[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2021/02/01 19:26:11 fuzzer started 2021/02/01 19:26:11 dialing manager at 10.128.0.105:42167 2021/02/01 19:26:12 syscalls: 3481 2021/02/01 19:26:12 code coverage: enabled 2021/02/01 19:26:12 comparison tracing: enabled 2021/02/01 19:26:12 extra coverage: enabled 2021/02/01 19:26:12 setuid sandbox: enabled 2021/02/01 19:26:12 namespace sandbox: enabled 2021/02/01 19:26:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/01 19:26:12 fault injection: enabled 2021/02/01 19:26:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/01 19:26:12 net packet injection: enabled 2021/02/01 19:26:12 net device setup: enabled 2021/02/01 19:26:12 concurrency sanitizer: enabled 2021/02/01 19:26:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/01 19:26:12 USB emulation: enabled 2021/02/01 19:26:12 hci packet injection: enabled 2021/02/01 19:26:12 wifi device emulation: enabled 2021/02/01 19:26:17 suppressing KCSAN reports in functions: 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' '__blk_mq_sched_dispatch_requests' 'ext4_sync_file' 'shmem_unlink' 'wg_packet_decrypt_worker' 'blk_mq_rq_ctx_init' '__hci_req_sync' 'exit_signals' '__mark_inode_dirty' 'expire_timers' 'kauditd_thread' 'n_tty_receive_char_special' 'pcpu_alloc' '__xa_set_mark' 'do_readlinkat' 'p9_conn_cancel' 'blk_mq_do_dispatch_sched' 'do_sys_poll' 'audit_log_start' '_prb_read_valid' 'do_epoll_ctl' '__bpf_lru_list_rotate' 'tick_nohz_next_event' 'snd_seq_oss_readq_poll' 'step_into' 'ext4_mb_regular_allocator' '__ext4_new_inode' '__filemap_fdatawrite_range' 'dput' '__writeback_single_inode' 'io_worker_handle_work' 'isolate_migratepages_block' 'bpf_lru_pop_free' 'wbt_done' 'kvm_set_memslot' 'fuse_set_nowrite' 'complete_signal' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'dd_has_work' 'do_signal_stop' 'ext4_mark_iloc_dirty' 'wbt_issue' 'generic_write_end' '__add_to_page_cache_locked' 'exit_mm' 'fifo_open' 'blk_mq_request_bypass_insert' '__delete_from_page_cache' 'xas_clear_mark' 'shmem_add_to_page_cache' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'xas_find_marked' 'shmem_mknod' '__find_get_block' 'n_tty_receive_buf_common' '__xa_clear_mark' 'alloc_pid' 'do_nanosleep' 'do_select' 'nilfs_detach_log_writer' 'ext4_mb_good_group' 2021/02/01 19:26:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/01 19:26:17 fetching corpus: 50, signal 19696/23559 (executing program) 2021/02/01 19:26:18 fetching corpus: 100, signal 29148/34857 (executing program) 2021/02/01 19:26:18 fetching corpus: 150, signal 41686/49158 (executing program) 2021/02/01 19:26:18 fetching corpus: 200, signal 50726/59931 (executing program) 2021/02/01 19:26:18 fetching corpus: 250, signal 56119/67076 (executing program) 2021/02/01 19:26:18 fetching corpus: 300, signal 60445/73135 (executing program) 2021/02/01 19:26:18 fetching corpus: 350, signal 65933/80268 (executing program) 2021/02/01 19:26:18 fetching corpus: 400, signal 71209/87173 (executing program) 2021/02/01 19:26:18 fetching corpus: 450, signal 75765/93360 (executing program) 2021/02/01 19:26:18 fetching corpus: 500, signal 81809/100938 (executing program) 2021/02/01 19:26:19 fetching corpus: 550, signal 86565/107221 (executing program) 2021/02/01 19:26:19 fetching corpus: 600, signal 90508/112709 (executing program) 2021/02/01 19:26:19 fetching corpus: 650, signal 94014/117796 (executing program) 2021/02/01 19:26:19 fetching corpus: 700, signal 95774/121179 (executing program) 2021/02/01 19:26:19 fetching corpus: 750, signal 98610/125559 (executing program) 2021/02/01 19:26:19 fetching corpus: 800, signal 100954/129442 (executing program) 2021/02/01 19:26:19 fetching corpus: 850, signal 103325/133332 (executing program) 2021/02/01 19:26:20 fetching corpus: 900, signal 107692/139089 (executing program) 2021/02/01 19:26:20 fetching corpus: 950, signal 109608/142547 (executing program) 2021/02/01 19:26:20 fetching corpus: 1000, signal 111817/146267 (executing program) 2021/02/01 19:26:20 fetching corpus: 1050, signal 114386/150301 (executing program) 2021/02/01 19:26:20 fetching corpus: 1100, signal 117353/154686 (executing program) 2021/02/01 19:26:20 fetching corpus: 1150, signal 119339/158128 (executing program) 2021/02/01 19:26:20 fetching corpus: 1200, signal 121815/162002 (executing program) 2021/02/01 19:26:20 fetching corpus: 1250, signal 124199/165784 (executing program) 2021/02/01 19:26:20 fetching corpus: 1300, signal 126990/169929 (executing program) 2021/02/01 19:26:21 fetching corpus: 1350, signal 130032/174296 (executing program) 2021/02/01 19:26:21 fetching corpus: 1400, signal 131942/177595 (executing program) 2021/02/01 19:26:21 fetching corpus: 1450, signal 133405/180485 (executing program) 2021/02/01 19:26:21 fetching corpus: 1500, signal 136473/184831 (executing program) 2021/02/01 19:26:21 fetching corpus: 1550, signal 139898/189472 (executing program) 2021/02/01 19:26:21 fetching corpus: 1600, signal 141375/192331 (executing program) 2021/02/01 19:26:21 fetching corpus: 1650, signal 143332/195646 (executing program) 2021/02/01 19:26:21 fetching corpus: 1700, signal 145631/199258 (executing program) 2021/02/01 19:26:21 fetching corpus: 1750, signal 147860/202725 (executing program) 2021/02/01 19:26:22 fetching corpus: 1800, signal 149228/205482 (executing program) 2021/02/01 19:26:22 fetching corpus: 1850, signal 152020/209422 (executing program) 2021/02/01 19:26:22 fetching corpus: 1900, signal 153101/211864 (executing program) 2021/02/01 19:26:22 fetching corpus: 1950, signal 154924/214928 (executing program) 2021/02/01 19:26:22 fetching corpus: 2000, signal 156357/217657 (executing program) 2021/02/01 19:26:22 fetching corpus: 2050, signal 158126/220675 (executing program) 2021/02/01 19:26:22 fetching corpus: 2100, signal 159975/223763 (executing program) 2021/02/01 19:26:22 fetching corpus: 2150, signal 162528/227463 (executing program) 2021/02/01 19:26:22 fetching corpus: 2200, signal 163652/229920 (executing program) 2021/02/01 19:26:23 fetching corpus: 2250, signal 164941/232488 (executing program) 2021/02/01 19:26:23 fetching corpus: 2300, signal 166775/235532 (executing program) 2021/02/01 19:26:23 fetching corpus: 2350, signal 169148/239014 (executing program) 2021/02/01 19:26:23 fetching corpus: 2400, signal 170537/241644 (executing program) 2021/02/01 19:26:23 fetching corpus: 2450, signal 172516/244760 (executing program) 2021/02/01 19:26:23 fetching corpus: 2500, signal 173960/247413 (executing program) 2021/02/01 19:26:23 fetching corpus: 2550, signal 174883/249652 (executing program) 2021/02/01 19:26:23 fetching corpus: 2600, signal 176277/252202 (executing program) 2021/02/01 19:26:23 fetching corpus: 2650, signal 178010/255073 (executing program) 2021/02/01 19:26:24 fetching corpus: 2700, signal 179125/257432 (executing program) 2021/02/01 19:26:24 fetching corpus: 2750, signal 180511/259992 (executing program) 2021/02/01 19:26:24 fetching corpus: 2800, signal 181849/262524 (executing program) 2021/02/01 19:26:24 fetching corpus: 2850, signal 182865/264729 (executing program) 2021/02/01 19:26:24 fetching corpus: 2900, signal 184480/267454 (executing program) 2021/02/01 19:26:24 fetching corpus: 2950, signal 186478/270464 (executing program) 2021/02/01 19:26:24 fetching corpus: 3000, signal 187695/272873 (executing program) 2021/02/01 19:26:24 fetching corpus: 3050, signal 188687/275072 (executing program) 2021/02/01 19:26:25 fetching corpus: 3100, signal 190555/277987 (executing program) 2021/02/01 19:26:25 fetching corpus: 3150, signal 191663/280245 (executing program) 2021/02/01 19:26:25 fetching corpus: 3200, signal 192772/282530 (executing program) 2021/02/01 19:26:25 fetching corpus: 3250, signal 193677/284610 (executing program) 2021/02/01 19:26:25 fetching corpus: 3300, signal 195024/287043 (executing program) 2021/02/01 19:26:25 fetching corpus: 3350, signal 195889/289115 (executing program) 2021/02/01 19:26:25 fetching corpus: 3400, signal 196789/291208 (executing program) 2021/02/01 19:26:25 fetching corpus: 3449, signal 197873/293362 (executing program) 2021/02/01 19:26:26 fetching corpus: 3499, signal 198874/295460 (executing program) 2021/02/01 19:26:26 fetching corpus: 3549, signal 200376/297958 (executing program) 2021/02/01 19:26:26 fetching corpus: 3599, signal 201351/300075 (executing program) 2021/02/01 19:26:26 fetching corpus: 3649, signal 202477/302337 (executing program) 2021/02/01 19:26:26 fetching corpus: 3699, signal 203477/304469 (executing program) 2021/02/01 19:26:26 fetching corpus: 3749, signal 204382/306482 (executing program) 2021/02/01 19:26:26 fetching corpus: 3799, signal 205228/308463 (executing program) 2021/02/01 19:26:27 fetching corpus: 3849, signal 206086/310418 (executing program) 2021/02/01 19:26:27 fetching corpus: 3899, signal 207106/312509 (executing program) 2021/02/01 19:26:27 fetching corpus: 3949, signal 208751/315108 (executing program) 2021/02/01 19:26:27 fetching corpus: 3999, signal 209722/317132 (executing program) 2021/02/01 19:26:27 fetching corpus: 4049, signal 210517/319115 (executing program) 2021/02/01 19:26:27 fetching corpus: 4099, signal 211195/320926 (executing program) 2021/02/01 19:26:27 fetching corpus: 4149, signal 212110/322901 (executing program) 2021/02/01 19:26:27 fetching corpus: 4199, signal 212757/324704 (executing program) 2021/02/01 19:26:28 fetching corpus: 4249, signal 214068/326962 (executing program) 2021/02/01 19:26:28 fetching corpus: 4299, signal 215010/328958 (executing program) 2021/02/01 19:26:28 fetching corpus: 4349, signal 215753/330842 (executing program) 2021/02/01 19:26:28 fetching corpus: 4399, signal 217058/333116 (executing program) 2021/02/01 19:26:28 fetching corpus: 4449, signal 218288/335282 (executing program) 2021/02/01 19:26:28 fetching corpus: 4499, signal 219208/337233 (executing program) 2021/02/01 19:26:28 fetching corpus: 4549, signal 220097/339140 (executing program) 2021/02/01 19:26:28 fetching corpus: 4599, signal 221026/341097 (executing program) 2021/02/01 19:26:29 fetching corpus: 4649, signal 221800/342943 (executing program) 2021/02/01 19:26:29 fetching corpus: 4699, signal 222638/344785 (executing program) 2021/02/01 19:26:29 fetching corpus: 4749, signal 223669/346741 (executing program) 2021/02/01 19:26:29 fetching corpus: 4799, signal 224451/348582 (executing program) 2021/02/01 19:26:29 fetching corpus: 4849, signal 225481/350579 (executing program) 2021/02/01 19:26:29 fetching corpus: 4899, signal 226410/352489 (executing program) 2021/02/01 19:26:29 fetching corpus: 4949, signal 227353/354400 (executing program) 2021/02/01 19:26:29 fetching corpus: 4999, signal 228265/356269 (executing program) 2021/02/01 19:26:30 fetching corpus: 5049, signal 229143/358142 (executing program) 2021/02/01 19:26:30 fetching corpus: 5099, signal 229995/359991 (executing program) 2021/02/01 19:26:30 fetching corpus: 5149, signal 230779/361833 (executing program) 2021/02/01 19:26:30 fetching corpus: 5199, signal 231502/363601 (executing program) 2021/02/01 19:26:30 fetching corpus: 5249, signal 232284/365375 (executing program) 2021/02/01 19:26:30 fetching corpus: 5299, signal 232944/367059 (executing program) 2021/02/01 19:26:30 fetching corpus: 5349, signal 233519/368675 (executing program) 2021/02/01 19:26:31 fetching corpus: 5399, signal 234369/370489 (executing program) 2021/02/01 19:26:31 fetching corpus: 5449, signal 235006/372159 (executing program) 2021/02/01 19:26:31 fetching corpus: 5499, signal 235712/373830 (executing program) 2021/02/01 19:26:31 fetching corpus: 5549, signal 236383/375530 (executing program) 2021/02/01 19:26:31 fetching corpus: 5599, signal 237598/377559 (executing program) 2021/02/01 19:26:31 fetching corpus: 5649, signal 238679/379470 (executing program) 2021/02/01 19:26:31 fetching corpus: 5699, signal 239158/381047 (executing program) 2021/02/01 19:26:31 fetching corpus: 5749, signal 240628/383207 (executing program) 2021/02/01 19:26:31 fetching corpus: 5799, signal 241462/384928 (executing program) 2021/02/01 19:26:32 fetching corpus: 5849, signal 242217/386607 (executing program) 2021/02/01 19:26:32 fetching corpus: 5899, signal 242875/388241 (executing program) 2021/02/01 19:26:32 fetching corpus: 5949, signal 243486/389866 (executing program) 2021/02/01 19:26:32 fetching corpus: 5999, signal 244417/391661 (executing program) 2021/02/01 19:26:32 fetching corpus: 6049, signal 245091/393298 (executing program) 2021/02/01 19:26:32 fetching corpus: 6099, signal 245793/394951 (executing program) 2021/02/01 19:26:32 fetching corpus: 6149, signal 246869/396847 (executing program) 2021/02/01 19:26:32 fetching corpus: 6199, signal 247387/398339 (executing program) 2021/02/01 19:26:33 fetching corpus: 6249, signal 248265/400074 (executing program) 2021/02/01 19:26:33 fetching corpus: 6299, signal 249220/401824 (executing program) 2021/02/01 19:26:33 fetching corpus: 6349, signal 251093/404110 (executing program) 2021/02/01 19:26:33 fetching corpus: 6399, signal 252174/405947 (executing program) 2021/02/01 19:26:33 fetching corpus: 6449, signal 252949/407564 (executing program) 2021/02/01 19:26:33 fetching corpus: 6499, signal 253700/409185 (executing program) 2021/02/01 19:26:33 fetching corpus: 6549, signal 254336/410727 (executing program) 2021/02/01 19:26:33 fetching corpus: 6599, signal 255781/412678 (executing program) 2021/02/01 19:26:34 fetching corpus: 6649, signal 257003/414556 (executing program) 2021/02/01 19:26:34 fetching corpus: 6699, signal 257891/416232 (executing program) 2021/02/01 19:26:34 fetching corpus: 6749, signal 258822/417928 (executing program) 2021/02/01 19:26:34 fetching corpus: 6799, signal 259434/419464 (executing program) 2021/02/01 19:26:34 fetching corpus: 6849, signal 260086/420984 (executing program) 2021/02/01 19:26:34 fetching corpus: 6899, signal 260553/422434 (executing program) 2021/02/01 19:26:34 fetching corpus: 6949, signal 261103/423912 (executing program) 2021/02/01 19:26:34 fetching corpus: 6999, signal 261780/425384 (executing program) 2021/02/01 19:26:35 fetching corpus: 7049, signal 262497/426903 (executing program) 2021/02/01 19:26:35 fetching corpus: 7099, signal 263206/428400 (executing program) 2021/02/01 19:26:35 fetching corpus: 7149, signal 263770/429860 (executing program) 2021/02/01 19:26:35 fetching corpus: 7199, signal 264659/431475 (executing program) 2021/02/01 19:26:35 fetching corpus: 7249, signal 265232/432971 (executing program) 2021/02/01 19:26:35 fetching corpus: 7299, signal 265788/434385 (executing program) 2021/02/01 19:26:35 fetching corpus: 7349, signal 266444/435859 (executing program) 2021/02/01 19:26:35 fetching corpus: 7399, signal 267077/437321 (executing program) 2021/02/01 19:26:35 fetching corpus: 7449, signal 267719/438790 (executing program) 2021/02/01 19:26:36 fetching corpus: 7499, signal 268327/440255 (executing program) 2021/02/01 19:26:36 fetching corpus: 7549, signal 269421/441993 (executing program) 2021/02/01 19:26:36 fetching corpus: 7599, signal 269987/443405 (executing program) 2021/02/01 19:26:36 fetching corpus: 7649, signal 271006/445088 (executing program) 2021/02/01 19:26:36 fetching corpus: 7699, signal 271504/446483 (executing program) 2021/02/01 19:26:36 fetching corpus: 7749, signal 271981/447852 (executing program) 2021/02/01 19:26:36 fetching corpus: 7799, signal 272563/449278 (executing program) 2021/02/01 19:26:37 fetching corpus: 7849, signal 273281/450765 (executing program) 2021/02/01 19:26:37 fetching corpus: 7899, signal 273899/452172 (executing program) 2021/02/01 19:26:37 fetching corpus: 7949, signal 274787/453680 (executing program) 2021/02/01 19:26:37 fetching corpus: 7999, signal 275322/455053 (executing program) 2021/02/01 19:26:37 fetching corpus: 8049, signal 276077/456508 (executing program) 2021/02/01 19:26:37 fetching corpus: 8099, signal 276879/458002 (executing program) 2021/02/01 19:26:37 fetching corpus: 8149, signal 277545/459433 (executing program) 2021/02/01 19:26:37 fetching corpus: 8199, signal 278333/460955 (executing program) 2021/02/01 19:26:38 fetching corpus: 8249, signal 278894/462331 (executing program) 2021/02/01 19:26:38 fetching corpus: 8299, signal 279993/463942 (executing program) 2021/02/01 19:26:38 fetching corpus: 8349, signal 280502/465271 (executing program) 2021/02/01 19:26:38 fetching corpus: 8399, signal 280800/466499 (executing program) 2021/02/01 19:26:38 fetching corpus: 8449, signal 281477/467878 (executing program) 2021/02/01 19:26:38 fetching corpus: 8499, signal 282089/469222 (executing program) 2021/02/01 19:26:39 fetching corpus: 8549, signal 282787/470663 (executing program) 2021/02/01 19:26:39 fetching corpus: 8599, signal 283538/472071 (executing program) 2021/02/01 19:26:39 fetching corpus: 8649, signal 284096/473452 (executing program) 2021/02/01 19:26:39 fetching corpus: 8699, signal 284641/474743 (executing program) 2021/02/01 19:26:39 fetching corpus: 8749, signal 284999/475995 (executing program) 2021/02/01 19:26:39 fetching corpus: 8799, signal 285754/477461 (executing program) 2021/02/01 19:26:39 fetching corpus: 8849, signal 286401/478837 (executing program) 2021/02/01 19:26:39 fetching corpus: 8899, signal 286914/480126 (executing program) 2021/02/01 19:26:40 fetching corpus: 8949, signal 287561/481483 (executing program) 2021/02/01 19:26:40 fetching corpus: 8999, signal 287999/482741 (executing program) 2021/02/01 19:26:40 fetching corpus: 9049, signal 288780/484138 (executing program) 2021/02/01 19:26:40 fetching corpus: 9099, signal 289438/485440 (executing program) 2021/02/01 19:26:40 fetching corpus: 9149, signal 290104/486765 (executing program) 2021/02/01 19:26:40 fetching corpus: 9199, signal 290798/488122 (executing program) 2021/02/01 19:26:41 fetching corpus: 9249, signal 291394/489417 (executing program) 2021/02/01 19:26:41 fetching corpus: 9299, signal 291987/490756 (executing program) 2021/02/01 19:26:41 fetching corpus: 9349, signal 292913/492174 (executing program) 2021/02/01 19:26:41 fetching corpus: 9399, signal 293453/493465 (executing program) 2021/02/01 19:26:41 fetching corpus: 9449, signal 293910/494718 (executing program) 2021/02/01 19:26:41 fetching corpus: 9499, signal 294316/495959 (executing program) 2021/02/01 19:26:41 fetching corpus: 9549, signal 294769/497143 (executing program) 2021/02/01 19:26:41 fetching corpus: 9599, signal 295465/498447 (executing program) 2021/02/01 19:26:41 fetching corpus: 9649, signal 295936/499674 (executing program) 2021/02/01 19:26:42 fetching corpus: 9699, signal 296559/500971 (executing program) 2021/02/01 19:26:42 fetching corpus: 9749, signal 297005/502153 (executing program) 2021/02/01 19:26:42 fetching corpus: 9799, signal 297405/503304 (executing program) 2021/02/01 19:26:42 fetching corpus: 9849, signal 298004/504540 (executing program) 2021/02/01 19:26:42 fetching corpus: 9899, signal 298589/505801 (executing program) 2021/02/01 19:26:42 fetching corpus: 9949, signal 299225/507066 (executing program) 2021/02/01 19:26:42 fetching corpus: 9999, signal 299760/508295 (executing program) 2021/02/01 19:26:42 fetching corpus: 10049, signal 300422/509553 (executing program) 2021/02/01 19:26:42 fetching corpus: 10099, signal 300910/510741 (executing program) 2021/02/01 19:26:42 fetching corpus: 10149, signal 301245/511875 (executing program) 2021/02/01 19:26:43 fetching corpus: 10199, signal 301718/513083 (executing program) 2021/02/01 19:26:43 fetching corpus: 10249, signal 302365/514295 (executing program) 2021/02/01 19:26:43 fetching corpus: 10299, signal 302996/515515 (executing program) 2021/02/01 19:26:43 fetching corpus: 10349, signal 303536/516738 (executing program) 2021/02/01 19:26:43 fetching corpus: 10399, signal 304176/518007 (executing program) 2021/02/01 19:26:43 fetching corpus: 10449, signal 304818/519270 (executing program) 2021/02/01 19:26:43 fetching corpus: 10499, signal 305824/520617 (executing program) 2021/02/01 19:26:43 fetching corpus: 10549, signal 306259/521729 (executing program) 2021/02/01 19:26:44 fetching corpus: 10599, signal 306745/522854 (executing program) 2021/02/01 19:26:44 fetching corpus: 10649, signal 307232/524045 (executing program) 2021/02/01 19:26:44 fetching corpus: 10699, signal 307531/525165 (executing program) 2021/02/01 19:26:44 fetching corpus: 10749, signal 308325/526418 (executing program) 2021/02/01 19:26:44 fetching corpus: 10799, signal 308757/527564 (executing program) 2021/02/01 19:26:44 fetching corpus: 10849, signal 309269/528739 (executing program) 2021/02/01 19:26:44 fetching corpus: 10899, signal 309654/529850 (executing program) 2021/02/01 19:26:44 fetching corpus: 10949, signal 310261/531075 (executing program) 2021/02/01 19:26:45 fetching corpus: 10999, signal 310736/532211 (executing program) 2021/02/01 19:26:45 fetching corpus: 11049, signal 311122/533316 (executing program) 2021/02/01 19:26:45 fetching corpus: 11099, signal 311452/534406 (executing program) 2021/02/01 19:26:45 fetching corpus: 11149, signal 311955/535559 (executing program) 2021/02/01 19:26:45 fetching corpus: 11199, signal 312477/536703 (executing program) 2021/02/01 19:26:45 fetching corpus: 11249, signal 312970/537923 (executing program) 2021/02/01 19:26:45 fetching corpus: 11299, signal 313675/539083 (executing program) 2021/02/01 19:26:45 fetching corpus: 11349, signal 314144/540183 (executing program) 2021/02/01 19:26:45 fetching corpus: 11399, signal 314564/541267 (executing program) 2021/02/01 19:26:46 fetching corpus: 11449, signal 314987/542416 (executing program) 2021/02/01 19:26:46 fetching corpus: 11499, signal 315368/543504 (executing program) 2021/02/01 19:26:46 fetching corpus: 11549, signal 316111/544702 (executing program) 2021/02/01 19:26:46 fetching corpus: 11599, signal 316577/545789 (executing program) 2021/02/01 19:26:46 fetching corpus: 11649, signal 317010/546921 (executing program) 2021/02/01 19:26:46 fetching corpus: 11699, signal 317494/548035 (executing program) 2021/02/01 19:26:46 fetching corpus: 11749, signal 317874/549101 (executing program) 2021/02/01 19:26:46 fetching corpus: 11799, signal 318274/550166 (executing program) 2021/02/01 19:26:46 fetching corpus: 11849, signal 318808/551258 (executing program) 2021/02/01 19:26:47 fetching corpus: 11899, signal 319357/552402 (executing program) 2021/02/01 19:26:47 fetching corpus: 11949, signal 319785/553437 (executing program) 2021/02/01 19:26:47 fetching corpus: 11999, signal 320213/554521 (executing program) 2021/02/01 19:26:47 fetching corpus: 12049, signal 320703/555629 (executing program) 2021/02/01 19:26:47 fetching corpus: 12099, signal 321131/556677 (executing program) 2021/02/01 19:26:47 fetching corpus: 12149, signal 321609/557775 (executing program) 2021/02/01 19:26:47 fetching corpus: 12199, signal 321982/558837 (executing program) 2021/02/01 19:26:48 fetching corpus: 12249, signal 322452/559891 (executing program) 2021/02/01 19:26:48 fetching corpus: 12299, signal 323040/560977 (executing program) 2021/02/01 19:26:48 fetching corpus: 12349, signal 323761/562055 (executing program) 2021/02/01 19:26:48 fetching corpus: 12399, signal 324259/563142 (executing program) 2021/02/01 19:26:48 fetching corpus: 12449, signal 324684/564166 (executing program) 2021/02/01 19:26:48 fetching corpus: 12499, signal 325146/565195 (executing program) 2021/02/01 19:26:48 fetching corpus: 12549, signal 325518/566220 (executing program) 2021/02/01 19:26:48 fetching corpus: 12599, signal 325901/567243 (executing program) 2021/02/01 19:26:49 fetching corpus: 12649, signal 326306/568221 (executing program) 2021/02/01 19:26:49 fetching corpus: 12699, signal 326580/569222 (executing program) 2021/02/01 19:26:49 fetching corpus: 12749, signal 327058/570281 (executing program) 2021/02/01 19:26:49 fetching corpus: 12799, signal 327680/571341 (executing program) 2021/02/01 19:26:49 fetching corpus: 12849, signal 328399/572405 (executing program) 2021/02/01 19:26:49 fetching corpus: 12899, signal 329001/573430 (executing program) 2021/02/01 19:26:49 fetching corpus: 12949, signal 329647/574488 (executing program) 2021/02/01 19:26:49 fetching corpus: 12999, signal 330144/575515 (executing program) 2021/02/01 19:26:50 fetching corpus: 13049, signal 330582/576550 (executing program) 2021/02/01 19:26:50 fetching corpus: 13099, signal 331069/577561 (executing program) 2021/02/01 19:26:50 fetching corpus: 13149, signal 331533/578577 (executing program) 2021/02/01 19:26:50 fetching corpus: 13199, signal 332039/579562 (executing program) 2021/02/01 19:26:50 fetching corpus: 13249, signal 332547/580558 (executing program) 2021/02/01 19:26:50 fetching corpus: 13299, signal 332999/581547 (executing program) 2021/02/01 19:26:50 fetching corpus: 13349, signal 333385/582476 (executing program) 2021/02/01 19:26:51 fetching corpus: 13399, signal 333883/583502 (executing program) 2021/02/01 19:26:51 fetching corpus: 13449, signal 334291/584517 (executing program) 2021/02/01 19:26:51 fetching corpus: 13499, signal 334645/585462 (executing program) 2021/02/01 19:26:51 fetching corpus: 13549, signal 335067/586462 (executing program) 2021/02/01 19:26:51 fetching corpus: 13599, signal 335442/587430 (executing program) 2021/02/01 19:26:51 fetching corpus: 13649, signal 335781/588413 (executing program) 2021/02/01 19:26:51 fetching corpus: 13698, signal 336496/589410 (executing program) 2021/02/01 19:26:51 fetching corpus: 13748, signal 336906/590389 (executing program) 2021/02/01 19:26:51 fetching corpus: 13798, signal 337297/591369 (executing program) 2021/02/01 19:26:52 fetching corpus: 13848, signal 337810/592355 (executing program) 2021/02/01 19:26:52 fetching corpus: 13898, signal 338443/593308 (executing program) 2021/02/01 19:26:52 fetching corpus: 13948, signal 339077/594286 (executing program) 2021/02/01 19:26:52 fetching corpus: 13998, signal 339727/595256 (executing program) 2021/02/01 19:26:52 fetching corpus: 14048, signal 340237/596187 (executing program) 2021/02/01 19:26:52 fetching corpus: 14098, signal 340617/597141 (executing program) 2021/02/01 19:26:53 fetching corpus: 14148, signal 341066/598047 (executing program) 2021/02/01 19:26:53 fetching corpus: 14198, signal 341570/599027 (executing program) 2021/02/01 19:26:53 fetching corpus: 14248, signal 342080/599967 (executing program) 2021/02/01 19:26:53 fetching corpus: 14298, signal 342567/600915 (executing program) 2021/02/01 19:26:53 fetching corpus: 14348, signal 343001/601855 (executing program) 2021/02/01 19:26:53 fetching corpus: 14398, signal 343480/602820 (executing program) 2021/02/01 19:26:53 fetching corpus: 14448, signal 344286/603786 (executing program) 2021/02/01 19:26:53 fetching corpus: 14498, signal 344655/604705 (executing program) 2021/02/01 19:26:54 fetching corpus: 14548, signal 345089/605608 (executing program) 2021/02/01 19:26:54 fetching corpus: 14598, signal 345515/606535 (executing program) 2021/02/01 19:26:54 fetching corpus: 14648, signal 346054/607419 (executing program) 2021/02/01 19:26:54 fetching corpus: 14698, signal 346499/608386 (executing program) 2021/02/01 19:26:54 fetching corpus: 14748, signal 346959/609285 (executing program) 2021/02/01 19:26:54 fetching corpus: 14798, signal 347316/610218 (executing program) 2021/02/01 19:26:54 fetching corpus: 14848, signal 347629/611124 (executing program) 2021/02/01 19:26:55 fetching corpus: 14898, signal 348087/612027 (executing program) 2021/02/01 19:26:55 fetching corpus: 14948, signal 348331/612919 (executing program) 2021/02/01 19:26:55 fetching corpus: 14998, signal 348720/613825 (executing program) 2021/02/01 19:26:55 fetching corpus: 15048, signal 348994/614707 (executing program) 2021/02/01 19:26:55 fetching corpus: 15098, signal 349263/615590 (executing program) 2021/02/01 19:26:55 fetching corpus: 15148, signal 349800/616505 (executing program) 2021/02/01 19:26:55 fetching corpus: 15198, signal 350288/617407 (executing program) 2021/02/01 19:26:56 fetching corpus: 15248, signal 350698/618295 (executing program) 2021/02/01 19:26:56 fetching corpus: 15298, signal 351238/619184 (executing program) 2021/02/01 19:26:56 fetching corpus: 15348, signal 351580/620066 (executing program) 2021/02/01 19:26:56 fetching corpus: 15398, signal 352088/620936 (executing program) 2021/02/01 19:26:56 fetching corpus: 15448, signal 352465/621834 (executing program) 2021/02/01 19:26:57 fetching corpus: 15498, signal 353019/622699 (executing program) 2021/02/01 19:26:57 fetching corpus: 15548, signal 353352/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15598, signal 353719/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15648, signal 354061/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15698, signal 354434/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15748, signal 354916/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15798, signal 355324/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15848, signal 355674/622945 (executing program) 2021/02/01 19:26:57 fetching corpus: 15898, signal 356033/622945 (executing program) 2021/02/01 19:26:58 fetching corpus: 15948, signal 356455/622945 (executing program) 2021/02/01 19:26:58 fetching corpus: 15998, signal 356857/622945 (executing program) 2021/02/01 19:26:58 fetching corpus: 16048, signal 357186/622945 (executing program) 2021/02/01 19:26:58 fetching corpus: 16098, signal 357519/622945 (executing program) 2021/02/01 19:26:58 fetching corpus: 16148, signal 357919/622960 (executing program) 2021/02/01 19:26:58 fetching corpus: 16198, signal 358327/622960 (executing program) 2021/02/01 19:26:58 fetching corpus: 16248, signal 358692/622960 (executing program) 2021/02/01 19:26:58 fetching corpus: 16298, signal 359141/622960 (executing program) 2021/02/01 19:26:59 fetching corpus: 16348, signal 359489/622963 (executing program) 2021/02/01 19:26:59 fetching corpus: 16398, signal 359765/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16448, signal 360109/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16498, signal 360739/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16548, signal 361084/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16598, signal 361407/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16648, signal 361832/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16698, signal 362302/622964 (executing program) 2021/02/01 19:26:59 fetching corpus: 16748, signal 362695/622964 (executing program) 2021/02/01 19:27:00 fetching corpus: 16798, signal 363246/622964 (executing program) 2021/02/01 19:27:00 fetching corpus: 16848, signal 363740/622964 (executing program) 2021/02/01 19:27:00 fetching corpus: 16898, signal 364174/622965 (executing program) 2021/02/01 19:27:00 fetching corpus: 16948, signal 364599/622968 (executing program) 2021/02/01 19:27:00 fetching corpus: 16998, signal 364951/622968 (executing program) 2021/02/01 19:27:00 fetching corpus: 17048, signal 365393/622968 (executing program) 2021/02/01 19:27:00 fetching corpus: 17098, signal 365704/622968 (executing program) 2021/02/01 19:27:00 fetching corpus: 17148, signal 366111/622968 (executing program) 2021/02/01 19:27:01 fetching corpus: 17198, signal 366461/622968 (executing program) 2021/02/01 19:27:01 fetching corpus: 17248, signal 366771/622968 (executing program) 2021/02/01 19:27:01 fetching corpus: 17298, signal 367076/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17348, signal 367509/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17398, signal 368044/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17448, signal 368316/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17498, signal 368658/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17548, signal 369016/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17598, signal 369373/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17648, signal 369660/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17698, signal 370042/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17748, signal 370538/622968 (executing program) 2021/02/01 19:27:02 fetching corpus: 17798, signal 370882/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 17848, signal 371541/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 17898, signal 371906/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 17948, signal 372277/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 17998, signal 372648/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 18048, signal 373003/622968 (executing program) 2021/02/01 19:27:03 fetching corpus: 18098, signal 373399/622972 (executing program) 2021/02/01 19:27:03 fetching corpus: 18148, signal 373983/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18198, signal 374471/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18248, signal 374738/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18298, signal 375038/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18348, signal 375419/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18398, signal 375817/622972 (executing program) 2021/02/01 19:27:04 fetching corpus: 18448, signal 376224/622973 (executing program) 2021/02/01 19:27:04 fetching corpus: 18498, signal 376524/622975 (executing program) 2021/02/01 19:27:04 fetching corpus: 18548, signal 376995/622975 (executing program) 2021/02/01 19:27:05 fetching corpus: 18598, signal 377362/622975 (executing program) 2021/02/01 19:27:05 fetching corpus: 18648, signal 377677/622975 (executing program) 2021/02/01 19:27:05 fetching corpus: 18698, signal 377954/622975 (executing program) 2021/02/01 19:27:05 fetching corpus: 18748, signal 378291/622975 (executing program) 2021/02/01 19:27:05 fetching corpus: 18798, signal 378565/622977 (executing program) 2021/02/01 19:27:05 fetching corpus: 18848, signal 378966/622977 (executing program) 2021/02/01 19:27:05 fetching corpus: 18898, signal 379493/622978 (executing program) 2021/02/01 19:27:05 fetching corpus: 18948, signal 379908/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 18998, signal 380266/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19048, signal 380686/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19098, signal 380989/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19148, signal 381283/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19198, signal 381691/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19248, signal 381964/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19298, signal 382250/622978 (executing program) 2021/02/01 19:27:06 fetching corpus: 19348, signal 382555/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19398, signal 382854/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19448, signal 383194/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19498, signal 383635/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19548, signal 383997/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19598, signal 384419/622978 (executing program) 2021/02/01 19:27:07 fetching corpus: 19648, signal 384694/622984 (executing program) 2021/02/01 19:27:07 fetching corpus: 19698, signal 385056/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19748, signal 385879/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19798, signal 386176/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19848, signal 386520/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19898, signal 386839/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19948, signal 387122/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 19998, signal 387326/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 20048, signal 387643/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 20098, signal 388079/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 20148, signal 388306/622984 (executing program) 2021/02/01 19:27:08 fetching corpus: 20198, signal 388778/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20248, signal 389051/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20298, signal 389354/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20348, signal 389779/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20398, signal 390044/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20448, signal 390370/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20498, signal 390594/622984 (executing program) 2021/02/01 19:27:09 fetching corpus: 20548, signal 390961/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20598, signal 391344/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20648, signal 391667/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20698, signal 392028/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20748, signal 392340/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20798, signal 392665/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20848, signal 393401/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20898, signal 393818/622984 (executing program) 2021/02/01 19:27:10 fetching corpus: 20948, signal 394142/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 20998, signal 394422/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21048, signal 394839/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21098, signal 395150/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21148, signal 395445/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21198, signal 395785/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21248, signal 396121/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21298, signal 396580/622984 (executing program) 2021/02/01 19:27:11 fetching corpus: 21348, signal 396974/622984 (executing program) 2021/02/01 19:27:12 fetching corpus: 21398, signal 397400/622984 (executing program) 2021/02/01 19:27:12 fetching corpus: 21448, signal 397674/622984 (executing program) 2021/02/01 19:27:12 fetching corpus: 21498, signal 397992/622987 (executing program) 2021/02/01 19:27:12 fetching corpus: 21548, signal 398266/622987 (executing program) 2021/02/01 19:27:12 fetching corpus: 21598, signal 398638/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21648, signal 398867/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21698, signal 399253/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21748, signal 399623/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21798, signal 399893/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21848, signal 400145/622988 (executing program) 2021/02/01 19:27:12 fetching corpus: 21898, signal 400402/622988 (executing program) 2021/02/01 19:27:13 fetching corpus: 21948, signal 400822/622988 (executing program) 2021/02/01 19:27:13 fetching corpus: 21998, signal 401486/622988 (executing program) 2021/02/01 19:27:13 fetching corpus: 22048, signal 401828/622990 (executing program) 2021/02/01 19:27:13 fetching corpus: 22098, signal 402324/622990 (executing program) 2021/02/01 19:27:13 fetching corpus: 22148, signal 402590/622992 (executing program) 2021/02/01 19:27:13 fetching corpus: 22198, signal 402811/622993 (executing program) 2021/02/01 19:27:13 fetching corpus: 22248, signal 403069/622993 (executing program) 2021/02/01 19:27:13 fetching corpus: 22298, signal 403353/622993 (executing program) 2021/02/01 19:27:13 fetching corpus: 22348, signal 403651/622993 (executing program) 2021/02/01 19:27:13 fetching corpus: 22398, signal 403978/622993 (executing program) 2021/02/01 19:27:14 fetching corpus: 22448, signal 404366/622993 (executing program) 2021/02/01 19:27:14 fetching corpus: 22498, signal 404582/622993 (executing program) 2021/02/01 19:27:14 fetching corpus: 22548, signal 404867/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22598, signal 405148/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22648, signal 405492/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22698, signal 405718/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22748, signal 406049/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22798, signal 406359/622997 (executing program) 2021/02/01 19:27:14 fetching corpus: 22848, signal 406688/622998 (executing program) 2021/02/01 19:27:14 fetching corpus: 22898, signal 406964/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 22948, signal 407288/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 22998, signal 407674/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23048, signal 407947/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23098, signal 408289/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23148, signal 408578/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23198, signal 408969/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23248, signal 409231/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23298, signal 409556/622998 (executing program) 2021/02/01 19:27:15 fetching corpus: 23348, signal 409918/622999 (executing program) 2021/02/01 19:27:15 fetching corpus: 23398, signal 410147/622999 (executing program) 2021/02/01 19:27:16 fetching corpus: 23448, signal 410490/622999 (executing program) 2021/02/01 19:27:16 fetching corpus: 23498, signal 410913/622999 (executing program) 2021/02/01 19:27:16 fetching corpus: 23548, signal 411200/622999 (executing program) 2021/02/01 19:27:16 fetching corpus: 23598, signal 411434/622999 (executing program) 2021/02/01 19:27:16 fetching corpus: 23648, signal 411905/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23698, signal 412151/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23748, signal 412427/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23798, signal 412712/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23848, signal 412986/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23898, signal 413267/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23948, signal 413487/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 23998, signal 413731/622999 (executing program) 2021/02/01 19:27:17 fetching corpus: 24048, signal 414027/623004 (executing program) 2021/02/01 19:27:17 fetching corpus: 24098, signal 414297/623004 (executing program) 2021/02/01 19:27:17 fetching corpus: 24148, signal 414598/623004 (executing program) 2021/02/01 19:27:17 fetching corpus: 24198, signal 414920/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24248, signal 415223/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24298, signal 415560/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24348, signal 415866/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24398, signal 416089/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24448, signal 416333/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24498, signal 416790/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24548, signal 417263/623004 (executing program) 2021/02/01 19:27:18 fetching corpus: 24598, signal 417545/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24648, signal 417818/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24698, signal 418093/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24748, signal 418435/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24798, signal 418763/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24848, signal 419037/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24898, signal 419333/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24948, signal 419554/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 24998, signal 419852/623004 (executing program) 2021/02/01 19:27:19 fetching corpus: 25048, signal 420200/623004 (executing program) 2021/02/01 19:27:20 fetching corpus: 25098, signal 420567/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25148, signal 420919/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25198, signal 421203/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25248, signal 421561/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25298, signal 421943/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25348, signal 422298/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25398, signal 422513/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25448, signal 422697/623005 (executing program) 2021/02/01 19:27:20 fetching corpus: 25498, signal 423034/623005 (executing program) 2021/02/01 19:27:21 fetching corpus: 25548, signal 423309/623005 (executing program) 2021/02/01 19:27:21 fetching corpus: 25598, signal 423557/623005 (executing program) 2021/02/01 19:27:21 fetching corpus: 25648, signal 423954/623005 (executing program) 2021/02/01 19:27:21 fetching corpus: 25698, signal 424295/623005 (executing program) 2021/02/01 19:27:21 fetching corpus: 25748, signal 424541/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 25798, signal 424855/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 25848, signal 425121/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 25898, signal 425378/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 25948, signal 425643/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 25998, signal 425998/623008 (executing program) 2021/02/01 19:27:21 fetching corpus: 26048, signal 426307/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26098, signal 426580/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26148, signal 426839/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26198, signal 427104/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26248, signal 427403/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26298, signal 427704/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26348, signal 427926/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26398, signal 428250/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26448, signal 428654/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26498, signal 428895/623008 (executing program) 2021/02/01 19:27:22 fetching corpus: 26548, signal 429400/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26598, signal 429648/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26648, signal 429930/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26698, signal 430161/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26748, signal 430410/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26798, signal 430713/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26848, signal 430981/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26898, signal 431345/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26948, signal 431783/623008 (executing program) 2021/02/01 19:27:23 fetching corpus: 26998, signal 432038/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27048, signal 432291/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27098, signal 432476/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27148, signal 432678/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27198, signal 432994/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27248, signal 433201/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27298, signal 433528/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27348, signal 433870/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27398, signal 434160/623008 (executing program) 2021/02/01 19:27:24 fetching corpus: 27448, signal 434460/623008 (executing program) 2021/02/01 19:27:25 fetching corpus: 27498, signal 434765/623008 (executing program) 2021/02/01 19:27:25 fetching corpus: 27548, signal 435166/623008 (executing program) 2021/02/01 19:27:25 fetching corpus: 27598, signal 435520/623008 (executing program) 2021/02/01 19:27:25 fetching corpus: 27648, signal 435744/623008 (executing program) 2021/02/01 19:27:25 fetching corpus: 27698, signal 436081/623008 (executing program) 2021/02/01 19:27:26 fetching corpus: 27748, signal 436351/623009 (executing program) 2021/02/01 19:27:26 fetching corpus: 27798, signal 436690/623009 (executing program) 2021/02/01 19:27:26 fetching corpus: 27848, signal 437063/623009 (executing program) 2021/02/01 19:27:26 fetching corpus: 27898, signal 437276/623009 (executing program) 2021/02/01 19:27:26 fetching corpus: 27948, signal 437662/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 27998, signal 437994/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28048, signal 438386/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28098, signal 438536/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28148, signal 438800/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28198, signal 439085/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28248, signal 439349/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28298, signal 439706/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28348, signal 440081/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28398, signal 440373/623009 (executing program) 2021/02/01 19:27:27 fetching corpus: 28448, signal 440643/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28498, signal 440914/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28548, signal 441167/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28598, signal 441447/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28648, signal 441658/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28698, signal 441855/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28748, signal 442105/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28798, signal 442367/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28848, signal 442624/623009 (executing program) 2021/02/01 19:27:28 fetching corpus: 28898, signal 442801/623009 (executing program) 2021/02/01 19:27:29 fetching corpus: 28948, signal 443030/623009 (executing program) 2021/02/01 19:27:29 fetching corpus: 28998, signal 443339/623009 (executing program) 2021/02/01 19:27:29 fetching corpus: 29048, signal 443705/623010 (executing program) 2021/02/01 19:27:29 fetching corpus: 29098, signal 443927/623010 (executing program) 2021/02/01 19:27:29 fetching corpus: 29148, signal 444124/623010 (executing program) 2021/02/01 19:27:29 fetching corpus: 29198, signal 444445/623010 (executing program) 2021/02/01 19:27:29 fetching corpus: 29248, signal 444687/623010 (executing program) 2021/02/01 19:27:29 fetching corpus: 29298, signal 444871/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29348, signal 445433/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29398, signal 445712/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29448, signal 445918/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29498, signal 446153/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29548, signal 446356/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29598, signal 446609/623010 (executing program) 2021/02/01 19:27:30 fetching corpus: 29648, signal 446938/623011 (executing program) 2021/02/01 19:27:30 fetching corpus: 29698, signal 447298/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29748, signal 447628/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29798, signal 447903/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29848, signal 448207/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29898, signal 448455/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29948, signal 448680/623011 (executing program) 2021/02/01 19:27:31 fetching corpus: 29998, signal 448912/623011 (executing program) 2021/02/01 19:27:32 fetching corpus: 30048, signal 449256/623012 (executing program) 2021/02/01 19:27:32 fetching corpus: 30098, signal 449514/623012 (executing program) 2021/02/01 19:27:32 fetching corpus: 30148, signal 450200/623012 (executing program) 2021/02/01 19:27:32 fetching corpus: 30198, signal 450527/623012 (executing program) 2021/02/01 19:27:32 fetching corpus: 30248, signal 450816/623015 (executing program) 2021/02/01 19:27:32 fetching corpus: 30298, signal 451180/623015 (executing program) 2021/02/01 19:27:32 fetching corpus: 30348, signal 451482/623015 (executing program) 2021/02/01 19:27:33 fetching corpus: 30398, signal 451713/623015 (executing program) 2021/02/01 19:27:33 fetching corpus: 30448, signal 451931/623017 (executing program) 2021/02/01 19:27:33 fetching corpus: 30498, signal 452145/623017 (executing program) 2021/02/01 19:27:33 fetching corpus: 30548, signal 452405/623017 (executing program) 2021/02/01 19:27:33 fetching corpus: 30598, signal 452681/623019 (executing program) 2021/02/01 19:27:33 fetching corpus: 30648, signal 452944/623019 (executing program) 2021/02/01 19:27:33 fetching corpus: 30698, signal 453196/623019 (executing program) 2021/02/01 19:27:33 fetching corpus: 30748, signal 453445/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 30798, signal 453656/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 30848, signal 453934/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 30898, signal 454201/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 30948, signal 454452/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 30998, signal 454684/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 31048, signal 454920/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 31098, signal 455212/623019 (executing program) 2021/02/01 19:27:34 fetching corpus: 31148, signal 455535/623019 (executing program) 2021/02/01 19:27:35 fetching corpus: 31198, signal 455743/623019 (executing program) 2021/02/01 19:27:35 fetching corpus: 31248, signal 455986/623019 (executing program) 2021/02/01 19:27:35 fetching corpus: 31298, signal 456320/623019 (executing program) 2021/02/01 19:27:35 fetching corpus: 31348, signal 456505/623021 (executing program) 2021/02/01 19:27:35 fetching corpus: 31398, signal 456689/623021 (executing program) 2021/02/01 19:27:35 fetching corpus: 31448, signal 457003/623021 (executing program) 2021/02/01 19:27:35 fetching corpus: 31498, signal 457296/623021 (executing program) 2021/02/01 19:27:35 fetching corpus: 31548, signal 457559/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31598, signal 457925/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31648, signal 458117/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31698, signal 458425/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31748, signal 458635/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31798, signal 458861/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31848, signal 459211/623021 (executing program) 2021/02/01 19:27:36 fetching corpus: 31898, signal 459423/623021 (executing program) 2021/02/01 19:27:37 fetching corpus: 31948, signal 459657/623021 (executing program) 2021/02/01 19:27:37 fetching corpus: 31998, signal 459926/623021 (executing program) 2021/02/01 19:27:37 fetching corpus: 32048, signal 460134/623021 (executing program) 2021/02/01 19:27:37 fetching corpus: 32098, signal 460548/623021 (executing program) 2021/02/01 19:27:37 fetching corpus: 32148, signal 460771/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32198, signal 461025/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32248, signal 461240/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32298, signal 461516/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32348, signal 461740/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32398, signal 461999/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32448, signal 462210/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32498, signal 462499/623021 (executing program) 2021/02/01 19:27:38 fetching corpus: 32548, signal 462770/623021 (executing program) 2021/02/01 19:27:39 fetching corpus: 32598, signal 462998/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32648, signal 463281/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32698, signal 463531/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32748, signal 463789/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32798, signal 464058/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32848, signal 464275/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32898, signal 464473/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32948, signal 464767/623023 (executing program) 2021/02/01 19:27:39 fetching corpus: 32998, signal 465316/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33048, signal 465548/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33098, signal 465791/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33148, signal 466058/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33198, signal 466386/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33248, signal 466808/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33298, signal 467102/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33348, signal 467376/623023 (executing program) 2021/02/01 19:27:40 fetching corpus: 33398, signal 467575/623023 (executing program) 2021/02/01 19:27:41 fetching corpus: 33448, signal 467876/623023 (executing program) 2021/02/01 19:27:41 fetching corpus: 33498, signal 468103/623023 (executing program) 2021/02/01 19:27:41 fetching corpus: 33548, signal 468513/623023 (executing program) 2021/02/01 19:27:41 fetching corpus: 33598, signal 468856/623023 (executing program) 2021/02/01 19:27:41 fetching corpus: 33648, signal 469088/623024 (executing program) 2021/02/01 19:27:41 fetching corpus: 33698, signal 469287/623024 (executing program) 2021/02/01 19:27:41 fetching corpus: 33748, signal 469473/623026 (executing program) 2021/02/01 19:27:41 fetching corpus: 33798, signal 469687/623026 (executing program) 2021/02/01 19:27:42 fetching corpus: 33848, signal 469903/623026 (executing program) 2021/02/01 19:27:42 fetching corpus: 33898, signal 470145/623026 (executing program) 2021/02/01 19:27:42 fetching corpus: 33948, signal 470350/623026 (executing program) 2021/02/01 19:27:42 fetching corpus: 33998, signal 470514/623027 (executing program) 2021/02/01 19:27:42 fetching corpus: 34048, signal 470764/623027 (executing program) 2021/02/01 19:27:42 fetching corpus: 34098, signal 470972/623027 (executing program) 2021/02/01 19:27:42 fetching corpus: 34148, signal 471190/623027 (executing program) 2021/02/01 19:27:42 fetching corpus: 34198, signal 471403/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34248, signal 471572/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34298, signal 471822/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34348, signal 472132/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34398, signal 472303/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34448, signal 472580/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34498, signal 472794/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34548, signal 473028/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34598, signal 473287/623027 (executing program) 2021/02/01 19:27:43 fetching corpus: 34648, signal 473537/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34698, signal 473728/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34748, signal 473974/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34798, signal 474166/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34848, signal 474434/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34898, signal 474589/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34948, signal 474886/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 34998, signal 475129/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 35048, signal 475495/623027 (executing program) 2021/02/01 19:27:44 fetching corpus: 35098, signal 475680/623027 (executing program) 2021/02/01 19:27:45 fetching corpus: 35148, signal 475880/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35198, signal 476188/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35248, signal 476474/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35298, signal 476683/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35348, signal 476896/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35398, signal 477104/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35448, signal 477336/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35498, signal 477806/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35548, signal 478013/623028 (executing program) 2021/02/01 19:27:45 fetching corpus: 35598, signal 478260/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35648, signal 478541/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35698, signal 478738/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35748, signal 478962/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35798, signal 479213/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35848, signal 479390/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35898, signal 479583/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35948, signal 479794/623028 (executing program) 2021/02/01 19:27:46 fetching corpus: 35998, signal 479981/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36048, signal 480257/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36098, signal 480586/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36148, signal 480802/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36198, signal 481042/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36248, signal 481311/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36298, signal 481518/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36348, signal 481698/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36398, signal 482008/623028 (executing program) 2021/02/01 19:27:47 fetching corpus: 36448, signal 482203/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36498, signal 482421/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36548, signal 482640/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36598, signal 482886/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36648, signal 483109/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36698, signal 483589/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36748, signal 483773/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36798, signal 483959/623028 (executing program) 2021/02/01 19:27:48 fetching corpus: 36848, signal 484205/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 36898, signal 484395/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 36948, signal 484579/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 36998, signal 484853/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 37048, signal 485089/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 37098, signal 485287/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 37148, signal 485464/623028 (executing program) 2021/02/01 19:27:49 fetching corpus: 37198, signal 485682/623029 (executing program) 2021/02/01 19:27:50 fetching corpus: 37248, signal 485904/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37298, signal 486095/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37348, signal 486396/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37398, signal 486654/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37448, signal 486875/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37498, signal 487099/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37548, signal 487261/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37598, signal 487499/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37648, signal 487671/623031 (executing program) 2021/02/01 19:27:50 fetching corpus: 37698, signal 487922/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37748, signal 488120/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37798, signal 488363/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37848, signal 488572/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37898, signal 488759/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37948, signal 489025/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 37998, signal 489294/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 38048, signal 489490/623031 (executing program) 2021/02/01 19:27:51 fetching corpus: 38098, signal 489678/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38148, signal 489994/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38198, signal 490249/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38248, signal 490447/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38298, signal 490738/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38348, signal 490996/623038 (executing program) 2021/02/01 19:27:52 fetching corpus: 38398, signal 491178/623039 (executing program) 2021/02/01 19:27:52 fetching corpus: 38448, signal 491380/623039 (executing program) 2021/02/01 19:27:52 fetching corpus: 38498, signal 491582/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38548, signal 491789/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38598, signal 492003/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38648, signal 492221/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38698, signal 492426/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38748, signal 492622/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38798, signal 492746/623039 (executing program) 2021/02/01 19:27:53 fetching corpus: 38848, signal 492896/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 38898, signal 493152/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 38948, signal 493422/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 38998, signal 493621/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 39048, signal 493806/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 39098, signal 494145/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 39148, signal 494415/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 39198, signal 494567/623039 (executing program) 2021/02/01 19:27:54 fetching corpus: 39248, signal 494749/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39298, signal 495027/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39348, signal 495213/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39398, signal 495436/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39448, signal 495684/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39498, signal 496041/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39548, signal 496238/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39598, signal 496605/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39648, signal 496833/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39698, signal 497013/623039 (executing program) 2021/02/01 19:27:55 fetching corpus: 39748, signal 497194/623039 (executing program) 2021/02/01 19:27:56 fetching corpus: 39798, signal 497388/623039 (executing program) 2021/02/01 19:27:56 fetching corpus: 39848, signal 497714/623039 (executing program) 2021/02/01 19:27:56 fetching corpus: 39898, signal 497959/623039 (executing program) 2021/02/01 19:27:56 fetching corpus: 39948, signal 498142/623040 (executing program) 2021/02/01 19:27:56 fetching corpus: 39998, signal 498392/623040 (executing program) 2021/02/01 19:27:56 fetching corpus: 40048, signal 498589/623040 (executing program) 2021/02/01 19:27:56 fetching corpus: 40098, signal 498739/623040 (executing program) 2021/02/01 19:27:56 fetching corpus: 40148, signal 499002/623040 (executing program) 2021/02/01 19:27:56 fetching corpus: 40198, signal 499220/623040 (executing program) 2021/02/01 19:27:57 fetching corpus: 40248, signal 499442/623040 (executing program) 2021/02/01 19:27:57 fetching corpus: 40298, signal 499673/623040 (executing program) 2021/02/01 19:27:57 fetching corpus: 40348, signal 499822/623042 (executing program) 2021/02/01 19:27:57 fetching corpus: 40398, signal 500071/623042 (executing program) 2021/02/01 19:27:57 fetching corpus: 40448, signal 500358/623042 (executing program) 2021/02/01 19:27:57 fetching corpus: 40498, signal 500561/623042 (executing program) 2021/02/01 19:27:57 fetching corpus: 40548, signal 500780/623042 (executing program) 2021/02/01 19:27:57 fetching corpus: 40598, signal 500985/623042 (executing program) 2021/02/01 19:27:58 fetching corpus: 40648, signal 501202/623042 (executing program) 2021/02/01 19:27:58 fetching corpus: 40698, signal 501516/623042 (executing program) 2021/02/01 19:27:58 fetching corpus: 40748, signal 501755/623042 (executing program) 2021/02/01 19:27:58 fetching corpus: 40798, signal 502059/623042 (executing program) 2021/02/01 19:27:58 fetching corpus: 40848, signal 502295/623043 (executing program) 2021/02/01 19:27:58 fetching corpus: 40898, signal 502532/623043 (executing program) 2021/02/01 19:27:58 fetching corpus: 40948, signal 502776/623043 (executing program) 2021/02/01 19:27:58 fetching corpus: 40998, signal 503004/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41048, signal 503307/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41098, signal 503524/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41148, signal 503745/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41198, signal 504028/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41248, signal 504216/623043 (executing program) 2021/02/01 19:27:59 fetching corpus: 41298, signal 504452/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41348, signal 504733/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41398, signal 504938/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41448, signal 505121/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41498, signal 505450/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41548, signal 505659/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41598, signal 505879/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41648, signal 506154/623043 (executing program) 2021/02/01 19:28:00 fetching corpus: 41698, signal 506340/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41748, signal 506678/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41798, signal 506867/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41848, signal 507060/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41898, signal 507459/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41948, signal 507684/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 41998, signal 507937/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 42048, signal 508149/623043 (executing program) 2021/02/01 19:28:01 fetching corpus: 42098, signal 508342/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42148, signal 508612/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42198, signal 508827/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42248, signal 509023/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42298, signal 509318/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42348, signal 509592/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42398, signal 509762/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42448, signal 509964/623043 (executing program) 2021/02/01 19:28:02 fetching corpus: 42498, signal 510192/623043 (executing program) 2021/02/01 19:28:03 fetching corpus: 42548, signal 510393/623043 (executing program) 2021/02/01 19:28:03 fetching corpus: 42598, signal 510561/623043 (executing program) 2021/02/01 19:28:03 fetching corpus: 42648, signal 510758/623043 (executing program) 2021/02/01 19:28:03 fetching corpus: 42698, signal 511115/623044 (executing program) 2021/02/01 19:28:03 fetching corpus: 42748, signal 511466/623044 (executing program) 2021/02/01 19:28:03 fetching corpus: 42798, signal 511739/623044 (executing program) 2021/02/01 19:28:03 fetching corpus: 42848, signal 511968/623046 (executing program) 2021/02/01 19:28:03 fetching corpus: 42898, signal 512196/623046 (executing program) 2021/02/01 19:28:03 fetching corpus: 42948, signal 512408/623046 (executing program) 2021/02/01 19:28:04 fetching corpus: 42998, signal 512644/623046 (executing program) 2021/02/01 19:28:04 fetching corpus: 43048, signal 512852/623046 (executing program) 2021/02/01 19:28:04 fetching corpus: 43098, signal 513063/623046 (executing program) 2021/02/01 19:28:04 fetching corpus: 43148, signal 513203/623046 (executing program) 2021/02/01 19:28:04 fetching corpus: 43198, signal 513383/623047 (executing program) 2021/02/01 19:28:04 fetching corpus: 43248, signal 513564/623047 (executing program) 2021/02/01 19:28:04 fetching corpus: 43298, signal 513733/623047 (executing program) 2021/02/01 19:28:05 fetching corpus: 43348, signal 513949/623047 (executing program) 2021/02/01 19:28:05 fetching corpus: 43398, signal 514160/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43448, signal 514389/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43498, signal 514552/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43548, signal 514765/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43598, signal 514977/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43648, signal 515183/623048 (executing program) 2021/02/01 19:28:05 fetching corpus: 43698, signal 515428/623049 (executing program) 2021/02/01 19:28:05 fetching corpus: 43748, signal 515611/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 43798, signal 515837/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 43848, signal 516079/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 43898, signal 516296/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 43948, signal 516475/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 43998, signal 516657/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 44048, signal 516856/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 44098, signal 517139/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 44148, signal 517264/623049 (executing program) 2021/02/01 19:28:06 fetching corpus: 44198, signal 517576/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44248, signal 517839/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44298, signal 518004/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44348, signal 518172/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44398, signal 518335/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44448, signal 518623/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44498, signal 518825/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44548, signal 519040/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44598, signal 519420/623049 (executing program) 2021/02/01 19:28:07 fetching corpus: 44648, signal 519604/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44698, signal 519821/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44748, signal 520070/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44798, signal 520238/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44848, signal 520668/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44898, signal 520858/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44948, signal 521092/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 44998, signal 521305/623049 (executing program) 2021/02/01 19:28:08 fetching corpus: 45048, signal 521455/623049 (executing program) 2021/02/01 19:28:09 fetching corpus: 45098, signal 521694/623049 (executing program) 2021/02/01 19:28:09 fetching corpus: 45148, signal 521893/623049 (executing program) 2021/02/01 19:28:09 fetching corpus: 45198, signal 522073/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45248, signal 522267/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45298, signal 522404/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45348, signal 522582/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45398, signal 522817/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45448, signal 523055/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45498, signal 523302/623052 (executing program) 2021/02/01 19:28:09 fetching corpus: 45548, signal 523486/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45598, signal 523646/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45648, signal 523826/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45698, signal 524137/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45748, signal 524297/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45798, signal 524504/623052 (executing program) 2021/02/01 19:28:10 fetching corpus: 45848, signal 524691/623059 (executing program) 2021/02/01 19:28:10 fetching corpus: 45898, signal 524929/623059 (executing program) 2021/02/01 19:28:10 fetching corpus: 45948, signal 525207/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 45998, signal 525393/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46048, signal 525619/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46098, signal 525793/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46148, signal 525986/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46198, signal 526139/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46248, signal 526365/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46298, signal 526592/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46348, signal 526914/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46398, signal 527097/623059 (executing program) 2021/02/01 19:28:11 fetching corpus: 46448, signal 527262/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46498, signal 527432/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46548, signal 527955/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46598, signal 528168/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46648, signal 528384/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46698, signal 528534/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46748, signal 528675/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46798, signal 528915/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46848, signal 529120/623059 (executing program) 2021/02/01 19:28:12 fetching corpus: 46898, signal 529365/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 46948, signal 529605/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 46998, signal 529742/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 47048, signal 530018/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 47098, signal 530253/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 47148, signal 530442/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 47198, signal 530627/623059 (executing program) 2021/02/01 19:28:13 fetching corpus: 47248, signal 530820/623066 (executing program) 2021/02/01 19:28:13 fetching corpus: 47298, signal 530995/623066 (executing program) 2021/02/01 19:28:13 fetching corpus: 47348, signal 531162/623066 (executing program) 2021/02/01 19:28:13 fetching corpus: 47398, signal 531378/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47448, signal 531587/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47498, signal 531772/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47548, signal 531955/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47598, signal 532099/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47648, signal 532376/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47698, signal 532548/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47748, signal 532735/623066 (executing program) 2021/02/01 19:28:14 fetching corpus: 47798, signal 532937/623067 (executing program) 2021/02/01 19:28:14 fetching corpus: 47848, signal 533140/623070 (executing program) 2021/02/01 19:28:14 fetching corpus: 47898, signal 533358/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 47948, signal 533540/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 47998, signal 533696/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48048, signal 533931/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48098, signal 534154/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48148, signal 534299/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48198, signal 534434/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48248, signal 534608/623070 (executing program) 2021/02/01 19:28:15 fetching corpus: 48298, signal 534809/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48348, signal 535050/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48398, signal 535241/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48448, signal 535481/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48498, signal 535616/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48548, signal 535848/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48598, signal 536008/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48648, signal 536233/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48698, signal 536435/623070 (executing program) 2021/02/01 19:28:16 fetching corpus: 48748, signal 536590/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 48798, signal 536817/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 48848, signal 537063/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 48898, signal 537290/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 48948, signal 537487/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 48998, signal 537736/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 49048, signal 537938/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 49098, signal 538151/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 49148, signal 538336/623070 (executing program) 2021/02/01 19:28:17 fetching corpus: 49198, signal 538738/623071 (executing program) 2021/02/01 19:28:17 fetching corpus: 49248, signal 539017/623071 (executing program) 2021/02/01 19:28:17 fetching corpus: 49298, signal 539219/623071 (executing program) 2021/02/01 19:28:18 fetching corpus: 49348, signal 539459/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49398, signal 539600/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49448, signal 539721/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49498, signal 539972/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49548, signal 540178/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49598, signal 540382/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49648, signal 540528/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49698, signal 540685/623072 (executing program) 2021/02/01 19:28:18 fetching corpus: 49748, signal 540853/623072 (executing program) 2021/02/01 19:28:19 fetching corpus: 49798, signal 541023/623072 (executing program) 2021/02/01 19:28:19 fetching corpus: 49848, signal 541181/623072 (executing program) 2021/02/01 19:28:19 fetching corpus: 49898, signal 541355/623075 (executing program) 2021/02/01 19:28:19 fetching corpus: 49948, signal 541582/623078 (executing program) 2021/02/01 19:28:19 fetching corpus: 49998, signal 541726/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50048, signal 541905/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50098, signal 542122/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50148, signal 542343/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50198, signal 542579/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50248, signal 542733/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50298, signal 542908/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50348, signal 543099/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50398, signal 543287/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50448, signal 543439/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50498, signal 543652/623078 (executing program) 2021/02/01 19:28:20 fetching corpus: 50548, signal 543842/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50598, signal 544227/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50648, signal 544443/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50698, signal 544607/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50748, signal 544776/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50798, signal 544920/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50848, signal 545104/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50898, signal 545325/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50948, signal 545473/623078 (executing program) 2021/02/01 19:28:21 fetching corpus: 50998, signal 545667/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51048, signal 545831/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51098, signal 545965/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51148, signal 546139/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51198, signal 546300/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51248, signal 546467/623078 (executing program) 2021/02/01 19:28:22 fetching corpus: 51298, signal 546632/623078 (executing program) 2021/02/01 19:28:23 fetching corpus: 51348, signal 546832/623078 (executing program) 2021/02/01 19:28:23 fetching corpus: 51398, signal 546962/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51448, signal 547120/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51498, signal 547322/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51548, signal 547568/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51598, signal 547735/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51648, signal 547938/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51698, signal 548096/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51748, signal 548249/623081 (executing program) 2021/02/01 19:28:23 fetching corpus: 51798, signal 548406/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 51848, signal 548598/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 51898, signal 548759/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 51948, signal 548978/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 51998, signal 549166/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 52048, signal 549339/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 52098, signal 549503/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 52148, signal 549679/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 52198, signal 549833/623081 (executing program) 2021/02/01 19:28:24 fetching corpus: 52248, signal 549993/623081 (executing program) 2021/02/01 19:28:25 fetching corpus: 52298, signal 550153/623081 (executing program) 2021/02/01 19:28:25 fetching corpus: 52348, signal 550334/623083 (executing program) 2021/02/01 19:28:25 fetching corpus: 52398, signal 550486/623084 (executing program) 2021/02/01 19:28:25 fetching corpus: 52448, signal 550689/623084 (executing program) 2021/02/01 19:28:25 fetching corpus: 52498, signal 550900/623084 (executing program) 2021/02/01 19:28:25 fetching corpus: 52548, signal 551058/623084 (executing program) 2021/02/01 19:28:25 fetching corpus: 52598, signal 551316/623084 (executing program) 2021/02/01 19:28:25 fetching corpus: 52648, signal 551541/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52698, signal 551724/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52748, signal 551944/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52798, signal 552116/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52848, signal 552311/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52898, signal 552506/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52948, signal 552749/623085 (executing program) 2021/02/01 19:28:26 fetching corpus: 52998, signal 552937/623085 (executing program) 2021/02/01 19:28:27 fetching corpus: 53048, signal 553114/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53098, signal 553263/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53148, signal 553467/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53198, signal 553617/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53248, signal 553810/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53298, signal 553948/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53348, signal 554108/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53398, signal 554277/623086 (executing program) 2021/02/01 19:28:27 fetching corpus: 53448, signal 554499/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53498, signal 554717/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53548, signal 554863/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53598, signal 555010/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53648, signal 555209/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53698, signal 555389/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53748, signal 555582/623086 (executing program) 2021/02/01 19:28:28 fetching corpus: 53798, signal 555969/623088 (executing program) 2021/02/01 19:28:28 fetching corpus: 53848, signal 556220/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 53898, signal 556412/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 53948, signal 556641/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 53998, signal 556814/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 54048, signal 556982/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 54098, signal 557127/623088 (executing program) 2021/02/01 19:28:29 fetching corpus: 54148, signal 557262/623090 (executing program) 2021/02/01 19:28:29 fetching corpus: 54198, signal 557432/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54248, signal 557593/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54298, signal 557759/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54348, signal 557930/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54398, signal 558085/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54448, signal 558245/623090 (executing program) 2021/02/01 19:28:30 fetching corpus: 54498, signal 558382/623092 (executing program) 2021/02/01 19:28:30 fetching corpus: 54548, signal 558563/623092 (executing program) 2021/02/01 19:28:30 fetching corpus: 54598, signal 558734/623092 (executing program) 2021/02/01 19:28:31 fetching corpus: 54648, signal 558881/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54698, signal 559082/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54748, signal 559248/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54798, signal 559376/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54848, signal 559533/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54898, signal 559701/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54948, signal 559893/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 54998, signal 560055/623094 (executing program) 2021/02/01 19:28:31 fetching corpus: 55048, signal 560197/623094 (executing program) 2021/02/01 19:28:32 fetching corpus: 55098, signal 560376/623094 (executing program) 2021/02/01 19:28:32 fetching corpus: 55148, signal 560545/623094 (executing program) 2021/02/01 19:28:32 fetching corpus: 55198, signal 560737/623094 (executing program) 2021/02/01 19:28:32 fetching corpus: 55248, signal 560956/623094 (executing program) 2021/02/01 19:28:32 fetching corpus: 55298, signal 561157/623100 (executing program) 2021/02/01 19:28:32 fetching corpus: 55348, signal 561338/623100 (executing program) 2021/02/01 19:28:32 fetching corpus: 55398, signal 561508/623100 (executing program) 2021/02/01 19:28:32 fetching corpus: 55448, signal 561679/623100 (executing program) 2021/02/01 19:28:32 fetching corpus: 55498, signal 561878/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55548, signal 562044/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55598, signal 562199/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55648, signal 562377/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55698, signal 562533/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55748, signal 562706/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55798, signal 562846/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55848, signal 563037/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55898, signal 563215/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55948, signal 563359/623100 (executing program) 2021/02/01 19:28:33 fetching corpus: 55998, signal 563561/623100 (executing program) 2021/02/01 19:28:34 fetching corpus: 56048, signal 563740/623100 (executing program) 2021/02/01 19:28:34 fetching corpus: 56098, signal 564005/623100 (executing program) 2021/02/01 19:28:34 fetching corpus: 56148, signal 564198/623100 (executing program) 2021/02/01 19:28:34 fetching corpus: 56198, signal 564370/623103 (executing program) 2021/02/01 19:28:34 fetching corpus: 56248, signal 564531/623103 (executing program) 2021/02/01 19:28:34 fetching corpus: 56298, signal 564720/623103 (executing program) 2021/02/01 19:28:34 fetching corpus: 56348, signal 564891/623103 (executing program) 2021/02/01 19:28:34 fetching corpus: 56398, signal 565162/623103 (executing program) 2021/02/01 19:28:34 fetching corpus: 56448, signal 565327/623107 (executing program) 2021/02/01 19:28:35 fetching corpus: 56498, signal 565510/623107 (executing program) 2021/02/01 19:28:35 fetching corpus: 56548, signal 565703/623107 (executing program) 2021/02/01 19:28:35 fetching corpus: 56598, signal 565883/623107 (executing program) 2021/02/01 19:28:35 fetching corpus: 56648, signal 566047/623107 (executing program) 2021/02/01 19:28:35 fetching corpus: 56698, signal 566197/623109 (executing program) 2021/02/01 19:28:35 fetching corpus: 56748, signal 566337/623111 (executing program) 2021/02/01 19:28:35 fetching corpus: 56798, signal 566504/623111 (executing program) 2021/02/01 19:28:35 fetching corpus: 56848, signal 566664/623111 (executing program) 2021/02/01 19:28:35 fetching corpus: 56898, signal 566834/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 56948, signal 567028/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 56998, signal 567183/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 57048, signal 567388/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 57098, signal 567566/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 57148, signal 567716/623111 (executing program) 2021/02/01 19:28:36 fetching corpus: 57198, signal 567878/623113 (executing program) 2021/02/01 19:28:37 fetching corpus: 57248, signal 568062/623113 (executing program) 2021/02/01 19:28:37 fetching corpus: 57298, signal 568384/623113 (executing program) 2021/02/01 19:28:37 fetching corpus: 57348, signal 568580/623113 (executing program) 2021/02/01 19:28:37 fetching corpus: 57398, signal 568748/623113 (executing program) 2021/02/01 19:28:37 fetching corpus: 57448, signal 568902/623115 (executing program) 2021/02/01 19:28:37 fetching corpus: 57498, signal 569114/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57548, signal 569280/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57598, signal 569395/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57648, signal 569645/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57698, signal 569834/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57748, signal 570111/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57798, signal 570248/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57848, signal 570433/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57898, signal 570626/623115 (executing program) 2021/02/01 19:28:38 fetching corpus: 57948, signal 570820/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 57998, signal 570969/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 58048, signal 571100/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 58098, signal 571230/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 58148, signal 571368/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 58198, signal 571519/623115 (executing program) 2021/02/01 19:28:39 fetching corpus: 58248, signal 571910/623115 (executing program) 2021/02/01 19:28:40 fetching corpus: 58298, signal 572075/623115 (executing program) 2021/02/01 19:28:40 fetching corpus: 58348, signal 572383/623115 (executing program) 2021/02/01 19:28:40 fetching corpus: 58398, signal 572539/623115 (executing program) 2021/02/01 19:28:40 fetching corpus: 58448, signal 572698/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58498, signal 572886/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58548, signal 573019/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58598, signal 573149/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58648, signal 573341/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58698, signal 573506/623115 (executing program) 2021/02/01 19:28:41 fetching corpus: 58748, signal 573691/623116 (executing program) 2021/02/01 19:28:41 fetching corpus: 58798, signal 573844/623116 (executing program) 2021/02/01 19:28:42 fetching corpus: 58848, signal 573983/623117 (executing program) 2021/02/01 19:28:42 fetching corpus: 58898, signal 574117/623117 (executing program) 2021/02/01 19:28:42 fetching corpus: 58948, signal 574270/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 58998, signal 574460/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59048, signal 574663/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59098, signal 574840/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59148, signal 575018/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59198, signal 575182/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59248, signal 575369/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59298, signal 575499/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59348, signal 575678/623117 (executing program) 2021/02/01 19:28:43 fetching corpus: 59398, signal 575835/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59448, signal 576009/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59498, signal 576174/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59548, signal 576331/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59598, signal 576471/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59648, signal 576615/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59698, signal 576739/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59748, signal 576904/623117 (executing program) 2021/02/01 19:28:44 fetching corpus: 59798, signal 577033/623117 (executing program) 2021/02/01 19:28:45 fetching corpus: 59848, signal 577262/623117 (executing program) 2021/02/01 19:28:45 fetching corpus: 59898, signal 577459/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 59948, signal 577610/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 59998, signal 577797/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 60048, signal 577953/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 60098, signal 578113/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 60148, signal 578284/623119 (executing program) 2021/02/01 19:28:45 fetching corpus: 60198, signal 578411/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60248, signal 578558/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60298, signal 578696/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60348, signal 578870/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60398, signal 579049/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60448, signal 579199/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60498, signal 579422/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60548, signal 579616/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60598, signal 579787/623119 (executing program) 2021/02/01 19:28:46 fetching corpus: 60648, signal 579954/623119 (executing program) 2021/02/01 19:28:47 fetching corpus: 60698, signal 580107/623119 (executing program) 2021/02/01 19:28:47 fetching corpus: 60748, signal 580236/623119 (executing program) 2021/02/01 19:28:47 fetching corpus: 60798, signal 580416/623119 (executing program) 2021/02/01 19:28:47 fetching corpus: 60848, signal 580584/623123 (executing program) 2021/02/01 19:28:47 fetching corpus: 60898, signal 580769/623123 (executing program) 2021/02/01 19:28:47 fetching corpus: 60948, signal 580897/623123 (executing program) 2021/02/01 19:28:47 fetching corpus: 60998, signal 581120/623123 (executing program) 2021/02/01 19:28:48 fetching corpus: 61048, signal 581373/623123 (executing program) 2021/02/01 19:28:48 fetching corpus: 61098, signal 581557/623124 (executing program) 2021/02/01 19:28:48 fetching corpus: 61148, signal 581730/623126 (executing program) 2021/02/01 19:28:48 fetching corpus: 61198, signal 581886/623126 (executing program) 2021/02/01 19:28:48 fetching corpus: 61248, signal 582040/623126 (executing program) 2021/02/01 19:28:48 fetching corpus: 61298, signal 582164/623126 (executing program) 2021/02/01 19:28:48 fetching corpus: 61348, signal 582373/623126 (executing program) 2021/02/01 19:28:48 fetching corpus: 61398, signal 582763/623126 (executing program) 2021/02/01 19:28:49 fetching corpus: 61448, signal 582906/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61498, signal 583061/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61548, signal 583229/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61598, signal 583466/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61648, signal 583633/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61698, signal 583746/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61748, signal 583921/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61798, signal 584061/623128 (executing program) 2021/02/01 19:28:49 fetching corpus: 61848, signal 584235/623128 (executing program) 2021/02/01 19:28:50 fetching corpus: 61898, signal 584423/623128 (executing program) 2021/02/01 19:28:50 fetching corpus: 61948, signal 584572/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 61998, signal 584755/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62048, signal 584902/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62098, signal 585088/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62148, signal 585212/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62198, signal 585366/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62248, signal 585524/623130 (executing program) 2021/02/01 19:28:50 fetching corpus: 62298, signal 585677/623130 (executing program) 2021/02/01 19:28:51 fetching corpus: 62348, signal 585848/623130 (executing program) 2021/02/01 19:28:51 fetching corpus: 62398, signal 585971/623130 (executing program) 2021/02/01 19:28:51 fetching corpus: 62448, signal 586165/623130 (executing program) 2021/02/01 19:28:51 fetching corpus: 62498, signal 586308/623130 (executing program) 2021/02/01 19:28:51 fetching corpus: 62548, signal 586534/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62598, signal 586678/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62648, signal 586800/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62698, signal 586965/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62748, signal 587141/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62798, signal 587330/623131 (executing program) 2021/02/01 19:28:51 fetching corpus: 62848, signal 587505/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 62898, signal 587678/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 62948, signal 587855/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 62998, signal 587990/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63048, signal 588163/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63098, signal 588297/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63148, signal 588431/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63198, signal 588600/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63248, signal 588731/623131 (executing program) 2021/02/01 19:28:52 fetching corpus: 63298, signal 588887/623131 (executing program) 2021/02/01 19:28:53 fetching corpus: 63348, signal 589023/623131 (executing program) 2021/02/01 19:28:53 fetching corpus: 63398, signal 589178/623131 (executing program) 2021/02/01 19:28:53 fetching corpus: 63448, signal 589328/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63498, signal 589517/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63548, signal 589647/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63598, signal 589780/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63648, signal 589960/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63698, signal 590076/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63748, signal 590187/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63798, signal 590389/623132 (executing program) 2021/02/01 19:28:53 fetching corpus: 63848, signal 590532/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 63898, signal 590667/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 63948, signal 590840/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 63998, signal 590959/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 64048, signal 591096/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 64098, signal 591280/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 64148, signal 591418/623132 (executing program) 2021/02/01 19:28:54 fetching corpus: 64198, signal 591533/623133 (executing program) 2021/02/01 19:28:54 fetching corpus: 64248, signal 591719/623133 (executing program) 2021/02/01 19:28:54 fetching corpus: 64298, signal 591888/623133 (executing program) 2021/02/01 19:28:54 fetching corpus: 64348, signal 592044/623133 (executing program) 2021/02/01 19:28:54 fetching corpus: 64398, signal 592185/623133 (executing program) 2021/02/01 19:28:55 fetching corpus: 64448, signal 592383/623133 (executing program) 2021/02/01 19:28:55 fetching corpus: 64498, signal 592546/623133 (executing program) 2021/02/01 19:28:55 fetching corpus: 64548, signal 592680/623133 (executing program) 2021/02/01 19:28:55 fetching corpus: 64598, signal 592812/623133 (executing program) 2021/02/01 19:28:55 fetching corpus: 64648, signal 592948/623141 (executing program) 2021/02/01 19:28:55 fetching corpus: 64698, signal 593098/623141 (executing program) 2021/02/01 19:28:55 fetching corpus: 64748, signal 593252/623141 (executing program) 2021/02/01 19:28:55 fetching corpus: 64798, signal 593425/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 64848, signal 593552/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 64898, signal 593699/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 64948, signal 593837/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 64998, signal 593978/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65048, signal 594093/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65098, signal 594239/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65148, signal 594393/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65198, signal 594516/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65248, signal 594673/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65298, signal 594825/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65348, signal 594992/623141 (executing program) 2021/02/01 19:28:56 fetching corpus: 65398, signal 595150/623141 (executing program) 2021/02/01 19:28:57 fetching corpus: 65448, signal 595292/623141 (executing program) 2021/02/01 19:28:57 fetching corpus: 65498, signal 595441/623142 (executing program) 2021/02/01 19:28:57 fetching corpus: 65548, signal 595600/623142 (executing program) 2021/02/01 19:28:57 fetching corpus: 65598, signal 595750/623142 (executing program) 2021/02/01 19:28:57 fetching corpus: 65648, signal 595918/623145 (executing program) 2021/02/01 19:28:57 fetching corpus: 65698, signal 596056/623145 (executing program) 2021/02/01 19:28:57 fetching corpus: 65748, signal 596188/623145 (executing program) 2021/02/01 19:28:57 fetching corpus: 65798, signal 596349/623145 (executing program) 2021/02/01 19:28:58 fetching corpus: 65848, signal 596499/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 65898, signal 596626/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 65948, signal 596786/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 65998, signal 597004/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 66048, signal 597188/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 66098, signal 597319/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 66148, signal 597500/623147 (executing program) 2021/02/01 19:28:58 fetching corpus: 66198, signal 597752/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66248, signal 597859/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66298, signal 598053/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66348, signal 598320/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66398, signal 598521/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66448, signal 598637/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66498, signal 598777/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66548, signal 598898/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66598, signal 599046/623147 (executing program) 2021/02/01 19:28:59 fetching corpus: 66648, signal 599230/623147 (executing program) 2021/02/01 19:29:00 fetching corpus: 66698, signal 599442/623147 (executing program) 2021/02/01 19:29:00 fetching corpus: 66748, signal 599602/623149 (executing program) 2021/02/01 19:29:00 fetching corpus: 66798, signal 599729/623149 (executing program) 2021/02/01 19:29:00 fetching corpus: 66848, signal 599850/623149 (executing program) 2021/02/01 19:29:00 fetching corpus: 66898, signal 600042/623149 (executing program) 2021/02/01 19:29:00 fetching corpus: 66948, signal 600213/623151 (executing program) 2021/02/01 19:29:00 fetching corpus: 66998, signal 600348/623151 (executing program) 2021/02/01 19:29:00 fetching corpus: 67048, signal 600486/623151 (executing program) 2021/02/01 19:29:00 fetching corpus: 67098, signal 600643/623151 (executing program) 2021/02/01 19:29:00 fetching corpus: 67148, signal 600762/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67198, signal 601046/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67248, signal 601168/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67298, signal 601332/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67348, signal 601460/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67398, signal 601571/623151 (executing program) 2021/02/01 19:29:01 fetching corpus: 67448, signal 601718/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67498, signal 601852/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67548, signal 602015/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67598, signal 602154/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67648, signal 602268/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67698, signal 602400/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67748, signal 602552/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67798, signal 602658/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67848, signal 602824/623151 (executing program) 2021/02/01 19:29:02 fetching corpus: 67898, signal 603042/623152 (executing program) 2021/02/01 19:29:03 fetching corpus: 67948, signal 603238/623152 (executing program) 2021/02/01 19:29:03 fetching corpus: 67998, signal 603373/623152 (executing program) 2021/02/01 19:29:03 fetching corpus: 68048, signal 603664/623152 (executing program) 2021/02/01 19:29:03 fetching corpus: 68098, signal 603812/623152 (executing program) 2021/02/01 19:29:03 fetching corpus: 68148, signal 603970/623154 (executing program) 2021/02/01 19:29:03 fetching corpus: 68198, signal 604102/623154 (executing program) 2021/02/01 19:29:03 fetching corpus: 68248, signal 604244/623154 (executing program) 2021/02/01 19:29:03 fetching corpus: 68298, signal 604385/623154 (executing program) 2021/02/01 19:29:03 fetching corpus: 68348, signal 604583/623155 (executing program) 2021/02/01 19:29:03 fetching corpus: 68398, signal 604746/623157 (executing program) 2021/02/01 19:29:04 fetching corpus: 68448, signal 604892/623157 (executing program) 2021/02/01 19:29:04 fetching corpus: 68498, signal 605040/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68548, signal 605243/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68598, signal 605397/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68648, signal 605533/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68698, signal 605668/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68748, signal 605796/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68798, signal 606202/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68848, signal 606354/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68898, signal 606517/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68948, signal 606681/623157 (executing program) 2021/02/01 19:29:05 fetching corpus: 68998, signal 606847/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69048, signal 607018/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69098, signal 607167/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69148, signal 607292/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69198, signal 607423/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69248, signal 607553/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69298, signal 607808/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69348, signal 607973/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69398, signal 608131/623157 (executing program) 2021/02/01 19:29:06 fetching corpus: 69448, signal 608277/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69498, signal 608460/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69548, signal 608625/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69598, signal 608742/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69648, signal 608898/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69698, signal 609069/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69748, signal 609201/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69798, signal 609324/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69848, signal 609438/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69898, signal 609605/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69948, signal 609819/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 69998, signal 610007/623157 (executing program) 2021/02/01 19:29:07 fetching corpus: 70048, signal 610182/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70098, signal 610303/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70148, signal 610455/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70198, signal 610627/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70248, signal 610732/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70298, signal 610903/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70348, signal 611055/623157 (executing program) 2021/02/01 19:29:08 fetching corpus: 70398, signal 611205/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70448, signal 611346/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70498, signal 611492/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70548, signal 611607/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70598, signal 611767/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70648, signal 611883/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70698, signal 612037/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70748, signal 612220/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70798, signal 612378/623157 (executing program) 2021/02/01 19:29:09 fetching corpus: 70848, signal 612517/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 70898, signal 612709/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 70948, signal 612840/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 70998, signal 612966/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 71048, signal 613107/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 71098, signal 613238/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 71148, signal 613375/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 71198, signal 613526/623157 (executing program) 2021/02/01 19:29:10 fetching corpus: 71248, signal 613704/623157 (executing program) 2021/02/01 19:29:11 fetching corpus: 71298, signal 613845/623157 (executing program) 2021/02/01 19:29:11 fetching corpus: 71348, signal 613959/623157 (executing program) 2021/02/01 19:29:11 fetching corpus: 71398, signal 614080/623157 (executing program) 2021/02/01 19:29:11 fetching corpus: 71439, signal 614189/623157 (executing program) 2021/02/01 19:29:11 fetching corpus: 71439, signal 614189/623157 (executing program) 2021/02/01 19:29:12 starting 6 fuzzer processes 19:29:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) 19:29:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x4, 0x5, 0x1, 0x0, 0x1}, 0x40) 19:29:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @remote, {[@ra={0x94, 0x4, 0x3}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 19:29:13 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) bind$bt_sco(r0, 0x0, 0x700) 19:29:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) bind$x25(r1, 0x0, 0x0) 19:29:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000004300)) syzkaller login: [ 211.625401][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 211.696751][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 211.723486][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.730640][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.738238][ T8450] device bridge_slave_0 entered promiscuous mode [ 211.751712][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.758847][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.766802][ T8450] device bridge_slave_1 entered promiscuous mode [ 211.781839][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 211.789773][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.801001][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.822139][ T8450] team0: Port device team_slave_0 added [ 211.831169][ T8450] team0: Port device team_slave_1 added [ 211.848487][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.855589][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.882075][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.894622][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.901574][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.927476][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.954991][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 211.984270][ T8450] device hsr_slave_0 entered promiscuous mode [ 211.990919][ T8450] device hsr_slave_1 entered promiscuous mode [ 212.000841][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 212.068378][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.075796][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.083307][ T8452] device bridge_slave_0 entered promiscuous mode [ 212.093899][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.101699][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.109677][ T8452] device bridge_slave_1 entered promiscuous mode [ 212.136154][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 212.140931][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.161400][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.199070][ T8452] team0: Port device team_slave_0 added [ 212.206628][ T8452] team0: Port device team_slave_1 added [ 212.224303][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.238462][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.264433][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.277303][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.284235][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.310142][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.326713][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 212.360327][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 212.367752][ T8452] device hsr_slave_0 entered promiscuous mode [ 212.374222][ T8452] device hsr_slave_1 entered promiscuous mode [ 212.380618][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.388228][ T8452] Cannot create hsr debugfs directory [ 212.400970][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.454759][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 212.469920][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.482645][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.498429][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.507814][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.515713][ T8454] device bridge_slave_0 entered promiscuous mode [ 212.533276][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.549094][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.556222][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.563752][ T8454] device bridge_slave_1 entered promiscuous mode [ 212.588305][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 212.619452][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.626511][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.633776][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.640810][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.656792][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.672132][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.683942][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.698033][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.709264][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.723599][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.749367][ T9011] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.761219][ T9011] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.791254][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.798562][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.806759][ T8456] device bridge_slave_0 entered promiscuous mode [ 212.822752][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 212.835864][ T8454] team0: Port device team_slave_0 added [ 212.841551][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.848929][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.856786][ T8456] device bridge_slave_1 entered promiscuous mode [ 212.870876][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.884090][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 212.895046][ T8454] team0: Port device team_slave_1 added [ 212.901154][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.937028][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.948166][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.955158][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.981251][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.992655][ T8456] team0: Port device team_slave_0 added [ 213.008289][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.015282][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.041837][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.053209][ T8456] team0: Port device team_slave_1 added [ 213.066972][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.074745][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.082211][ T8458] device bridge_slave_0 entered promiscuous mode [ 213.091128][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.099181][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.106678][ T8458] device bridge_slave_1 entered promiscuous mode [ 213.124439][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.134993][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.158759][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.165755][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.191914][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.204023][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.210963][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.236871][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.252052][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.259621][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.268706][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.275758][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.283093][ T8460] device bridge_slave_0 entered promiscuous mode [ 213.290731][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.297876][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.305836][ T8460] device bridge_slave_1 entered promiscuous mode [ 213.320863][ T8454] device hsr_slave_0 entered promiscuous mode [ 213.327496][ T8454] device hsr_slave_1 entered promiscuous mode [ 213.333752][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.341383][ T8454] Cannot create hsr debugfs directory [ 213.357420][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.374429][ T8456] device hsr_slave_0 entered promiscuous mode [ 213.380809][ T8456] device hsr_slave_1 entered promiscuous mode [ 213.387387][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.395117][ T8456] Cannot create hsr debugfs directory [ 213.401155][ T8458] team0: Port device team_slave_0 added [ 213.410838][ T8458] team0: Port device team_slave_1 added [ 213.418842][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.427774][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.436817][ T9011] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.443824][ T9011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.465827][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.480816][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.499006][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.508660][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.517228][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.524285][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.533181][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.541867][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.558094][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.565225][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.591719][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.608192][ T8460] team0: Port device team_slave_0 added [ 213.615384][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.624563][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.643498][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.661011][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.668541][ T3645] Bluetooth: hci0: command 0x0409 tx timeout [ 213.668969][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.700559][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.712185][ T8460] team0: Port device team_slave_1 added [ 213.721689][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.729423][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.737826][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.746453][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.754661][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.763295][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.776067][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.783110][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.806654][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.816051][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.827687][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.835324][ T3188] Bluetooth: hci1: command 0x0409 tx timeout [ 213.843742][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.861712][ T8458] device hsr_slave_0 entered promiscuous mode [ 213.868241][ T8458] device hsr_slave_1 entered promiscuous mode [ 213.876453][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.883986][ T8458] Cannot create hsr debugfs directory [ 213.896419][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.904606][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.912151][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.920261][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.927286][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.953567][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.966489][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.973427][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.999339][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.999430][ T3645] Bluetooth: hci2: command 0x0409 tx timeout [ 214.015334][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.030009][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.039552][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.059471][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.068668][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.077305][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.084341][ T3645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.092080][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.100524][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.108898][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.115933][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.130588][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.137638][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.146684][ T9264] Bluetooth: hci3: command 0x0409 tx timeout [ 214.165043][ T8460] device hsr_slave_0 entered promiscuous mode [ 214.171395][ T8460] device hsr_slave_1 entered promiscuous mode [ 214.177823][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.185646][ T8460] Cannot create hsr debugfs directory [ 214.194830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.202750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.211386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.218857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.252274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.260810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.270725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.279286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.288822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.297143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.306490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.314061][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 214.342890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.367977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.376375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.392962][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.403436][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.420887][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.429167][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.445825][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.455699][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.463955][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.472809][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 214.472882][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.493014][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.501542][ T8450] device veth0_vlan entered promiscuous mode [ 214.509869][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.522418][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.529484][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.537282][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.544961][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.552481][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.560060][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.568006][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.578199][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.587700][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.599328][ T8450] device veth1_vlan entered promiscuous mode [ 214.606874][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.614762][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.623185][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.631585][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.638638][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.646531][ T8826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.655787][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.670344][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.679590][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.687901][ T9011] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.695003][ T9011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.702597][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.711233][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.726693][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.737224][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.746243][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.767997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.775975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.784318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.792591][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.799733][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.807637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.816169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.824814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.832997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.841584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.849045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.856454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.864861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.879140][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.890213][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.915666][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.923278][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.931323][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.940351][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.949030][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.957594][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.965900][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.972929][ T3645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.980756][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.989127][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.997352][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.010644][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.025647][ T8450] device veth0_macvtap entered promiscuous mode [ 215.032948][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.040879][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.049982][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.058340][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.066830][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.074437][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.081845][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.099675][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.108152][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.116423][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.125235][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.133297][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.154753][ T8450] device veth1_macvtap entered promiscuous mode [ 215.166530][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.178302][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.187607][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.204630][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.211731][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.220267][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.239205][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.249047][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.257161][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.265824][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.283803][ T8452] device veth0_vlan entered promiscuous mode [ 215.292547][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.304167][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.312505][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.322184][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.330761][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.340626][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.348597][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.356315][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.364965][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.373451][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.380982][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.392318][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.402136][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.411089][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.420631][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.429735][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.438464][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.463891][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.471372][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.479446][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.488253][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.496645][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.503668][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.511645][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.520180][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.528546][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.535577][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.543275][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.551739][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.560395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.568761][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.580857][ T8452] device veth1_vlan entered promiscuous mode [ 215.607065][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.617266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.625627][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.633463][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.643236][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.651480][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.658598][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.667005][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.674455][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.681970][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.690186][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.698624][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.707029][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.716270][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.723976][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.731578][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.739134][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.744005][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 215.748171][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.761421][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.768552][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.776318][ T8456] device veth0_vlan entered promiscuous mode [ 215.784547][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.808065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.816956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.825916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.836972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.845439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.857146][ T8456] device veth1_vlan entered promiscuous mode [ 215.867932][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.879074][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.895172][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.904479][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.912526][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.922099][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.930812][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.940679][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.949006][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.957691][ T9011] Bluetooth: hci1: command 0x041b tx timeout [ 215.969154][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.973803][ T224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.983369][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.000049][ T224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.000714][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.015871][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.024494][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.037878][ T8452] device veth0_macvtap entered promiscuous mode [ 216.056489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.063893][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 216.066618][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.078579][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.088178][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.096724][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.105201][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.113302][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.122893][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.135388][ T8452] device veth1_macvtap entered promiscuous mode [ 216.143099][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.151056][ T8454] device veth0_vlan entered promiscuous mode [ 216.157078][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.174553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.182929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.191637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.199964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.208530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.216245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.228106][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.238802][ T3645] Bluetooth: hci3: command 0x041b tx timeout [ 216.240526][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.255903][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.268458][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.279205][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.294244][ T8454] device veth1_vlan entered promiscuous mode [ 216.300802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.308725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.324079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.332070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.340924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.349922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.359551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.369215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.378261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.388079][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.393791][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 216.399382][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.415412][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.428509][ T8456] device veth0_macvtap entered promiscuous mode [ 216.436540][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.448771][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.457821][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.469826][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.480089][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.489038][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.498127][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.511126][ T8456] device veth1_macvtap entered promiscuous mode [ 216.541725][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.550195][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.558306][ T3188] Bluetooth: hci5: command 0x041b tx timeout [ 216.560096][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.572601][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.594794][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.610805][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.612503][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.630276][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.646904][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.657438][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.668595][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.680262][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.690796][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.700646][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.711503][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.722362][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.732128][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.740102][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.748645][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.757346][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.766066][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.779313][ T8454] device veth0_macvtap entered promiscuous mode [ 216.796340][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.805312][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.814739][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.823508][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.834343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.842301][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.850868][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.859532][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.868357][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.878999][ T8454] device veth1_macvtap entered promiscuous mode [ 216.893767][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.901641][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.914173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.921863][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.929943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.938259][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.949715][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.958370][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.968280][ T8460] device veth0_vlan entered promiscuous mode [ 216.978145][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.989028][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.999115][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.009760][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.019671][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.030463][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.041449][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.057845][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.068634][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.077925][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.088431][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:29:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) [ 217.102524][ T8458] device veth0_vlan entered promiscuous mode [ 217.123425][ T8460] device veth1_vlan entered promiscuous mode [ 217.136306][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:29:19 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000180)=""/107) [ 217.156535][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.167240][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.179564][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.190046][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.200795][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.211763][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.223027][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.239271][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.253410][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.267092][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.292882][ T3078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.300793][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 19:29:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000800000aca0100ff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, 0x0) [ 217.315343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.323037][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.337913][ T3078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.346467][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.357290][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:29:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) [ 217.370596][ T8458] device veth1_vlan entered promiscuous mode [ 217.405775][ T3078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:29:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000002c0)={0x2, 'veth0_to_team\x00'}) [ 217.437968][ T3078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.470113][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.480493][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:29:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) [ 217.492549][ T8460] device veth0_macvtap entered promiscuous mode [ 217.509430][ T8458] device veth0_macvtap entered promiscuous mode [ 217.523056][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.539985][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.548625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.559169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:29:20 executing program 0: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001080)=""/4111, 0x100f) [ 217.570867][ T8460] device veth1_macvtap entered promiscuous mode [ 217.584160][ T3078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:29:20 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000018c0)='.log\x00', 0xe0140, 0x10a) [ 217.584172][ T3078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.589127][ T8458] device veth1_macvtap entered promiscuous mode [ 217.635281][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.635294][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.635301][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.635310][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.635318][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.635327][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.635334][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.635350][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.636160][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.636924][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.636936][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.636944][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.636954][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.636964][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.636975][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.636982][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.636991][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.637040][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.637051][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.637783][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.639953][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.639964][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.639973][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.639984][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.639992][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.640003][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.640011][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.640090][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.640934][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.649410][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.649460][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.649489][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.649543][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.652211][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.652223][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.652260][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.652271][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.652281][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.652292][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.652300][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.652309][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.652331][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.652343][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.653158][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.665712][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.665724][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.697761][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.153374][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.156119][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 218.168321][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 218.174506][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 218.175285][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.189340][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.201885][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.210303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.218745][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.234340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.242175][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.252780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.261562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.271932][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.280986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.289740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.298383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.303856][ T9264] Bluetooth: hci3: command 0x040f tx timeout [ 218.307151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.320986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.402969][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.417031][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.433000][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:29:21 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe73a2ec43a8e1df7, 0x1a1) 19:29:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5451, 0x0) [ 218.452957][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.473758][ T8826] Bluetooth: hci4: command 0x040f tx timeout [ 218.515175][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.524071][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.535956][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.549131][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.561401][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.569614][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.583037][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.591477][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:29:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4d42) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 19:29:21 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xc2240, 0x0) read$char_usb(r0, 0x0, 0x4a) 19:29:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x2, &(0x7f00000009c0)) 19:29:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x29, 0x39, 0x0, 0x55) 19:29:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000180)={0x0, @can, @isdn}) [ 218.635598][ T19] Bluetooth: hci5: command 0x040f tx timeout 19:29:21 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:29:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:29:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 19:29:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000000040)=@ethernet, 0x80) 19:29:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 19:29:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:29:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 19:29:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x4000) sendto$unix(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000240)=@abs, 0x6e) 19:29:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6ce2b0bbdb42f1e34517e42034033c5cd05810"}) 19:29:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0xb7) 19:29:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 19:29:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4000, 0x0, 0x0) 19:29:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup2(r0, r0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) 19:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x1) 19:29:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:22 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x12440, 0x15) 19:29:22 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 19:29:22 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:22 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:29:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 19:29:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 19:29:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSETSW(r2, 0x5403, 0x0) 19:29:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) [ 220.223487][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 220.224563][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 220.242563][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 220.385008][ T3645] Bluetooth: hci3: command 0x0419 tx timeout [ 220.543481][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 220.703391][ T19] Bluetooth: hci5: command 0x0419 tx timeout 19:29:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000011680)={0x0, 0x0, &(0x7f0000011640)={0x0}}, 0x4000080) 19:29:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x14, 0x0, &(0x7f0000000100)) 19:29:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 19:29:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 19:29:23 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:23 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f00000003c0)=0x9, 0x8) readv(r0, 0x0, 0x0) 19:29:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:29:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 19:29:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000040)='geneve0\x00') 19:29:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 19:29:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCSIFBR(r2, 0x5452, &(0x7f0000000000)=@generic={0x1}) 19:29:24 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 19:29:24 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:24 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 19:29:24 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 19:29:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 19:29:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:24 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40a03, 0x0) 19:29:24 executing program 3: shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) [ 222.782936][ T19] Bluetooth: hci5: command 0x0405 tx timeout 19:29:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 19:29:25 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x42041, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 19:29:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 19:29:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008800) 19:29:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000080)) 19:29:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 19:29:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:29:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup2(r1, r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:29:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000000000016) 19:29:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}\x00', 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000600)) 19:29:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:29:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 19:29:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:29:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0xfffffefb}}, 0x0) 19:29:25 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:29:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x24040040) 19:29:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGABS2F(r1, 0x89a1, 0x0) 19:29:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200408c0) 19:29:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 19:29:25 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c1, 0x0) 19:29:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000005400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 19:29:25 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 19:29:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:29:26 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 19:29:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000003}, 0x4000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x87cd8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x24, &(0x7f0000000080)={{0x87, @multicast1, 0x0, 0x0, 'rr\x00'}, {@local, 0x2000, 0x0, 0x0, 0x0, 0xfff}}, 0x44) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff}, 0x1c}}, 0x4) 19:29:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 19:29:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 19:29:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r2, 0x1000000000016) 19:29:26 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 19:29:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000100)={0x2, 'veth1_vlan\x00'}) 19:29:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:29:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x23c}}, 0x4c004) 19:29:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r3 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:29:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, 0x0, 0x0) 19:29:26 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x5baad59f9eb86dc9) 19:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x6, 0x0, &(0x7f0000000040)) 19:29:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8801, 0x0) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 19:29:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 19:29:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x200000d4) 19:29:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000000300)=@buf) 19:29:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:29:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDFONTOP_SET(r1, 0x4b60, 0x0) 19:29:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:26 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20004068) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x840) 19:29:26 executing program 5: msgget$private(0x0, 0x10) 19:29:26 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) writev(r1, 0x0, 0x0) 19:29:26 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:29:26 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:29:26 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) [ 223.958335][T10327] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:29:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) mprotect(&(0x7f00004bc000/0x2000)=nil, 0x2000, 0x0) 19:29:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80042) write$P9_RSTATu(r0, 0x0, 0x0) 19:29:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x0) 19:29:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000016c0)={0x30, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x8912, &(0x7f00000009c0)) 19:29:26 executing program 0: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x42000) 19:29:26 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f00000004c0)={@loopback}) 19:29:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffff6}}, 0x0) 19:29:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 19:29:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20004000) 19:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x68}}, 0x0) r4 = dup3(r3, r1, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:26 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_mem(r0, 0x0, 0x0) 19:29:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x27, 0x0}}], 0x40000000000036c, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x240480d4) 19:29:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x8040) 19:29:27 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x69, 0x0) ioctl$TUNSETOWNER(r0, 0x5451, 0xee01) 19:29:27 executing program 1: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:29:27 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_mem(r0, 0x0, 0x0) 19:29:27 executing program 4: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 19:29:27 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000240)) 19:29:27 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_mem(r0, 0x0, 0x0) 19:29:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:29:27 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_mem(r0, 0x0, 0x0) 19:29:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 19:29:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x125d, &(0x7f0000000000)) 19:29:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r0, 0x89a1, 0x0) 19:29:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:29:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x840) 19:29:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 19:29:28 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:28 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 19:29:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 19:29:28 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:29:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) ioctl$TCSBRKP(r1, 0x5425, 0x0) 19:29:28 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 19:29:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x20, &(0x7f0000000100), 0x4) 19:29:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:29:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4664a04000000b200"}) 19:29:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) 19:29:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 19:29:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20004068) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004841) 19:29:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44001) 19:29:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 19:29:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4090) 19:29:28 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2481, 0x0) 19:29:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) 19:29:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 19:29:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, 0x0) 19:29:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 19:29:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 19:29:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5451, 0x0) 19:29:29 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xa0) 19:29:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) 19:29:29 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) r2 = socket$inet6(0xa, 0x3, 0x4000009) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup(r3) dup2(r4, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x10, 0x0, &(0x7f0000000200)) 19:29:29 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 19:29:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 19:29:29 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20040, 0x141) 19:29:29 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000180)=""/183) 19:29:29 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:29 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:29:29 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 19:29:29 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 19:29:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 19:29:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 19:29:29 executing program 4: open(&(0x7f0000000640)='./file0\x00', 0x10341, 0x40) 19:29:29 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:29:29 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:29:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 19:29:29 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x111200, 0x0) 19:29:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:29 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:29 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 19:29:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 19:29:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'virt_wifi0\x00'}) 19:29:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xa, 0x0, &(0x7f0000000140)) 19:29:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:29 executing program 3: semget$private(0x0, 0x6, 0x18a) 19:29:29 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000001080), 0x0, 0x0) 19:29:29 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:29 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a9ca368d9264a2d8180d6f096ec98ff759dc67"}) 19:29:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 19:29:29 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)=ANY=[], 0x20}}, 0x0) 19:29:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000140)) 19:29:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000004c0)) 19:29:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:29:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x0, @initdev}}) 19:29:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$VT_RELDISP(r1, 0x5605) 19:29:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 19:29:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x10e, 0x5, 0x0, 0x0) 19:29:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:29:30 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x440) 19:29:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 19:29:30 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffcef) 19:29:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:29:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000080)) 19:29:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x12c}}, 0x20000010) 19:29:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) write$eventfd(r2, 0x0, 0x0) 19:29:31 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:29:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:29:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 19:29:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044040) 19:29:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 19:29:31 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 19:29:31 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x50}}, 0x0) 19:29:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:29:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 19:29:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, 0x0) 19:29:31 executing program 2: semop(0x0, &(0x7f0000001700)=[{0x0, 0xa890}], 0x1) [ 228.606054][T10679] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 19:29:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 19:29:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x890b, &(0x7f0000001980)) 19:29:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "cc510191e4a6e3473ef305e16046231f73011c"}) 19:29:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)) 19:29:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:29:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:29:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:29:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x48000) 19:29:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000005240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f00000052c0)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 19:29:31 executing program 0: r0 = socket(0xa, 0x3, 0x80400001) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:29:31 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') 19:29:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:29:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000053c0)='/dev/vcs#\x00', 0x3c05, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0}) 19:29:31 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:29:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1690c1, 0x0) r1 = dup2(r0, r0) fallocate(r1, 0x1, 0x0, 0x2) 19:29:31 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 19:29:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 19:29:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:31 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:29:31 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1f3040, 0x0) ioctl$FIOCLEX(r0, 0x5451) 19:29:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48000) 19:29:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x2, 0x0, &(0x7f0000000240)) 19:29:31 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) readv(r2, 0x0, 0x0) 19:29:31 executing program 3: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:29:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 19:29:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40044) 19:29:31 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:29:31 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x0) r3 = fcntl$dupfd(r0, 0x800a2a6418cfe08a, r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x2a0, r4, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd7}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf87}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x732}]}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffd, @private0, 0x1fc0}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e7e7e3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x41}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x6}, 0x4080) shmctl$IPC_RMID(r2, 0x0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000080)=0xff) dup2(r1, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000100)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x101000) 19:29:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f0000000080)={0x0}}, 0x2000c840) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x20000885) 19:29:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 19:29:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002680)='/dev/loop#\x00', 0xbfd, 0x41) write$P9_RRENAMEAT(r0, 0x0, 0x0) 19:29:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x800) 19:29:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd61}}, 0x0) 19:29:32 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe9b, 0x340, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x14, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 19:29:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 19:29:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x2, &(0x7f0000000080)) 19:29:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000000)={0x0, 0xfffffe6e, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x0) close(r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:32 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x15b842, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:29:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000040) 19:29:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x5451, 0x0) 19:29:32 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f00000000c0)) 19:29:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROGET(r1, 0x125e, &(0x7f0000000040)) 19:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000001e00)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:32 executing program 2: getpid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$unix(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 19:29:32 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd7NI\xc5j\x9appp\x13\x05\xf0\b\x84\xa2m\xeb\n\x18\x004\xa2E\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0F\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddU0\xc98M\xcd\xfb\xccJx\x01\b\x00\x00\xa5\xc2\xa7\xe7\xfe7\x0f\x00\x00\x00\x00\x00pE\x1a\xefd`\xaa\x00'/130, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) setxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:29:32 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 19:29:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b6b, &(0x7f0000000040)="020020fccfe5a850a4") 19:29:32 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000012900)='/dev/loop-control\x00', 0x140, 0x0) 19:29:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000140)=""/107, &(0x7f00000001c0)=0x6b) 19:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 19:29:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:29:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000800) 19:29:32 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 19:29:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:32 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x802) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_PG(r2, 0x1269, 0x0) 19:29:32 executing program 5: r0 = inotify_init1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x74}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:29:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20040010) 19:29:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc0d, 0x0) fdatasync(r0) 19:29:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}) 19:29:32 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 19:29:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 19:29:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:32 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) tkill(r0, 0x1000000000016) 19:29:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 19:29:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}) 19:29:33 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) 19:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040080) 19:29:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:33 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 19:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 19:29:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8002) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffe11) 19:29:33 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) 19:29:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) setsockopt$sock_void(r1, 0x1, 0x19, 0x0, 0x0) 19:29:33 executing program 1: r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f0000000440)=@known='com.apple.system.Security\x00', 0x0, 0x0) 19:29:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeac}}, 0x0) 19:29:33 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 19:29:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}) 19:29:33 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 19:29:33 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 19:29:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:29:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:29:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) 19:29:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 19:29:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x183081, 0x0) write$cgroup_type(r0, 0x0, 0x0) 19:29:33 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:33 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:29:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) mprotect(&(0x7f0000213000/0x3000)=nil, 0x3000, 0x0) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}) 19:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 19:29:33 executing program 1: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000080)=0x600, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:33 executing program 3: setrlimit(0x7, &(0x7f0000000280)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:29:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfffffff9) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:29:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 19:29:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200040c1) 19:29:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) getsockopt$inet_buf(r3, 0x0, 0x9, 0x0, &(0x7f0000000100)) 19:29:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) getsockopt$sock_int(r1, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 19:29:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00', @dev}) 19:29:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000140)) 19:29:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:29:34 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 19:29:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000080)='wchan\x00') 19:29:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) write$nbd(r2, 0x0, 0x0) 19:29:34 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f00000010c0)) 19:29:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r0, 0x0, 0xffffff6a) 19:29:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[], 0x20}}, 0x5080) 19:29:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:34 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:29:34 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) getpeername$inet6(r2, 0x0, &(0x7f0000000080)) 19:29:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @isdn, @ipx={0x4, 0x0, 0x0, "eaab263e83a6"}, @xdp, 0xd68}) 19:29:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000040)=@get={0x1, 0x0}) 19:29:34 executing program 4: setrlimit(0x7, &(0x7f0000000280)) syz_genetlink_get_family_id$gtp(0x0) 19:29:34 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xbc}}, 0x0) 19:29:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fstatfs(r0, &(0x7f0000000040)=""/101) 19:29:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x91ffffff}, 0x6dec90976b526603, &(0x7f00000000c0)={&(0x7f0000000140)={0xffa7, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5c, 0x1, ')\xbb\xa6a\xb4\x06\x97(\nuN\x00\x00\x97\x809P\xf5\x1b\x15k\xc7\xbeCbF\x8a\xe0\xba\x95\xfb\x18K=\xfa\xaf\xc5\x05\xf6\x92\t\x9dD\xdc\xf6\x8f,]\xe5\xdbE\xdc\xc5}\xf4F)6\x00&Fm6p\\\xd8\\\xa0\xeb*ka\xe6$\xb7\v\x98W\f\xda\xb7\x00\x00\x00\x00\x00\x00\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x8c}}, 0x20000010) 19:29:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 19:29:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:29:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r3 = dup2(r1, r1) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:29:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000340)={0x0, 0x4, &(0x7f00000001c0)={0x0}}, 0x200000c4) 19:29:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:29:35 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002ec0)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:29:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x0, @private}}) 19:29:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000003c0)={0x0, 0xea60}, 0x10) 19:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x100c0004) 19:29:35 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001380)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/112}, 0x78, 0x3, 0x0) 19:29:35 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:35 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:35 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 19:29:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc851) 19:29:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup2(r0, r1) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000400)) 19:29:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0400e1ff01fff700"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$KDGETLED(r1, 0x4b31, 0x0) 19:29:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 19:29:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084503, 0x0) 19:29:36 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x4b3, 0x0) close(r0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0xfffffe98, &(0x7f0000000580)={0x0}}, 0x4040080) 19:29:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) write$eventfd(r0, 0x0, 0x0) 19:29:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 19:29:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5428) 19:29:36 executing program 2: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) 19:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000081) 19:29:36 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 19:29:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 19:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0, 0x1a8}}, 0x20000090) 19:29:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0xffff, 0x0, @empty}, 0x80) getpeername(r0, 0x0, &(0x7f0000000140)) 19:29:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:29:37 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 19:29:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/228, 0xe4}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000001440)=""/164, 0xa4}], 0x1000000000000040, &(0x7f00000003c0)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:29:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000c40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffeff}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000dc0)={0xfffffffffffffffd, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 19:29:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x29, 0x22, 0x0, 0x0) 19:29:37 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 19:29:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:29:37 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000001040)=""/153) 19:29:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) dup2(r3, r4) ioctl$TIOCL_PASTESEL(r4, 0x541b, &(0x7f00000013c0)) r5 = openat$cgroup_ro(r4, &(0x7f0000001400)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000180)=""/152) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) write$cgroup_devices(r0, 0x0, 0x0) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffff) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0xe6, &(0x7f0000000240)="de89cc528597cb7f6762eb4cc86732c550cefe5cca5b50b097c55f8a787c842ba9263b88ff1672b0f2914e2bbadfb43ab11d7d2d16f1eed2b4fe022ef241343ba6053f27a5c4c4d6698ba50c8f8aa37ddc0e13644061d7fe6fe3f979d13b1ed43ca050d86f2e3a3e39d7191013648e5a8cb6878f84208518faf4502ddf587f4268a16f5b3d47795a90b3345d451242c1adb01b70dfb6508b0547e87d7bac1fb7a99aa06acef0ef6d1ef5cf3ccff5c680c8da57bf62408f12e2b1cd9e3c1d18bdfe695cdbdb9e3fd691e09444965689797dd653a6256772d7f6047edc373cc392b508ca054b42", 0x1000, 0x0, &(0x7f0000000340)="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"}) r8 = msgget$private(0x0, 0x140) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001340)=0x0) tkill(r9, 0x29) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000001380)) semtimedop(r8, &(0x7f0000001740)=[{0x1, 0xff, 0x3800}], 0x1, &(0x7f00000017c0)) 19:29:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, &(0x7f0000000040)={'sit0\x00', 0x0}) 19:29:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:29:37 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000dc0)) 19:29:37 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 19:29:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:29:37 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000003480)={&(0x7f0000000000), 0x27, &(0x7f0000003440)={0x0}}, 0x0) 19:29:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:29:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:29:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:29:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 19:29:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8002, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffff3d) 19:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[], 0x48}}, 0x4000004) 19:29:38 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 19:29:38 executing program 0: r0 = getuid() setuid(r0) r1 = shmget(0xffffffffffffffff, 0x2000, 0x10, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_STAT_ANY(r1, 0xb, 0x0) shmctl$SHM_LOCK(r1, 0xb) r2 = geteuid() ioprio_get$uid(0x3, r2) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setregid(r3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0x2, r2, r3, 0x0, 0xee01, 0x1, 0x4}, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, r3, 0x800) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x5451, 0x0) 19:29:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2}) 19:29:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4014) 19:29:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x80) 19:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:29:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 19:29:38 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) 19:29:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:29:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 19:29:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 19:29:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x75) 19:29:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20008044) 19:29:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00'}) 19:29:38 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004) 19:29:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 19:29:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:29:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40088) 19:29:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @random="6a8f28d10612"}, 0x0, {0x2, 0x0, @empty}}) 19:29:39 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) 19:29:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 19:29:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 19:29:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4000001) 19:29:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x0) 19:29:39 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 19:29:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4006072, r0, 0x0) 19:29:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:29:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 19:29:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:29:39 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x1}}, 0x20000000) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4020) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:29:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080), 0x4) 19:29:39 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:29:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:39 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:29:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 19:29:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:29:39 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 19:29:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) 19:29:40 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) recvfrom$inet(r0, &(0x7f00000005c0)=""/180, 0xb4, 0x0, 0x0, 0x0) 19:29:40 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 19:29:40 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x5450, 0x0) 19:29:40 executing program 3: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 19:29:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:40 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 19:29:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet6_int(r0, 0x10e, 0x4, 0x0, 0x0) 19:29:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x4020010) 19:29:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x29, 0x22, 0x0, 0x0) 19:29:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 19:29:40 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:43 executing program 5: setrlimit(0x7, &(0x7f0000000040)) syz_open_dev$char_raw(&(0x7f0000000600)='/dev/raw/raw#\x00', 0x0, 0x0) 19:29:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc001) 19:29:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:29:43 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 19:29:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048000) 19:29:43 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 19:29:43 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:29:43 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000007, 0x608a24540ad9593e, 0xffffffffffffffff, 0x0) 19:29:43 executing program 1: r0 = socket(0xa, 0x3, 0x401) sendmmsg$unix(r0, &(0x7f0000001d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:29:43 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 19:29:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffff5a) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 19:29:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 19:29:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 19:29:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:29:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x20040000) 19:29:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000240)) 19:29:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) sendto$unix(r0, 0x0, 0x0, 0x20044814, &(0x7f0000000100)=@abs, 0x6e) 19:29:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x49d1b72f090e701a) 19:29:43 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x4) 19:29:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000002c0)=0x2, 0x4) 19:29:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80004508, 0x0) 19:29:44 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffd97}}, 0x0) 19:29:44 executing program 2: mkdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) 19:29:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:29:44 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:29:44 executing program 3: prctl$PR_SET_PTRACER(0xe, 0x0) 19:29:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80004508, 0x0) 19:29:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x58fc3, 0x0) r1 = open(&(0x7f0000002700)='./file0\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:29:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80004508, 0x0) 19:29:44 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x20000840) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004010) 19:29:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:29:44 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 19:29:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x3, 0x7f6) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 19:29:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80004508, 0x0) 19:29:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 19:29:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 19:29:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 19:29:44 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:29:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 19:29:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:29:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:29:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 19:29:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x80) 19:29:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='fd\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 19:29:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 19:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:45 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:29:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, 0x0, &(0x7f0000000040)) 19:29:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:45 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:29:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000012c0), 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 242.530234][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:29:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff30}}, 0x0) 19:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) write$P9_RLCREATE(r1, 0x0, 0x0) 19:29:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x10) 19:29:45 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) epoll_create(0x1) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 242.609988][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4b36, 0x0) 19:29:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) write$P9_RLCREATE(r1, 0x0, 0x0) 19:29:45 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 19:29:45 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5603, &(0x7f0000000000)={0x3}) [ 242.757700][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) write$P9_RLCREATE(r1, 0x0, 0x0) 19:29:45 executing program 5: r0 = inotify_init() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKIOOPT(r2, 0x5451, 0x0) 19:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:29:45 executing program 4: r0 = epoll_create(0x1ff) ioctl$FIONCLEX(r0, 0x5450) 19:29:45 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 19:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) write$P9_RLCREATE(r1, 0x0, 0x0) 19:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r2, 0x890c, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_data=&(0x7f0000000080)="50e4ec7b8940e65af0a4480546bfeec2fba299b7f585620e9621c4b363ee6850"}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:29:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$nbd(r0, &(0x7f0000000180), 0x10) 19:29:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 242.929543][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:29:45 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:29:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 19:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 19:29:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffcc8}}, 0x0) 19:29:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) r3 = dup2(r1, r1) accept4$inet6(r3, &(0x7f0000000000), 0x0, 0x0) 19:29:45 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:29:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 243.145703][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:29:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f00000000c0)={'caif0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 19:29:46 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 19:29:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 19:29:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 19:29:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a000000000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 19:29:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CLR_FD(r0, 0x5450) 19:29:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 19:29:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 19:29:46 executing program 0: r0 = socket$nl_generic(0xa, 0x2, 0x11) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:29:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2004c044) 19:29:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003880)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 19:29:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 19:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20008080) 19:29:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0x8001004000000016) 19:29:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 19:29:46 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:46 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 19:29:46 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/107) 19:29:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c0c0) 19:29:46 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000008c0)) 19:29:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0xc010) 19:29:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 19:29:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:29:46 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000000300)) 19:29:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x401, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 19:29:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0x8001004000000016) 19:29:47 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:29:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:29:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000001540)={0x2, 0x0, @local}, 0x10) write$apparmor_exec(r0, 0x0, 0x0) 19:29:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/full\x00', 0x380c1, 0x0) 19:29:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 19:29:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8953, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x0, @loopback}}) 19:29:47 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x44000) 19:29:47 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 19:29:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 19:29:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:29:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 19:29:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0x8001004000000016) 19:29:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) tkill(r2, 0x14) 19:29:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000180), 0x4) 19:29:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40011) 19:29:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5427) 19:29:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 19:29:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) 19:29:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) read$char_usb(r1, &(0x7f0000000180)=""/241, 0xf1) 19:29:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @remote}}) 19:29:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) 19:29:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x844) 19:29:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0x8001004000000016) 19:29:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 19:29:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 19:29:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) dup3(r0, r1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x14, 0x0, 0x0) 19:29:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 19:29:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 19:29:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10004080) 19:29:49 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 19:29:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:29:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f00000002c0)) 19:29:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x159c43, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='binder\x00', 0x343008, &(0x7f00000001c0)='/#\x00') 19:29:49 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x0, 0x0) 19:29:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RSTATu(r0, 0x0, 0x0) 19:29:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x200400c0) 19:29:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x302, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 19:29:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 19:29:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1314}}, 0x0) 19:29:50 executing program 4: open$dir(&(0x7f00000001c0)='./file1\x00', 0x20240, 0x0) chmod(&(0x7f0000000000)='./file1/file0\x00', 0x0) 19:29:50 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000000)=""/163) 19:29:50 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:29:50 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a4c0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+'}, 0xfffffffffffffe0e, 0x0) 19:29:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:29:50 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 19:29:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000003c0)=@abs={0x1}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 19:29:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x3, 0x8000) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:29:50 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:29:50 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 19:29:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:29:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffffff8c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) tkill(r2, 0xb) 19:29:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) 19:29:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 19:29:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 19:29:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 19:29:50 executing program 3: r0 = socket(0x2, 0x3, 0x717) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:29:50 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') ioctl$TUNSETNOCSUM(r0, 0x541b, 0x805400) 19:29:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 19:29:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:29:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x0, 0x0) 19:29:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:29:50 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:29:52 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24018001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 19:29:52 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) fchown(r1, 0x0, 0x0) 19:29:52 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005700)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:29:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:29:52 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, 0x0) 19:29:52 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 19:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:29:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 19:29:52 executing program 1: pipe(&(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') tee(0xffffffffffffffff, r0, 0x0, 0x0) 19:29:52 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) fstat(r1, &(0x7f0000003500)) 19:29:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:52 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred], 0x20}, 0x0) 19:29:52 executing program 4: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000600)) 19:29:52 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000)=0x80, 0x4) 19:29:52 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@file={0x13}, 0x13) 19:29:52 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:29:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r1, r0) 19:29:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 19:29:53 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 19:29:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 19:29:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:29:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000bc0)="83cc6bf146ccaafdc51d65ab7006caca18309ff5611ef52429a445de098c368f117e72d5a446f7657748ce3bbbc092e54704085c8400996431a503a438dfc57654c75a96f7a57789afa2015b32282a808ec8f14ca3ae7187d21b3694c1c8cc68975df709be9dd10ba159796eb2239144ea6a926b10c01d82471c9770bfec61f2f263b7539984d3915b4505ac1727849acde62a9f98ceeedc9e3b584b8c8bfaf79d2b68bf719113061a6253d17e78f025bcfa3d7bf0b246e2f40d2c5f51a3ddb0e3c6c3d3bbb69b4d91f80d8a8cfeb6fb4672927dde11fcdf6ad33f918b45949b2f78f84d3efd57066342d9e2ce926a2dcfc65bd38c588ccc8821aa918b99aa5a2cd502a8c7b586f5a7b4ab019a5d031fad463a1d3ffe51e820cf14af197346e2390960eb824fcb8d473e1c743da7e821cafb80d59876df34a712919617eb821afa596a1f2d5163c15df1490003ea89759edf8f3ecdec3ee37d92730cecb06cca21a7551998155fa5efc1665f9a02eb7f2cd9a6abee7970347e2fdae44a9f50a15275ffd399f6aeed07afe132f0c4af0da39b7fb15efac1d2661e2c1b0892a88a15132b8727fe8bbf0966e4f095b38101437c2ccae0d71110492de2022f2347a9d6736020169ea0a54b54bb8e9c0eb0074828a5bdbc79976871b7a165da6db624d396dd4571d1637c19659bb275220798e4f6275ef61c90d5ca480cfa0e30671c343fc09afcab48e1f2f2fdc7be3af353d47ff7a7fc30fa4389b16179ba2312f8e1d959649acbe38354e67b58435fab1c428523068ae09d54e655e4a28df5c9eee08513d51c057f4263b2c3889dc99fa350debff4d7ef5ebfe25f9d966e1e3c0d410ad1d50b78ea0400e23ee312b77b84fbc09cb7378e3a894a35a06febd092fdfd9eaf4bf1e6dfe87d4d6a95a4dd8598a55ad283d3325adf930a531912b53a03d5fe327757d584707568795e44331336530760cf3698865dda3ffaa6b8611c185f3a86eb68b1e2b269c39b9425c167321468df71e03420e8c1e3c47a7bfe01a26b007c3e428f0bf3ae7763b88d5f07840bfd3676135fad01b872b0283e701aa4c34cb598f00923ab381e198b72fe55241772bbb04c438d3cef1f524e6a9bead6199853b35d987d8b3b973bed78711e586a7457387597aa4d579377079dd7fbda943bd26204e1e60097bf37b334f72398b43c59a02da9d107630d434f214824cb78528787a95de505738e6138f4713dea537c2710d45c600ad4159257575999b48e5cac1e06031b81c867a9dd17d4f15cf97e7447c1d11b87fa0fe4818027f87ff21079ffd436f3b7d0dc0b57039b2ad8e3643dff6495b80103e974660fb1fd34dda920f9e4963e751e419e95a8a4e148f206e57465d8e561e143a7e6347662b9a7133c78688e222897a215b43e2a0ca53eeab1da3903627111da936c4a35ea1d9836855d759e1fb6689c6246dbbf725d21ef17956f01196cd81a2049aebaa82b977892d24fece9d891aaadef5d1aa233ffbe550f2df400ef42dcfd155b2e95f1ef48b9c909d913c4b3f246ed29a570dfd1bb99c87e94b7b149a4ba46e39b1457d874d6564b758bc4fa60d5028a159bf84b6ff984b8a4a06fb6d4071b5b066a1ec3ade0c2dbb7e0b5f04f6dd5b70275db3ab26337ffa45801d7ad0937d2e0c2d2e20c53914d41137f39be97824b1fca485eb20451ef32f6d6176e737a753fa86ce2b43a48774e9ab9e441cd871d8a36f9f57a6058871e1f89aabeb08a653aa1dee6a252d75b44c163af4cd94cc4b90e08147a970faac26eb533ebbc276a792ee1a4706208afbd74d8d98a39d7a05d6c3d24f805bcf6fbfbfaf662421ba7f7d8d298a7db7f4752b4833074ae460a15ecbc9476ea720670d5aabb552429ee5ebd0d337bfd989f38e8ae66a6958b7462b3a0ef25bfcc29b6dbcb37641a845e434a332c86548ad2a13ff0cf632f2c4438bf2cc993252299d8b27ae44daf3f9d75ebb5909e23571c352fdc07f1c2808c7a5fd5921ae556598605384968560bad", 0x59d, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:29:53 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) read(r0, &(0x7f0000000040)=""/52, 0x34) 19:29:53 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 19:29:53 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 19:29:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:29:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x50}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000980)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000001c0)="bd", 0x1}], 0x1, &(0x7f0000000480)=ANY=[], 0x1c}, 0x0) 19:29:53 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x0) 19:29:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a00)={{}, 0x0, 0x14, @unused, @name="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"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:29:53 executing program 2: add_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="0e3d1515baf699d62225a45679a37bfac218feeacdecca37887eb6aa78d5a68afb86ae380695e44696031b3f81ec3b500b7c2347c4ac53af5bc21d738fbe4d2b556e570a3d", 0xfe46, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001680)) 19:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="88", 0x1, r0) keyctl$link(0x8, r1, r0) 19:29:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1, @NL80211_ATTR_WIPHY_EDMG_CHANNELS, @NL80211_ATTR_WIPHY_CHANNEL_TYPE], @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xffffffb1}}, 0x0) 19:29:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000340)={0x0, "936f7bec24bd74277481c9f103bae3fb6b28d5d977ab50925ca065733b027bd421d2a615542c13622834219f7b02d75c7de8e1dfc3a68b2f3325804e89d64dae"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, r1) 19:29:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, 0x0) 19:29:53 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) ioctl$FIOCLEX(r0, 0x5451) 19:29:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000001c0)=""/224, &(0x7f00000002c0)=0xe0) 19:29:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 19:29:53 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) dup2(r0, r1) 19:29:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005480)=[{{&(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000280)="7d4e70d813b32940a44c98dfbbcbc3b20e87d2a010cf642a36dcea3215f7eb5f06725644d890c5bb42c949cc1015531d77177692afc7b2d33d4916ca2a35ae8539d21eace25d3e91d6f6cdf1ca974dd3a80148ac6906656fc70b82a02f58bbd3f78407474016c6", 0x67}, {&(0x7f0000000300)="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", 0x4f6}], 0x2, &(0x7f0000001480)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x3, [{0x0, 0x7, "d8b363ab1e"}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast1}}}], 0x48}}], 0x1, 0x0) 19:29:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8919, &(0x7f0000000180)={'macvtap0\x00', {0x2, 0x0, @local}}) 19:29:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed5) 19:29:53 executing program 4: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x160042) 19:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 19:29:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}]}, 0x38}}, 0x0) 19:29:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004780)=ANY=[], 0x24}}, 0x0) 19:29:53 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f00000004c0)) 19:29:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 19:29:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r2, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'os2.', '*\x00'}, &(0x7f0000000100)=""/235, 0xeb) 19:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 19:29:53 executing program 3: socketpair(0x1, 0x2, 0x8, &(0x7f0000000000)) 19:29:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 19:29:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000007740)='/dev/full\x00', 0x0, 0x0) 19:29:53 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x3) 19:29:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 19:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 19:29:53 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000080)={0x0, 0x7, 0x0}) 19:29:53 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') syz_open_dev$audion(&(0x7f0000003000)='/dev/audio#\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 19:29:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080), 0x10) 19:29:53 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000b40)='/dev/audio#\x00', 0x0, 0x540) syz_genetlink_get_family_id$batadv(&(0x7f0000001140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) openat$cgroup_ro(r0, &(0x7f0000003c40)='memory.current\x00', 0x0, 0x0) 19:29:53 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/85) 19:29:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 19:29:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:29:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000019c0)={'team0\x00'}) 19:29:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random}, 0x58, {0x2, 0x0, @empty}, 'netdevsim0\x00'}) 19:29:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080), 0x10) 19:29:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ipvlan1\x00'}) 19:29:53 executing program 1: pipe(&(0x7f0000000800)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 19:29:53 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) 19:29:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x505, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 19:29:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:29:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, 0x0, 0x0) 19:29:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000005c0)) 19:29:53 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:29:54 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)) 19:29:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000), 0x4}, 0x20) 19:29:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x90}, 0x1, 0x0, 0x2}, 0x0) 19:29:54 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x300, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 19:29:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 19:29:54 executing program 3: setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) setrlimit(0x0, 0x0) 19:29:54 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) 19:29:54 executing program 1: socket$inet6(0x18, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) 19:29:54 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000009c0)) 19:29:54 executing program 4: setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) setrlimit(0x0, &(0x7f00000003c0)) 19:29:54 executing program 5: r0 = socket(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r2, &(0x7f0000000180)="cd3221c8", 0x4, 0x0, 0x0, 0x0) 19:29:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000073c0), 0x0, 0x0) 19:29:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0), 0x0) 19:29:54 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="9e", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 19:29:54 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)='\t', 0x1, 0x44000, 0x0, 0x0) 19:29:54 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="b0", 0x1, 0x800, 0x0, 0x0) 19:29:54 executing program 5: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/86) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000380)=""/238) 19:29:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=""/83, 0x53}}, {{0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:29:54 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:29:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x6453fe1f13af6817}, 0x14}}, 0x0) 19:29:54 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000000)) 19:29:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$unix(r0, &(0x7f0000007480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[], 0xf0}], 0x1, 0x0) 19:29:54 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 19:29:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)="0d0f579a18d19ccba21dab9a9cd340a4b9a6581793cc5e93e3b151c2bfbe82fbb60c2eebb9748fb434b0e4b5de2ae4599ceec1b307f5712390d41ad539de8a8a6e63af633f138a6e8f570961888d188f3ccefc3163885e41ba74ab19381cf8a90d", 0x61}, {&(0x7f0000000200)="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", 0xe60}], 0x2}, 0x0) 19:29:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c) 19:29:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfa) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40c1) 19:29:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in, 0x0, 0x33}, 0x2, @in6=@private0}}, 0xe8) 19:29:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 19:29:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 19:29:54 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 19:29:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) 19:29:54 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 19:29:54 executing program 2: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 19:29:54 executing program 0: io_setup(0x228, &(0x7f0000000040)=0x0) io_getevents(r0, 0x80, 0x0, 0x0, 0x0) 19:29:54 executing program 4: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 19:29:54 executing program 3: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x39) 19:29:54 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0xffffffffffffffff) 19:29:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6ff1c26a3da0f108f843f3de060fb3ad70"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x39) 19:29:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 19:29:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 19:29:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 19:29:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 19:29:54 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "7b73b0bd4d3a7268342107e8e6005e52a407412f310d5ab40ff03df2f39c150deab22cc71ba1a75de82a498f64213ac8ff950e26e05e7a1ed8cfce980a9432c8"}, 0x48, 0xfffffffffffffff9) 19:29:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0xfffffffffffffffd) [ 252.267687][T12364] ptrace attach of "/root/syz-executor.3"[12363] was attempted by "/root/syz-executor.3"[12364] [ 252.283959][T12369] ptrace attach of "/root/syz-executor.5"[12365] was attempted by "/root/syz-executor.5"[12369] 19:29:55 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 19:29:55 executing program 1: ioprio_set$uid(0x3, 0xee00, 0x0) 19:29:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) io_submit(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:29:55 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:29:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001300)={&(0x7f00000011c0), 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 19:29:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000140)=0x94) 19:29:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 19:29:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f00000001c0)='Y', 0x1}], 0x1, &(0x7f00000008c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 19:29:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000100)='\f', 0x1}], 0x1}, 0x0) 19:29:55 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/37) 19:29:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 19:29:55 executing program 0: r0 = gettid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 19:29:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000003c0)={@remote}, 0x14) 19:29:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 19:29:55 executing program 1: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) 19:29:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 19:29:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300}}}, 0x4c}}, 0x0) 19:29:55 executing program 0: clone(0x40000080, 0x0, 0x0, &(0x7f0000000280), 0x0) 19:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf00}}}, 0x4c}}, 0x0) 19:29:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2000}}}, 0x4c}}, 0x0) 19:29:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 19:29:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000003840)='./file0\x00', 0x0, 0x0) 19:29:56 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) getpeername(r0, 0x0, 0x0) [ 253.346723][T12455] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.352882][T12454] IPVS: ftp: loaded support on port[0] = 21 [ 253.372629][T12456] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.382968][T12461] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 19:29:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004940), 0x0, 0x140, 0x0) 19:29:56 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4f}, 0x0, 0x0) 19:29:56 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) io_setup(0x401, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 19:29:56 executing program 5: prlimit64(0x0, 0x5, &(0x7f00000020c0), &(0x7f0000002100)) 19:29:56 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000440), 0x4) recvmsg$kcm(r1, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40000062) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xad, 0x0, 0x1, 0x20, 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x5}, 0x0, 0x8, 0x0, 0x0, 0x3, 0x1, 0x6}, 0xffffffffffffffff, 0x0, r0, 0xb) 19:29:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) recvmsg(r0, &(0x7f0000016c80)={&(0x7f00000168c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000016c00)=[{&(0x7f0000016940)=""/85, 0x55}, {&(0x7f00000169c0)=""/243, 0xf3}, {&(0x7f0000016ac0)=""/18, 0x12}, {&(0x7f0000016b00)=""/26, 0x1a}, {&(0x7f0000016b40)=""/87, 0x57}, {&(0x7f0000016bc0)=""/16, 0x10}], 0x6}, 0x2002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) bpf$PROG_LOAD(0x5, &(0x7f0000016d40)={0x14, 0xf, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @generic={0x1a, 0xf, 0x3, 0x8, 0x1000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3800}, @alu={0x4, 0x1, 0xc, 0xa, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @ldst={0x2, 0x2, 0x6, 0x6, 0xb, 0x2}, @map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f0000001940)='syzkaller\x00', 0x10001, 0x6c, &(0x7f0000001980)=""/108, 0x41000, 0x0, [], r2, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000016cc0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000016d00)={0x5, 0x4, 0x4, 0xffffffff}, 0x10, 0xffffffffffffffff, r3}, 0x78) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = socket$kcm(0x29, 0x8, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={&(0x7f0000000180)=@l2={0x1f, 0x8000, @fixed={[], 0x10}, 0xfff}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000200)="1f4cd120b08d9a073a2e9608342a21716c30662debcfc9942d9c9d13940aca642d44dea9def308d1ac586b0507fb6a100aacb1ba9d43ddeb424d007cf12d36d477e447859de1517472ea6f1617b918f0814f2632da1a63a442a719082ec24ebb14787242c5ee8c", 0x67}, {&(0x7f0000000700)="ba15f7a780ea634be5ee652b0bbfcd6b1451acab835edccdb716f5a0544ff2b801423aed7d295c08661a044cc337612303e52db77312ebdb755291e13499cf15ddead3e45d1fe60d0cdfad27ccfef6a308512e24fc46b4e97121fde04c66bff0439ec6d383bf247af0aaade407431c21c564cbdfa3194bd6699481f96fb4d02149598e27a1677456d9c7ac48fdb25816652f2c3116f7ec8bdddb24dffbd7a0f7f84343744c664ffa5d9c7b490a911c2b2474b1e3ebdeb4d98b4cb0dea0b785cece802ac1135d32ea06ec0a6bd4094ec2e0911fd7a5c1fd91c7b7a075a2b48abe56403a2838dcfa3223192486796509159fa2725ce049ab701e3415e358505abed6b25d0b9e8405efc5f5194cad37f08244d3397a85054c0a29b84ac8c40a6d4fd92ca05a0cb18321dd6861d0ee4ac8af3695a26b14c905bf0eb40005cfa7c6f50c160d29bcd73a0847b8ccaff248c3e66302d10fd573ca3de60496864c3b7a3b58798db39e2bb71df340924e53e2192d3ba774e4907c45f3e55bdb99dcc84a5bfbbc34fb5b049742990bdb79057d0237f8209bbb23c3edd0517accfbfa157abbafc92e6f3d4c0b93130868d69b330f670db9ce5de214ecbf8d30dacc5b8eacdbc680763ea5ffc5ec349a8679fd397017e1be9ca66bce42c1b902f7c0c91f7e7f8569207fe01ad0c69968c7d42f03c86876d7c4a08f5729cb53d4a6bf8eb393a01dd3cd94ce4d79129d0904df7886edf7d16bbc2770ccc8e398a3e8221e598f5b874bcea48b90b2fdc4c7fb28b407576dcbca59d72e8396caa77b4ab345603538c64e4fba5c95192cf1e8cf64a9124fe0fe3ad95ce4d04fad4b0da7585d2f4d7efb5aa952f938bfaf2c4b2fa1451aa78f8c052410117bf96f33e9e0e79d469a1b6f7694f10dec84ab0eeaa79fd03eec4e412974a80d47e00d952bec0f13d592e022cc05f8db09d1faafffa199faf0b8820ddeed2bb6f2357cb410e9b53d5b235206d38c521d068fdd6a3b14e10f77af713f91601a58f0d62f81b694f52dce5aba706fe63e0edf251b88664af4722235e4afb29b3676cca5aea2be48c2abd0fac1acb94c1007df528667cf1db150aadfb815cfb7b8728327055e4ee7a597fd54bb78fb2dd085a2b7cfd0a30ebd2b6c1c70eda7227365882179b5653c9ddd3fc6aeae06f392b328b6b9e4cb01c3184e75d4da38aa2f040705376007cc27b503d026935b4678e0eabf14a2655a558f4db1925135d52f584642e9687714f4acb36980bc2c6031c2959dd7d794b9ce3266f5d1b111e2a9bb12ab93600fef77479733f8654e53307f475027c662dadf58d7bbf6e2f3dbda6ca547b7fe4685eed4752c11fc9a918c576d0f29bc475f3d9757885ffa7ab81ccf62fa753845d4f1aa5ad3ab2e748cbc1ef033703a5c2f9973300553db0b2b0902fbaf76955562450aeddee5addd22d9838260b9b70b95e4f6bb37087a7b172e24f39fdfb6419b793ffc85a5398b0d5db8386f5ba0e4c7e5df0714357a14a2989fc76471d1c763d8dcaaeca2d90d27038d364fbae27c396ca1a5a73c8572a683eadcf40a8d8a8b9077abee93a8a8cc787d7e1aa34165e644aea2fba2925082b644a9ce58b78a8778ae1fa938dd1fd960bf0a4306b0639fc9fc0420354b15048eb4586044522147fe2f689fbc1f00cc3e3ed43e9d7c2f74998a977831333eab3801cff49c356dba370ea655b7518b45d5122b5473022de8cb097b04b81720aba30851dc42129d2efd833172f7d68f6cc509540e095fe0e5a52f96a814d4a31d9904fffdc99b276c436f06102820e0040612d3f55e7537ee5c35c26febc39b09d8cbb9fe14c9a0c0d23f1a0e3ddc07cd3434b4d1091bcb23aaf1ee6dc53799a6664d8e68f11134daf5b339c285a56053b077c4e3edd71cbcd6fb118f9c5575449dd033e4f2782b3fe53c9c6754f6d282ad623c635cd9ab3cdb3a566303625f603ffca48378f1290a7d42035e739ebf200859fb799efbc648b3e5cb8f96e000923ee9e084f96bed017c08c2b2ce3b3ea8b7b76b12441054e55f4da53d7af4c92fd046440b9fa44857299c5bbe0b8c79b68c22c0e397018fc24a85c038a7ec26bb9d1b5514bdeb1722947e72fcc0e577516e38a528b3d7cc6c616379022309b93827d7b4e76f184f572c3d638f0d6328d39ce15426c32b7506c51a2afdf21bfbbb71ab598af3a5fb26c3d161d36c8655286046dbe2bb5c29dd5729c77a08b894239c972e2a0a4fefbdce04c4999c39c355c45681fea24d41ce4e25b98d9e91d06a55ac263b78423961c6c3d9f63d79784ec72030ec9bfd0d0f35a174a4e2cf0d00a7a1011c199e75247bd7bffc9c8f70bc18786bff235db80eea855739d8884057c0d0bd6c4b665f9f245dd26e69a407032074399b6775a559a222b0fe3840e2c19294ac759fcf9be45c0b3b39e522c142ac4e61e74c048b8d06cb98fd505b0f2ffa35f1199b218807716a2ef916c6c5877aa85f5cc5208ae01e999ea847d6e90606c699ea7ad51fca9cc902352123d5f877fc1652639f8ce8e1c4b595c24b0e60d56bd6f05b31e5ac156b6fe14e7d61d1ce9c00cd8d218dc62f3fd51aeb8c31f830b1221ef4598a2660899bbf509725592df0a53889ea3494ed65add96e3f565d5ac3544a99caba843d5535e1ad7f96d77c28a185b0b03196978933c5bad8835019801e45b63cbee04f4fafb281e99d41345c730a37e5c12015694584333635d60aa7e05c115738adc22348dcde38dbf1ce85b3ab436723359a35ed6ec4dee8a5d454592b1492b58a953f8a05f50ac29023cff7084f4a0b771fb36e3f9b4582003e51d1dad8760f09cf09290b9b0f7c1889f5af901462693bed3dfac5d9175904715b2d58c7b22107e8e14b6de4857ea0bd72d8ddfacfba7e1841067c29eb53a63fbb07b5f7acf7b6853c82c0223c029b83954f6df2eaf33032d5a417ce7538ffec23b1bdb8a5442245a23b95ff62de9f31d6d9d6f5c1c5eb8ad98cbfc80ad04d31e1d81550d94161d150f4ba3c9613f33faeea17750fd07f9f685327fda93a0782d6b3952aabd6f567f95d9f4b1000e396f462daa1df19160916cab86a150d3ad963867d5927a29025d903e2bef78cfa2d8ba583aa532687d37bb1e66dafa3309df5c02cee7dc9eaf8742c2ae83c2cafc50441f52922a2ea2b0ae46cd5020a6a3225eb11a7c56f864fdeaf0bcf0c029b78aa51f5379184f98f27420293dc673ce84762faf673028e99bfac6469e11b7a79aaf694ce6d0bc42999e084adc64611346ae878ad96b4168a547aec9fea2d00f4a0a254ba8239fd811d3ad21c326cfcd175aeea8f7af2659a60cebbdd94fdb3a84c7f76dd438562bbe34a836ce968e566cbc054ab148c62b58d0eaee39d02474948343bb4ddc2232587e6b7064bf7e85f159f46485bbce6eb0f49a1a55e7a08a383a441b6b87205343d13482c7c083195b91257332c057aa0a5d61b50906f3a2b7f9b10678ebb90f5d2b372211554e6be81d63f4d64d863dc085d5e6503861f593e7b70dc1f1361732c39e7036b8d4630e449f731e802f13adbbc655672443fc6a63022f669e584f09563e24105e30d425907624d703f471dd703213a6fce36c29bf2a6611aa99dc3862d70425186efced3d60b2783f8a103b49ed58f70576ae02c7338c3b90dd3c9f993163221eb6c51c67a7bcbca8c0907ab28d6e2984af5f28005c34df9b6dfa29525a8d237996e0ed5a54729ff4a6e4307512e08ea8a26573fa9ba246693a4a3bb0a38993644410250fd2be8ac93485fa74809f308e67b7eae8291313c8beebb8f261817de5e672c55405ce6fadbb7a870d313ab0a1c3a076e8f0819f91790532c659e2520dda11c0394ece9a9ef8de1ea8def0934099495a9984b4e1ee477cc2f2f5a079f0b09f60dd3a61cb3147b5ad1cb84f7034f243b93beead74bfe0b080493267b63ad1da34c238a4999f90a5ef47722dacdff1099e8dcb1b673f712c3cebd71d1dda06b2c82c8e0232b04a111f0b016ac6f014cf410c8002dc96e24abe72073d89ada8990cb3d1afd323f5cb17904632234bd6416a2bbb20c4fc31b3049adbcb24ad5333c547afc374f874f9f4ef98e89eeb11219056a74b435c37407248cfef54ffbbf9140b75650d87d1ef81ea8a923c73638e1a5a5b8ad22a91565997a643b5f05b7f02d99110c24a2264e8a4b03ac149106b4accc1ea06c5d979bf2f33ffd14f08205c7c33b1da55bcd1d62db483c276726e9503f49caaccc1515c7a2943b001c68a934efe1a70a04cf8616d1d4b982a8ae8c9a4f8a5e8eb949b86e1af7010035e4dd4eebf217ddc59eb1de1fe3b6eb9ed89c3f5c8b180529efdd116698382eb4be916f2729168ed7d31a202d237558fdf9aaa7f2a5ff378c78cd4bd7b3813ab632303d08fae82fbba9ff684d76e61cdaa02fc0ee3383e2b630f1155c46680642ffbd1d0508224b97e1f2346be82b808197ce2efadb16e0ec4bd6cdbf3ce00fde80e6ef1091f8add7c728a5f91b6e4dbadbeb04787a0f5dab47178c34daca0e3488ff5c2070823a2cb0c08e6f5dfd8655f738f5f1e60ac20445bc74321e3b4583a0dc59f3f51deadaa19eec21fb29873a47c1ae82e7a2b049ff88279b757e80696a77e77b28f55ef42cbd5dd0959c227b9b172bc6211e32f8c05fac2ee8b318ead504cdf73585394561b98c82c5021d3b3c526d5604eb2e6d19cb167d4504948cbbdc312c463408930ad96a016fcd42c249672abb7647fb06a3034a7b35c38061f4077e4d0f5814b3e74999d0cfb7d05ef1c5ef28df45e63bc4ad938ec8da933a7ded534b37cd7ded1524683836146816dbe799cfbc7c195d5ab0b0a63cc6cbecad19970e1e071b82fe3b86e36cabe25cd291aeef3d5b66d183af4919d1b649d74aa7281f75ac4fba5dc01cef570e88734a2bbb0e2cc046555cfa6e4b22a8d2b9914bb2f128369112a393b503bb0ced589ca546cda82be15fe2c52bea174b2547cc877805d3bf1fcf411d30d1be3cb5b94b0f1d9f294a9e735ac537c20cf5a1da6cc8b03dd345c059474aabb0dafd441e9e81d0eb97a2e2d0e154adcb80d9f29f410416a973a947fc8b7ca65eba6c6cba750b1c7af6f2011da8d27bfe3c70e9aa6c7e570c62804cca8cb9d51f34b76b2fee8f5608ac9d125e6c556491d1cfecb43c40b1e13fbd0b85eca3cd7745b3786cd7bd49df633df76cca268b007065c826a74a0fc3e64b53ed787aded31b95c4c596540c3c0e5693935049133a64a662148c0f99a8d76d1710d0ebfcbfffee90e9060b955ca3576380ab721c63575d5087306830c4307858284791665676a3296a88bf468e080923dce87053f1e3cbea6e3e8bb6d8c55602a98888be475964050132d000f315316a66e6cd520b9bcd703db9a7308d2163764f34e83595bf924a991261b9974796490516bb7dc9eb2080e4fbf775c609827c836fcd76a8f507143a61f086fe4b24f24685b2171bdd3ad5d6315d87446f54e72dda06a3119b5eec85c19745782a95790c2a39e7bed24ca14033bb868c8de6e37318f8d82993ef0b2907aa96b5cd6e2a24500320127bd940344808ea90136bd102453427fbcdb228128ed105850be151f7f1c2f613969cf6b8cc14a21c9423097adde91ae2f2350554d97b3879eebea8dbbd647ac49a92290ed75a57cd2a204478a513aa5377c0742c6fca38ec404ad6b2d8f737a21c428fd6831fce6495238b21186f53bf9dc527bcffed7bf4342c278558d1a190fda23b50a85bef75a064ebc82702bcaa1924", 0x1000}, {&(0x7f0000000280)="74b55c4e68b9d34aa233583d914cdbe5c453e2cdd9a8ec99cbbe38d6d9791d8a42c51df2eae25f499bb88ef41a4fe0c2daf559be6af33464b683d55892f420e64efcb18e0ec841f312c8af063c38584d72d518bdebefc057d5eac2bb166b3fc204a71e2e70b7c5c8", 0x68}, {&(0x7f0000000300)="03868f4c2d1e530a5f156ab6a0f762da7fe894b63f6483e08215897ad4c133646bb75d9490e6de670657acdeb1c6e12acb02cbe547221d4fbaa68275d0417aebb2dfea41948b5d7736f943957e8bdbc07812fe00cb2039bb", 0x58}, {&(0x7f0000000480)="0f9e30141bb840e61b767f8e1e3794374f2db6ca5338e008252b905bddba29b7dc6b2baab86500d9b4cc989552614b3cf8715491a17f8d8c425c3eb792cd03e4963a436614086aab71249938e5d5a6900064b0f9aafb66fcd49b2b525bebf0b6915decbda204c147b7a8411a8a73f4936ae707e212f2fa1c81b1c2cd0a8a29d1da01b6c11fa2c9d0adc816dc", 0x8c}, {&(0x7f0000000000)="5efd2a29a8", 0x5}, {&(0x7f0000000540)="d64aba07091caf07f1057cd49ed6e33cfb673737cbb0a1abf427933f6eb96017c0f03cb31c9f2f515bef69b8123f1555bfc513c7a9f3356942638077d2cec2583d1f2cd55e08fc8064d6179984b4776d42", 0x51}, {&(0x7f00000005c0)="aeab369d1a9a6ea96b0edbbd08f1ec2b402be6611e94999f9e579ab8464709b5b04d27dc23d243c62be2cee05275ed7c049900898c281123ca61ef2e99d43aceacf000c4a394c5850e9ced6b54b330041284100a26fa5ceb182b34a89b639db30be1b3127c8aaae597ddd47c961b3c5c867930ac5968f89c5316ed8b3d7ff46a90e87e7712ce00b1ab5b682b7e46a423364eb79b7aeb3c8998e0b42e4ac5dca1386d6f76f1f8ddbe61db43e38439227d732b86ced8a8a05e81e5198e2dbb0f0de9d6f658f48bd13b0d75af5c5986", 0xce}, {&(0x7f0000001700)="bd9b840a3dc24bcd62d4b0f883ca310dda0a2386c0a5ed8d6bd20a76a5140f793702feab35764927d90bfbb08a9101ee1cf4eb41bcab025b40cae3ad050448eddd1bed63e35f32026e946a0a350f4036a0405117bf", 0x55}, {&(0x7f0000001780)="1e3f2e6e86ac8c963362b056f894772a979a2b74e35bcbe40bf1ac673deef34e9563bb14e1f7571e6697823a74d64071c17bd8ade93f8d7c487d54a0a58638ab913e32a86784d66f160340211bbabe014f1ebb980d9aca7abe0e67fb861fc3f08bf7f5b1681050474b1135537dfaaa69115b42df4bdf3a76989a", 0x7a}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x508}, 0x40c0) socket$kcm(0x10, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001080)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x18, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r5, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=0xffffffffffff9285, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000880)={0xfffffffd, 0x1, 0x8}, &(0x7f00000008c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=0x925a}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r6, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000039c0)={0x17, 0x5, &(0x7f0000003840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe067, 0x0, 0x0, 0x0, 0x3}, [@exit, @ldst={0x1, 0x1, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffffc}]}, &(0x7f0000003880)='syzkaller\x00', 0x18000000, 0x64, &(0x7f00000038c0)=""/100, 0x41000, 0x9, [], r2, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000003940)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003980)={0x3, 0xb, 0x8, 0x49}, 0x10, r6, r3}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 253.482254][T12454] IPVS: ftp: loaded support on port[0] = 21 19:29:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:29:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x9, 0x40081, 0x2, 0x81}, 0x40) 19:29:56 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f00000000c0)) 19:29:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x5, 0x51, 0x6a, 0x5, 0x0, 0x3, 0x880, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x3f, 0x6}, 0x2200, 0x7ff, 0x1f, 0x9, 0x10000, 0x5, 0x8000}, 0x0, 0x7, r2, 0xb) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3f, 0x1, 0x5, 0xff, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x2800, 0x0, 0x1, 0x2, 0x81, 0xb, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000400)={0x6, 0x70, 0x2, 0x9, 0x5, 0x5, 0x0, 0x8, 0x17026, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0)}, 0x41, 0x5b6, 0xffffff58, 0x8, 0xffffffff7fffffff, 0x2, 0x5}, 0x0, 0xb, r3, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/109, 0x6d}], 0x1, &(0x7f0000000580)=""/47, 0x2f}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)={0x0, 0xffffffff, 0x7fffffff, 0x0, 0xa, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x40) 19:29:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2270, &(0x7f0000000440)=ANY=[]) 19:29:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) 19:29:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000040), 0x4) 19:29:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 19:29:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x4020940d, &(0x7f0000000000)={0x1f, 0x0, 'client1\x00', 0x0, "5935a2db33cc4701", "c7b66157d366cf268fbab86a5432440b165320d939c23dc8bdcc2a331e13faf5"}) 19:29:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x881, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1860}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 253.788984][ C1] hrtimer: interrupt took 28841 ns 19:29:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 19:29:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 0: socketpair(0x11, 0x2, 0x1, &(0x7f0000000000)) 19:29:57 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) close(r0) 19:29:57 executing program 3: socketpair(0x25, 0x5, 0x8000, &(0x7f0000000000)) 19:29:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x5, 0x51, 0x6a, 0x5, 0x0, 0x3, 0x880, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x3f, 0x6}, 0x2200, 0x7ff, 0x1f, 0x9, 0x10000, 0x5, 0x8000}, 0x0, 0x7, r2, 0xb) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3f, 0x1, 0x5, 0xff, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x2800, 0x0, 0x1, 0x2, 0x81, 0xb, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000400)={0x6, 0x70, 0x2, 0x9, 0x5, 0x5, 0x0, 0x8, 0x17026, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0)}, 0x41, 0x5b6, 0xffffff58, 0x8, 0xffffffff7fffffff, 0x2, 0x5}, 0x0, 0xb, r3, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/109, 0x6d}], 0x1, &(0x7f0000000580)=""/47, 0x2f}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)={0x0, 0xffffffff, 0x7fffffff, 0x0, 0xa, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x40) 19:29:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 19:29:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x5, 0x81, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:29:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) 19:29:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000140)=""/235, 0x32, 0xeb, 0x1}, 0x20) 19:29:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000500)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) 19:29:57 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001b00)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 19:29:57 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) 19:29:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 5: socketpair(0x1, 0x0, 0x8000, &(0x7f0000000400)) 19:29:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000086c0)={&(0x7f00000004c0), 0x10, 0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ac1e"], 0x238}, 0x0) 19:29:57 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 19:29:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:29:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/2623], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080594e5d04e0d86077933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x30}, 0x40) 19:29:57 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000cc0)) 19:29:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000005c40)=@framed, &(0x7f0000005c80)='GPL\x00', 0x0, 0xaf, &(0x7f0000005cc0)=""/175, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:29:57 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') 19:29:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 19:29:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000500)="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", 0xffffff3a}, {&(0x7f00000000c0)="883890dbc5a83576b1f0e575485cf6200b36328d5160329027280bd5e61aaeeb8621ee5fd002f21de3e5c437eb44a3cd091c1a8c8f8d4e7410d1bbac6f212485f485415ac7729f16959c115290d69808786a6037edde4d95173f2e6d2e3eccee707c0979acaf278fe3c4196d2efd62dfc23b8d5d9a7be0c0c0e0ef8933e2e07399ea0e69319368d29546e2148cf3bb842881d4", 0x93}], 0x2, &(0x7f00000001c0)=[@timestamping, @txtime={{0x18}}], 0x30}, 0x0) 19:29:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0xb8}, 0x40005) 19:29:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 19:29:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ce5e0ed30b2cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085737fec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af39044b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b74260000000000000000000000004d0000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856f3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af3c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c67367700"/2623], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080594e5d04e0d86077933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000000240)=""/210, 0x32, 0xd2, 0x1}, 0x20) 19:29:57 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:29:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/138, 0x27, 0x8a, 0x1}, 0x20) 19:29:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 19:29:57 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x11}, 0x10) 19:29:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000003"], &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 19:29:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f40)={0x0, 0x0, 0x8}, 0xc) 19:29:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:29:57 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') close(r0) 19:29:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200001, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 19:29:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000540)=@raw=[@map, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000340)='syzkaller\x00', 0x6, 0xbd, &(0x7f0000000380)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:29:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80841, 0x0) 19:29:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000030c0)={&(0x7f0000002f80)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/50, 0x32}, {&(0x7f0000003040), 0x64}], 0x2d, 0x0, 0xffd5}, 0x40) 19:29:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x7ffff000}], 0x1}, 0xe000000000000000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 19:29:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000100)=""/138, 0x28, 0x8a, 0x1}, 0x20) 19:29:57 executing program 5: mkdir(&(0x7f0000000c00)='./file0\x00', 0x0) 19:29:57 executing program 4: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 19:29:58 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 19:29:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000cc0)) 19:29:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 19:29:58 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x9, 0x1, 0x20e, 0x572, 0x2}, 0x40) 19:29:58 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@caif=@util={0x25, "02cfd43df054aea70e40d22c9eaacdab"}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000005c40)=@framed, &(0x7f0000005c80)='GPL\x00', 0x80, 0xaf, &(0x7f0000005cc0)=""/175, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:29:58 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) mkdir(&(0x7f0000000c00)='./file0\x00', 0x2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 19:29:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x7ffff000}], 0x1}, 0xe000000000000000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 19:29:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0xc) 19:29:58 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x800, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000c00)='./file0\x00', 0x2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 19:29:58 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') 19:29:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x5, 0x81, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 19:29:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:29:58 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x36, 0x0, 0x0, 0x0}, 0x20) 19:29:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) 19:29:58 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) 19:29:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 19:29:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') 19:29:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x2}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x3c) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x8, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x6, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x7}, 0xffffffffffffffff, 0x7, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x20, 0x7, 0x6, 0x20, 0x0, 0x8001, 0x6090, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x50000, 0x80, 0x4, 0x6, 0x5375, 0x18000000, 0xfff7}, 0x0, 0x0, r2, 0x8) close(r0) close(r1) 19:29:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x222000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6erspan0\x00', @broadcast}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x32600) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'wg1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 19:29:58 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/116, 0x74}}, 0x10) 19:29:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x40) 19:29:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@volatile, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000100)=""/138, 0x34, 0x8a, 0x1}, 0x20) 19:29:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:29:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:29:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x0, 0x65, &(0x7f00000000c0)=""/101, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001300), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0xb8) 19:29:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1}, 0x0) 19:29:58 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 19:29:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000086c0)={&(0x7f0000000000), 0x10, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x238}, 0x40000) 19:29:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x222000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6erspan0\x00', @broadcast}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x32600) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'wg1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 19:29:58 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 19:29:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x88) 19:29:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000083c0)={0x0, 0x0, &(0x7f0000008280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:29:58 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) 19:29:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 19:29:58 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000140)=""/235, 0x27, 0xeb, 0x1}, 0x20) [ 256.260627][T12772] can: request_module (can-proto-0) failed. 19:29:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) [ 256.322029][T12772] can: request_module (can-proto-0) failed. 19:29:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$tcp_congestion(r1, 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 19:29:59 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:29:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:29:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/235, 0x26, 0xeb, 0x1}, 0x20) 19:29:59 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:29:59 executing program 4: socketpair(0x23, 0x0, 0x9, &(0x7f0000000000)) 19:29:59 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000005c40)=@framed, &(0x7f0000005c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:29:59 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 19:29:59 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8100) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:29:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/255, 0x26, 0xff, 0x1}, 0x20) 19:29:59 executing program 3: socketpair(0x0, 0x0, 0xf010000, &(0x7f0000000000)) 19:29:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000086c0)={&(0x7f00000004c0), 0x200004d0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ac1e"], 0x238}, 0x0) 19:29:59 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000d00), 0x10) 19:29:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce39b9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 19:29:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 19:29:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x7}, 0x40) 19:29:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x1a, 0x0, 0x0) 19:29:59 executing program 0: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 19:29:59 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:29:59 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40fc930, 0xffffffffffffffff, 0x8000000) 19:29:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040)=0x81, 0x4) 19:29:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227c, 0x0) 19:29:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:29:59 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0xe000) 19:29:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) 19:29:59 executing program 1: clone3(&(0x7f0000000680)={0x40008000, 0x0, 0x0, 0x0, {0x3c}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:30:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5386, 0x0) 19:30:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 19:30:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) 19:30:00 executing program 0: r0 = io_uring_setup(0xb1e, &(0x7f0000000440)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x10000000) 19:30:00 executing program 5: socketpair(0xa, 0x3, 0x9, &(0x7f0000000040)) 19:30:00 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x8beb]) 19:30:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x81, 0x7f}, 'port0\x00', 0x3e, 0x90000, 0x9, 0xa51, 0x8, 0x101, 0x20}) 19:30:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0xffffff1f}], 0x1}, 0x0) 19:30:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 19:30:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xf}}) 19:30:00 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 19:30:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2275, 0x0) 19:30:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2284, &(0x7f0000000440)=ANY=[]) 19:30:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8b, 0x1, 0x3d4, 0x0, 0x1}, 0x40) 19:30:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) 19:30:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "ab18d31d117c1488aa67361e6015a463cba6eebc68f729ae3504321df65d51296990ea655328c0ce486c8c12dce0db851018c9d9b4601fdbe57994bf40d91b889e66bc97f83e2b3ac846a6a1ff7fdc483bd1e62c2bd27091f2eb04cb4df5227b451849948775a127ec965301e1db8dcc8206a8bd770101b09ea92cee82766cc4fdb7551572918d3124507edcd5adf427255531eabd989dede17801e748e9cd971c516e5756a5371eae3cb04d1a2ff59b786ecd60b39bd564fb1e1cdf8a4279db01e7c028c5ab3267c1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "294c336b7bc26f6157ee92b90cfafd5892f8a156f00402120fde71d5120e1f8562ce952c64bba245ea"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0xc9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "5293c941f04ca89525f671984e82089aad11fcf6c6beb0b35b"}}, @TIPC_NLA_NODE_ID={0xc51, 0x3, "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"}]}]}, 0xec4}}, 0x0) 19:30:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 19:30:00 executing program 4: syz_usb_connect$cdc_ecm(0x2, 0x57, &(0x7f0000000840)=ANY=[@ANYBLOB="12015002020000082505a1a44000010203010902"], 0x0) 19:30:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2285, &(0x7f0000000440)=ANY=[]) [ 258.208838][ T19] usb 5-1: new full-speed USB device number 2 using dummy_hcd 19:30:00 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f0000000180)={0x0, "c3e07eb7720b4dde152ac0691ff10dd8596c6123d30e7fc9117cc09253933f8a63b4f1fe3b0fff9fe62dc2416dec17bf0000f700"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x4, r0, &(0x7f0000000680), 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f0000000180)={0x0, "c3e07eb7720b4dde022ac0691ff10dd8596c6123d30e7fc9117cc09253933f8a63b4f19cca7365f91e82d14d46b7113decaf39fe3b0fff9fcc2dc2416dec17bf"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x6, r1, 0x0, 0x0) 19:30:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0xc0}, 0x14}}, 0x0) 19:30:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) 19:30:00 executing program 2: socket(0x2, 0x0, 0xffffffe1) 19:30:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev}}]}, 0x190) 19:30:00 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x105082) 19:30:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 19:30:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2289, 0x0) 19:30:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) 19:30:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), 0x4) [ 258.638759][ T19] usb 5-1: unable to get BOS descriptor or descriptor too short [ 258.778776][ T19] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 258.786411][ T19] usb 5-1: can't read configurations, error -71 [ 259.458695][ T19] usb 5-1: new full-speed USB device number 3 using dummy_hcd 19:30:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fcd6df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b57a7d5f564a2fd07c883e012ea8e7e4fdf0a415cf922de7dd7519dfa1db0ba179c865d9ce12cf0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) 19:30:02 executing program 5: r0 = syz_io_uring_setup(0x78e, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) socket(0x1a, 0x0, 0x0) 19:30:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{0x0, 0x700}, {&(0x7f0000000180)='<', 0x1}], 0x2}, 0x0) 19:30:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0xff00, 0x0, 0x0, 0x0) 19:30:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000740)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'ip6tnl0\x00'}) 19:30:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) 19:30:02 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 19:30:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 19:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 19:30:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x1, 0x8, [0x0, 0x0]}) 19:30:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) [ 259.818670][ T19] usb 5-1: unable to get BOS descriptor or descriptor too short 19:30:02 executing program 4: getrusage(0x2, 0x0) 19:30:02 executing program 5: clock_gettime(0x5, &(0x7f0000000340)) 19:30:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0xc0481273, 0x0) 19:30:02 executing program 1: ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) 19:30:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 19:30:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) [ 259.938851][ T19] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 259.953185][ T19] usb 5-1: can't read configurations, error -71 [ 259.976919][ T19] usb usb5-port1: attempt power cycle 19:30:02 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4004010) r0 = socket$inet(0x2, 0x3, 0x100) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast2}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001210000005002a00000000000800110000"], 0x24}}, 0x0) 19:30:02 executing program 1: ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) 19:30:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @empty}, 0x1}}, 0x26) 19:30:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 19:30:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x1f, 0x0, 'client1\x00', 0x0, "5935a2db33cc4701", "c7b66157d366cf268fbab86a5432440b165320d939c23dc8bdcc2a331e13faf5"}) 19:30:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2202, 0x0) 19:30:02 executing program 1: ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) 19:30:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2285, 0x0) 19:30:02 executing program 3: r0 = mq_open(&(0x7f00000000c0)=' Eny\x18\xbc]\xe9<\xa2\xf9\xd7\x88\xc3\v\x00f\xac/0\xabB\x12\xcd\x81\xaf\x1f/\xa0', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x800}, 0x0) 19:30:02 executing program 0: clone3(&(0x7f0000000680)={0x40008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 260.146597][T13043] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 19:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) [ 260.222292][T13043] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 19:30:02 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) 19:30:02 executing program 4: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000001700)='ocfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 19:30:02 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x0, 0x6}}) 19:30:02 executing program 3: r0 = io_uring_setup(0x2975, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 260.263783][T13060] IPVS: ftp: loaded support on port[0] = 21 19:30:02 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) 19:30:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2270, 0x0) 19:30:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 19:30:03 executing program 4: syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001210000005002a0000000000080011"], 0x24}}, 0x0) [ 260.400715][T13060] IPVS: ftp: loaded support on port[0] = 21 19:30:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002240)='tmpfs\x00', &(0x7f0000002280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x37, 0x3ad63a349727e213]}}}}]}) 19:30:03 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x541b, 0x0) [ 260.515971][T13132] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 260.532317][T13140] tmpfs: Bad value for 'mpol' 19:30:03 executing program 0: clone3(&(0x7f0000000680)={0x40008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0xc0481273, &(0x7f0000000440)=ANY=[]) 19:30:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227a, 0x0) 19:30:03 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) 19:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 260.557028][T13140] tmpfs: Bad value for 'mpol' 19:30:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:30:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'lc\x00'}, 0x2c) 19:30:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) 19:30:03 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL, @BATADV_ATTR_MESH_IFINDEX={0xffffffffffffff5a}]}, 0x24}}, 0x0) 19:30:03 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) 19:30:03 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x541b, 0x0) [ 260.680257][T13153] IPVS: ftp: loaded support on port[0] = 21 [ 260.716205][T13165] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 19:30:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 260.731322][T13166] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.772904][T13188] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:30:03 executing program 0: socketpair(0x15, 0x5, 0x7, &(0x7f00000000c0)) 19:30:03 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), 0xfffffffffffffffe) 19:30:03 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x57, &(0x7f0000000840)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109024500010102603f0904000402020600400a24060000ddeb14bc1d05240000000d240f0100000000000003003f052415d46409058202100009b700090503020002"], &(0x7f0000000780)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x201, 0x0, 0x0, 0x0, 0x10}, 0xea, &(0x7f0000000240)=ANY=[@ANYBLOB="050fea0006b8100277"], 0x3, [{0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x1a, &(0x7f0000000380)=@string={0x1a, 0x3, "1f810f1091e592d35ffde06fea578469600b6e8228dbea7f"}}, {0xe, &(0x7f0000000400)=@string={0xe, 0x3, "79ffb80fdf17e44ab9be31de"}}]}) 19:30:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2286, 0x0) 19:30:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) 19:30:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:30:03 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001210000005"], 0x24}}, 0x0) 19:30:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL, @BATADV_ATTR_MESH_IFINDEX={0xffffffffffffff5a}]}, 0x24}}, 0x0) 19:30:03 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xff27) 19:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x24f0}, 0x0) 19:30:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2284, 0x0) 19:30:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2271, &(0x7f0000000440)=ANY=[]) 19:30:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227e, 0x0) 19:30:03 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0xc800) [ 260.994423][T13213] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.024554][T13214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.188584][ T3188] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 261.558513][ T3188] usb 6-1: descriptor type invalid, skip [ 261.564206][ T3188] usb 6-1: descriptor type invalid, skip [ 261.570482][ T3188] usb 6-1: descriptor type invalid, skip [ 261.576103][ T3188] usb 6-1: descriptor type invalid, skip [ 261.582309][ T3188] usb 6-1: descriptor type invalid, skip [ 261.618623][ T3188] usb 6-1: not running at top speed; connect to a high speed hub [ 261.698664][ T3188] usb 6-1: config 1 interface 0 altsetting 4 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 261.709663][ T3188] usb 6-1: config 1 interface 0 has no altsetting 0 [ 261.868486][ T3188] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.877525][ T3188] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.886244][ T3188] usb 6-1: Product: ケྸ៟䫤뺹 [ 261.891710][ T3188] usb 6-1: Manufacturer: 脟ဏ펒ﵟ濠埪榄ୠ艮翪 [ 261.899202][ T3188] usb 6-1: SerialNumber: syz [ 261.919572][T13205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.238523][ T3188] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 262.247347][ T3188] usb 6-1: USB disconnect, device number 2 [ 262.918372][ T7] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 263.338366][ T7] usb 6-1: descriptor type invalid, skip [ 263.344092][ T7] usb 6-1: descriptor type invalid, skip [ 263.349877][ T7] usb 6-1: descriptor type invalid, skip [ 263.355752][ T7] usb 6-1: descriptor type invalid, skip [ 263.361384][ T7] usb 6-1: descriptor type invalid, skip [ 263.398377][ T7] usb 6-1: not running at top speed; connect to a high speed hub [ 263.479075][ T7] usb 6-1: config 1 interface 0 altsetting 4 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 263.489806][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 263.648578][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.657717][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.666136][ T7] usb 6-1: Product: ケྸ៟䫤뺹 [ 263.671648][ T7] usb 6-1: Manufacturer: 脟ဏ펒ﵟ濠埪榄ୠ艮翪 [ 263.679127][ T7] usb 6-1: SerialNumber: syz [ 263.700233][T13205] raw-gadget gadget: fail, usb_ep_enable returned -22 19:30:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 19:30:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x1, 0x5, 0x4], 0x4, 0x5}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x6}, 0xfffff000, 0x4}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x1, 0x6], 0x5, 0x6}, {0x1}}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ae2a"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 19:30:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x3}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x0, 0x4}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ae2a"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 19:30:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0xff00) 19:30:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="880100008c9a57"], 0x188}}, 0x0) 19:30:06 executing program 2: mq_open(&(0x7f00000000c0)='.Eny\x18\xbc]\xe9<\xa2\xf9\xd7\x88\xc3\v\x00f\xac/0\xabB\x12\xcd\x81\xaf\x1f/\xa0', 0x0, 0x0, 0x0) 19:30:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ae2a"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 19:30:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) 19:30:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000140)) 19:30:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000740)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0xb6, {0x2, 0x0, @local}, 'ip6tnl0\x00'}) [ 263.943445][T13264] x_tables: duplicate underflow at hook 2 [ 263.955729][T13266] x_tables: duplicate underflow at hook 2 [ 263.978830][ T7] cdc_ether: probe of 6-1:1.0 failed with error -71 19:30:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 19:30:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000140)) [ 264.015098][T13272] x_tables: duplicate underflow at hook 2 [ 264.016168][ T7] usb 6-1: USB disconnect, device number 3 19:30:06 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x57, &(0x7f0000000840)=ANY=[@ANYBLOB="12015002020000082505a1a44000010203010902450001010260"], &(0x7f0000000780)={0x0, 0x0, 0xea, 0x0, 0x3, [{0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x1a, &(0x7f0000000380)=@string={0x1a, 0x3, "1f810f1091e592d35ffde06fea578469600b6e8228dbea7f"}}, {0xe, &(0x7f0000000400)=@string={0xe, 0x3, "79ffb80fdf17e44ab9be31de"}}]}) 19:30:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ae2a"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 19:30:06 executing program 1: r0 = syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x200, 0x4, &(0x7f0000001340)=[{&(0x7f0000000080)="c008bb59a0097828464f3364ffe3b1ba19fb99", 0x13, 0xffffffffffff48dc}, {&(0x7f00000000c0)="3e16d10e2687ea65c215541f633da4cb2434d8916e5bdd40ab94381f85c658aa4590360465469bc653b972db1d51638333dec1ce1741388e1d57b9ce37e4dc56567b9458dfcee0855f72b1ebde6ada5be22da61d98a378", 0x57, 0x80000000}, {&(0x7f0000000240)="8ce639e3303a5a59ca3ca9d32669e9892a4e0557ca4c65d005b588e568484b30d7698a85515e94d9bcba72d35d9e504266f3dcbc41538213e91de1d36f5996fdb29af91b3caef6e18c1d559c78f9153116fceca7c35aa01b344599e10c372613ad113b9c6f509279fe66da3fd51656e1f458d8be18c44ceecf9f5721657fba17706ae0b433c5aa2939db6f108dd2e5f622227bf3194184c56862cbee3897c183cd4058f0e4a3f7e4fea1a697896091cb4743117b2dfdc5b1194444f02f4348f6e78aa19363543362d482623758ca9f00d05881f08ed42b69363a9ef1535741d978cf52088d012b2c9189add538e4c289f7829b47bd9a78bdafc60b1dd63454899641c628ea93c4e0844f5c80eb58f61910570a6dbcc1a8b5370ae73d0b45efb0e1d493958ecfb1ac6ccc09415843659c945b9c68461f75d5124bd7ca8c2cd6351ebd4a5850993351f46e7d53855a3701d70e7d27c259469959f9b70eab5d84bb400c59b7a1097e93231973fe6dffbcae8dc660d4ff4edf7cd38ac0cc582dd0652ca44bf4caae55bc69ea707f0177198937906a23d4555c6f8af81a32b94739495e0d7c98ad6e29b1d7260bc4c6347fa9398d7050832c13b35d1722d699bd2cfabcfcddb806966e61fbd3d67b71a097d1c0d2f5305ddd061ca3d50ce4604bced1a39aeb1f846a9c66ca8c8252ee3cf7be0f6045c38582f90ba6304e46dabb334400296ac1eb3a3fb21c6641934a11a76581e2338811e92b3dff1b86e1bc82b699925e47139c2d1127cdd982fd79ca698ff0295ad9671957c330fbb5b99fe257377dc11d9cf921899e03c16c38da668bc0bd31d6cef6a9331ceb5f04b6e661c6c4e711f2ad611cb311d503ccdd7894e7ae094664230307da8349abffdc47b8309317184bb23293289b36455e1d6aa86f375809608d474dc13eda4bbedfd89874cc2330aca6d2cb37e98ce095922ccf7850464bb540f24d895df6710718fbed482cba7529e0a116a511193757f8edef9f215395bbf67d53843e0152f53bfa2bb8073ba08728f5080740f813e59ab64641f1f31f8d0460092f05c8957abbe9b0c0c4fe675129667d66f7ad4dc8d7a76c877b8711a497bfb0ec58f7615771d792088fef237597dc444cffc06152dfac5b8386f2144fd6e8c89748626ccad554bba3e15e4332e8da9245e94cded1ee9e616b4eb91909db3671de38650fdf436d2ff022028359c062ba8ab86c48e0ef0edd7bd71cf27eae6f09d1eb1cbd41d7236845c9839ddbf2f2b5b4465052ed571fac54c4eeb38092d1a8693be70e10eb4a41de8ef5a362b1267a9eb5ac579f443910994cdaa1576e00186591e344ee40f0b08bb95c9f02574a70e0ad776a707418b79bd6f31b49282e8093799cda04af26be55cbc59e8985a4d20fee2971d1f7b213b4ef98a6c45c7e5277913912469fe1f08fa0fe70b73a738aba072bd45a40ef6959f9526fb8d5567a30c40fd0236195d366437765caab2e2d12e72ccedcc8116e64c862e453d375e360f0d5cc46b32a7a2d2720de33d440852e61d4e5beb9114c79b242a306b86ad39eec1a9a25aca9d1a56b7824daf4157624fa9fa6a2295515947104360c6baa8df889d4f2299c72c4760d3663051bdc80319fc49ebbbba28cf735f3dd76430b4a78e541050b8c3a77e3d2860b507ab35b476dfc5347eb51d5019bc0cc72585b5a978a15b10d86a600d4805dcc4eb98bb42a3b94af2267d4d75e95ffc0c3065f24f42a587646b72d484bb2ee3fcd7bbc571ccabffbf86e5896f6aed5262bd1d26511ea3ae750aa8f26dfd820454c9627b63c0471cea5726f5940d6ebb4b1aa87fce7b17833ed552d3896146f7b4f59ecfb8c4afc67c8115134f5b9d8325b47feb36b13392209d6f3ca769f68e90d49db7c235804ba67fdf96c6b2146aee394dd6f8af7f74ea0a86ad211781a94cd6c35d1cb4b39e372cc18304d2d7d1cbc99a502ce1c5cf61879bc5da583947acee8aff68cb8eb26d1d5f8f54b6921853aeee473c8940b8f730f77466e567925c651d55134c5c313f3a9eea5c69deb8fe786ec9194ac7cdb96b41a41f7041f1a8cd413e51303d2f5a11c6321d8f072dc7abec35d9f46f8d68745cf1aa1e132dbb2b6bc136a447c45ce6664810d3a666fd19f23259203d8cfe642b03725eb5137d7524c711bbe41d92b8abb2873ba7978b44daf8d471f49600e9522fb139d75ee0bfb1a68aa5e1ce9a7060dc80e8930b8a47ed97f7528240017efcfa600bb5862b8ff1a0ea294840b19bbeaa8b90f462d458c9c520e5d6a4a5a48ee890c6991fee8561e9876b5cc518f9011c4cb63e7d26a23e76595da1b5c4507a07f74c59247c8ebc7b7e9fbea38be29e820250768e84d43cc0fe7618532dafc4f251c6c4755597a7313d49d79ca48855cf1f8b1f97fdd3024733d4f60e8bf9d7b93113ec2c684fdfc108c33531e05eccaaeb3fc3b2b8537610b6fe7f5fc9113e0da2f0e5478f8573ff5fd64e4b39129d2c75094bfa91ebe0134f8ac4a88d208de48549446b6e985fa6b928f571fba3817b2d2e5b8c39033ace3fc306f4f5fd18b8fa9d186c8313f01d9c8dbcf6bc8e36d8190125d39f46a1f0e9202d563a1d54f597bfcc8fd3360d5f64934241c6f6f85c655d6e283338b642bf8dd7cd5b6a9e2ca80d95493c46d42d857802b0fbccaa22f5ff81d42a870530649efe8baa7bdc8a7d83ade372b561f73af9241e46e963c95394cf8ed8ec79f33cb231df30fb2f45fc08ef1763228bfef68eb1cec2fd368bb46631a2aea37e9fd0accec1972b2576d691245c7ec1302f0bf7632d2b4d8cec9c18e5b7f6029ffcb2de8296b98c149703248760914342dedc35a0ec7d289082b4350938e66ddca088909f357c30870401dc9b985faf41036fabbc03d32c0aea4e53f242d3dd5178f170e6beed4d47a0fb6f1ff4497a318c0e7ce26106bc2f363801bad0186f49da11fc0b256b198fd0e63c3ee10efb07d8a530e48a3c905575c93e16b9a9c578567fa22040b5e1fa6aab2a60dbad57ffd80e93ab6a76071d25684fa5208e073fa89f8a0e139a5dfc5b5ccd5e6293ec3d9fd6566d990c0b485d63008f382b605d6949cd49258d33e3d3c5091aeb0eca9d542c84f2e37affa5bad6e06bb3602ce7bce4dd23577341d5c7425d861038109cf60b3d71d7baa837623d051e5b0ebd37897cadad377da5457428e53d6236b27e1e8c61821e89581e16e789a31c34de043144f488ce9c322af25978aa6ed09d9f09fa502d33cdc1ff968f1174897b61f674d855aa47fdbae54c0e2a806a82a3ae6a4c26a2d70da9e832e0bf21d847cf8ae87a8ddcbb8234c9c2271d593a658c6e99a0604744380835f4ea2226c0ccef0e575379d971aaca84dabf1d998542097c317f75141be4476d179906a699eed8263f9b1598a1679eb007b270ac28348e24dc265c70ca91d126056c7290edb935dd26b003bc97a660f0d01d3f90627e38bfb20c9c0f002c8590492133315e13b51d4ce1f4425e4e092c4db87c3997fa345a7d34e78e2f242d64cbc6c421a0974d40f19509c91c438732a4f5eaf8910070a4728290cbf420e17ea908f864165ea0a5aac0ce40c309a89e0a1fc691063ec0dd0ab006c35bcbc2bddf588b2b49124f3d7fa6b911b45ef348c637b37de35abb80f27c4b82c5857aa77154f3d2766d12905138debd6c531230fb57681fb31b8a9e672e2b7a49d422c77e0730564fa8322ce73a4f95c384cf0c37c175ca86601de26df31f7dbc9db5a4c33eb1507d5293726da2662401593be86886b8faf014105434ac8d769f6d96c4e8196d50c4978e5836d83171ebd421b21c419b639fe8c11e8257a49de937fbd6ca1e33f94a37f69f3f542cdcc4f216f04b63921edeb6138d2be09d5ec8555b2e848d5d9cc79f39ecf9f732fb287d1088b1991536c58cd4dd275802a2d5179be4a5b5851323f16dd9ee3fcbc6593804c543b223d372d0ec04c22fc3b1bbb2af5374fa7b8a0133168db1d7e35e469d919a002cde9b5369af4548ad2880dc6c966575db460e7c9082350da01983007adafed05682561938eb312cc2caed36b471392874fa7454911fcbe36bb6fa068bff1510f6a19f26dd374c17375773639574559b59460f45e85682cac39d577b6772f1a2fdbf1bd311010dbe94553d21ab416ec917a88132bf9f08deb2793908d42768ec0562a7b640f62808971f85b9f40a169c4e685c308ef71861fc211648b3bcd685d7a7b93b43b4280ea47848b10c6f3e99420a2bfda6dc431831793ec6570562d0f53985d155b406035667fd9cf9a325e53429f2effb69fb8d2b049a4936086c01d555f7815ca12fd68a4edbe2eec84de676e371f727fe28f6c67211ffc4eefd1be1341384458d83b29956028264026d50d45e8f3290aaa0ea427634d4639f4b6b50c3d71eed44f4c79e7c1da3f1e983f7c8ca98a4c9de95f1fb038df6ef527b48ff0600a3156e2a8bfa2f02b5d949ce6dac11faa1760ab6f2d0591bd256de4a9d5ed73959f16948ff065662ece61ee44696d03588f5b152369d41b19043ec3cb631376b9ccd5df626fa2cc30d2b9ba5601c5ba25ff86ded52483cd30a78f041e81208eecc4e61551b8179dda3fe5880054738151bdec611ca74c87991fcf4c7b5423cfa300dfb10ff95b818ac5d2bfd8c4e460e1d6fadfade34d853d1beabcf777097c9eba109ec4331c8fdd2450cd28a35cea02f77ebe074035703ce09ef13b17885b2281ab51a1994253a775af3638a798dfba2be22878af5948e8fa2ecc3f6760b141c176dd1f8ecf54b5c60583500e073e7c87cc723349364c545a8b73d362bac3d7980dea0c5c5accf40a642c775c4791733c9a31ff26f4875a0476359fb3c37755450cb43641b51357868bc4415d36d53c9ec3666f9188956edb7d4ef4ac8ece96e6426ee14f17a8866017d04a1b0b58bfcbc893161ede4334f0c30bcac11bb827f97348524a9cb90687ede9bab3e215ed712d12c28b8d8e54526e00b7dc4531b361cdc84b61fa1fa24e35bcdef6dc37fb9df06d9c378deb0ecc3c60802eef60c4f1387b691edba8247dbd5480ddfdcc848d2c97be8644801a19f1b92aa31ff09f3d39ffa94fc4c18103d487855bba47359046ddd5b82d2eb918ccdd468c3ff6f4166c425ddf2f3217832d8d1f82078fb1f7602fb0cfd873e7154dc5a0a56d80544799cadad736f57b41df6ada4199da36577b9c56737d7ac942fa35eb8a9d80d5cc15d55b95871dad9a2b4c42e49cb7a160ef1a595da40259907a427a4e9ba7c410ee10e0565363d48d73bdcb8156191a34d0a28d9288f7177c88cc5f3b7c158a15ae7052b80f09a0c98da9e58be0c6d087a4e27557db59df736c96bea72678b40406bd0327f2bc5db540b26a24e09ec00e77f1311f7d1323e112011ff26c9604d07d53dc3f03bdbdc887926245e914604bcf0ea0ecec0c50b382dbd5a16ce9916ba37e50d5241fbf00a1f20d9e2570ae8c9f56a6f5d75ee0504f50dba92b5e48154155d73039b7f48bd8a5a22aec21cceff51926aa646c4d023f240529ffa54ac1962462cc5fb59838e37568fd906f78d306a10a104873d619321a82629dbc", 0xf80, 0x5}, {&(0x7f0000001240)="04743bb15c1d2a4b2b62cd639372bb8238ae80d451537efe110dd49421593ca6f3933e9d3c8eb7b6595bbe7e6509dd6479712d0058cf53cfd8d27c54eab8a1157aac160d2e46b8e126fb3882de8c641c488430ec58d3928bb113046b5e38025388ea0a56bf0102f68432765955aba74c79cf8af10e1887ed2fadb1d3aff1cfd1ca76aaa1b7763caad24ca2bf7ed462c7803dbc56bfbe1c795f6e18fa526cb4e7f5f2446986edba3247", 0xa9, 0x6}], 0x0, &(0x7f00000013c0)={[{'*])^{,+!@)#'}], [{@obj_role={'obj_role'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}]}) recvfrom(0xffffffffffffffff, &(0x7f0000001440)=""/213, 0xd5, 0x10000, &(0x7f0000001540)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80) r1 = openat$incfs(r0, 0x0, 0x111000, 0x8) symlinkat(&(0x7f00000015c0)='./file0\x00', r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000001680)='wg0\x00') ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000016c0)=0x15b7) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337) openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002d00)={@dev, @initdev}, 0x0) 19:30:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0xce03, &(0x7f0000000300)) 19:30:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fcd6df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b57a7d5f564a2fd07c883e012ea8e7e4fdf0a415cf922de7dd7519dfa1db0ba179c865d9ce12cf0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 19:30:06 executing program 4: socketpair(0x0, 0x100001, 0x0, 0x0) [ 264.164154][T13292] x_tables: duplicate underflow at hook 2 [ 264.190765][T13301] loop1: detected capacity change from 264192 to 0 19:30:06 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000001400)='.pending_reads\x00', 0x0, 0x19) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000080c0)={'syztnl0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ad00)) accept4(0xffffffffffffffff, 0x0, &(0x7f000000b080), 0x0) 19:30:06 executing program 4: add_key(&(0x7f0000000500)='.dead\x00', 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6c, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0xfb, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}, @mdlm_detail={0x4}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x4, 0x0, 0x7f}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x1f}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x93, &(0x7f00000001c0)={0x5, 0xf, 0x93, 0x4, [@generic={0x7, 0x10, 0x2, "6450988d"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x6, 0x7f, 0x200, 0x5}, @generic={0x75, 0x10, 0xa, "3b5941ff6c359e4348a1dcacbc8c2f51a365efdd801bf516adac11d8a031dfe06638fda29be581303b1bf91a1c32882aabbe7c026123204b15354c558941dc8671ea2419e692639f59943616a39fc5b16732fb948ad31377289ac0ebd9d132f23cff3dfe3916df937e0d3efb4c0629891199"}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0xc, 0x4}]}, 0x3, [{0x0, 0x0}, {0x2c, &(0x7f0000000540)=@string={0x2c, 0x3, "7b1af286d854bace9a9ab4f2eb09d04419d851967af931fb13ea83d9c4e95c864146cf7c4abebf409e44"}}, {0x0, 0x0}]}) 19:30:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fcd6df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b57a7d5f564a2fd07c883e012ea8e7e4fdf0a415cf922de7dd7519dfa1db0ba179c865d9ce12cf0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 19:30:06 executing program 2: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000001700)='ocfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) 19:30:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 264.212226][T13301] (syz-executor.1,13301,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "*])^{" or missing value [ 264.242412][T13301] (syz-executor.1,13301,1):ocfs2_fill_super:1190 ERROR: status = -22 19:30:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2270, 0x0) [ 264.360109][T13301] loop1: detected capacity change from 264192 to 0 [ 264.370158][T13301] (syz-executor.1,13301,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "*])^{" or missing value [ 264.382173][T13301] (syz-executor.1,13301,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 264.538253][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 264.568211][ T3188] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 264.778308][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 264.808190][ T3188] usb 5-1: Using ep0 maxpacket: 32 [ 264.938581][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 265.019075][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 265.032009][ T7] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 265.068527][ T3188] usb 5-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 32 [ 265.078733][ T3188] usb 5-1: config 1 interface 0 altsetting 32 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 265.092500][ T3188] usb 5-1: config 1 interface 0 has no altsetting 0 [ 265.198559][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.207695][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.215866][ T7] usb 6-1: Product: ケྸ៟䫤뺹 [ 265.221149][ T7] usb 6-1: Manufacturer: 脟ဏ펒ﵟ濠埪榄ୠ艮翪 [ 265.228383][ T7] usb 6-1: SerialNumber: syz [ 265.378150][ T3188] usb 5-1: string descriptor 0 read error: -22 [ 265.384321][ T3188] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.394111][ T3188] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.429186][T13315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 265.448653][ T3188] usb 5-1: bad CDC descriptors [ 265.508697][ T7] usb 6-1: USB disconnect, device number 4 [ 265.650322][ T19] usb 5-1: USB disconnect, device number 5 [ 266.238072][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 266.478032][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 266.638345][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 266.718364][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 266.728500][ T7] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 266.898256][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.907356][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.915939][ T7] usb 6-1: Product: ケྸ៟䫤뺹 [ 266.921351][ T7] usb 6-1: Manufacturer: 脟ဏ펒ﵟ濠埪榄ୠ艮翪 [ 266.928896][ T7] usb 6-1: SerialNumber: syz 19:30:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001210000005"], 0x24}}, 0x0) 19:30:09 executing program 0: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{0x0, 0x0, 0xffffffffffff48dc}], 0x0, 0x0) 19:30:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "8894585d59ab722f55932be67fb511aac39e388c1d8d40103ee22071e986621fe48d64c78cda49ab8536211951c9bc541094960fc0cbd52d58b162b29df36390"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0xf, r0, 0x0) 19:30:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2275, &(0x7f0000000440)=ANY=[]) 19:30:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005280)=[{{&(0x7f0000000400)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 19:30:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 19:30:09 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @bcast, 0xee00}) 19:30:09 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000700)) [ 267.158284][ T7] usb 6-1: USB disconnect, device number 5 [ 267.166781][T13393] loop0: detected capacity change from 16200 to 0 [ 267.183565][T13402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:30:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xb000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x16567}], 0x1, 0x0, 0x0, 0x80040200}, 0x60) close(r0) 19:30:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:30:09 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000700)) [ 267.201731][T13403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:30:09 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000027c0)={0x4, 0x70, 0x3, 0x95, 0x4, 0x0, 0x0, 0x0, 0x22001, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x104, 0x0, 0x5c, 0x5, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x101) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 19:30:09 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000700)) [ 267.275616][T13393] loop0: detected capacity change from 16200 to 0 19:30:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000200000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:30:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff04004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:30:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6009, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880367fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 19:30:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:30:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x8, 0xa5800000}, 0x40) 19:30:10 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x7, 0x0, 0x8, 0x46, 0x0, 0x2, 0x200, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x8}, 0x4000, 0x1c0000000000, 0x6, 0x1, 0x80000001, 0xfffff001, 0xeb3}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = socket$kcm(0x2, 0x0, 0x84) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000740)={&(0x7f00000004c0)=@hci={0x1f, 0x2, 0x4}, 0x80, &(0x7f0000000540)=[{&(0x7f00000005c0)="c556f658b6c0578682b41d267de67bf1e0734132a1e2644f75bd528f5a6e679160b237f83547d2b24c992c5af4f4e072fced05130e79132196d484240a0ef0fe5227b5dc00e8c6653069eb090b4a3fd6e2d3f4695e4fbe4c4fd5a2b9e377e2f1acff6bda1cb014a9578e8ad11f0cfc815e39c20637075b702d14bc3d2821842e5a907cc8a6fff34801ac0ccb99169da250b9f0", 0x93}, {&(0x7f0000000240)="f52a136b842e949d0d4929e66fcc5aa7577a2a61af59de4da69b6431559c455f079dc688c6a7a077533d1d346dbb0a", 0x2f}], 0x2, 0x0, 0x1450}, 0x20008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x5, 0x31, 0x1, 0x0, 0x0, 0x80000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xf812, 0x8}, 0x80, 0x9, 0x2, 0x0, 0x91, 0x54, 0x8}, 0xffffffffffffffff, 0xc, r4, 0x8) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@isdn={0x22, 0x89, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/597], 0x1a0}, 0x44004) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 267.433501][T13430] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 267.458041][T13432] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff04004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:30:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x3) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff43", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r3, r0, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004f40)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f00000000c0)='GPL\x00', 0x2, 0x34, &(0x7f0000000300)=""/52, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000004ec0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000004f00)={0x0, 0x2}, 0x10, 0x147e9, r2}, 0x78) 19:30:10 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000027c0)={0x4, 0x70, 0x3, 0x95, 0x4, 0x0, 0x0, 0x0, 0x22001, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x104, 0x0, 0x5c, 0x5, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x101) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 267.547371][T13430] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 267.564861][T13430] bridge0: port 3(team0) entered blocking state [ 267.585408][T13430] bridge0: port 3(team0) entered disabled state [ 267.595706][T13430] device team0 entered promiscuous mode [ 267.603070][T13430] device team_slave_0 entered promiscuous mode [ 267.614964][T13430] device team_slave_1 entered promiscuous mode [ 267.628717][T13430] bridge0: port 3(team0) entered blocking state [ 267.635030][T13430] bridge0: port 3(team0) entered forwarding state 19:30:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff04004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 267.650087][T13440] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:10 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f0000000700)) [ 267.712084][T13444] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 267.742040][T13430] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 19:30:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) [ 267.760511][T13430] device team0 left promiscuous mode [ 267.774049][T13430] device team_slave_0 left promiscuous mode [ 267.783039][T13430] device team_slave_1 left promiscuous mode 19:30:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000200000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:30:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="04", 0x1}], 0x1}, 0x4c000) 19:30:10 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000840)) 19:30:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) [ 267.814264][T13430] bridge0: port 3(team0) entered disabled state 19:30:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000001) 19:30:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:30:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40c0) [ 267.916512][T13476] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 267.924264][T13477] can: request_module (can-proto-0) failed. [ 267.945727][T13476] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 267.947254][T13477] can: request_module (can-proto-0) failed. 19:30:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000200000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x10801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000002180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x0, 0x3, 0x4}}, 0x80, &(0x7f0000002400)=[{0x0}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="380000962c298cc87cdfd6000000000000010000000000"], 0x38}, 0x4000001) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r2, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000500)=""/99, 0x63}], 0x1, &(0x7f0000000400)}, 0x100) r3 = openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r3, 0x10}, 0x10) 19:30:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000480)=""/156, 0x26, 0x9c, 0x1}, 0x20) 19:30:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000480)=""/156, 0x36, 0x9c, 0x1}, 0x20) [ 267.972254][T13476] bridge0: port 3(team0) entered blocking state [ 267.998254][T13476] bridge0: port 3(team0) entered disabled state 19:30:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x13, r0, 0x10000000) 19:30:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) [ 268.019643][T13476] device team0 entered promiscuous mode [ 268.026932][T13476] device team_slave_0 entered promiscuous mode [ 268.043216][T13476] device team_slave_1 entered promiscuous mode [ 268.054078][T13476] bridge0: port 3(team0) entered blocking state [ 268.060353][T13476] bridge0: port 3(team0) entered forwarding state 19:30:10 executing program 1: semget$private(0x0, 0x3, 0x408) 19:30:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 19:30:10 executing program 2: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') [ 268.081627][T13493] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 268.098789][T13500] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 268.119644][T13500] bridge0: port 3(team0) entered blocking state 19:30:10 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 19:30:10 executing program 0: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xc032, 0xffffffffffffffff, 0x0) [ 268.136670][T13500] bridge0: port 3(team0) entered disabled state [ 268.172827][T13500] device team0 entered promiscuous mode 19:30:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffda0) 19:30:10 executing program 3: semget$private(0x0, 0x4, 0x740) [ 268.195913][T13500] device team_slave_0 entered promiscuous mode [ 268.220653][T13500] device team_slave_1 entered promiscuous mode [ 268.240006][T13500] bridge0: port 3(team0) entered blocking state [ 268.246347][T13500] bridge0: port 3(team0) entered forwarding state [ 268.289699][T13493] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 268.299137][T13493] device team0 left promiscuous mode [ 268.304485][T13493] device team_slave_0 left promiscuous mode [ 268.313188][T13493] device team_slave_1 left promiscuous mode [ 268.319304][T13500] syz-executor.4 (13500) used greatest stack depth: 9480 bytes left 19:30:10 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 19:30:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8040) 19:30:10 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x202000, 0x57) 19:30:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 19:30:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_pid(r2, 0x0, 0x0) 19:30:10 executing program 1: semget(0x0, 0x2, 0x106) [ 268.338008][T13493] bridge0: port 3(team0) entered disabled state 19:30:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, 0x0, 0x0) 19:30:11 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 19:30:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x904c}], 0x1, 0x0) 19:30:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000ffefbc0058"], &(0x7f00000000c0)='GPL\x00', 0x3, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:11 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "8894585d59ab722f55932be67fb511aac39e388c1d8d40103ee22071e986621fe48d64c78cda49ab8536211951c9bc541094960fc0cbd52d58b162b29df36390"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x7, r0, 0x0) 19:30:11 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000080)=""/138) 19:30:11 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 19:30:11 executing program 3: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000002800)='task\x00') renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00') 19:30:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x24040800, &(0x7f0000000180)=@generic={0x0, "2c7fea00ace1f376c7805ae4c5cc5db25ac866525bec91fa53442f36ecab2a896a2540422a697c779f01893400b292e971fb2b9825224270e461327cd6664b39bb4f51217d49336852cbc0d00e4f410885efa9148a9cb50000de97b0bee30002a2deaa3b917d15001ae8666f91d2bc4d021991b8c28c6faf8dd0d9e2c8a4"}, 0x80) 19:30:11 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 19:30:11 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_pid(r2, 0x0, 0x1e) 19:30:11 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) 19:30:11 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002800)='task\x00') linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x0) 19:30:11 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001800)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001840)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 19:30:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RREADDIR(r2, 0x0, 0x0) 19:30:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) 19:30:11 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x18d8c0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000840)='trusted.overlay.redirect\x00', &(0x7f0000000880)='./file0\x00', 0x8, 0x1) 19:30:11 executing program 0: r0 = open(&(0x7f0000002340)='./file0\x00', 0x4041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:30:11 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002800)='task\x00') r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_WRITE(r2, 0x0, 0x0) 19:30:11 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:30:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fchmod(r0, 0x101) 19:30:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002800)='task\x00') mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0xc032, r0, 0x0) 19:30:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fchmod(r0, 0xe) 19:30:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 268.768949][ T36] audit: type=1800 audit(1612207811.381:2): pid=13581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16185 res=0 errno=0 19:30:11 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 19:30:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 19:30:11 executing program 5: semget$private(0x0, 0x4, 0x88) 19:30:11 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0) 19:30:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x4e23, @private}, 0x80) 19:30:11 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:30:11 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:30:11 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x40, 0x0) 19:30:11 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 19:30:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 19:30:11 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:30:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1}}], 0x1, 0x0, &(0x7f0000004ac0)={0x0, 0x3938700}) 19:30:11 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x0, 0x0) 19:30:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 19:30:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:30:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:30:11 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x38) 19:30:11 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:30:11 executing program 1: timer_create(0x1, 0x0, &(0x7f0000000100)) 19:30:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 19:30:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={0x0, 0x3938700}) 19:30:11 executing program 5: execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 19:30:11 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x280000, 0x0) 19:30:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x7}], 0x1) 19:30:12 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x22000, 0x0) 19:30:12 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) 19:30:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$cgroup_type(r0, 0x0, 0x0) 19:30:12 executing program 5: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x29, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 19:30:12 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x48100, 0x0) 19:30:12 executing program 0: r0 = epoll_create(0x1ff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) 19:30:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @initdev}, &(0x7f00000001c0)=0xc) 19:30:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8002, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 19:30:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) 19:30:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 19:30:12 executing program 2: shmget(0x2, 0xe000, 0x0, &(0x7f0000ff0000/0xe000)=nil) 19:30:12 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280, 0x0) 19:30:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004940), 0x0, 0x40000020, &(0x7f0000004ac0)={0x77359400}) 19:30:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) 19:30:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "087e64cd3adc"}, 0x80, 0x0}, 0x0) 19:30:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 19:30:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) 19:30:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 19:30:12 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 19:30:12 executing program 3: poll(0x0, 0x0, 0x9159) 19:30:12 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 19:30:12 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:30:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:30:12 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x4040, 0x0) 19:30:12 executing program 4: prlimit64(0x0, 0x5, 0x0, &(0x7f0000002100)) 19:30:12 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x4440, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x20000, 0x0) 19:30:12 executing program 5: clock_getres(0x4, &(0x7f0000000080)) 19:30:12 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) 19:30:12 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24840, 0x0) 19:30:12 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x68100, 0x0) [ 270.318701][ T36] audit: type=1800 audit(1612207812.931:3): pid=13721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16238 res=0 errno=0 19:30:13 executing program 1: add_key$user(&(0x7f0000000900)='user\x00', 0x0, 0x0, 0x1b, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 270.424665][T13734] input: syz1 as /devices/virtual/input/input5 [ 270.439357][T13739] input: syz1 as /devices/virtual/input/input6 19:30:13 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a9", 0x1, 0xfffffffffffffffd) 19:30:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)="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", 0x531}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:30:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2) 19:30:13 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="57595a4b414c4c45522020085ac19f69b8f2a8b1ea1b8a0ac9135eed3ff1d1001c81853b37845d4e808496e52bfcf72d0d4b379f6ed6caa9dae111f4e0a1000000000000dffcdf653c11cd9c79e749b739a1ca290c11c71635e25127dbcb16172f", 0x61, 0x600}], 0x0, &(0x7f0000000240)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/85, 0x55) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 19:30:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:30:13 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x4d, 0xfffffffffffffffb) 19:30:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:30:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:30:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005280)=[{{&(0x7f0000000400)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_u8={{0x11, 0x2}}], 0x18}}], 0x1, 0x0) 19:30:13 executing program 3: io_setup(0x10000, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x10000, 0x0) io_setup(0xfff, &(0x7f00000001c0)) 19:30:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x4, @tipc=@name, @rc, @nl=@proc}) 19:30:13 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="57595a4b414c4c45522020085ac19f69b8f2a8b1ea1b8a0ac9135eed3ff1d1001c81853b37845d4e808496e52bfcf72d0d4b379f6ed6caa9dae111f4e0a1000000000000dffcdf653c11cd9c79e749b739a1ca290c11c71635e25127dbcb16172f", 0x61, 0x600}], 0x0, &(0x7f0000000240)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/85, 0x55) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) [ 271.151385][T13773] loop4: detected capacity change from 6 to 0 [ 271.170956][T13773] FAT-fs (loop4): Directory bread(block 6) failed 19:30:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='wg1\x00') [ 271.303689][T13800] loop4: detected capacity change from 6 to 0 [ 271.307014][T13794] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 271.333044][T13800] FAT-fs (loop4): Directory bread(block 6) failed 19:30:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in6=@rand_addr=' \x01\x00'}}, {{@in=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe4) 19:30:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 19:30:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 19:30:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000080)) 19:30:14 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="57595a4b414c4c45522020085ac19f69b8f2a8b1ea1b8a0ac9135eed3ff1d1001c81853b37845d4e808496e52bfcf72d0d4b379f6ed6caa9dae111f4e0a1000000000000dffcdf653c11cd9c79e749b739a1ca290c11c71635e25127dbcb16172f", 0x61, 0x600}], 0x0, &(0x7f0000000240)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/85, 0x55) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 19:30:14 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 19:30:14 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000140), 0x0) 19:30:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 272.026271][T13832] loop4: detected capacity change from 6 to 0 [ 272.042754][T13832] FAT-fs (loop4): Directory bread(block 6) failed 19:30:14 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="57595a4b414c4c45522020085ac19f69b8f2a8b1ea1b8a0ac9135eed3ff1d1001c81853b37845d4e808496e52bfcf72d0d4b379f6ed6caa9dae111f4e0a1000000000000dffcdf653c11cd9c79e749b739a1ca290c11c71635e25127dbcb16172f", 0x61, 0x600}], 0x0, &(0x7f0000000240)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/85, 0x55) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 19:30:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x8000000) 19:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 19:30:14 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)='#+&(@$\x00') 19:30:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x20, 0x4) 19:30:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5451, 0x0) 19:30:14 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x4020940d, 0x0) 19:30:14 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 19:30:14 executing program 3: ioprio_set$uid(0x0, 0xee01, 0x6000) 19:30:14 executing program 2: syz_io_uring_setup(0x15c, &(0x7f0000000200)={0x0, 0x0, 0x5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 272.165142][T13850] loop4: detected capacity change from 6 to 0 [ 272.173809][T13850] FAT-fs (loop4): Directory bread(block 6) failed 19:30:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffad}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000080)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:14 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 19:30:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x68000895, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)='X', 0x1}], 0x1}}], 0x1, 0x4008084) close(r0) 19:30:14 executing program 5: syz_io_uring_setup(0x4aaa, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:14 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0xc0189436, 0x0) 19:30:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 19:30:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x6c800, 0x0) 19:30:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 272.340025][T13876] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:30:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 19:30:15 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 19:30:15 executing program 5: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) 19:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1\x00', @ifru_ivalue}) 19:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 19:30:15 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 19:30:15 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, &(0x7f0000000540)=@proc, 0xc) 19:30:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 19:30:15 executing program 5: io_uring_setup(0x7b0e, &(0x7f0000000100)={0x0, 0xfcaf, 0xe, 0x2}) 19:30:15 executing program 3: syz_io_uring_setup(0x6, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x1, 0x6}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 19:30:15 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='cifs.spnego\x00', 0x0) 19:30:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) ftruncate(r2, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 19:30:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x7fffdf002000, 0x0, 0x11, r0, 0x8000000) 19:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:30:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80, 0x0}, 0x0) 19:30:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 19:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 19:30:15 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x4003031, 0xffffffffffffffff, 0x8000000) 19:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:30:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9f) 19:30:15 executing program 4: r0 = socket(0xa, 0x3, 0x7b) getpeername(r0, 0x0, 0x0) [ 272.725691][T13940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 272.772911][T13948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:30:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x700}}}, 0x4c}}, 0x0) 19:30:15 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0xc0045878, 0x0) 19:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 19:30:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x8000000) 19:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000c80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf9593551c8e64f76}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 19:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 19:30:15 executing program 0: clock_gettime(0x0, &(0x7f00000005c0)={0x0}) pselect6(0x40, &(0x7f0000000200)={0x1}, 0x0, 0x0, &(0x7f0000000600)={r0}, 0x0) 19:30:15 executing program 1: clone(0x7f88a7ccc000, 0x0, 0x0, 0x0, 0x0) 19:30:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) [ 272.902326][T13964] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 19:30:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000480)="0205ded96581063fe3f597c2a481746fe9acb2d2bb49b22b4b96ee75fe7ed0095c9ad86b2be6f5782ad38caeaab41d991af79f711d168c63bb26650fd0e0ed0fcc37e9809b1cdc836027f3c83f0cb7cb1add84d3f73dc9d24bd5b731f058ebbea9919cc8aba34cb85a71240a5a1a0f11b26d2835c18c82147fcd0bec6148baee47fb319ac56b92f7174d64c12aa0257b97b593002b07103bb49e2295683590ee66a78e830c6a2fe2adc5b7d3b782f0337571b7f0b165043f2ecaf1d9ba5f4c5698c851ccd5276684faf63cb255dca67824ae1934c3", 0xd5}, {&(0x7f0000000580)="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", 0xf3a}], 0x2, &(0x7f0000002680)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:30:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 19:30:15 executing program 2: clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0, r0+10000000}, 0x0) 19:30:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:30:15 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0x0, r1) 19:30:15 executing program 0: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clone(0x40000080, 0x0, 0x0, 0x0, &(0x7f00000002c0)="248e43e5fd24d2c24f93fcc560a872a85114c3e3bbf8eaf2918893f96a41b079602b990b37d97599560d0c6585076924006fbc956e24eeecc2c62d95e0b4ced8421245aee37c231e474d92c709e9d6728d5e43c0a9148b830248a75a4fc31a75b24c7762d26a307e94da09914494a2f80b6683fc355696076df0b9485f0e5c3fefbc74603a9a346afd0d45222ea5c0c288d19ffa1b64e9c67615fb") 19:30:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}, 0x7}, 0x0) 19:30:15 executing program 3: request_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 19:30:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000480)="0205ded96581063fe3f597c2a481746fe9acb2d2bb49b22b4b96ee75fe7ed0095c9ad86b2be6f5782ad38caeaab41d991af79f711d168c63bb26650fd0e0ed0fcc37e9809b1cdc836027f3c83f0cb7cb1add84d3f73dc9d24bd5b731f058ebbea9919cc8aba34cb85a71240a5a1a0f11b26d2835c18c82147fcd0bec6148baee47fb319ac56b92f7174d64c12aa0257b97b593002b07103bb49e2295683590ee66a78e830c6a2fe2adc5b7d3b782f0337571b7f0b165043f2ecaf1d9ba5f4c5698c851ccd5276684faf63cb255dca67824ae1934c3", 0xd5}, {&(0x7f0000001580)="bef3d45ffe0fcfa4d1a5aeab88b3fb5ad0fadb9d441c5b1613504532b42a1cf50555a75b5b54cd9328ef2725be7b79792440cebcaa0059e6dbb4ff2aa3f5c3772f7c505bf4df0285d9d5692783fbc34e3f7d35915910c762f33f312a6a1ebe2a3b28e6456aaa6cc5d6bb00caae44859003deb1d2ff050df1345fbe1c476ee16558e18fac53b69c661d52be6a64e2a10f9b154a04c4f64f277ad3ed8c183df05b146784d8a147152b197ad0", 0xab}, {&(0x7f0000001640)="3a8a4df7ed5f30507e610d2b008cbe54b37a3c86e0859cea37b672b5a559c9772f33b8354465d28bf893d146d504fe16284bf4664a045672930578125f33521a6f829278fdb7e42b8c9f58b15c6c50baeebd50bef0c738ce86c2cde9c820ecdbaff48bc76163fcd2e3538d9d3c4215a21eb2fada98947fb4f9e526f9e29d999782a06208b9d5b9ac437ff8529aa14320523b319f4f1acde4bd9d82bb0feaed992c3a66d8a00b78a09454b9bd1f34814a33625ebd96c8164cc0c0925afe5fd5fba66dde6e0316cd0512f8adf3ae80f590bafadd8761296e2256ac4b68f22b1399131698b1e6c0c318e2abeb875269b3fb42ad10d100ee9665a8a964165ecde208ffc44597f87c517b9ede004e82c67905446216498dfaf4bd6c4202108be9a470d6e50fd7974e0771d55669a055e602936f1d152dcb99240059a4b2b68f1187ebde8a1ffd7606558dbbac7c706de7fae478a2491999bc6e98452c3254c8c9896d4656892c0883f4a0a715fa5c391f21034af6766398b96f2b5f6e77119fadaa1f89a5bbc6c9dacf2d837b73badaaedd208dea0c4cb7b77952103d4ae7310f9155c21237a0d1f747925718f85e59058e0d44eb2d3b379f1a474565fa6769a7e87da4045d3a5bdae57163d410d88cb389f1f1abc286ca5f6a9a983be7d4186cfc6f09de3bac440c2ac70931602c939520d6104393e90cda9fc69ebb8155afd6657749812a456259ff5dc79ce89641c9eca1323aed2bdd6227bd4175990119300afe954840c81b8c0002aea0a1c02dd25886d62ec69e83eb05a4d8f2a8280ab9c8a4a30a325f31908f7327d377a042a84f7846f2f2a3d5184e6ab9d5264ccf81b3346fc5993678ca0decfa535833e1861d3ce882dc6ab2a56d2b5719cb9fb503965136032cbbc96a4567be31b44d159dc4d36b7e0b05ca1f4c6333fc8dd2ee2cc94da31f6209039be205f168eea65482ca7f1212d028680ac5ce542402c07f46e03d02cfb28e9e3371fd9ad20336aa7e4906309fdff6cedb8ede5789cef376264a0c9153b47c5c830bae19918d81755c8d4eab3b7e8bc711f0e7658bed7016812e4d10771b33f4847b341b5779a089302199daa83fc10e79a6c01d5af6e7f516c4930e11a9f041aa673ab5ee6948810ec0c5f873d0a2f28aaf56aefa0993ec406c6b9c6fe0ac5e4703e750c379fb92beb40b52b3dc334ec7f6381c8ce9d66e25b04e3c8c8aea202693ec48ba24a9124886f897850f27316d887a2ffc63e31c85f7f422f85a73b9ba164382c0b92185b897056e4b30f854ed6b9e0b71e7445e9d88a25e8a7b820b1fad080faf6dfbbae81141efed39fcc67134283223bcb770def010d59c3ed9ac5cab6ce34e813cdfa0492b3478334a480e5fd16c11e4a2e4559ed2aceb65a9d09e081159ca43a8a25347d8f69d9f6b34d5d51beb6379bf9006b14f60e2dc50820ea348ff5dea4775a48e72383eb252d20fccc09a15bfe24772aec69e37e29b9bf3eb09942d32839a7f07b53fd1977350ac4400759cc381b47d7ecaa3341f14ae1c52b9880f269d290d177dae2f58ed86fe0ea2a3d11928d2f735fe8d7df93f8c4d24bdd405232a9f5ac7e38829b7674c47e3d562e2bb3eda1d461b40d74e2ab43170371bd0bc91b6740bce23e896de5ebf5eee352be8c4da4d5d3a10a0ab6189e461937283112aedad15cf95502d519a598a66de36fb3c7c6e1c80078923b2c7d45e2e7b8a569d3d8d1bd892b206f07e1a880286afee363f76f17f2e6034fcb58d751e02205ff93fa9280951b7f030c91d013b0ee79d32d56ba1eaf758a7a20717dbc784da0acd415a86c361310b445a48ddf76d011d698d56e29042ebcd5186440d67939d4b6a619078de657d2db1762ad243936220a8a9e58b9809f34ef3f65c5b5e92021d39dd42cc290622bfe7259f04b745757f3d1e585a28f4ca634d71013329fa1c71a359f39110a6cc3e07b8330e4117caec194164eed6f4311af912b48199c4cb2a3d4d9be23f8e117940b564881e312564a9d122e0a83d0394f52662a7afb2af277b828f59afeeedd3f9287f1c7e205c5a7f509efc525b1f3a4e772e46d32103df0e850266b40616b1551f4f4f8d2bde6e732335823dd0ed26bfaa955d0bc340d074efd77c5fcb5e5888ea202c8090ea65bd96c84b8693cc3afc4f762510eb7be3571ae6ad91d731556e143c3f0dea40917aac316b5c60a00bb7a005b5c046ee3dfd09d68217097636155fe6157979774030bfff6224cacb27fe4f7f3c2c0ed60bc2fcf0bd8236a85f82c9cc7846c20bc1ae408f912d0be27242f6c8e704152fbdf5e1adcb9367a71c355d3ec2cd3eb9ffb91507b92f478967d9fba43da26f4a4e8798481a2da78ca56ba657b5f736874ddfbbcb658674ae25285d071d112e57c28db6e99f8ed896f01bf434044a81ccd8f973b88de62ce72c60474d3cf1834387f9da1781847c128787955b03a9b5dd41ba2bcc1ea78b544165878f876a5ee86f24e72f03a52567cb857f09849336ab04aac24c128d0076c0e16d4bb49f04a214526bac97e1d7c11ed456d9dd0446e7b760c63767b41afbe31c42726bba9841decf08c70afe0e669089d129083b6f35257d74fb55b0773d73eca3d5041899d8717fd9e709b4dcbbfbf01b51bb4a14ab08e12e9edab5dbde4b6699a493fc21ccd90309c653f35e1727cd8ad3c0550633994a4bc43e0d7e34f9a37a6aa5566a8a2361498ee61fad753bde04cee7d00590f2f76c24e12321f5809cc701b547f954c12b2287f46ca833954ac762bf6387ad94e0e5111294583ce3621c275dff67f26f32ed04c834b26befe594568f54bc705dc85ec9ed76b6970c993c17f5c775e01a8e550d0bacb80595f7ca0faeb88fc2914147c8d841a8b95cf2e726b837435e26873a1bfc007ad470e96189c9d4fb5e2164f167fff201110f95039dacfe0726f53d622ceb6dcbcc50026c9200969907b502058a05dbeb34263b1f2f34cb7b40a91455f15a200fd0c65d0cd0559402fe950748256e9d8117b74a664161a6c5f70323c7db2fb2e6304c5fa3d9b27e3db24785357423b39369cfc8d33f9306434331a320cddc4784b54959898fe31ecdabbae361acb3b0ead4738a5d40faf5a71152efe729a617cb807749683f477852bb0202bab3b4004f1a768b12af66d59244a3768eb0a5793b757141a0dff59cb867ab843aa73410be1a45eb89d1f8fe9e0af7f61178f795025c02b2f1f10e2b4fc2c0d559bb94805bdd2ef3fee721dc0f524f482be656b0d799d55126ec7039031b57993fc80129e7a635b8369d7a4d188358fc7c73ec7b048899a5f1064662dc48e0200980d477c20d31d892f3fc5e7e092b9d31082f2a42b7baa544a4c26a7780eb6b60677e5a97cfb233a9c16f5936175101b4df06455e9feb0e244445a88d7d57c95a2e904aaec94d8fd20e944bc01c824f4d3f72311a24f3a0f1db7b033b69c1a69e767e5485f7a1ed2e8ea77df63e2b93cb6a608f6ce5c48fdc188a0ea1b0f2818dc2de81f517e711edfc3c68452cbf0cc90ea7131776e7015ed2046c092c8eef3bccbe23ad3419ecab46355f26dcc8f51320c7e286f9f849b971a2fe8e9101631af29c188a82f8c9b3a638087f11eee25d4e273cb3f028f555be4aa88aa432355a3d7bafecbbfcf27884ebd82c734e459e08fcb494d68cc90ec5f236be754bb6c66ae9a3121122d5bce6cebb42f6d7362e152d8d7d5804fce840ac8c20104b7365094ad8e49fa9a1cbfddc05c89e0725865d68f92f08b814bd73956bb8587c4269b3d107576e35efabd1434ccf83babaf6459c5c16ffccba21d2a52e52751e87d9521b5e66405f13d025a6f744e57d1797f8978d244c54aebd8323aa7c8c4673b93a07e1a624302bd03ebe5005a4d3ba5cbc75c4b242768aeba07b7a1b8cb1f480ecc13a7ce63eba41f2d948b03acfafbd171442d8f78da37b8e64030ae1c029a1c6d1b1b6fa845589b366490fe181e88dc10a689902cc6109fa1f8bc48213a896114e76562a7c3ba4bb94ddec2d1bc0e6ffb7b6255efc9dd16e20a43fd8f888edd318bbcfd9c1159b07c49140b66b5c2fbdffecff15c313c6cb121d7e03cc31f1c295886bab4b03e3091dbcde7058775abbba2172b9f1d08e3c36df21203847ed888650a064c0eeb138c0aeef1055f8b5562fd690f01426f5f2331f95b0a4c43bcbbd5e6948d75eae1e3123387e125090097c5e1520e6a4b792901e772f51de7f16532e5dd780fd6f2ddd59c1cd8dfb52bf7f66809232556f15e64cce5d6e2ee9ed07238e00d148997feb3b969ddbff34f31edb5f70873096bcf615b172e16d253b6b9a3979e5bc31230b5a4236758b9301553d977b89606e13c207fa02620eab6b43007f8014ba5e466364b7838edcb73d2466ed3e2cdb0ea9289d097b1c568da42265eb3e4aa7e307cd478107cd0ba9b4b59eb4c7227b863d065223421a864fccd68a6ff8de76baffd3912e6ce52a7f19ff497993a0a1c22eb1a76011a6b2b5d56ba7dd6fab6a54791563536f66d64fea3c1a262c2dcfb4a46f7f243bc61b639ffa42e7b2c6d00dc4ae76166de7d2d968583ab66e44bf9f5aaa513383f17759dae261febfc2b1a1939859bc7e54d83be710823615eb3e71059995b23d10f7af24c6d7d4b581de26b362b6cf8817657485491d225bbaf31b3eae3db0b425b5514f52841cbe8357563db33afa2f897965bcc990e68e28a24054cd87e688a92ec59be3fc61c7a7599e2d64c8accdbcbfcb2030f542f50bff5ad9c07ff069770fc87978a14d2cf96dcde7f1d8d8d92ad96ea1e7fb5d79e2c636470ad82841316fd17a656c98391dab2eed871634a42ba74759346f8c3b59e871d98b971342157b3cce905673f5ce455d560c9dd57bd28cb26c8b9006d90c7dd8751e543c4bf853a967a50bf4e842c8d77836b0359098f6d9628cfa57aac68c9c20e12d79e39ed8956ff1c4e5017228c8bc1688c28cfb4b3314fc541aef8f50eed873ba7af4c64160c237b0e6f7049d7631b388a60836c64ddefb56c8e8dc77d15ad2f767734d533031e3b365faba69114c62e6bbc204b5beceae68a502623beae65b2b694c0e088fb9ea2668678c97d01dae8e557483fbed4501638f941c176f857932251bfca5add244bff5143ea47f4614571dcc68ac03e655d712d55c8f2ac4fda34ab9464f15d93b2075423513e942a24c0e9dccc57127b8fde721998cbff1f5811896b3d6128b5ab4efa1f6b72ed43e431ba21eccb86034", 0xe8f}], 0x3, &(0x7f0000002680)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:30:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 19:30:15 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 19:30:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1032, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:30:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 273.171463][T14002] IPVS: ftp: loaded support on port[0] = 21 19:30:15 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x4020940d, &(0x7f0000000080)) 19:30:16 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 19:30:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000c80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 19:30:16 executing program 4: socket(0x0, 0xa0c94456afedccb5, 0x0) 19:30:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000120001000000000000000000ff"], 0x4c}}, 0x0) 19:30:16 executing program 3: io_uring_setup(0x7af0, &(0x7f0000000280)={0x0, 0x0, 0x23}) 19:30:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:16 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:16 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 19:30:16 executing program 2: io_uring_setup(0x7af0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x174}) 19:30:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:30:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 273.944895][T14051] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.955690][T14050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:30:16 executing program 4: clone(0x4022100, 0x0, 0x0, 0x0, 0x0) [ 274.005220][T14060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:30:16 executing program 5: syz_io_uring_setup(0x303, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:16 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x60400) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 19:30:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x20}}, 0x0) [ 274.059641][T14067] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:30:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x125e, 0x0) 19:30:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x600}}}, 0x4c}}, 0x0) 19:30:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0xc0}}, 0x0) 19:30:16 executing program 5: syz_io_uring_setup(0x303, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:16 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40049409, &(0x7f0000000080)) 19:30:16 executing program 1: semget(0x2, 0x0, 0x751) 19:30:16 executing program 3: syz_io_uring_setup(0x15c, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x4003031, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r0, &(0x7f0000000000)=@IORING_OP_TEE, 0x0) 19:30:16 executing program 4: bpf$PROG_LOAD(0x6, 0x0, 0x700) 19:30:16 executing program 0: openat$random(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 19:30:16 executing program 5: syz_io_uring_setup(0x303, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 274.243238][T14106] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:30:16 executing program 1: r0 = syz_io_uring_setup(0x15c, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 19:30:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 19:30:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 19:30:16 executing program 5: syz_io_uring_setup(0x303, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:17 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 19:30:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c44b7e4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:30:17 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5460, 0x0) 19:30:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) [ 274.394430][T14138] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 19:30:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000080)) 19:30:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r1, 0x4010aeed, &(0x7f0000000500)={0x0, 0x0, @ioapic}) 19:30:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x19}, 0x40) 19:30:17 executing program 5: io_uring_setup(0x82f52, &(0x7f0000000040)) 19:30:17 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 19:30:17 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:30:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x8000000) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x8000000) 19:30:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x12, 0x1}, 0x4c}}, 0x0) 19:30:17 executing program 0: clone(0x1f000000, 0x0, 0x0, 0x0, 0x0) 19:30:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) 19:30:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000480)="0205ded96581063fe3f597c2a4", 0xd}, {0x0}, {&(0x7f0000001640)=':', 0x1}], 0x3}}], 0x1, 0x0) 19:30:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:17 executing program 3: syz_io_uring_setup(0x15c, &(0x7f0000000200)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:30:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) 19:30:17 executing program 1: socket(0x28, 0x0, 0x101) 19:30:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000480)="0205ded96581063fe3f597c2", 0xc}, {&(0x7f0000001580)="be", 0x1}, {&(0x7f0000001640)=':', 0x1}], 0x3}}], 0x1, 0x0) 19:30:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:30:17 executing program 4: io_uring_setup(0x4943, &(0x7f0000000080)={0x0, 0x0, 0x21}) 19:30:17 executing program 5: socket$netlink(0x10, 0x3, 0xfd6e60538d849ff9) 19:30:17 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone(0x40000080, 0x0, 0x0, 0x0, 0x0) 19:30:17 executing program 4: request_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 19:30:17 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5421, &(0x7f0000000080)) 19:30:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x19, 0x0, 0x0, 0x7}, 0x40) 19:30:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}}}, 0x4c}}, 0x0) [ 274.873378][T14230] IPVS: ftp: loaded support on port[0] = 21 19:30:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x500}}}, 0x4c}}, 0x0) 19:30:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:30:17 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone(0x40000080, 0x0, 0x0, 0x0, 0x0) 19:30:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:30:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:30:17 executing program 5: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9f) [ 274.989590][T14260] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.016120][T14261] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 19:30:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x18}}, 0x4c}}, 0x0) 19:30:17 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) [ 275.050170][T14266] IPVS: ftp: loaded support on port[0] = 21 19:30:17 executing program 5: clone(0x18040200, 0x0, 0x0, 0x0, 0x0) 19:30:17 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 19:30:17 executing program 2: msgget(0x2, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x5207, 0x0) 19:30:17 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 19:30:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000001580)="bef3d45ffe0fcfa4d1a5aeab88b3fb5ad0fadb9d441c5b1613504532b42a1cf50555a75b5b54cd9328ef2725be7b79792440cebcaa", 0x35}, {&(0x7f0000001640)=':', 0x1}], 0x2, &(0x7f0000002680)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:30:17 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone(0x40000080, 0x0, 0x0, 0x0, 0x0) 19:30:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 19:30:17 executing program 5: syz_io_uring_setup(0x41015c, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 19:30:17 executing program 2: pselect6(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) 19:30:17 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 19:30:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:30:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2027}}}, 0x4c}}, 0x0) 19:30:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000002640)=[{0x0}, {0x0}, {&(0x7f0000001640)=':', 0x1}], 0x3}}], 0x1, 0x0) 19:30:17 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0xc01047d0, 0x0) 19:30:18 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 19:30:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xffff0010) 19:30:18 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1fffff, 0x0, 0x10, r0, 0x8000000) [ 275.344352][T14319] IPVS: ftp: loaded support on port[0] = 21 19:30:18 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone(0x40000080, 0x0, 0x0, 0x0, 0x0) 19:30:18 executing program 4: clone(0x9000000, 0x0, 0x0, 0x0, 0x0) 19:30:18 executing program 5: syz_io_uring_setup(0x15c, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:30:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)={0xb, ""/11}) 19:30:18 executing program 1: syz_io_uring_setup(0x15c, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:30:18 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r0) 19:30:18 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4201) 19:30:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:30:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x8000000) 19:30:18 executing program 5: msgrcv(0x0, 0x0, 0xffffffffffffff18, 0x0, 0x0) [ 275.612084][T14382] IPVS: ftp: loaded support on port[0] = 21 19:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:30:18 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 19:30:18 executing program 4: clone(0x22148980, 0x0, 0x0, 0x0, 0x0) 19:30:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000980)) 19:30:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 19:30:18 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x450d80) 19:30:18 executing program 0: socketpair(0x2, 0x0, 0x7fff, 0x0) 19:30:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="6937afff6d25dcb85d6ef8b86798f789afe952255f1160f2c27f72dee944807cec0aa9c04f7c248643be9b1914a9ea072dd8c84e085d2da2f9909fc60cddd2ab0805fa5ac2ccee12da54c4e677ea21bf56b1332d37db377e1d9af11f6514ae98cbf6b8740e0eec21df3bfa15bb0a217ed5841515e3129432f32726c5158fd041fd20954e7994ccd7a6208af822dc7f972172832d0924e3048c805302edb39e315a40dbdaa6d5f2fc73146afb81e0a7307ab3cac9db2c6937151e5f56007c211a5c566f337cc715780343273fe69f9c71c2fce04b33aa8904e9af15ed19dec400", 0xe0}, {0x0}], 0x3) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x206, 0xffffffffffffffff, 0x0) 19:30:18 executing program 1: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 19:30:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004065994194a13d40500d1d8760013820500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000080010005, 0x0) 19:30:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000d80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x2, 0x0) [ 275.867921][ T36] audit: type=1804 audit(1612207818.472:4): pid=14445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir927358076/syzkaller.D2q9rw/227/bus" dev="sda1" ino=16300 res=1 errno=0 19:30:18 executing program 1: io_setup(0xe4e5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)={0x0, 0x989680}) [ 275.959893][ T36] audit: type=1804 audit(1612207818.532:5): pid=14450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934622485/syzkaller.S57p7F/234/bus" dev="sda1" ino=16291 res=1 errno=0 19:30:18 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') move_pages(0x0, 0x20000000000001e4, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x0) 19:30:18 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 276.704831][ T36] audit: type=1804 audit(1612207819.302:6): pid=14482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir927358076/syzkaller.D2q9rw/227/bus" dev="sda1" ino=16300 res=1 errno=0 19:30:19 executing program 3: io_setup(0x3f, &(0x7f0000000040)) 19:30:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 19:30:19 executing program 5: io_setup(0x790, &(0x7f0000000000)=0x0) io_destroy(r0) 19:30:19 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 276.762094][ T36] audit: type=1804 audit(1612207819.332:7): pid=14456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir927358076/syzkaller.D2q9rw/227/bus" dev="sda1" ino=16300 res=1 errno=0 19:30:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="6937afff6d25dcb85d6ef8b86798f789afe952255f1160f2c27f72dee944807cec0aa9c04f7c248643be9b1914a9ea072dd8c84e085d2da2f9909fc60cddd2ab0805fa5ac2ccee12da54c4e677ea21bf56b1332d37db377e1d9af11f6514ae98cbf6b8740e0eec21df3bfa15bb0a217ed5841515e3129432f32726c5158fd041fd20954e7994ccd7a6208af822dc7f972172832d0924e3048c805302edb39e315a40dbdaa6d5f2fc73146afb81e0a7307ab3cac9db2c6937151e5f56007c211a5c566f337cc715780343273fe69f9c71c2fce04b33aa8904e9af15ed19dec400", 0xe0}, {0x0}], 0x3) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 19:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 19:30:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) [ 276.919194][ T36] audit: type=1804 audit(1612207819.402:8): pid=14485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir934622485/syzkaller.S57p7F/234/bus" dev="sda1" ino=16291 res=1 errno=0 19:30:19 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5cfe39320c13fca3, 0x0, r2, 0x0}]) 19:30:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@hci, 0x80) [ 277.023983][ T36] audit: type=1804 audit(1612207819.422:9): pid=14484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934622485/syzkaller.S57p7F/234/bus" dev="sda1" ino=16291 res=1 errno=0 [ 277.129757][ T36] audit: type=1804 audit(1612207819.562:10): pid=14496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934622485/syzkaller.S57p7F/235/bus" dev="sda1" ino=16290 res=1 errno=0 19:30:21 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x77359400}}, 0x0) 19:30:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 19:30:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x48c02, 0x0) 19:30:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000980)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:30:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="6937afff6d25dcb85d6ef8b86798f789afe952255f1160f2c27f72dee944807cec0aa9c04f7c248643be9b1914a9ea072dd8c84e085d2da2f9909fc60cddd2ab0805fa5ac2ccee12da54c4e677ea21bf56b1332d37db377e1d9af11f6514ae98cbf6b8740e0eec21df3bfa15bb0a217ed5841515e3129432f32726c5158fd041fd20954e7994ccd7a6208af822dc7f972172832d0924e3048c805302edb39e315a40dbdaa6d5f2fc73146afb81e0a7307ab3cac9db2c6937151e5f56007c211a5c566f337cc715780343273fe69f9c71c2fce04b33aa8904e9af15ed19dec400", 0xe0}, {0x0}], 0x3) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 19:30:21 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x19636e6b41227830, 0x0) [ 279.243398][ T36] audit: type=1804 audit(1612207821.842:11): pid=14528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir637866375/syzkaller.4wYK6l/232/bus" dev="sda1" ino=16336 res=1 errno=0 19:30:21 executing program 5: clock_getres(0x0, &(0x7f0000000080)) clock_getres(0x2, &(0x7f0000000040)) 19:30:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 19:30:22 executing program 3: clock_gettime(0x2, &(0x7f0000000280)) 19:30:22 executing program 0: shmctl$IPC_STAT(0x0, 0x2, 0x0) r0 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 19:30:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006380)='/dev/autofs\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) [ 279.366847][ T36] audit: type=1804 audit(1612207821.842:12): pid=14530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir934622485/syzkaller.S57p7F/236/bus" dev="sda1" ino=16337 res=1 errno=0 [ 280.089883][ T36] audit: type=1804 audit(1612207822.692:13): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir637866375/syzkaller.4wYK6l/232/bus" dev="sda1" ino=16336 res=1 errno=0 19:30:22 executing program 2: perf_event_open(&(0x7f00000026c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2c34f9d2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:30:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x400c890, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfeac, 0x8000, 0x0, 0x27) 19:30:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) 19:30:22 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000006d00)=[{&(0x7f0000000040)=@file={0x0, '.\x00'}, 0x6e, 0x0}], 0x1, 0x0) 19:30:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000006, 0x12, r0, 0x0) 19:30:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="6937afff6d25dcb85d6ef8b86798f789afe952255f1160f2c27f72dee944807cec0aa9c04f7c248643be9b1914a9ea072dd8c84e085d2da2f9909fc60cddd2ab0805fa5ac2ccee12da54c4e677ea21bf56b1332d37db377e1d9af11f6514ae98cbf6b8740e0eec21df3bfa15bb0a217ed5841515e3129432f32726c5158fd041fd20954e7994ccd7a6208af822dc7f972172832d0924e3048c805302edb39e315a40dbdaa6d5f2fc73146afb81e0a7307ab3cac9db2c6937151e5f56007c211a5c566f337cc715780343273fe69f9c71c2fce04b33aa8904e9af15ed19dec400", 0xe0}, {0x0}], 0x3) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 19:30:22 executing program 3: timer_create(0x3, &(0x7f0000000480)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000004c0)) 19:30:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f000000e1c0)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 280.240792][T14574] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 19:30:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 19:30:22 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20801, 0x0) 19:30:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x400c890, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfeac, 0x8000, 0x0, 0x27) 19:30:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}]}, 0x1c}}, 0x0) 19:30:23 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) 19:30:23 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @private, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @rr={0x7, 0xb, 0x0, [@private, @empty]}, @lsrr={0x83, 0x3}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 19:30:23 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:30:23 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0d9817", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00', @remote, {[@hopopts={0x67}]}}}}}, 0x0) [ 281.102026][T14578] ================================================================== [ 281.110123][T14578] BUG: KCSAN: data-race in generic_file_buffered_read / generic_file_buffered_read [ 281.119413][T14578] [ 281.121734][T14578] write to 0xffff8881013958b0 of 8 bytes by task 14584 on cpu 1: [ 281.129437][T14578] generic_file_buffered_read+0x65e/0x9c0 [ 281.135167][T14578] generic_file_read_iter+0x82/0x3e0 [ 281.140446][T14578] ext4_file_read_iter+0x2e0/0x430 [ 281.145547][T14578] generic_file_splice_read+0x22a/0x310 [ 281.151080][T14578] splice_direct_to_actor+0x2aa/0x650 [ 281.156444][T14578] do_splice_direct+0xf5/0x170 [ 281.161200][T14578] do_sendfile+0x5e0/0xcf0 [ 281.165610][T14578] __x64_sys_sendfile64+0xf2/0x130 [ 281.170714][T14578] do_syscall_64+0x39/0x80 [ 281.175129][T14578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.181026][T14578] [ 281.183341][T14578] read to 0xffff8881013958b0 of 8 bytes by task 14578 on cpu 0: [ 281.190953][T14578] generic_file_buffered_read+0x4c7/0x9c0 [ 281.196675][T14578] generic_file_read_iter+0x82/0x3e0 [ 281.201956][T14578] ext4_file_read_iter+0x2e0/0x430 [ 281.207060][T14578] generic_file_splice_read+0x22a/0x310 [ 281.212607][T14578] splice_direct_to_actor+0x2aa/0x650 [ 281.217982][T14578] do_splice_direct+0xf5/0x170 [ 281.222739][T14578] do_sendfile+0x5e0/0xcf0 [ 281.227147][T14578] __x64_sys_sendfile64+0xf2/0x130 [ 281.232249][T14578] do_syscall_64+0x39/0x80 [ 281.236656][T14578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.242547][T14578] [ 281.244856][T14578] Reported by Kernel Concurrency Sanitizer on: [ 281.250985][T14578] CPU: 0 PID: 14578 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 281.259736][T14578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.269793][T14578] ================================================================== [ 281.277845][T14578] Kernel panic - not syncing: panic_on_warn set ... [ 281.284409][T14578] CPU: 0 PID: 14578 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 281.293156][T14578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.303197][T14578] Call Trace: [ 281.306467][T14578] dump_stack+0x116/0x15d [ 281.310796][T14578] panic+0x1e7/0x5fa [ 281.314683][T14578] ? vprintk_emit+0x2e2/0x360 [ 281.319355][T14578] kcsan_report+0x67b/0x680 [ 281.323847][T14578] ? __rcu_read_unlock+0x5c/0x250 [ 281.328866][T14578] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 281.334404][T14578] ? generic_file_buffered_read+0x4c7/0x9c0 [ 281.340288][T14578] ? generic_file_read_iter+0x82/0x3e0 [ 281.345743][T14578] ? ext4_file_read_iter+0x2e0/0x430 [ 281.351028][T14578] ? generic_file_splice_read+0x22a/0x310 [ 281.356755][T14578] ? splice_direct_to_actor+0x2aa/0x650 [ 281.362295][T14578] ? do_splice_direct+0xf5/0x170 [ 281.367225][T14578] ? do_sendfile+0x5e0/0xcf0 [ 281.371810][T14578] ? __x64_sys_sendfile64+0xf2/0x130 [ 281.377086][T14578] ? do_syscall_64+0x39/0x80 [ 281.381670][T14578] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.387743][T14578] ? generic_file_buffered_read_get_pages+0xa9e/0xaf0 [ 281.394504][T14578] kcsan_setup_watchpoint+0x472/0x4d0 [ 281.399872][T14578] generic_file_buffered_read+0x4c7/0x9c0 [ 281.405590][T14578] ? ___cache_free+0x3c/0x2f0 [ 281.410263][T14578] generic_file_read_iter+0x82/0x3e0 [ 281.415543][T14578] ? aa_file_perm+0x132/0xde0 [ 281.420231][T14578] ? iter_file_splice_write+0x6e8/0x770 [ 281.425778][T14578] ext4_file_read_iter+0x2e0/0x430 [ 281.430881][T14578] generic_file_splice_read+0x22a/0x310 [ 281.436443][T14578] ? splice_shrink_spd+0x60/0x60 [ 281.441375][T14578] splice_direct_to_actor+0x2aa/0x650 [ 281.446744][T14578] ? do_splice_direct+0x170/0x170 [ 281.451762][T14578] do_splice_direct+0xf5/0x170 [ 281.456524][T14578] do_sendfile+0x5e0/0xcf0 [ 281.460926][T14578] __x64_sys_sendfile64+0xf2/0x130 [ 281.466031][T14578] do_syscall_64+0x39/0x80 [ 281.470438][T14578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.476329][T14578] RIP: 0033:0x465b09 [ 281.480207][T14578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 281.499806][T14578] RSP: 002b:00007f8b751b6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 281.508205][T14578] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 281.516173][T14578] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 281.524140][T14578] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 281.532100][T14578] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000056bf60 [ 281.540063][T14578] R13: 00007ffca52329df R14: 00007f8b751b6300 R15: 0000000000022000 [ 281.548749][T14578] Kernel Offset: disabled [ 281.553059][T14578] Rebooting in 86400 seconds..