb549df31db2c8e68db2b5a7f23e5c34326134e1989b1fba630bda31259daa67cecb8c443e07ef308c5df2febbf12588aad094dfda777100a968ff12864e61d68918b8c055389940e93f3932b0184ecb5c42bb7afa61ba706482c0acf0eccd0d9510106509855bf3aa27ff73e189616858c6ed8cdec1667083b711c6778a4b8b6847d0e51f1113443459a2044ed4d2720721a49dfad0efa9f1d26438e7ef1a709517c338382378dcba1294dc042b776b1114df33f811676d1679c2b7dcb97829cac65e3bc256818247a2cdde020da064826bc06a1705916f2d4586bbc0b50cd17c18116b347470109fc770b9ba0e10aff22b36c2b818c32c58a6798b7f4df0dd891d476e5023578a80e0ceed79fedac5d31dc4874dac0e338604ecdeac9b88065f982ba24e86a009b13c0a0272287d0c86552c274d860e55ed45f6cfab39ee60cb82d9b07717effbf41138a77a84db6ad67a84019fdf209fe27a42b517e8a2c27574b19664da1d53c4de7794af4f026a6d01fe2f07c4494289cde7a87f12e167540a55759c174d350e36813c083abc149d13bfd90e574007f137bc14aeac68702a782afb96b73d04d9342f5349acb975c642fce0854653ca438c833d36556576a0609dbe7f263ec12ac6c35f727b67bbd457ee9fb9e009e7db8ec7a4e4611ddc652306992a9ee92ad58b0118f6bb52e826010ac357fa471bac0c7dde5eaf39c0bf2d9cc41935a2028699b34d39dc7b9903fed4c06169293fe164018a97f06bf51d91a0c4dd47fcbc925276b9a2d2286ca98d62c5b438c1d20c778086d74a0e8b98060609e5f6214163196dff76df5ff199ae2ea3cb03c034d13afb04b09ca0a6bf746da1b458b5ae42a81234f3741ce523aa665a217494805f9f0fad3259a6c135e9562c26f6f4c5a07cbca39994ab8c37f8da2ffd1d27f69e0d49178a6a01352d45e40501a7a829472a6a6c2cfd67c4c2d5f3256d4127a19799e1103006ba4e95e6b80665e149fde2430074b697bdbe4d9dfd7c7fd5a6b2784c9d3ad9be06d003a53cfdb0cd244e417d830689c6e324fe09c1016a1a48eafd49c3e908112be7fff93932f6c0d7012e30e871f9d61a4ae58e5194d57092b88c49518006a206466f623aa726f2fb70e2af3203984854fe50edfbb7da7ea729f2291e377ebfa3a484bae8a73a345961a97d214a94f7fa00b6dec8ce12b92289e7ec94dd4d77acd91ee10c8ec7228e5115902875039b6283b4740bbb4dc28c3ba32f86ced07b7a6c7d4f5cb4d0d17e55bc69a181c5bf562d266210a3b2355ce21b973c67ed7805671f01b95137dd092c07d6b4b39c55d4e7bfb15773d422379a9389ef7244cfcfdd39747c580f7aa4fc800f3e905f427117508415bfcabf23c3bbd9fb7f87980f11b893139993bd1aa4f90988956585d293e3b37e3b54f0d52575fd8231b2f2471d9d28f557b8a71f222f1c9d0d95b186f23afcd9ce894a9b2a9db16e1ec76f4ccabb833cc0cb1431cd8f4f98c3fb6e6dda9e4df1e48720eac6ffaa542674b614ba2167772656c3998ca5034214e2d1a7d9a58f8e40918140056e174b8fe9ceb8a92e53a2e1f3b4bba9139b29cea9c900b0c7f3a17de7f0527fb5172ac0656f8080156548e9034a8f2e9e19e9299108e813f9d01510eda2b38acd4cf078cbd44afe332c7c0699e386bffb7996b3473d799f053db584550811da6702db75504d0c846c2d530bcc99c07a32a5ced2e661a4e3879fceaddc93fb049b8fbc70ea0613b700b6b03ca6cf84c440787d85043324370a92b300a6bbb3b8b23211030f76caffe9d7c88fe30d1a1c4fd069bf3f2ab709e3904e52a8e058a6cc003cdd1440002ce8e2f34fafc3388d7d9e2624b6851d8a58b8ffbca661d6ba0a1c7a7282024e618fdb4bb2b1bb6f2c4472b0ddfd57db12c3e268d130afbe96c678ec4a261eb9a7c2dec2751178827e36469945560419ae278fe87862867d37f2752b3070a00f7013029ac870d361351ef72ab318ca6de16e111d2367ba647147bc5167e944ad6cdee2775f4547045cf7fe878560c5d4f1dcfbea9ebfcc6d7e9c8046d42ae406888011cc8ca6e369377a8f77df00c2c0b10867e8a0de58d573a9b974af5e50ce1232e444af8f5ae9b76e3d11823040333a29115a7271f3a1906b8cd05afd09aa4348c3f3faedbfe7bb8f76f5bd68d46e8ab1314bacb21a97bd963f52ae7eff07f08e6fe84ddd4decd8b5fa909c2f956760b0fea2ce0ec396f457690dbdccb596d61d6c428369b106cfc382b1e00854962214fe16a0a386d0e529d6a473c03465783bc93a21785fc1dda36386820bbd10f494acad4bbfaca3102fa46560a4a2ced5216450a39ca453fc879b4926aede8aadbe14e721f96baa60ef632d9f792d848f48d54763f6f137198489c14439811e42fc5d2318e0954c7264438e7154296f03457fedee537b658119c65ef0ad3ba4de7c319fa47cf9532e5e955fed4e9142e6165150ebeb5d77639d92e305a83664c7f257f5325232d5b6f46ea5dd567b3e66669517f46608a3ad1a0240178876a8af80fe4858f2ff9a4ebe6aec460a6568cab8144d18368294da636502391013d28f804d0db4d1d8527868627b7aa2335c6817613b498d8397d76cc4fe01f0f0fc9178d06cf94f1d79c8f1e495b156d3548ff9dd8df9adcda320c58385e39e773e59088a2be311c1068ddde0309ac21be9f9e797fc4d1ef82a10ae55d92be5b23d178e1110f705636e5e18f20dcb28ed300a7909c798ed6887eed3a0311af744404871b1a68803a5880d8260d3f752f328e121ced23491630372b90d88e4756dc796833df84074c0b3580634f6cfa0acabc7d116fa0087ee3e7225795868a7bc72a0f73384b8a64fdecf1ffefacc4a45a"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 16:52:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 215.477358][ C0] hrtimer: interrupt took 61694 ns 16:52:27 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:27 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8002}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x11080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r1, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12042) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 16:52:27 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x1a, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x94) 16:52:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x180}, 0x40) 16:52:28 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') 16:52:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x401c5820, 0x0) 16:52:28 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000002ec0)) 16:52:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) sendmsg$sock(r0, 0x0, 0x0) 16:52:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, r1, 0x1, r4, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6611, 0x0) 16:52:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 16:52:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x2001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 16:52:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 16:52:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x103001) fcntl$setstatus(r0, 0x409, 0x0) 16:52:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, r1, 0x1, r4, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6611, 0x0) 16:52:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:29 executing program 5: syz_io_uring_setup(0x7b6f, &(0x7f0000000040), &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x75db, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, 0x0, 0x0) 16:52:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:30 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 16:52:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:30 executing program 5: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{'no802154\x00'}]}) 16:52:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x2001) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 16:52:30 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x3, 0x2001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 16:52:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 16:52:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:31 executing program 2: keyctl$KEYCTL_MOVE(0x10, 0x0, 0x0, 0x0, 0x0) 16:52:31 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 16:52:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x18, 0x0, r0, 0x0, 0x0) 16:52:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:31 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:31 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x30001, 0x0) 16:52:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) 16:52:31 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:31 executing program 5: socketpair(0x1, 0x0, 0x5, &(0x7f0000000000)) 16:52:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:32 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)) r1 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:52:32 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000e00)={0x4c}, 0x4c}}, 0x0) 16:52:32 executing program 5: r0 = syz_io_uring_setup(0x6bce, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x4, 0x0, 0x0) 16:52:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x28}}, 0x0) 16:52:32 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:32 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x9c042, 0x0) 16:52:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:52:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r0, 0x0, 0xe6) 16:52:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x1eb282) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0'}, 0xb) 16:52:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="12", 0x1, r1) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r2) 16:52:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x10, r1, 0x0, 0x0, 0x0) 16:52:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r1) 16:52:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 16:52:33 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f0000000080)) 16:52:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @sco}) 16:52:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:34 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x62, 0x8000002, r0, &(0x7f00000005c0)='./file0/file0\x00') 16:52:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:34 executing program 0: prctl$PR_SET_SECCOMP(0x23, 0x0, &(0x7f0000000140)={0x0, 0x0}) 16:52:34 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 16:52:34 executing program 0: r0 = syz_io_uring_setup(0x6bce, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) fallocate(r0, 0x8, 0x0, 0x1) 16:52:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 16:52:34 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x6, 0x0) 16:52:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)) 16:52:34 executing program 0: alarm(0x1) [ 222.625455][T11370] FAT-fs (loop5): bogus number of reserved sectors [ 222.658896][T11370] FAT-fs (loop5): Can't find a valid FAT filesystem [ 222.725938][T11370] FAT-fs (loop5): bogus number of reserved sectors [ 222.746652][T11370] FAT-fs (loop5): Can't find a valid FAT filesystem 16:52:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x0, 0x7f}}, 0x20) 16:52:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 16:52:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x2001) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0'}, 0x2000148b) 16:52:35 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) 16:52:35 executing program 2: mq_open(&(0x7f0000000000)='/\x00', 0x0, 0x0, &(0x7f0000000040)) 16:52:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 16:52:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 16:52:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r1, r0, 0x0, 0x0) 16:52:35 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, 0x0, 0xc04a01) 16:52:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 16:52:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x0, 0x0, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:35 executing program 2: syz_io_uring_setup(0x1059, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 16:52:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x11, r1, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 16:52:36 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000014c0)=0x7) 16:52:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x0, 0x0, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 16:52:36 executing program 5: r0 = syz_io_uring_setup(0x6bce, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) 16:52:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x0, 0x0, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:36 executing program 0: keyctl$KEYCTL_MOVE(0x19, 0x0, 0x0, 0x0, 0x0) 16:52:36 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) 16:52:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_bp, 0x0, 0x0, 0x574a2d5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x22) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 16:52:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) 16:52:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x3}]}) 16:52:37 executing program 0: clock_settime(0x1cf9036ac3243d84, &(0x7f0000000200)={0x77359400}) 16:52:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='smaps\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x7fff, 0x0) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) fork() socket(0x22, 0x80000, 0x66c3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, ',#'}, {0x20, '&#\xa1'}]}, 0x12) 16:52:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) 16:52:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033, r0}, 0x78) 16:52:37 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x268002, 0x0) 16:52:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:52:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000440)=@buf) 16:52:38 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000000080)=""/119, 0x77}], 0x2) 16:52:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:52:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005ec0)={&(0x7f0000000000), 0xc, &(0x7f0000005e80)={&(0x7f0000005c80)={0xffffffffffffffe9, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40}}, {{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x74}}, 0x0) 16:52:38 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x76cad509bca6923d, 0xffffffffffffffff, 0x10000000) 16:52:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='smaps_rollup\x00') 16:52:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:52:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:38 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x57ab, &(0x7f0000000440), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:52:38 executing program 0: syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) syz_io_uring_setup(0x7b6f, &(0x7f0000000040), &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x75db, &(0x7f0000000140)={0x0, 0xf957}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x1806, &(0x7f0000000540), &(0x7f0000f33000/0x3000)=nil, &(0x7f0000c97000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 16:52:38 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 16:52:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 16:52:39 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:39 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 16:52:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:52:39 executing program 0: prctl$PR_SET_SECCOMP(0x3a, 0x0, 0x0) 16:52:39 executing program 0: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) 16:52:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001abc0)=@bpf_tracing={0x9, 0x3, &(0x7f00000016c0)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b033}, 0x78) 16:52:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000000440)=@buf) 16:52:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:39 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}]}) 16:52:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 16:52:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:40 executing program 2: r0 = syz_io_uring_setup(0x3870, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x5d23) 16:52:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 16:52:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:40 executing program 0: pipe2(&(0x7f00000025c0)={0xffffffffffffffff}, 0x0) connect(r0, 0x0, 0x0) 16:52:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8941, 0x0) 16:52:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x268002, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 16:52:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, r0, 0x0, 0x0) 16:52:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 16:52:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='smaps\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1a2810, r0, 0x10000000) 16:52:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:52:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 16:52:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:41 executing program 5: io_setup(0x10000, &(0x7f0000000240)) 16:52:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:41 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{}, "", ['\x00']}, 0x120) 16:52:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 16:52:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:41 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{0x0, 0x0, 0xffffffffffffffe1}], 0x0, &(0x7f0000001700)={[{@fat=@quiet}]}) write$binfmt_misc(r0, 0x0, 0x0) 16:52:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) [ 230.095671][T11708] loop4: detected capacity change from 0 to 16383 [ 230.138664][T11708] FAT-fs (loop4): bogus number of reserved sectors [ 230.154522][T11708] FAT-fs (loop4): Can't find a valid FAT filesystem [ 230.239661][T11708] loop4: detected capacity change from 0 to 16383 [ 230.267803][T11708] FAT-fs (loop4): bogus number of reserved sectors [ 230.274616][T11708] FAT-fs (loop4): Can't find a valid FAT filesystem 16:52:42 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:42 executing program 0: read$ptp(0xffffffffffffffff, 0x0, 0x0) 16:52:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:42 executing program 5: io_setup(0x10000, &(0x7f0000000240)) 16:52:42 executing program 4: modify_ldt$write2(0x11, &(0x7f00000000c0)={0xff, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000000), 0x4) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x22) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 16:52:42 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xd5128e519f49c8c2) 16:52:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') socket$inet(0x2, 0x4000000000000001, 0x0) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:42 executing program 0: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 16:52:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) [ 231.282421][T11740] debugfs: File 'dropped' in directory 'loop0' already present! [ 231.302049][T11740] debugfs: File 'msg' in directory 'loop0' already present! 16:52:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:43 executing program 0: r0 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$smackfs_label(r0, 0x0, 0x0) 16:52:43 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:43 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) fcntl$setstatus(r0, 0x40a, 0x0) 16:52:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:43 executing program 4: modify_ldt$write2(0x11, &(0x7f00000000c0)={0xff, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000000), 0x4) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x22) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 16:52:43 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:52:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 231.772667][T11771] debugfs: File 'dropped' in directory 'loop0' already present! 16:52:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:43 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r0, 0x1) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x6f52) fallocate(r0, 0x1, 0x0, 0x28120001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) [ 231.839428][T11771] debugfs: File 'msg' in directory 'loop0' already present! 16:52:43 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:52:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:44 executing program 4: modify_ldt$write2(0x11, &(0x7f00000000c0)={0xff, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000000), 0x4) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x22) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 16:52:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800080006000a000000", 0x24}], 0x1}, 0x0) 16:52:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 16:52:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) [ 233.134967][T11816] debugfs: File 'dropped' in directory 'loop0' already present! [ 233.144173][T11816] debugfs: File 'msg' in directory 'loop0' already present! 16:52:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(0xffffffffffffffff, &(0x7f0000002040)=""/33, 0x21, 0x96) 16:52:45 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x0) syz_io_uring_setup(0x2434, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 16:52:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 16:52:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001b00)=@proc={0x10, 0x0, 0x0, 0x4000000}, 0xc) 16:52:45 executing program 4: syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x75db, &(0x7f0000000140)={0x0, 0xf957}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x1806, &(0x7f0000000540), &(0x7f0000f33000/0x3000)=nil, &(0x7f0000c97000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 16:52:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:45 executing program 0: getgroups(0x2, &(0x7f00000002c0)=[0xee01, 0xee01]) setregid(0xffffffffffffffff, r0) 16:52:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, 0x0, 0x0, 0x96) 16:52:45 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:52:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) 16:52:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, 0x0, 0x0, 0x96) 16:52:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)='fusectl\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) 16:52:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:45 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x842) [ 233.945198][T11875] overlayfs: workdir and upperdir must reside under the same mount 16:52:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, 0x0, 0x0, 0x96) 16:52:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 233.992929][T11878] overlayfs: workdir and upperdir must reside under the same mount 16:52:46 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x2, 0x0) 16:52:46 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 16:52:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:46 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 16:52:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x0) 16:52:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 16:52:46 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@multicast, @broadcast, @void, {@mpls_uc={0x8906}}}, 0x0) 16:52:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x0) 16:52:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 16:52:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000021c0)="4eb030f921d6568e0c9ba190fb8a447d90e6f2a2e31994b0e12910ab3d1f629d7e74d59fd2e27a5ae5bfc1060e0e5d643dc8c4be62e770dcd2a21307b13ae21a3d4788e345bcae3dd60de0fd4d0cc25fa97d3ea16d0369106153434bcaf29e49b1d7c72726ea3c1cc955699351243d751d0bb2150d7c1ee6c5c0a2a81ba69acc5ec4d18cd139394921490ebdea32c418df", 0x91, 0x20008011, &(0x7f0000002280)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x16) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x800000000) 16:52:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x0) 16:52:46 executing program 5: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000040)) 16:52:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x3c, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x3c}}, 0x0) 16:52:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 16:52:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:46 executing program 4: keyctl$KEYCTL_MOVE(0x14, 0x0, 0x0, 0x0, 0x0) 16:52:46 executing program 2: keyctl$KEYCTL_MOVE(0xc, 0x0, 0x0, 0x0, 0x0) 16:52:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:52:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000021c0)="4eb030f921d6568e0c9ba190fb8a447d90e6f2a2e31994b0e12910ab3d1f629d7e74d59fd2e27a5ae5bfc1060e0e5d643dc8c4be62e770dcd2a21307b13ae21a3d4788e345bcae3dd60de0fd4d0cc25fa97d3ea16d0369106153434bcaf29e49b1d7c72726ea3c1cc955699351243d751d0bb2150d7c1ee6c5c0a2a81ba69acc5ec4d18cd139394921490ebdea32c418df", 0x91, 0x20008011, &(0x7f0000002280)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x16) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) pread64(r0, &(0x7f0000002040)=""/33, 0x21, 0x800000000) 16:52:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001680), 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:52:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:47 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 16:52:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:52:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:48 executing program 2: r0 = syz_io_uring_setup(0x6bce, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) 16:52:48 executing program 4: r0 = syz_io_uring_setup(0x296e, &(0x7f0000000200), &(0x7f0000007000/0x3000)=nil, &(0x7f0000013000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) 16:52:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:48 executing program 5: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$smackfs_labels_list(r0, 0x0, 0x0) 16:52:48 executing program 0: r0 = syz_io_uring_setup(0x296e, &(0x7f0000000200), &(0x7f0000007000/0x3000)=nil, &(0x7f0000013000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x3000) 16:52:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x8b\x8a5l>\xa8\xad\xf3X\xcd\xf7\xc6\xa4\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x6) fallocate(r1, 0x0, 0x0, 0x8) 16:52:48 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800) 16:52:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) 16:52:48 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x1, 0x60b5}, {0x1, 0x71a8}], 0x2, 0x0) 16:52:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000540)='wg0\x00', 0x4) 16:52:49 executing program 2: syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) syz_io_uring_setup(0x7b6f, &(0x7f0000000040), &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x75db, &(0x7f0000000140)={0x0, 0xf957}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x1806, &(0x7f0000000540), &(0x7f0000f33000/0x3000)=nil, &(0x7f0000c97000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 16:52:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 16:52:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0'}, 0xb) 16:52:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') mmap(&(0x7f0000365000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 16:52:49 executing program 4: getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xee00]) setregid(r0, 0x0) 16:52:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 16:52:49 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x22) r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 16:52:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x2001) fcntl$setstatus(r0, 0x409, 0x0) 16:52:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$smackfs_logging(r0, &(0x7f0000000040), 0x20000054) 16:52:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc0}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x2, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000e2ffffff000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1000001bd) 16:52:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, 0x0, 0x0) [ 237.615331][T12027] debugfs: File 'dropped' in directory 'loop0' already present! [ 237.650207][T12027] debugfs: File 'msg' in directory 'loop0' already present! 16:52:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:52:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {0x0}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000440)=@buf) [ 237.792478][T12038] blktrace: Concurrent blktraces are not allowed on loop0 16:52:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) 16:52:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {0x0}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:52:49 executing program 1: keyctl$KEYCTL_MOVE(0xf, 0x0, 0x0, 0x0, 0x0) 16:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000001680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 16:52:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000001b80)={0x6, 'batadv_slave_0\x00'}) 16:52:50 executing program 5: prctl$PR_SET_SECCOMP(0x29, 0x2, 0x0) time(&(0x7f0000000000)) 16:52:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@buf) 16:52:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {0x0}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@shortname_lower}], [{@uid_eq}]}) 16:52:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 16:52:50 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/24, 0x18}], 0x1) 16:52:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)) 16:52:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='smaps\x00') time(&(0x7f0000000080)) [ 238.827993][T12084] FAT-fs (loop2): bogus number of reserved sectors [ 238.852855][T12084] FAT-fs (loop2): Can't find a valid FAT filesystem 16:52:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) [ 238.941480][T12084] FAT-fs (loop2): bogus number of reserved sectors [ 238.973468][T12084] FAT-fs (loop2): Can't find a valid FAT filesystem 16:52:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x4, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}]}, 0x5c}}, 0x0) 16:52:50 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}, 0xa}]}) 16:52:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:52:51 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) 16:52:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 16:52:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 239.146257][T12102] tmpfs: Bad value for 'mpol' [ 239.164101][T12105] tmpfs: Bad value for 'mpol' 16:52:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) 16:52:51 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@metacopy_off}]}) 16:52:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000f00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 16:52:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 16:52:51 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 239.463377][T12126] overlayfs: missing 'lowerdir' 16:52:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) 16:52:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) [ 239.490543][T12130] overlayfs: missing 'lowerdir' 16:52:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800080016000a000000", 0x24}], 0x1}, 0x0) 16:52:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 16:52:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000002900)=@buf) 16:52:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) r1 = syz_io_uring_setup(0x1e4f, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) dup2(r0, r1) 16:52:51 executing program 4: r0 = syz_io_uring_setup(0x6bce, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x5, 0x0, 0x0) 16:52:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(r0, 0x0, r0, 0x0, 0x3f, 0x0) 16:52:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000008c0)=ANY=[]) 16:52:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/139, 0x8b}], 0x3) 16:52:51 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x9, 0x0) 16:52:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) keyctl$link(0x8, 0x0, 0x0) 16:52:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(r0, 0x0, r0, 0x0, 0x3f, 0x0) 16:52:52 executing program 0: socket$netlink(0x10, 0x3, 0x12) 16:52:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000200)='1', 0x1}, {&(0x7f0000000600)="13", 0x1}], 0x2) 16:52:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 240.143913][ T37] audit: type=1326 audit(1626367972.088:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12168 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 240.170862][T12171] FAT-fs (loop5): bogus number of reserved sectors 16:52:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) [ 240.214497][T12171] FAT-fs (loop5): Can't find a valid FAT filesystem 16:52:52 executing program 0: openat$smackfs_logging(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) [ 240.346282][T12171] FAT-fs (loop5): bogus number of reserved sectors [ 240.391429][T12171] FAT-fs (loop5): Can't find a valid FAT filesystem 16:52:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x0, 0x0) 16:52:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:52:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) [ 240.939557][ T37] audit: type=1326 audit(1626367972.888:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12168 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:52:53 executing program 4: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x15d74e9c9d503689) 16:52:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 16:52:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001b00)=@proc, 0xc) 16:52:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, &(0x7f0000000000), r1, 0x0, 0x0, 0x0) 16:52:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000440)=@buf) 16:52:53 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ec5598", 0x2, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], "b2f2"}}}}}, 0x0) 16:52:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:52:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:52:53 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) socket(0x10, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}, 0xa}]}) clone(0x0, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0), 0x0) 16:52:53 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:52:53 executing program 0: prctl$PR_SET_SECCOMP(0x39, 0x0, 0x0) 16:52:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 241.644204][T12250] tmpfs: Bad value for 'mpol' [ 241.680235][T12256] tmpfs: Bad value for 'mpol' 16:52:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x68380) read$smackfs_access(r0, 0x0, 0x0) 16:52:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:53 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xee00, r0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}, 0xa}]}) clone(0x80140000, 0x0, &(0x7f0000000280), 0x0, 0x0) 16:52:53 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 16:52:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x15, r1, 0x0, 0x0, 0x0) [ 241.914073][T12269] tmpfs: Bad value for 'mpol' 16:52:54 executing program 2: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x101101) syz_io_uring_setup(0x2434, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x80c80) 16:52:54 executing program 0: syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) syz_io_uring_setup(0x7b6f, &(0x7f0000000040), &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x1625, &(0x7f0000000280)={0x0, 0x1673}, &(0x7f0000df4000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x75db, &(0x7f0000000140)={0x0, 0xf957}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:52:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@shortname_mixed}, {@numtail}]}) 16:52:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 16:52:54 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x1000000, 0x0) [ 242.395766][T12289] [ 242.398146][T12289] ====================================================== [ 242.405816][T12289] WARNING: possible circular locking dependency detected [ 242.412853][T12289] 5.14.0-rc1-syzkaller #0 Not tainted [ 242.418359][T12289] ------------------------------------------------------ [ 242.425392][T12289] syz-executor.2/12289 is trying to acquire lock: [ 242.431823][T12289] ffffffff8c7d6aa0 (fs_reclaim){+.+.}-{0:0}, at: __fs_reclaim_acquire+0x0/0x30 [ 242.440985][T12289] [ 242.440985][T12289] but task is already holding lock: [ 242.448364][T12289] ffff8880b9d4d0c8 (lock#2){-.-.}-{2:2}, at: local_lock_acquire+0x7/0x130 [ 242.457022][T12289] [ 242.457022][T12289] which lock already depends on the new lock. [ 242.457022][T12289] [ 242.467475][T12289] [ 242.467475][T12289] the existing dependency chain (in reverse order) is: [ 242.476501][T12289] [ 242.476501][T12289] -> #1 (lock#2){-.-.}-{2:2}: [ 242.483390][T12289] lock_acquire+0x182/0x4a0 [ 242.488512][T12289] local_lock_acquire+0x23/0x130 [ 242.494022][T12289] free_unref_page+0x242/0x550 [ 242.499335][T12289] __mmdrop+0xae/0x3f0 [ 242.504071][T12289] finish_task_switch+0x221/0x630 [ 242.509747][T12289] __schedule+0xc0f/0x11f0 [ 242.514786][T12289] preempt_schedule_irq+0xe3/0x190 [ 242.520437][T12289] irqentry_exit+0x56/0x90 [ 242.525381][T12289] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 242.531961][T12289] lock_acquire+0x1e7/0x4a0 [ 242.536991][T12289] __fs_reclaim_acquire+0x20/0x30 [ 242.542540][T12289] fs_reclaim_acquire+0x59/0xf0 [ 242.547913][T12289] kmem_cache_alloc+0x3a/0x340 [ 242.553297][T12289] __anon_vma_prepare+0x66/0x480 [ 242.558758][T12289] do_anonymous_page+0xf83/0x14a0 [ 242.564336][T12289] handle_mm_fault+0x17f7/0x2500 [ 242.569797][T12289] do_user_addr_fault+0x8ce/0x10c0 [ 242.575494][T12289] exc_page_fault+0xa1/0x1e0 [ 242.580601][T12289] asm_exc_page_fault+0x1e/0x30 [ 242.585970][T12289] [ 242.585970][T12289] -> #0 (fs_reclaim){+.+.}-{0:0}: [ 242.593187][T12289] check_prevs_add+0x4f9/0x5b30 [ 242.598610][T12289] __lock_acquire+0x4476/0x6100 [ 242.604067][T12289] lock_acquire+0x182/0x4a0 [ 242.609106][T12289] __fs_reclaim_acquire+0x20/0x30 [ 242.614655][T12289] fs_reclaim_acquire+0x59/0xf0 [ 242.620055][T12289] prepare_alloc_pages+0x151/0x5a0 [ 242.625719][T12289] __alloc_pages+0x14d/0x5f0 [ 242.630846][T12289] stack_depot_save+0x361/0x490 [ 242.636295][T12289] save_stack+0xf9/0x1f0 [ 242.641126][T12289] __set_page_owner+0x42/0x2f0 [ 242.646423][T12289] __alloc_pages_bulk+0x9f2/0x1090 [ 242.652068][T12289] __vmalloc_node_range+0x3ad/0x7f0 [ 242.657834][T12289] dup_task_struct+0x65a/0x980 [ 242.663129][T12289] copy_process+0x615/0x5b00 [ 242.668255][T12289] create_io_thread+0x14a/0x1c0 [ 242.673634][T12289] __se_sys_io_uring_setup+0x1df4/0x3120 [ 242.679879][T12289] do_syscall_64+0x3d/0xb0 [ 242.684828][T12289] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 242.691254][T12289] [ 242.691254][T12289] other info that might help us debug this: [ 242.691254][T12289] [ 242.701513][T12289] Possible unsafe locking scenario: [ 242.701513][T12289] [ 242.708965][T12289] CPU0 CPU1 [ 242.714331][T12289] ---- ---- [ 242.719695][T12289] lock(lock#2); [ 242.723340][T12289] lock(fs_reclaim); [ 242.729846][T12289] lock(lock#2); [ 242.736019][T12289] lock(fs_reclaim); [ 242.740024][T12289] [ 242.740024][T12289] *** DEADLOCK *** [ 242.740024][T12289] [ 242.748169][T12289] 1 lock held by syz-executor.2/12289: [ 242.753652][T12289] #0: ffff8880b9d4d0c8 (lock#2){-.-.}-{2:2}, at: local_lock_acquire+0x7/0x130 [ 242.762657][T12289] [ 242.762657][T12289] stack backtrace: [ 242.768817][T12289] CPU: 1 PID: 12289 Comm: syz-executor.2 Not tainted 5.14.0-rc1-syzkaller #0 [ 242.777588][T12289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.787662][T12289] Call Trace: [ 242.790959][T12289] dump_stack_lvl+0x1ae/0x29f [ 242.795656][T12289] ? show_regs_print_info+0x12/0x12 [ 242.800871][T12289] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 242.806692][T12289] ? save_trace+0x5a/0x9f0 [ 242.811196][T12289] print_circular_bug+0xb17/0xdc0 [ 242.816224][T12289] ? hlock_conflict+0x1f0/0x1f0 [ 242.821086][T12289] ? __bfs+0x369/0x700 [ 242.825158][T12289] ? check_path+0x40/0x40 [ 242.829664][T12289] ? noop_count+0x30/0x30 [ 242.834013][T12289] ? save_trace+0x5a/0x9f0 [ 242.838422][T12289] check_noncircular+0x2cc/0x390 [ 242.843354][T12289] ? add_chain_block+0x850/0x850 [ 242.848292][T12289] check_prevs_add+0x4f9/0x5b30 [ 242.853143][T12289] ? reacquire_held_locks+0x5f0/0x5f0 [ 242.858618][T12289] ? mark_lock+0x199/0x1eb0 [ 242.863130][T12289] ? mark_lock+0x199/0x1eb0 [ 242.867733][T12289] ? mark_lock+0x199/0x1eb0 [ 242.872226][T12289] ? __bfs+0x700/0x700 [ 242.876283][T12289] ? __bfs+0x700/0x700 [ 242.880343][T12289] ? mark_lock+0x199/0x1eb0 [ 242.884842][T12289] ? mark_lock+0x199/0x1eb0 [ 242.889348][T12289] ? __bfs+0x700/0x700 [ 242.893428][T12289] ? __bfs+0x700/0x700 [ 242.897491][T12289] ? mark_lock+0x199/0x1eb0 [ 242.902020][T12289] ? __bfs+0x700/0x700 [ 242.906094][T12289] ? mark_lock+0x199/0x1eb0 [ 242.910600][T12289] ? mark_lock+0x199/0x1eb0 [ 242.915201][T12289] ? __bfs+0x700/0x700 [ 242.919959][T12289] ? __bfs+0x700/0x700 [ 242.924022][T12289] ? mark_lock+0x199/0x1eb0 [ 242.928517][T12289] ? trace_lock_acquire+0x190/0x190 [ 242.933719][T12289] ? lockdep_lock+0x102/0x2c0 [ 242.938395][T12289] ? lockdep_count_forward_deps+0x240/0x240 [ 242.944296][T12289] ? mark_lock+0x199/0x1eb0 [ 242.948800][T12289] ? trace_lock_acquire+0x190/0x190 [ 242.954008][T12289] __lock_acquire+0x4476/0x6100 [ 242.958865][T12289] ? __lock_acquire+0x1385/0x6100 [ 242.963898][T12289] ? trace_lock_acquire+0x190/0x190 [ 242.969099][T12289] ? trace_lock_acquire+0x190/0x190 [ 242.974306][T12289] ? __bfs+0x700/0x700 [ 242.978407][T12289] ? __lock_acquire+0x145b/0x6100 [ 242.983441][T12289] ? trace_lock_acquire+0x190/0x190 [ 242.988659][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 242.994394][T12289] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 243.000420][T12289] lock_acquire+0x182/0x4a0 [ 243.004934][T12289] ? warn_alloc+0x340/0x340 [ 243.009483][T12289] ? read_lock_is_recursive+0x10/0x10 [ 243.014881][T12289] ? rcu_lock_release+0x5/0x20 [ 243.019785][T12289] ? __lock_acquire+0x6100/0x6100 [ 243.024825][T12289] __fs_reclaim_acquire+0x20/0x30 [ 243.029858][T12289] ? warn_alloc+0x340/0x340 [ 243.034370][T12289] fs_reclaim_acquire+0x59/0xf0 [ 243.039233][T12289] prepare_alloc_pages+0x151/0x5a0 [ 243.044351][T12289] __alloc_pages+0x14d/0x5f0 [ 243.048951][T12289] ? __rmqueue_pcplist+0x2030/0x2030 [ 243.054241][T12289] ? arch_stack_walk+0x98/0xe0 [ 243.059081][T12289] ? alloc_pages+0x3f3/0x500 [ 243.063669][T12289] stack_depot_save+0x361/0x490 [ 243.068538][T12289] save_stack+0xf9/0x1f0 [ 243.072869][T12289] ? __reset_page_owner+0x1a0/0x1a0 [ 243.078087][T12289] ? __alloc_pages_bulk+0x9f2/0x1090 [ 243.083371][T12289] ? __vmalloc_node_range+0x3ad/0x7f0 [ 243.088738][T12289] ? dup_task_struct+0x65a/0x980 [ 243.093673][T12289] ? copy_process+0x615/0x5b00 [ 243.098440][T12289] ? create_io_thread+0x14a/0x1c0 [ 243.103475][T12289] ? __se_sys_io_uring_setup+0x1df4/0x3120 [ 243.109289][T12289] ? do_syscall_64+0x3d/0xb0 [ 243.113881][T12289] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.119958][T12289] ? preempt_count_add+0x66/0x130 [ 243.124994][T12289] __set_page_owner+0x42/0x2f0 [ 243.129766][T12289] ? post_alloc_hook+0x102/0x220 [ 243.134721][T12289] __alloc_pages_bulk+0x9f2/0x1090 [ 243.139851][T12289] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 243.146460][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.152116][T12289] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 243.158107][T12289] ? do_raw_spin_unlock+0x134/0x8a0 [ 243.163399][T12289] ? __kmalloc_node+0x29b/0x430 [ 243.168269][T12289] ? __vmalloc_node_range+0x2c5/0x7f0 [ 243.173638][T12289] __vmalloc_node_range+0x3ad/0x7f0 [ 243.178838][T12289] dup_task_struct+0x65a/0x980 [ 243.183606][T12289] ? copy_process+0x615/0x5b00 [ 243.188367][T12289] ? _raw_spin_unlock_irq+0x1f/0x40 [ 243.193561][T12289] ? lockdep_hardirqs_on+0x8d/0x130 [ 243.198755][T12289] copy_process+0x615/0x5b00 [ 243.203351][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.209074][T12289] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 243.215080][T12289] ? ____kasan_kmalloc+0xdb/0xf0 [ 243.220037][T12289] ? ____kasan_kmalloc+0xc4/0xf0 [ 243.224980][T12289] ? kmem_cache_alloc_trace+0x96/0x340 [ 243.230459][T12289] ? __se_sys_io_uring_setup+0x1431/0x3120 [ 243.236268][T12289] ? do_syscall_64+0x3d/0xb0 [ 243.241039][T12289] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.247114][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.252778][T12289] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 243.257898][T12289] ? __se_sys_io_uring_setup+0x1cc7/0x3120 [ 243.263706][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.268901][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.274093][T12289] create_io_thread+0x14a/0x1c0 [ 243.278940][T12289] ? dup_mm+0x310/0x310 [ 243.283085][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.288275][T12289] ? mutex_unlock+0x10/0x10 [ 243.292807][T12289] __se_sys_io_uring_setup+0x1df4/0x3120 [ 243.298442][T12289] ? __x64_sys_io_uring_setup+0x60/0x60 [ 243.303986][T12289] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 243.310061][T12289] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 243.316061][T12289] ? lockdep_hardirqs_on+0x8d/0x130 [ 243.321287][T12289] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 243.327261][T12289] do_syscall_64+0x3d/0xb0 [ 243.331675][T12289] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.337561][T12289] RIP: 0033:0x4665d9 [ 243.341474][T12289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 243.361098][T12289] RSP: 002b:00007fc1512e8108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 243.369519][T12289] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 243.377513][T12289] RDX: 0000000020d74000 RSI: 0000000020000300 RDI: 0000000000002434 [ 243.385487][T12289] RBP: 0000000020000300 R08: 0000000000000000 R09: 0000000000000000 [ 243.393643][T12289] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 243.401605][T12289] R13: 0000000020d74000 R14: 0000000000000000 R15: 0000000020bfe000 [ 243.409582][T12289] BUG: sleeping function called from invalid context at mm/page_alloc.c:5167 [ 243.418334][T12289] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 12289, name: syz-executor.2 [ 243.427789][T12289] INFO: lockdep is turned off. [ 243.432539][T12289] irq event stamp: 138 [ 243.436596][T12289] hardirqs last enabled at (137): [] _raw_spin_unlock_irqrestore+0x8b/0x120 [ 243.446922][T12289] hardirqs last disabled at (138): [] __alloc_pages_bulk+0x801/0x1090 [ 243.456643][T12289] softirqs last enabled at (0): [] copy_process+0x147b/0x5b00 [ 243.465750][T12289] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 243.472853][T12289] CPU: 1 PID: 12289 Comm: syz-executor.2 Not tainted 5.14.0-rc1-syzkaller #0 [ 243.481619][T12289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.491667][T12289] Call Trace: [ 243.494969][T12289] dump_stack_lvl+0x1ae/0x29f [ 243.499659][T12289] ? copy_process+0x147b/0x5b00 [ 243.504510][T12289] ? show_regs_print_info+0x12/0x12 [ 243.509713][T12289] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 243.515439][T12289] ___might_sleep+0x4e5/0x6b0 [ 243.520113][T12289] ? is_module_text_address+0x16/0x130 [ 243.525662][T12289] ? __might_sleep+0x100/0x100 [ 243.530418][T12289] ? rcu_lock_release+0x5/0x20 [ 243.535206][T12289] ? __lock_acquire+0x6100/0x6100 [ 243.540245][T12289] prepare_alloc_pages+0x1c0/0x5a0 [ 243.545364][T12289] __alloc_pages+0x14d/0x5f0 [ 243.549954][T12289] ? __rmqueue_pcplist+0x2030/0x2030 [ 243.555232][T12289] ? arch_stack_walk+0x98/0xe0 [ 243.559994][T12289] ? alloc_pages+0x3f3/0x500 [ 243.564598][T12289] stack_depot_save+0x361/0x490 [ 243.569454][T12289] save_stack+0xf9/0x1f0 [ 243.573694][T12289] ? __reset_page_owner+0x1a0/0x1a0 [ 243.578883][T12289] ? __alloc_pages_bulk+0x9f2/0x1090 [ 243.584181][T12289] ? __vmalloc_node_range+0x3ad/0x7f0 [ 243.589547][T12289] ? dup_task_struct+0x65a/0x980 [ 243.594479][T12289] ? copy_process+0x615/0x5b00 [ 243.599242][T12289] ? create_io_thread+0x14a/0x1c0 [ 243.604255][T12289] ? __se_sys_io_uring_setup+0x1df4/0x3120 [ 243.610053][T12289] ? do_syscall_64+0x3d/0xb0 [ 243.614633][T12289] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.620712][T12289] ? preempt_count_add+0x66/0x130 [ 243.625733][T12289] __set_page_owner+0x42/0x2f0 [ 243.630511][T12289] ? post_alloc_hook+0x102/0x220 [ 243.635442][T12289] __alloc_pages_bulk+0x9f2/0x1090 [ 243.640553][T12289] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 243.646091][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.651717][T12289] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 243.657782][T12289] ? do_raw_spin_unlock+0x134/0x8a0 [ 243.662972][T12289] ? __kmalloc_node+0x29b/0x430 [ 243.667821][T12289] ? __vmalloc_node_range+0x2c5/0x7f0 [ 243.673186][T12289] __vmalloc_node_range+0x3ad/0x7f0 [ 243.678405][T12289] dup_task_struct+0x65a/0x980 [ 243.683176][T12289] ? copy_process+0x615/0x5b00 [ 243.687931][T12289] ? _raw_spin_unlock_irq+0x1f/0x40 [ 243.693121][T12289] ? lockdep_hardirqs_on+0x8d/0x130 [ 243.698317][T12289] copy_process+0x615/0x5b00 [ 243.702911][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.708547][T12289] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 243.714532][T12289] ? ____kasan_kmalloc+0xdb/0xf0 [ 243.719472][T12289] ? ____kasan_kmalloc+0xc4/0xf0 [ 243.724403][T12289] ? kmem_cache_alloc_trace+0x96/0x340 [ 243.729859][T12289] ? __se_sys_io_uring_setup+0x1431/0x3120 [ 243.735662][T12289] ? do_syscall_64+0x3d/0xb0 [ 243.740249][T12289] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.746312][T12289] ? rcu_read_lock_sched_held+0x87/0x110 [ 243.751959][T12289] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 243.757161][T12289] ? __se_sys_io_uring_setup+0x1cc7/0x3120 [ 243.762998][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.768191][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.773388][T12289] create_io_thread+0x14a/0x1c0 [ 243.778229][T12289] ? dup_mm+0x310/0x310 [ 243.782373][T12289] ? io_fallback_req_func+0xd0/0xd0 [ 243.787563][T12289] ? mutex_unlock+0x10/0x10 [ 243.792072][T12289] __se_sys_io_uring_setup+0x1df4/0x3120 [ 243.797706][T12289] ? __x64_sys_io_uring_setup+0x60/0x60 [ 243.803250][T12289] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 243.809231][T12289] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 243.815209][T12289] ? lockdep_hardirqs_on+0x8d/0x130 [ 243.820406][T12289] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 243.826401][T12289] do_syscall_64+0x3d/0xb0 [ 243.830825][T12289] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.836711][T12289] RIP: 0033:0x4665d9 [ 243.840645][T12289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 243.860244][T12289] RSP: 002b:00007fc1512e8108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 243.868675][T12289] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 243.876654][T12289] RDX: 0000000020d74000 RSI: 0000000020000300 RDI: 0000000000002434 [ 243.884634][T12289] RBP: 0000000020000300 R08: 0000000000000000 R09: 0000000000000000 [ 243.892596][T12289] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 16:52:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4087, 0xff7}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 16:52:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000002900)=@buf) 16:52:55 executing program 0: syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) syz_io_uring_setup(0x7b6f, &(0x7f0000000040), &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x1625, &(0x7f0000000280)={0x0, 0x1673}, &(0x7f0000df4000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x75db, &(0x7f0000000140)={0x0, 0xf957}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000f40000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:52:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000002900)=@buf) [ 243.900565][T12289] R13: 0000000020d74000 R14: 0000000000000000 R15: 0000000020bfe000 16:52:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) [ 243.962188][T12293] FAT-fs (loop4): bogus number of reserved sectors [ 243.978924][T12293] FAT-fs (loop4): Can't find a valid FAT filesystem [ 244.083787][T12317] FAT-fs (loop4): bogus number of reserved sectors [ 244.110718][T12317] FAT-fs (loop4): Can't find a valid FAT filesystem 16:52:56 executing program 2: syz_io_uring_setup(0x3163, &(0x7f0000000240), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 16:52:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@shortname_mixed}, {@numtail}, {@fat=@quiet}]}) 16:52:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0xa, 0x0) 16:52:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@fat=@quiet}]}) 16:52:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 4: r0 = syz_io_uring_setup(0x2434, &(0x7f0000000300), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000d74000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 244.271815][T12340] FAT-fs (loop3): bogus number of reserved sectors [ 244.282058][T12340] FAT-fs (loop3): Can't find a valid FAT filesystem 16:52:56 executing program 0: pipe2(&(0x7f00000025c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x4020940d, 0x0) 16:52:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 16:52:56 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 16:52:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) [ 244.312597][T12345] FAT-fs (loop5): bogus number of reserved sectors [ 244.319793][T12345] FAT-fs (loop5): Can't find a valid FAT filesystem [ 244.332476][T12340] FAT-fs (loop3): bogus number of reserved sectors [ 244.344643][T12345] FAT-fs (loop5): bogus number of reserved sectors [ 244.354568][T12340] FAT-fs (loop3): Can't find a valid FAT filesystem [ 244.385054][T12345] FAT-fs (loop5): Can't find a valid FAT filesystem 16:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003300)) 16:52:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan1\x00') 16:52:56 executing program 2: syz_io_uring_setup(0x8005f03, &(0x7f00000002c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:52:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 16:52:56 executing program 0: r0 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_netlabel(r0, &(0x7f0000000080)=@l2={{0x0, 0x2e, 0x0, 0x2e, 0x0, 0x2e, 0xffffffffffff7fff}, 0x2f, 0x0, 0x20, '/sys/fs/smackfs/netlabel\x00'}, 0x84) 16:52:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x2000}, 0x4) 16:52:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) 16:52:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 4: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 16:52:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 16:52:56 executing program 0: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{0x0}, {0x0, 0x0, 0xffffffffffffffe1}], 0x0, &(0x7f0000001700)={[{@fat=@quiet}], [{@uid_eq}]}) 16:52:56 executing program 2: syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) 16:52:56 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000140)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}}, 0x0) 16:52:56 executing program 5: io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0xd07fb9ffbaf7d742}) [ 244.713109][T12392] loop0: detected capacity change from 0 to 16383 [ 244.753076][T12392] FAT-fs (loop0): bogus number of reserved sectors 16:52:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x2001) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0'}, 0xfffffdef) 16:52:56 executing program 2: syz_io_uring_setup(0x4600, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 244.780162][T12392] FAT-fs (loop0): Can't find a valid FAT filesystem 16:52:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 16:52:56 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 0: syz_io_uring_setup(0x7b6f, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000eac000/0x2000)=nil, &(0x7f0000f3a000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:52:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x1, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/135, 0x87}], 0x1) 16:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 16:52:56 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x2001) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0'}, 0xfffffffffffffdef) 16:52:56 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:56 executing program 3: prctl$PR_SET_SECCOMP(0x1d, 0x2, 0x0) 16:52:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 16:52:56 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f00000001c0)="f6", 0x1}, {&(0x7f00000006c0)="18", 0x1}], 0x0, 0x0) 16:52:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 3: io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r0) 16:52:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x200}, 0x4) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:52:57 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 16:52:57 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x9) 16:52:57 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x145c0, 0x0) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 3: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x100, 0x0, {0x0, 0xea60}, {0x5, 0x0, 0x0, 0x39, 0x81, 0x0, "8e2b8509"}, 0x0, 0x0, @userptr=0x7}) 16:52:57 executing program 2: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x401, 0x4, 0x4, 0x0, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x3, 0x39, 0x0, 0x3f, "8e2b8509"}, 0x2, 0x2, @userptr=0x7}) 16:52:57 executing program 4: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x100, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x0, 0x39, 0x81, 0x0, "8e2b8509"}, 0x0, 0x2, @userptr=0x7}) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 0: unshare(0x40000200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c3a93de0"}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x401, 0x4, 0x4, 0x100, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x3, 0x39, 0x81, 0x3f, "8e2b8509"}, 0x2, 0x2, @userptr=0x7, 0x4}) 16:52:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x200) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 5: syz_io_uring_setup(0x8004009, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, 0x8) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14c, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ad}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x14, 0x2, @in={0x2, 0x0, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4080}, 0x20004000) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r4, @ANYBLOB='\n\x004'], 0x28}}, 0x0) 16:52:58 executing program 3: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x100, 0x0, {0x0, 0xea60}, {0x5, 0x0, 0x0, 0x0, 0x81, 0x0, "8e2b8509"}, 0x0, 0x0, @userptr=0x7}) 16:52:58 executing program 5: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x401, 0x4, 0x4, 0x0, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x3, 0x39, 0x0, 0x0, "8e2b8509"}, 0x2, 0x2, @userptr=0x7}) 16:52:59 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = timerfd_create(0x1, 0x800) fcntl$setstatus(r3, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x10, r1, 0x10000000) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4800, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4}, r2, 0x3, 0x0, 0x1}, 0x4) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x2, 0x5535}, 0x8) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:52:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:59 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x80010, 0xffffffffffffffff, 0x180000000) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TIOCCONS(r2, 0x541d) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000180)='./bus\x00') chdir(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:52:59 executing program 2: unshare(0x40000200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c3a93de0"}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x3, 0x0, 0x81, 0x3f, "8e2b8509"}, 0x0, 0x0, @userptr=0x7, 0x4}) 16:52:59 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0xfd8, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xfc4, 0x4, 0x0, 0x1, [{0xfc0, 0x1, 0x0, 0x1, [@flow_offload={{0x11}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}, @redir={{0xa}, @void}, @connlimit={{0xe}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}}, @immediate={{0xe}, @val={0xf08, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x304, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "5cf897f93ac21a1dc08b06c61cce86a315293338584f3224bcbd11112e6ff108372ca6efeb5583798cc783aac593ad440b76d819a697efe43975af33c423fcbb8e6fcdf6ccb1b43608"}, @NFTA_DATA_VALUE={0xe1, 0x1, "a4b908d6e58b498c8ddba2a43e4218badc9862973099d272489542ae61c84ba7492bd763e1c8dde9fcaafcca271d8ac5c3a72826688f076a5cafc0d26514409e35f483b94733077ac7b84f664470156370f5bf559c6c0692888f671cc738be759f38dd391a49e6def65fbd75d1a35d7e3454c9cdf1dfbf08aaec5c5955273e30355dbf911f82a0d51b9f9b01f1f02b5f2ea861900ea9b5b168751caf8ae2851dc9e8107c1a9ebe64bf72d64a838fadaa3336e61b7ad3bef3bac26e4814b9bea1ecd381be494a18bbe3a0650d201e98652c406838f633cf625bcf40b203"}, @NFTA_DATA_VALUE={0xfd, 0x1, "7068c0fea23a203295c0007c80ba9fc5af85aea5df5d8357cf6c2c8f131f476b9828d09cca9b3ad251de780472caff3aa38aa589b06a2b06196e3ff17e13b5e034836b5c5428ff442f7f051067caa8357c6f533af6e419eea146bb60444e46017a824ff7130d42493b6f59e5edd4ec9194e9b72bca0345d223a7e2dab32e86ed640a8fe1fb33202a246dbddfab62ac01e388937ea593fe0685c84b07246a9040e3fb04f65a9183e3c7c1921f0ec092f4e9a78f98635421e7419aa7910019db00a7ce4d1151f249a7e22927280ad330c17e9cdbd1a203aff1d63e2b749b67c8f5f79ece343187eb08b41c646347630923fcc602424d8778e532"}]}, @NFTA_IMMEDIATE_DATA={0xc00, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "5794135ee718d2501cae80dc1c6db98d16f80645018dfe42a362d0fc7a319a3c9bab26b78987ab18822eb3459127d16257a1d7818d2ea602578ad6ae6146c27b5a750b77761d2503a136b7fcf823d8d2c4d8dcc4118640e34ecd6c538cafa517de119d014ad0124413b22fb9589766d7e5044f4dfd9ff5abd11cdd7545066ca883153c61be7315c5b786367cd7763ee282f36f14060b82c68ec9c1729029a25e2624108e0eaf4c91f9cfea6560"}, @NFTA_DATA_VALUE={0xb45, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0x1000}}, 0x0) 16:52:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:52:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xff0f0000}) 16:52:59 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:52:59 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x80010, 0xffffffffffffffff, 0x180000000) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TIOCCONS(r2, 0x541d) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000180)='./bus\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:52:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:00 executing program 3: r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/15, 0xf}], 0x1) 16:53:00 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:53:00 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) write$binfmt_elf64(r0, 0x0, 0x2000000) 16:53:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:00 executing program 3: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x80010, 0xffffffffffffffff, 0x180000000) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TIOCCONS(r2, 0x541d) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000180)='./bus\x00') chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:53:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:00 executing program 5: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 16:53:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 16:53:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:00 executing program 0: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x401, 0x4, 0x4, 0x100, 0x80000000, {0x0, 0xea60}, {0x5, 0x0, 0x3, 0x39, 0x81, 0x3f, "8e2b8509"}, 0x0, 0x2, @userptr=0x7}) 16:53:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0x8888, 'dh\x00', 0x2}, 0x2c) 16:53:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:00 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0xa1342, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = timerfd_create(0x1, 0x800) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000580)='./bus\x00') 16:53:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:00 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 16:53:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:01 executing program 0: unshare(0x40000200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x100, 0x0, {0x0, 0xea60}, {0x5, 0x0, 0x0, 0x39, 0x81, 0x0, "8e2b8509"}, 0x0, 0x2, @userptr=0x7}) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xff0f0080}) 16:53:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 249.222309][T12955] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 16:53:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[], 0xf8}}, 0x0) [ 249.476274][T13015] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 16:53:01 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 16:53:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xa2, &(0x7f0000000140)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:01 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 249.855011][T13065] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 16:53:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:53:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)="671c8ba8e8a8f1cfed6a3e560a66ea450804d86316ef82877b3a3ba1ae78528e", 0x20}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000280), 0x49, &(0x7f0000000040)=ANY=[@ANYRES64], 0x340}, 0x0) 16:53:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x3, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 16:53:02 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1b}, 0x10) 16:53:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000120001"], 0x4c}}, 0x0) 16:53:02 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f00000000c0)={'wg1\x00'}) 16:53:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xfe3d}], 0x1, 0x0) 16:53:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a6", 0x1}], 0x1}, 0x0) 16:53:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4, 0x0, 0x0) [ 250.353001][T13110] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 16:53:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) 16:53:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:53:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x88, 0x36, 0x0, 0x0) 16:53:03 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f00000000c0)={'wg1\x00'}) 16:53:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) 16:53:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_netdev_private(r0, 0x89fa, 0x0) 16:53:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) 16:53:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0f0d000e06ffffff7fff01"], 0x14}}, 0x0) 16:53:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x38, 0x0, 0x0) 16:53:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3e, 0x0, 0x0) 16:53:03 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 16:53:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0xf0) 16:53:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180), 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) 16:53:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:53:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x815) 16:53:03 executing program 0: unshare(0x20000600) r0 = epoll_create1(0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 16:53:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0) 16:53:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7ff, 0x1}, 0xe) 16:53:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 16:53:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000180), 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) 16:53:04 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000180)) 16:53:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x54}}, 0x0)