[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2021/05/06 18:46:32 fuzzer started 2021/05/06 18:46:32 dialing manager at 10.128.0.169:42505 2021/05/06 18:46:33 syscalls: 3289 2021/05/06 18:46:33 code coverage: enabled 2021/05/06 18:46:33 comparison tracing: enabled 2021/05/06 18:46:33 extra coverage: enabled 2021/05/06 18:46:33 setuid sandbox: enabled 2021/05/06 18:46:33 namespace sandbox: enabled 2021/05/06 18:46:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/06 18:46:33 fault injection: enabled 2021/05/06 18:46:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 18:46:33 net packet injection: enabled 2021/05/06 18:46:33 net device setup: enabled 2021/05/06 18:46:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/06 18:46:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 18:46:33 USB emulation: enabled 2021/05/06 18:46:33 hci packet injection: enabled 2021/05/06 18:46:33 wifi device emulation: enabled 2021/05/06 18:46:33 802.15.4 emulation: enabled 2021/05/06 18:46:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 18:46:33 fetching corpus: 50, signal 47189/50987 (executing program) syzkaller login: [ 71.237750][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.244539][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/06 18:46:33 fetching corpus: 100, signal 61830/67412 (executing program) 2021/05/06 18:46:33 fetching corpus: 150, signal 91941/99047 (executing program) 2021/05/06 18:46:33 fetching corpus: 200, signal 122866/131349 (executing program) 2021/05/06 18:46:33 fetching corpus: 250, signal 135418/145404 (executing program) 2021/05/06 18:46:33 fetching corpus: 300, signal 142370/153922 (executing program) 2021/05/06 18:46:34 fetching corpus: 350, signal 157683/170591 (executing program) 2021/05/06 18:46:34 fetching corpus: 400, signal 170163/184402 (executing program) 2021/05/06 18:46:34 fetching corpus: 450, signal 179663/195264 (executing program) 2021/05/06 18:46:34 fetching corpus: 500, signal 189229/206149 (executing program) 2021/05/06 18:46:34 fetching corpus: 550, signal 195817/214055 (executing program) 2021/05/06 18:46:34 fetching corpus: 600, signal 203547/223057 (executing program) 2021/05/06 18:46:34 fetching corpus: 650, signal 212035/232776 (executing program) 2021/05/06 18:46:34 fetching corpus: 700, signal 219680/241643 (executing program) 2021/05/06 18:46:34 fetching corpus: 750, signal 224694/247941 (executing program) 2021/05/06 18:46:34 fetching corpus: 800, signal 229702/254181 (executing program) 2021/05/06 18:46:35 fetching corpus: 850, signal 234782/260464 (executing program) 2021/05/06 18:46:35 fetching corpus: 900, signal 238654/265551 (executing program) 2021/05/06 18:46:35 fetching corpus: 950, signal 243290/271396 (executing program) 2021/05/06 18:46:35 fetching corpus: 1000, signal 249296/278535 (executing program) 2021/05/06 18:46:35 fetching corpus: 1050, signal 257888/288073 (executing program) 2021/05/06 18:46:35 fetching corpus: 1100, signal 263879/295058 (executing program) 2021/05/06 18:46:35 fetching corpus: 1150, signal 270891/302996 (executing program) 2021/05/06 18:46:35 fetching corpus: 1200, signal 277046/310109 (executing program) 2021/05/06 18:46:35 fetching corpus: 1250, signal 281068/315177 (executing program) 2021/05/06 18:46:35 fetching corpus: 1300, signal 285013/320203 (executing program) 2021/05/06 18:46:36 fetching corpus: 1350, signal 288465/324744 (executing program) 2021/05/06 18:46:36 fetching corpus: 1400, signal 291760/329086 (executing program) 2021/05/06 18:46:36 fetching corpus: 1450, signal 296189/334497 (executing program) 2021/05/06 18:46:36 fetching corpus: 1500, signal 301205/340412 (executing program) 2021/05/06 18:46:36 fetching corpus: 1550, signal 305831/345954 (executing program) 2021/05/06 18:46:36 fetching corpus: 1600, signal 309027/350151 (executing program) 2021/05/06 18:46:36 fetching corpus: 1650, signal 312541/354589 (executing program) 2021/05/06 18:46:36 fetching corpus: 1700, signal 317314/360146 (executing program) 2021/05/06 18:46:36 fetching corpus: 1750, signal 320818/364577 (executing program) 2021/05/06 18:46:36 fetching corpus: 1800, signal 324840/369525 (executing program) 2021/05/06 18:46:37 fetching corpus: 1850, signal 329813/375216 (executing program) 2021/05/06 18:46:37 fetching corpus: 1900, signal 332989/379256 (executing program) 2021/05/06 18:46:37 fetching corpus: 1950, signal 335393/382641 (executing program) 2021/05/06 18:46:37 fetching corpus: 2000, signal 337646/385866 (executing program) 2021/05/06 18:46:37 fetching corpus: 2050, signal 339357/388599 (executing program) 2021/05/06 18:46:37 fetching corpus: 2100, signal 343672/393629 (executing program) 2021/05/06 18:46:37 fetching corpus: 2150, signal 349008/399554 (executing program) 2021/05/06 18:46:37 fetching corpus: 2200, signal 352205/403557 (executing program) 2021/05/06 18:46:37 fetching corpus: 2250, signal 353866/406165 (executing program) 2021/05/06 18:46:37 fetching corpus: 2300, signal 357427/410451 (executing program) 2021/05/06 18:46:38 fetching corpus: 2349, signal 364520/417799 (executing program) 2021/05/06 18:46:38 fetching corpus: 2399, signal 367911/421884 (executing program) 2021/05/06 18:46:38 fetching corpus: 2449, signal 372720/427220 (executing program) 2021/05/06 18:46:40 fetching corpus: 2499, signal 375787/431051 (executing program) 2021/05/06 18:46:40 fetching corpus: 2548, signal 379237/435158 (executing program) 2021/05/06 18:46:40 fetching corpus: 2598, signal 382731/439277 (executing program) 2021/05/06 18:46:41 fetching corpus: 2648, signal 386798/443884 (executing program) 2021/05/06 18:46:41 fetching corpus: 2698, signal 390432/448073 (executing program) 2021/05/06 18:46:41 fetching corpus: 2748, signal 392794/451147 (executing program) 2021/05/06 18:46:41 fetching corpus: 2798, signal 395261/454311 (executing program) 2021/05/06 18:46:41 fetching corpus: 2848, signal 398200/457886 (executing program) 2021/05/06 18:46:41 fetching corpus: 2898, signal 403431/463352 (executing program) 2021/05/06 18:46:41 fetching corpus: 2948, signal 405440/466046 (executing program) 2021/05/06 18:46:41 fetching corpus: 2998, signal 406874/468303 (executing program) 2021/05/06 18:46:42 fetching corpus: 3048, signal 409113/471226 (executing program) 2021/05/06 18:46:42 fetching corpus: 3098, signal 412387/474976 (executing program) 2021/05/06 18:46:42 fetching corpus: 3148, signal 415093/478278 (executing program) 2021/05/06 18:46:42 fetching corpus: 3198, signal 416977/480865 (executing program) 2021/05/06 18:46:42 fetching corpus: 3248, signal 420513/484826 (executing program) 2021/05/06 18:46:42 fetching corpus: 3298, signal 422496/487509 (executing program) 2021/05/06 18:46:42 fetching corpus: 3348, signal 425013/490557 (executing program) 2021/05/06 18:46:42 fetching corpus: 3398, signal 427579/493652 (executing program) 2021/05/06 18:46:42 fetching corpus: 3448, signal 429945/496586 (executing program) 2021/05/06 18:46:43 fetching corpus: 3498, signal 431408/498743 (executing program) 2021/05/06 18:46:43 fetching corpus: 3548, signal 433883/501730 (executing program) 2021/05/06 18:46:43 fetching corpus: 3598, signal 435565/504120 (executing program) 2021/05/06 18:46:43 fetching corpus: 3648, signal 439310/508185 (executing program) 2021/05/06 18:46:43 fetching corpus: 3698, signal 442363/511598 (executing program) 2021/05/06 18:46:43 fetching corpus: 3748, signal 445408/514982 (executing program) 2021/05/06 18:46:43 fetching corpus: 3798, signal 446994/517198 (executing program) 2021/05/06 18:46:43 fetching corpus: 3848, signal 449083/519755 (executing program) 2021/05/06 18:46:43 fetching corpus: 3898, signal 450977/522207 (executing program) 2021/05/06 18:46:43 fetching corpus: 3948, signal 453074/524786 (executing program) 2021/05/06 18:46:44 fetching corpus: 3998, signal 455864/527921 (executing program) 2021/05/06 18:46:44 fetching corpus: 4048, signal 458226/530659 (executing program) 2021/05/06 18:46:44 fetching corpus: 4098, signal 460720/533518 (executing program) 2021/05/06 18:46:44 fetching corpus: 4148, signal 462579/535917 (executing program) 2021/05/06 18:46:44 fetching corpus: 4198, signal 464151/538043 (executing program) 2021/05/06 18:46:44 fetching corpus: 4248, signal 467336/541414 (executing program) 2021/05/06 18:46:44 fetching corpus: 4298, signal 468741/543372 (executing program) 2021/05/06 18:46:44 fetching corpus: 4348, signal 472393/547154 (executing program) 2021/05/06 18:46:44 fetching corpus: 4398, signal 474667/549764 (executing program) 2021/05/06 18:46:44 fetching corpus: 4448, signal 477880/553118 (executing program) 2021/05/06 18:46:45 fetching corpus: 4498, signal 479552/555247 (executing program) 2021/05/06 18:46:45 fetching corpus: 4548, signal 483455/559098 (executing program) 2021/05/06 18:46:45 fetching corpus: 4598, signal 485037/561148 (executing program) 2021/05/06 18:46:45 fetching corpus: 4648, signal 486750/563317 (executing program) 2021/05/06 18:46:45 fetching corpus: 4698, signal 488629/565551 (executing program) 2021/05/06 18:46:45 fetching corpus: 4748, signal 490105/567505 (executing program) 2021/05/06 18:46:45 fetching corpus: 4798, signal 492497/570127 (executing program) 2021/05/06 18:46:45 fetching corpus: 4848, signal 494834/572709 (executing program) 2021/05/06 18:46:45 fetching corpus: 4898, signal 496427/574711 (executing program) 2021/05/06 18:46:45 fetching corpus: 4948, signal 497345/576188 (executing program) 2021/05/06 18:46:45 fetching corpus: 4998, signal 499500/578587 (executing program) 2021/05/06 18:46:45 fetching corpus: 5048, signal 500905/580420 (executing program) 2021/05/06 18:46:46 fetching corpus: 5098, signal 502383/582324 (executing program) 2021/05/06 18:46:46 fetching corpus: 5148, signal 504169/584417 (executing program) 2021/05/06 18:46:46 fetching corpus: 5198, signal 506242/586735 (executing program) 2021/05/06 18:46:46 fetching corpus: 5248, signal 508515/589184 (executing program) 2021/05/06 18:46:46 fetching corpus: 5298, signal 510719/591593 (executing program) 2021/05/06 18:46:46 fetching corpus: 5348, signal 511672/593064 (executing program) 2021/05/06 18:46:46 fetching corpus: 5398, signal 513169/594899 (executing program) 2021/05/06 18:46:46 fetching corpus: 5448, signal 514110/596354 (executing program) 2021/05/06 18:46:46 fetching corpus: 5498, signal 515330/597979 (executing program) 2021/05/06 18:46:46 fetching corpus: 5548, signal 517408/600209 (executing program) 2021/05/06 18:46:46 fetching corpus: 5598, signal 518490/601723 (executing program) 2021/05/06 18:46:47 fetching corpus: 5648, signal 519771/603366 (executing program) 2021/05/06 18:46:47 fetching corpus: 5698, signal 520853/604938 (executing program) 2021/05/06 18:46:47 fetching corpus: 5748, signal 523095/607283 (executing program) 2021/05/06 18:46:47 fetching corpus: 5798, signal 525223/609547 (executing program) 2021/05/06 18:46:47 fetching corpus: 5848, signal 526093/610896 (executing program) 2021/05/06 18:46:47 fetching corpus: 5898, signal 527356/612513 (executing program) 2021/05/06 18:46:47 fetching corpus: 5948, signal 529121/614467 (executing program) 2021/05/06 18:46:47 fetching corpus: 5998, signal 530549/616192 (executing program) 2021/05/06 18:46:48 fetching corpus: 6048, signal 531265/617392 (executing program) 2021/05/06 18:46:48 fetching corpus: 6098, signal 532438/618889 (executing program) 2021/05/06 18:46:48 fetching corpus: 6148, signal 534262/620880 (executing program) 2021/05/06 18:46:48 fetching corpus: 6198, signal 535800/622652 (executing program) 2021/05/06 18:46:48 fetching corpus: 6248, signal 537044/624204 (executing program) 2021/05/06 18:46:48 fetching corpus: 6298, signal 538783/626052 (executing program) 2021/05/06 18:46:48 fetching corpus: 6348, signal 540599/627973 (executing program) 2021/05/06 18:46:48 fetching corpus: 6398, signal 542200/629750 (executing program) 2021/05/06 18:46:48 fetching corpus: 6448, signal 543380/631288 (executing program) 2021/05/06 18:46:48 fetching corpus: 6498, signal 544983/633115 (executing program) 2021/05/06 18:46:49 fetching corpus: 6548, signal 546891/635098 (executing program) 2021/05/06 18:46:49 fetching corpus: 6598, signal 547592/636203 (executing program) 2021/05/06 18:46:49 fetching corpus: 6648, signal 548929/637777 (executing program) 2021/05/06 18:46:49 fetching corpus: 6698, signal 549871/639065 (executing program) 2021/05/06 18:46:49 fetching corpus: 6748, signal 551955/641129 (executing program) 2021/05/06 18:46:49 fetching corpus: 6798, signal 553483/642778 (executing program) 2021/05/06 18:46:49 fetching corpus: 6848, signal 554338/643978 (executing program) 2021/05/06 18:46:49 fetching corpus: 6898, signal 555970/645677 (executing program) 2021/05/06 18:46:49 fetching corpus: 6948, signal 557532/647363 (executing program) 2021/05/06 18:46:49 fetching corpus: 6998, signal 559100/649023 (executing program) 2021/05/06 18:46:50 fetching corpus: 7048, signal 560430/650516 (executing program) 2021/05/06 18:46:50 fetching corpus: 7098, signal 561601/651920 (executing program) 2021/05/06 18:46:50 fetching corpus: 7148, signal 562754/653289 (executing program) 2021/05/06 18:46:50 fetching corpus: 7198, signal 563627/654530 (executing program) 2021/05/06 18:46:50 fetching corpus: 7248, signal 565097/656109 (executing program) 2021/05/06 18:46:50 fetching corpus: 7298, signal 566216/657441 (executing program) 2021/05/06 18:46:50 fetching corpus: 7348, signal 568459/659457 (executing program) 2021/05/06 18:46:50 fetching corpus: 7398, signal 569333/660619 (executing program) 2021/05/06 18:46:50 fetching corpus: 7448, signal 570629/662084 (executing program) 2021/05/06 18:46:50 fetching corpus: 7498, signal 571863/663455 (executing program) 2021/05/06 18:46:51 fetching corpus: 7548, signal 572990/664769 (executing program) 2021/05/06 18:46:51 fetching corpus: 7598, signal 573823/665894 (executing program) 2021/05/06 18:46:51 fetching corpus: 7648, signal 575376/667459 (executing program) 2021/05/06 18:46:51 fetching corpus: 7698, signal 576861/669005 (executing program) 2021/05/06 18:46:51 fetching corpus: 7748, signal 577533/670029 (executing program) 2021/05/06 18:46:51 fetching corpus: 7798, signal 578375/671122 (executing program) 2021/05/06 18:46:51 fetching corpus: 7848, signal 579853/672705 (executing program) 2021/05/06 18:46:51 fetching corpus: 7898, signal 580833/673879 (executing program) 2021/05/06 18:46:51 fetching corpus: 7948, signal 581918/675079 (executing program) 2021/05/06 18:46:51 fetching corpus: 7998, signal 582888/676260 (executing program) 2021/05/06 18:46:52 fetching corpus: 8048, signal 583632/677255 (executing program) 2021/05/06 18:46:52 fetching corpus: 8098, signal 584475/678328 (executing program) 2021/05/06 18:46:52 fetching corpus: 8148, signal 585892/679693 (executing program) 2021/05/06 18:46:52 fetching corpus: 8198, signal 586844/680888 (executing program) 2021/05/06 18:46:52 fetching corpus: 8248, signal 588247/682293 (executing program) 2021/05/06 18:46:52 fetching corpus: 8298, signal 589875/683820 (executing program) 2021/05/06 18:46:52 fetching corpus: 8348, signal 591228/685150 (executing program) 2021/05/06 18:46:52 fetching corpus: 8398, signal 592258/686309 (executing program) 2021/05/06 18:46:52 fetching corpus: 8448, signal 594109/687908 (executing program) 2021/05/06 18:46:52 fetching corpus: 8498, signal 595222/689094 (executing program) 2021/05/06 18:46:52 fetching corpus: 8548, signal 596110/690170 (executing program) 2021/05/06 18:46:53 fetching corpus: 8598, signal 597003/691187 (executing program) 2021/05/06 18:46:53 fetching corpus: 8648, signal 598508/692589 (executing program) 2021/05/06 18:46:53 fetching corpus: 8698, signal 599251/693579 (executing program) 2021/05/06 18:46:53 fetching corpus: 8748, signal 600105/694601 (executing program) 2021/05/06 18:46:53 fetching corpus: 8798, signal 601381/695853 (executing program) 2021/05/06 18:46:53 fetching corpus: 8848, signal 603136/697383 (executing program) 2021/05/06 18:46:53 fetching corpus: 8898, signal 604945/698936 (executing program) 2021/05/06 18:46:53 fetching corpus: 8948, signal 605792/699883 (executing program) 2021/05/06 18:46:53 fetching corpus: 8998, signal 607245/701229 (executing program) 2021/05/06 18:46:53 fetching corpus: 9048, signal 607965/702176 (executing program) 2021/05/06 18:46:53 fetching corpus: 9098, signal 610052/703831 (executing program) 2021/05/06 18:46:53 fetching corpus: 9148, signal 611335/705036 (executing program) 2021/05/06 18:46:54 fetching corpus: 9198, signal 612298/706089 (executing program) 2021/05/06 18:46:54 fetching corpus: 9248, signal 614151/707571 (executing program) 2021/05/06 18:46:54 fetching corpus: 9298, signal 616325/709269 (executing program) 2021/05/06 18:46:54 fetching corpus: 9348, signal 618036/710680 (executing program) 2021/05/06 18:46:54 fetching corpus: 9398, signal 618682/711483 (executing program) 2021/05/06 18:46:54 fetching corpus: 9448, signal 620293/712839 (executing program) 2021/05/06 18:46:54 fetching corpus: 9498, signal 621297/713873 (executing program) 2021/05/06 18:46:54 fetching corpus: 9548, signal 622274/714912 (executing program) 2021/05/06 18:46:54 fetching corpus: 9598, signal 623280/715909 (executing program) 2021/05/06 18:46:54 fetching corpus: 9648, signal 624276/716907 (executing program) 2021/05/06 18:46:54 fetching corpus: 9698, signal 625688/718140 (executing program) 2021/05/06 18:46:55 fetching corpus: 9748, signal 627652/719667 (executing program) 2021/05/06 18:46:55 fetching corpus: 9798, signal 629036/720851 (executing program) 2021/05/06 18:46:55 fetching corpus: 9848, signal 629720/721653 (executing program) 2021/05/06 18:46:55 fetching corpus: 9898, signal 630820/722695 (executing program) 2021/05/06 18:46:55 fetching corpus: 9948, signal 631765/723664 (executing program) 2021/05/06 18:46:55 fetching corpus: 9998, signal 632212/724384 (executing program) 2021/05/06 18:46:55 fetching corpus: 10048, signal 633167/725345 (executing program) 2021/05/06 18:46:55 fetching corpus: 10098, signal 633976/726204 (executing program) 2021/05/06 18:46:55 fetching corpus: 10148, signal 634701/726998 (executing program) 2021/05/06 18:46:55 fetching corpus: 10198, signal 636238/728258 (executing program) 2021/05/06 18:46:56 fetching corpus: 10248, signal 638087/729626 (executing program) 2021/05/06 18:46:56 fetching corpus: 10298, signal 638837/730479 (executing program) 2021/05/06 18:46:56 fetching corpus: 10348, signal 639403/731176 (executing program) 2021/05/06 18:46:56 fetching corpus: 10398, signal 640691/732195 (executing program) 2021/05/06 18:46:56 fetching corpus: 10448, signal 641643/733050 (executing program) 2021/05/06 18:46:56 fetching corpus: 10498, signal 642416/733862 (executing program) 2021/05/06 18:46:56 fetching corpus: 10548, signal 644039/735097 (executing program) 2021/05/06 18:46:56 fetching corpus: 10598, signal 644831/735888 (executing program) 2021/05/06 18:46:56 fetching corpus: 10648, signal 645838/736812 (executing program) 2021/05/06 18:46:56 fetching corpus: 10698, signal 646961/737780 (executing program) 2021/05/06 18:46:56 fetching corpus: 10748, signal 647801/738586 (executing program) 2021/05/06 18:46:57 fetching corpus: 10798, signal 648515/739343 (executing program) 2021/05/06 18:46:57 fetching corpus: 10848, signal 649241/740074 (executing program) 2021/05/06 18:46:57 fetching corpus: 10898, signal 649897/740831 (executing program) 2021/05/06 18:46:57 fetching corpus: 10948, signal 650348/741424 (executing program) 2021/05/06 18:46:57 fetching corpus: 10998, signal 651259/742281 (executing program) 2021/05/06 18:46:57 fetching corpus: 11048, signal 652517/743263 (executing program) 2021/05/06 18:46:57 fetching corpus: 11098, signal 653813/744245 (executing program) 2021/05/06 18:46:57 fetching corpus: 11148, signal 654639/745034 (executing program) 2021/05/06 18:46:57 fetching corpus: 11198, signal 655976/745997 (executing program) 2021/05/06 18:46:57 fetching corpus: 11248, signal 656955/746847 (executing program) 2021/05/06 18:46:58 fetching corpus: 11298, signal 657866/747659 (executing program) 2021/05/06 18:46:58 fetching corpus: 11348, signal 658952/748578 (executing program) 2021/05/06 18:46:58 fetching corpus: 11398, signal 659825/749414 (executing program) 2021/05/06 18:46:58 fetching corpus: 11448, signal 660796/750266 (executing program) 2021/05/06 18:46:58 fetching corpus: 11498, signal 661532/750976 (executing program) 2021/05/06 18:46:58 fetching corpus: 11548, signal 662575/751820 (executing program) 2021/05/06 18:46:58 fetching corpus: 11598, signal 663537/752642 (executing program) 2021/05/06 18:46:58 fetching corpus: 11648, signal 664240/753307 (executing program) 2021/05/06 18:46:58 fetching corpus: 11698, signal 665663/754269 (executing program) 2021/05/06 18:46:58 fetching corpus: 11748, signal 666359/754897 (executing program) 2021/05/06 18:46:58 fetching corpus: 11798, signal 667214/755636 (executing program) 2021/05/06 18:46:58 fetching corpus: 11848, signal 667890/756307 (executing program) 2021/05/06 18:46:59 fetching corpus: 11898, signal 668466/756912 (executing program) 2021/05/06 18:46:59 fetching corpus: 11948, signal 669112/757503 (executing program) 2021/05/06 18:46:59 fetching corpus: 11998, signal 669689/758104 (executing program) 2021/05/06 18:46:59 fetching corpus: 12048, signal 671128/759092 (executing program) 2021/05/06 18:46:59 fetching corpus: 12098, signal 671719/759674 (executing program) 2021/05/06 18:46:59 fetching corpus: 12148, signal 672436/760312 (executing program) 2021/05/06 18:46:59 fetching corpus: 12198, signal 673294/760968 (executing program) 2021/05/06 18:46:59 fetching corpus: 12248, signal 673978/761607 (executing program) 2021/05/06 18:46:59 fetching corpus: 12298, signal 674441/762112 (executing program) 2021/05/06 18:46:59 fetching corpus: 12348, signal 675511/762921 (executing program) 2021/05/06 18:46:59 fetching corpus: 12398, signal 676185/763576 (executing program) 2021/05/06 18:47:00 fetching corpus: 12448, signal 676945/764201 (executing program) 2021/05/06 18:47:00 fetching corpus: 12498, signal 677692/764822 (executing program) 2021/05/06 18:47:00 fetching corpus: 12548, signal 678438/765442 (executing program) 2021/05/06 18:47:00 fetching corpus: 12598, signal 679245/766083 (executing program) 2021/05/06 18:47:00 fetching corpus: 12648, signal 679970/766675 (executing program) 2021/05/06 18:47:00 fetching corpus: 12698, signal 680973/767392 (executing program) 2021/05/06 18:47:00 fetching corpus: 12748, signal 681669/767992 (executing program) 2021/05/06 18:47:00 fetching corpus: 12798, signal 682323/768545 (executing program) 2021/05/06 18:47:00 fetching corpus: 12848, signal 683606/769358 (executing program) 2021/05/06 18:47:00 fetching corpus: 12898, signal 684292/769979 (executing program) 2021/05/06 18:47:01 fetching corpus: 12948, signal 684766/770482 (executing program) 2021/05/06 18:47:01 fetching corpus: 12998, signal 685268/771034 (executing program) 2021/05/06 18:47:01 fetching corpus: 13048, signal 686177/771683 (executing program) 2021/05/06 18:47:01 fetching corpus: 13098, signal 687179/772396 (executing program) 2021/05/06 18:47:01 fetching corpus: 13148, signal 688115/773043 (executing program) 2021/05/06 18:47:01 fetching corpus: 13198, signal 688729/773548 (executing program) 2021/05/06 18:47:01 fetching corpus: 13248, signal 689761/774215 (executing program) 2021/05/06 18:47:01 fetching corpus: 13298, signal 690798/774884 (executing program) 2021/05/06 18:47:01 fetching corpus: 13348, signal 691498/775487 (executing program) 2021/05/06 18:47:01 fetching corpus: 13398, signal 691989/775956 (executing program) 2021/05/06 18:47:01 fetching corpus: 13448, signal 692842/776573 (executing program) 2021/05/06 18:47:02 fetching corpus: 13498, signal 693385/777070 (executing program) 2021/05/06 18:47:02 fetching corpus: 13548, signal 694097/777614 (executing program) 2021/05/06 18:47:02 fetching corpus: 13598, signal 694621/778134 (executing program) 2021/05/06 18:47:02 fetching corpus: 13648, signal 695532/778750 (executing program) 2021/05/06 18:47:02 fetching corpus: 13698, signal 696343/779335 (executing program) 2021/05/06 18:47:02 fetching corpus: 13748, signal 696730/779794 (executing program) 2021/05/06 18:47:02 fetching corpus: 13798, signal 697822/780438 (executing program) 2021/05/06 18:47:02 fetching corpus: 13848, signal 699208/781201 (executing program) 2021/05/06 18:47:02 fetching corpus: 13898, signal 699664/781633 (executing program) 2021/05/06 18:47:02 fetching corpus: 13948, signal 700118/782063 (executing program) 2021/05/06 18:47:02 fetching corpus: 13998, signal 700775/782602 (executing program) 2021/05/06 18:47:03 fetching corpus: 14048, signal 701171/783010 (executing program) 2021/05/06 18:47:03 fetching corpus: 14098, signal 702040/783573 (executing program) 2021/05/06 18:47:03 fetching corpus: 14148, signal 702662/784063 (executing program) 2021/05/06 18:47:03 fetching corpus: 14198, signal 703142/784500 (executing program) 2021/05/06 18:47:03 fetching corpus: 14248, signal 704070/785089 (executing program) 2021/05/06 18:47:03 fetching corpus: 14298, signal 704628/785562 (executing program) 2021/05/06 18:47:03 fetching corpus: 14348, signal 705396/786050 (executing program) 2021/05/06 18:47:03 fetching corpus: 14398, signal 706275/786572 (executing program) 2021/05/06 18:47:03 fetching corpus: 14448, signal 707020/787059 (executing program) 2021/05/06 18:47:03 fetching corpus: 14498, signal 707964/787596 (executing program) 2021/05/06 18:47:04 fetching corpus: 14548, signal 708582/788065 (executing program) 2021/05/06 18:47:04 fetching corpus: 14598, signal 709199/788485 (executing program) 2021/05/06 18:47:04 fetching corpus: 14648, signal 709810/788943 (executing program) 2021/05/06 18:47:04 fetching corpus: 14698, signal 710240/789319 (executing program) 2021/05/06 18:47:04 fetching corpus: 14748, signal 710813/789760 (executing program) 2021/05/06 18:47:04 fetching corpus: 14798, signal 711514/790239 (executing program) 2021/05/06 18:47:04 fetching corpus: 14848, signal 712114/790656 (executing program) 2021/05/06 18:47:04 fetching corpus: 14898, signal 712632/791044 (executing program) 2021/05/06 18:47:04 fetching corpus: 14948, signal 713256/791447 (executing program) 2021/05/06 18:47:04 fetching corpus: 14998, signal 714030/791914 (executing program) 2021/05/06 18:47:04 fetching corpus: 15048, signal 715645/792575 (executing program) 2021/05/06 18:47:05 fetching corpus: 15098, signal 717113/793246 (executing program) 2021/05/06 18:47:05 fetching corpus: 15148, signal 717775/793648 (executing program) 2021/05/06 18:47:05 fetching corpus: 15198, signal 718591/794086 (executing program) 2021/05/06 18:47:05 fetching corpus: 15248, signal 719237/794516 (executing program) 2021/05/06 18:47:06 fetching corpus: 15298, signal 719590/794868 (executing program) 2021/05/06 18:47:06 fetching corpus: 15348, signal 720069/795221 (executing program) 2021/05/06 18:47:06 fetching corpus: 15398, signal 720529/795580 (executing program) 2021/05/06 18:47:06 fetching corpus: 15448, signal 721085/795954 (executing program) 2021/05/06 18:47:06 fetching corpus: 15498, signal 721568/796313 (executing program) 2021/05/06 18:47:06 fetching corpus: 15548, signal 722004/796658 (executing program) 2021/05/06 18:47:06 fetching corpus: 15598, signal 722608/797013 (executing program) 2021/05/06 18:47:06 fetching corpus: 15648, signal 723625/797478 (executing program) 2021/05/06 18:47:06 fetching corpus: 15698, signal 724157/797858 (executing program) 2021/05/06 18:47:07 fetching corpus: 15748, signal 724912/798234 (executing program) 2021/05/06 18:47:07 fetching corpus: 15798, signal 725823/798658 (executing program) 2021/05/06 18:47:07 fetching corpus: 15848, signal 726465/799029 (executing program) 2021/05/06 18:47:07 fetching corpus: 15898, signal 726915/799354 (executing program) 2021/05/06 18:47:07 fetching corpus: 15948, signal 727224/799640 (executing program) 2021/05/06 18:47:07 fetching corpus: 15998, signal 727771/799979 (executing program) 2021/05/06 18:47:07 fetching corpus: 16048, signal 728092/800285 (executing program) 2021/05/06 18:47:07 fetching corpus: 16098, signal 728739/800687 (executing program) 2021/05/06 18:47:08 fetching corpus: 16148, signal 729397/801038 (executing program) 2021/05/06 18:47:08 fetching corpus: 16198, signal 730539/801507 (executing program) 2021/05/06 18:47:08 fetching corpus: 16248, signal 731441/801890 (executing program) 2021/05/06 18:47:08 fetching corpus: 16298, signal 732348/802303 (executing program) 2021/05/06 18:47:08 fetching corpus: 16348, signal 732896/802627 (executing program) 2021/05/06 18:47:08 fetching corpus: 16398, signal 733552/802972 (executing program) 2021/05/06 18:47:08 fetching corpus: 16448, signal 734350/803333 (executing program) 2021/05/06 18:47:08 fetching corpus: 16498, signal 734711/803597 (executing program) 2021/05/06 18:47:08 fetching corpus: 16548, signal 735394/803919 (executing program) 2021/05/06 18:47:08 fetching corpus: 16598, signal 736078/804234 (executing program) 2021/05/06 18:47:09 fetching corpus: 16648, signal 737001/804620 (executing program) 2021/05/06 18:47:09 fetching corpus: 16698, signal 737528/804910 (executing program) 2021/05/06 18:47:09 fetching corpus: 16748, signal 738810/805319 (executing program) 2021/05/06 18:47:09 fetching corpus: 16798, signal 739547/805681 (executing program) 2021/05/06 18:47:09 fetching corpus: 16848, signal 740122/805998 (executing program) 2021/05/06 18:47:09 fetching corpus: 16898, signal 740719/806324 (executing program) 2021/05/06 18:47:09 fetching corpus: 16948, signal 741340/806601 (executing program) 2021/05/06 18:47:09 fetching corpus: 16998, signal 741901/806882 (executing program) 2021/05/06 18:47:10 fetching corpus: 17048, signal 742574/807177 (executing program) 2021/05/06 18:47:10 fetching corpus: 17098, signal 743393/807475 (executing program) 2021/05/06 18:47:10 fetching corpus: 17148, signal 744042/807772 (executing program) 2021/05/06 18:47:10 fetching corpus: 17198, signal 744384/807995 (executing program) 2021/05/06 18:47:10 fetching corpus: 17248, signal 745014/808310 (executing program) 2021/05/06 18:47:10 fetching corpus: 17298, signal 745462/808592 (executing program) 2021/05/06 18:47:10 fetching corpus: 17348, signal 746005/808864 (executing program) 2021/05/06 18:47:10 fetching corpus: 17398, signal 746775/809192 (executing program) 2021/05/06 18:47:10 fetching corpus: 17448, signal 747530/809512 (executing program) 2021/05/06 18:47:10 fetching corpus: 17498, signal 748000/809765 (executing program) 2021/05/06 18:47:10 fetching corpus: 17548, signal 748900/810079 (executing program) 2021/05/06 18:47:11 fetching corpus: 17598, signal 749890/810413 (executing program) 2021/05/06 18:47:11 fetching corpus: 17648, signal 750249/810646 (executing program) 2021/05/06 18:47:11 fetching corpus: 17698, signal 751352/810913 (executing program) 2021/05/06 18:47:11 fetching corpus: 17748, signal 751877/811147 (executing program) 2021/05/06 18:47:11 fetching corpus: 17798, signal 752335/811357 (executing program) 2021/05/06 18:47:11 fetching corpus: 17848, signal 752854/811580 (executing program) 2021/05/06 18:47:11 fetching corpus: 17898, signal 753174/811788 (executing program) 2021/05/06 18:47:11 fetching corpus: 17948, signal 753734/812055 (executing program) 2021/05/06 18:47:11 fetching corpus: 17998, signal 754302/812318 (executing program) 2021/05/06 18:47:11 fetching corpus: 18048, signal 754921/812548 (executing program) 2021/05/06 18:47:12 fetching corpus: 18098, signal 755590/812781 (executing program) 2021/05/06 18:47:12 fetching corpus: 18148, signal 756240/813006 (executing program) 2021/05/06 18:47:12 fetching corpus: 18198, signal 756683/813214 (executing program) 2021/05/06 18:47:12 fetching corpus: 18248, signal 757016/813394 (executing program) 2021/05/06 18:47:12 fetching corpus: 18298, signal 758008/813643 (executing program) 2021/05/06 18:47:12 fetching corpus: 18348, signal 758353/813823 (executing program) 2021/05/06 18:47:12 fetching corpus: 18398, signal 759298/814075 (executing program) 2021/05/06 18:47:12 fetching corpus: 18448, signal 759557/814241 (executing program) 2021/05/06 18:47:12 fetching corpus: 18498, signal 760004/814428 (executing program) 2021/05/06 18:47:12 fetching corpus: 18548, signal 760604/814626 (executing program) 2021/05/06 18:47:12 fetching corpus: 18598, signal 761185/814835 (executing program) 2021/05/06 18:47:13 fetching corpus: 18648, signal 761751/815028 (executing program) 2021/05/06 18:47:13 fetching corpus: 18698, signal 762353/815216 (executing program) 2021/05/06 18:47:13 fetching corpus: 18748, signal 763377/815440 (executing program) 2021/05/06 18:47:13 fetching corpus: 18798, signal 764303/815647 (executing program) 2021/05/06 18:47:13 fetching corpus: 18848, signal 764828/815828 (executing program) 2021/05/06 18:47:13 fetching corpus: 18898, signal 765277/815998 (executing program) 2021/05/06 18:47:13 fetching corpus: 18948, signal 765665/816134 (executing program) 2021/05/06 18:47:13 fetching corpus: 18998, signal 766120/816318 (executing program) 2021/05/06 18:47:13 fetching corpus: 19048, signal 766538/816489 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/816607 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/816741 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/816895 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817023 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817169 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817283 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817415 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817542 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817688 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817816 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/817950 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818067 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818213 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818346 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818463 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818611 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818744 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/818870 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819007 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819130 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819256 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819376 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819498 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819626 (executing program) 2021/05/06 18:47:13 fetching corpus: 19054, signal 766635/819769 (executing program) 2021/05/06 18:47:14 fetching corpus: 19054, signal 766635/819923 (executing program) 2021/05/06 18:47:14 fetching corpus: 19054, signal 766635/820047 (executing program) 2021/05/06 18:47:14 fetching corpus: 19054, signal 766635/820178 (executing program) 2021/05/06 18:47:14 fetching corpus: 19054, signal 766635/820189 (executing program) 2021/05/06 18:47:14 fetching corpus: 19054, signal 766635/820189 (executing program) 2021/05/06 18:47:15 starting 6 fuzzer processes 18:47:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xe}]}, 0x24}}, 0x0) 18:47:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf2531000000080001007d00000008000300", @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB="0800db"], 0x78}}, 0x0) 18:47:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf2531000000080001007d00000008000300", @ANYRES32, @ANYBLOB="0c00990081370000", @ANYRES32, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\b'], 0x78}}, 0x0) 18:47:16 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chroot(&(0x7f0000000000)='./file0\x00') 18:47:16 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 115.116018][ T8452] IPVS: ftp: loaded support on port[0] = 21 18:47:17 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 115.364434][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 115.441995][ T8560] IPVS: ftp: loaded support on port[0] = 21 [ 115.619048][ T8609] IPVS: ftp: loaded support on port[0] = 21 [ 115.622436][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.642799][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.698371][ T8452] device bridge_slave_0 entered promiscuous mode [ 115.741383][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.751965][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.760442][ T8452] device bridge_slave_1 entered promiscuous mode [ 115.840435][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.857400][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.906018][ T8656] IPVS: ftp: loaded support on port[0] = 21 [ 115.979040][ T8452] team0: Port device team_slave_0 added [ 116.033335][ T8452] team0: Port device team_slave_1 added [ 116.094708][ T8560] chnl_net:caif_netlink_parms(): no params data found [ 116.120731][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.136358][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.146144][ T8770] IPVS: ftp: loaded support on port[0] = 21 [ 116.210342][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.257278][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.264320][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.291070][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.421533][ T8452] device hsr_slave_0 entered promiscuous mode [ 116.429025][ T8452] device hsr_slave_1 entered promiscuous mode [ 116.481540][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 116.576034][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.583151][ T8560] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.595873][ T8560] device bridge_slave_0 entered promiscuous mode [ 116.610625][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.617793][ T8560] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.625988][ T8560] device bridge_slave_1 entered promiscuous mode [ 116.743589][ T8560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.827845][ T8560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.848704][ T9126] IPVS: ftp: loaded support on port[0] = 21 [ 116.873370][ T8656] chnl_net:caif_netlink_parms(): no params data found [ 116.943635][ T8770] chnl_net:caif_netlink_parms(): no params data found [ 116.999400][ T8560] team0: Port device team_slave_0 added [ 117.008940][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.016384][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.024147][ T8609] device bridge_slave_0 entered promiscuous mode [ 117.036770][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.044031][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.052234][ T8609] device bridge_slave_1 entered promiscuous mode [ 117.076151][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 117.105195][ T8560] team0: Port device team_slave_1 added [ 117.133221][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.208293][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.225587][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.232752][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.260220][ T8560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.309835][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.318983][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.345478][ T8560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.400140][ T8609] team0: Port device team_slave_0 added [ 117.407002][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 117.419455][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.427778][ T8656] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.436668][ T8656] device bridge_slave_0 entered promiscuous mode [ 117.451260][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.458689][ T8656] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.468822][ T8656] device bridge_slave_1 entered promiscuous mode [ 117.493938][ T8609] team0: Port device team_slave_1 added [ 117.531743][ T8770] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.540135][ T8770] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.552264][ T8770] device bridge_slave_0 entered promiscuous mode [ 117.573718][ T8560] device hsr_slave_0 entered promiscuous mode [ 117.584588][ T8560] device hsr_slave_1 entered promiscuous mode [ 117.591385][ T8560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.600562][ T8560] Cannot create hsr debugfs directory [ 117.608667][ T8656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.621666][ T8656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.631721][ T8770] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.635054][ T9274] Bluetooth: hci2: command 0x0409 tx timeout [ 117.646327][ T8770] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.654150][ T8770] device bridge_slave_1 entered promiscuous mode [ 117.758984][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.768435][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.798240][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.836136][ T8656] team0: Port device team_slave_0 added [ 117.842688][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.850618][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.877925][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.892869][ T8770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.894843][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 117.907129][ T8770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.920647][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.943156][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.960663][ T8656] team0: Port device team_slave_1 added [ 117.993680][ T9126] chnl_net:caif_netlink_parms(): no params data found [ 118.015606][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 118.069977][ T8770] team0: Port device team_slave_0 added [ 118.077452][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 118.096539][ T8609] device hsr_slave_0 entered promiscuous mode [ 118.103721][ T8609] device hsr_slave_1 entered promiscuous mode [ 118.111436][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.115029][ T2940] Bluetooth: hci4: command 0x0409 tx timeout [ 118.119183][ T8609] Cannot create hsr debugfs directory [ 118.143370][ T8656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.154021][ T8656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.180362][ T8656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.194164][ T8770] team0: Port device team_slave_1 added [ 118.238174][ T8656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.245600][ T8656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.273706][ T8656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.288173][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.296421][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.323885][ T8770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.381818][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.390296][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.418659][ T8770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.443068][ T8656] device hsr_slave_0 entered promiscuous mode [ 118.451869][ T8656] device hsr_slave_1 entered promiscuous mode [ 118.460437][ T8656] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.468896][ T8656] Cannot create hsr debugfs directory [ 118.544602][ T8770] device hsr_slave_0 entered promiscuous mode [ 118.557437][ T8770] device hsr_slave_1 entered promiscuous mode [ 118.565098][ T8770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.572857][ T8770] Cannot create hsr debugfs directory [ 118.579718][ T9126] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.588248][ T9126] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.598821][ T9126] device bridge_slave_0 entered promiscuous mode [ 118.660733][ T9126] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.669585][ T9126] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.679910][ T9126] device bridge_slave_1 entered promiscuous mode [ 118.806722][ T9126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.822795][ T9126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.845071][ T9274] Bluetooth: hci5: command 0x0409 tx timeout [ 118.938942][ T8560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.951998][ T9126] team0: Port device team_slave_0 added [ 118.993644][ T8560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 119.006421][ T9126] team0: Port device team_slave_1 added [ 119.070227][ T8560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 119.090850][ T8560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 119.103661][ T8609] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 119.122186][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.129898][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.156684][ T9126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.165415][ T9545] Bluetooth: hci0: command 0x041b tx timeout [ 119.170682][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.180314][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.206532][ T9126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.226199][ T8609] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 119.285801][ T8609] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 119.302705][ T8609] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 119.332028][ T9126] device hsr_slave_0 entered promiscuous mode [ 119.339675][ T9126] device hsr_slave_1 entered promiscuous mode [ 119.348314][ T9126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.358400][ T9126] Cannot create hsr debugfs directory [ 119.451263][ T8656] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.486308][ T9545] Bluetooth: hci1: command 0x041b tx timeout [ 119.516647][ T8656] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.530776][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.568082][ T8770] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.580552][ T8656] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.604563][ T8770] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.616137][ T8656] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 119.650042][ T8770] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.689634][ T8770] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.702281][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.713664][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.729830][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.737468][ T9545] Bluetooth: hci2: command 0x041b tx timeout [ 119.836220][ T8560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.848405][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.858077][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.867971][ T2940] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.875382][ T2940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.884456][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.895458][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.903883][ T2940] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.911067][ T2940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.921256][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.955381][ T9545] Bluetooth: hci3: command 0x041b tx timeout [ 119.979035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.992147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.004260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.022576][ T8560] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.037974][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.061450][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.093533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.103325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.113252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.123841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.133220][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.140416][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.149943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.159677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.193569][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.201642][ T3819] Bluetooth: hci4: command 0x041b tx timeout [ 120.210331][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.221454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.231736][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.238973][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.247635][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.257177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.266466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.274178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.300803][ T9126] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.325164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.334249][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.344704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.353734][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.363145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.371912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.399672][ T9126] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.411155][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.422450][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.431888][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.442130][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.452434][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.461519][ T2940] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.468686][ T2940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.498091][ T9126] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.514111][ T9126] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.526820][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.537406][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.547143][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.556501][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.565399][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.573933][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.583136][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.592490][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.602739][ T2940] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.609969][ T2940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.618070][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.633258][ T8770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.672589][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.686510][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.697400][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.708815][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.718396][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.729072][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.768610][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.783389][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.791628][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.801394][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.813349][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.824055][ T8770] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.836727][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.863268][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.877737][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.916037][ T9693] Bluetooth: hci5: command 0x041b tx timeout [ 120.939825][ T8656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.950081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.965341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.973694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.983373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.992282][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.999432][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.008396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.017602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.026722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.062117][ T8609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.079621][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.091256][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.101950][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.112566][ T9265] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.119935][ T9265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.128532][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.138253][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.147225][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.157400][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.167067][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.178323][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.188149][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.237347][ T8452] device veth0_vlan entered promiscuous mode [ 121.256489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.264061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.279864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.290083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.302437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.313912][ T8560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.321428][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 121.353340][ T8656] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.373076][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.383483][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.394236][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.403854][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.412881][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.442509][ T8770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.457016][ T8770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.479318][ T8452] device veth1_vlan entered promiscuous mode [ 121.496754][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.515784][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.524348][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.534168][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.543428][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.552822][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.560039][ T9274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.565248][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 121.568684][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.582563][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.591543][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.600767][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.609903][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.617053][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.636738][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.644597][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.653859][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.665440][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.672980][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.682208][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.707579][ T9126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.731256][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.744621][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.758647][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.769464][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.779130][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.789003][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.803200][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.813202][ T9742] Bluetooth: hci2: command 0x040f tx timeout [ 121.831492][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.843973][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.899529][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.909425][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.919576][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.935576][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.955874][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.964458][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.001750][ T8770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.033431][ T8560] device veth0_vlan entered promiscuous mode [ 122.045458][ T3819] Bluetooth: hci3: command 0x040f tx timeout [ 122.059795][ T8656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.074428][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.087122][ T9126] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.104464][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.113625][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.122859][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.139025][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.148504][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.157977][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.167157][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.176581][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.202022][ T8452] device veth0_macvtap entered promiscuous mode [ 122.237316][ T8560] device veth1_vlan entered promiscuous mode [ 122.259664][ T8452] device veth1_macvtap entered promiscuous mode [ 122.268282][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.280685][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.286312][ T9742] Bluetooth: hci4: command 0x040f tx timeout [ 122.292154][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.302884][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.311997][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.320804][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.330312][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.339813][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.349884][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.359828][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.367096][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.383828][ T8770] device veth0_vlan entered promiscuous mode [ 122.403520][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.412657][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.422550][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.431490][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.441423][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.451448][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.460670][ T9750] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.467821][ T9750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.475852][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.485242][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.493189][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.505309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.512965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.543991][ T8609] device veth0_vlan entered promiscuous mode [ 122.556574][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.571365][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.579915][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.594261][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.605797][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.634545][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.643816][ T8770] device veth1_vlan entered promiscuous mode [ 122.666255][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.677368][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.688675][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.698300][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.707970][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.717932][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.727413][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.737999][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.747522][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.770168][ T8656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.783647][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.792959][ T8560] device veth0_macvtap entered promiscuous mode [ 122.815637][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.826970][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.841041][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.850549][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.860416][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.869703][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.879275][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.888816][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.898772][ T3819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.926047][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.939971][ T8609] device veth1_vlan entered promiscuous mode [ 122.960849][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.970253][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.980943][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.991720][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.001300][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 123.012536][ T8560] device veth1_macvtap entered promiscuous mode [ 123.051242][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.061163][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.105415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.114216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.135882][ T8770] device veth0_macvtap entered promiscuous mode [ 123.153644][ T8656] device veth0_vlan entered promiscuous mode [ 123.166180][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.178190][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.191385][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.221510][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.233286][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.244089][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.252841][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.262256][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.272432][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.280153][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.291910][ T8770] device veth1_macvtap entered promiscuous mode [ 123.311506][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.322716][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.331197][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.343491][ T8656] device veth1_vlan entered promiscuous mode [ 123.359008][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.371879][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.383827][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.405687][ T9693] Bluetooth: hci0: command 0x0419 tx timeout [ 123.426849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.436924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.451497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.461686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.477436][ T8560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.490563][ T8560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.500154][ T8560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.509362][ T8560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.548015][ T9126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.566224][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.581363][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.591782][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.603163][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.616948][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.638210][ T8609] device veth0_macvtap entered promiscuous mode [ 123.650839][ T8609] device veth1_macvtap entered promiscuous mode [ 123.656481][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.657139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.658240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.658859][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.659427][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.660000][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.661975][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.669849][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.669908][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.669921][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.669938][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.671294][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.673196][ T8656] device veth0_macvtap entered promiscuous mode [ 123.679918][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.680622][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.681168][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.681751][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.749477][ T8770] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.749552][ T8770] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.749590][ T8770] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.749627][ T8770] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.939106][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 123.948772][ T9693] Bluetooth: hci2: command 0x0419 tx timeout [ 123.989827][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.014431][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.025277][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.037370][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.047778][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.059003][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.071499][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.094474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.109778][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.121303][ T8656] device veth1_macvtap entered promiscuous mode [ 124.126029][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 124.147869][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.167578][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.185902][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.196253][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.210119][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.221034][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.230948][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.241940][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.253257][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.270305][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.282240][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.291525][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.301216][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.310355][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.357788][ T8609] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.370927][ T9693] Bluetooth: hci4: command 0x0419 tx timeout [ 124.383214][ T8609] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.395706][ T8609] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.404612][ T8609] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.475803][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.478170][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.488941][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.506878][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.510968][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.526158][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.537672][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.548252][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.558307][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.569311][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.581147][ T8656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.615062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.623467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.636095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.647628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.656526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.668333][ T9126] device veth0_vlan entered promiscuous mode [ 124.684233][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.696728][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.707468][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.718659][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.728747][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.739280][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.749431][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.764227][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.775960][ T8656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.793570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.816838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.835403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.844181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.863341][ T9126] device veth1_vlan entered promiscuous mode [ 124.877128][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.887997][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.892520][ T8656] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.906622][ T8656] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.923908][ T8656] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.933546][ T8656] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.989304][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.001463][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.013083][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.075180][ T9545] Bluetooth: hci5: command 0x0419 tx timeout [ 125.164374][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.202952][ T9126] device veth0_macvtap entered promiscuous mode [ 125.230079][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.274029][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.277302][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.288731][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.302872][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.323281][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.342832][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.371686][ T9126] device veth1_macvtap entered promiscuous mode [ 125.409681][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.464223][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.504394][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.526106][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.549309][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:47:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 125.614185][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.637640][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.649396][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.660450][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.675929][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:47:27 executing program 0: pipe(&(0x7f00000019c0)) [ 125.707136][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.724900][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.740056][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.750514][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.761603][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.777159][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.808546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.818356][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.832919][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.844684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:47:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002f80)={'batadv_slave_1\x00'}) [ 125.873775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.909115][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.943397][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.969982][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:47:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x20) [ 125.989788][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.006067][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.026401][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.048628][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001840)={'wg2\x00'}) [ 126.098642][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.131365][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.149970][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.170886][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_1 18:47:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000bc0)) [ 126.199914][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.237483][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.274175][ T9126] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.292533][ T9838] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.306490][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.342206][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.352091][ T9126] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.370382][ T9126] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.386711][ T9126] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:47:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000003200)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000031c0)={&(0x7f0000003180)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x28}}, 0x0) [ 126.435956][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.523110][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.556365][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.587411][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.638632][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:47:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000240)="91", 0x1}], 0x1}}], 0x1, 0x0) [ 126.787706][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.826858][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.988891][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.037319][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.061176][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.068890][ T9902] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.083893][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.107614][ T9903] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.121418][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.148523][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:47:29 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) 18:47:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000005"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) close(r0) 18:47:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x0) 18:47:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000006c0)="cc", 0x1}], 0x2}, 0x0) 18:47:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:29 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 18:47:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000001c0)="7d7bddece5a892ad4e1a45733051f30217edcc928fbe92f644d792842dfa5180b319841106f69267b21b1916176325580fea2e49749ebf6f3d3a0e5d32f84cbb97cf43ba1e0e687c320100", 0x4b}, {&(0x7f0000000240)="91b63bb81a6bbe874b8d9a58a2bdc4a67b556cc83978beb979e3982aab612e0681895b72bcbbd7998ac2d747f38639c5f4c06cc261fc07b5eecb8bed627686d1ecc5055bb1bc075251a214af4eb3e0f440eb2d9d9022c61709c7b95be4209739b07ccdbab6cd4f1f4f73749f68aefdb293f45c4b9a5b9a6479beb7aa94351c7ec89de72d56026e787ede4b7ccb5949d46321eff6eadfed77b9f4460ed120f53e0446efc9add712b3855f6f73721b5238b18b8becf61deaa9ef992ae1eaced48c85f3f7f11e49a4e08919edda1b5e6fa6756e", 0xd2}, {&(0x7f0000000340)="1dc08fd52124ec2f0224900a7e0bf580348d5ec9a59948b14c478da04c796d84512d4c27e916c0a82cbd3089a19ac180604289b4bb9fb2c6f825793f13b0e2f3849f34abe1dfaae74d2ea8807dd839fb5e4aa0b38b64a48bf445c0e665b69e186abbe27342532660f6b89ea13dc977e4bde26b553eb0fad179d466d6497b4143b625439fba9af545382362bb5be1e6ccc195bfbae85f6215270e7759041cc4", 0x9f}, {&(0x7f0000000400)="cb3a85d761c7e12135d547cbd55a473aa9f5353125246281340a929b1ded944a84c767ea8add83321e68a546ecb511636d92bf020cc957a25590a8e8e823d156866583bb5021352e6c8ebb3195f748bc2d27c6350f1ba10ce0165ce59131cbd01ef2118d027dc3cbada4e50c9b3a39c2402348318c293dff1750c6aeddb2f39e170c8f11bd7f0b96a7", 0x89}, {&(0x7f00000004c0)="7b976f62a2490a2eea7df0397c071c77ae6609d53603d6e425f74a197b57017d748242312af0b8712e1448802834965c4b0154dd0766a77dbba2576b19f650e5e78c097b52b07c628493ee055a390c0c3203cc4ae88740b1a2634c651d110196ac023e71d039123cb30adf9eb727231b5e8b7b0fa252120bc4442e8f00b476d97f2a446a4ba281795e9b8dd5e1a198a8c7dd0f350634e297a7abf54f4639664358243fe6ec9877b59d6ad2c41d4b063569b2cc1b2b27eea323a403081e234a5fb5", 0xc1}, {&(0x7f0000000600)="e74b5226ec9c9acfeb89b2f3b68632195282674246071a7385ef6678fd867f012d0fb8bc21331d03df66405efccc2bf5fcbe09762d73f83ac1524693ee23ddf142949dbf884661a19b351117534fdce77353a453fe34291690d8601d82a1ae58ca022ff8b89263d43715d831646871248e42c478a7f4fa8d6d748c8006873a06aac8dc8c79cef4f41a4c37e953b0e3fa8ae1b35f1b8f601f79a82b2f9b07f79dff0a0514f5b7528f443a0cb7ad9fc9e26f16392e12ab197c66a9486573b72fb3117b12cb98c27baafa7d67dea1868dbdeec1cc8d20ff32d3f7fe7187048b8904cb311b5c0c3be79d0a96c10d5b4fd366b44a6f089d6994aeb0d46a05b7af16f67fcdadcf743c6361a07c492e121653f9b96a7e708e91e28785fded1f8676893fe2a925bdd2eeef03965746ecdd8141d022633e244bdc65b2fa27226e85c2013a119ecaea8c8a59896b8d23658500b0e06f055f4b636d52fddcd5f7523b9b816810b152bca3c4e207c98476772a11b26bd8d599d729c554df6ca6787a7a6f975ba27f7c407fc36ca9f37649c283dc6b60fef4e158e37a4b68775c7d61d90b22120fd261dc93b1ecab20ce8633954285b34057751e0b459c3a1b4db55f682a014d755d1c93681fb84b8032f431edb369d1175de12fdd995828ad38ef3818b4c241c8cd5f84b4441a915e730e14da17964d48f9c11c10831466c84e010db0ddc83101412051aa36125b8bbf0971399a46bea2741cf409db7fbb85df6336c68acbf1638c2f9cbc94c74b3a52181846751aace3e5b243e11d4da53bd97910e8e26daa1ef52b61ed2432f2e257e99d53571d6c66ab0874b1d03d428915d7d1cef5dc972cc12c4ce7fe3c3d878ec8aed96eb5d3eb78f398c3bd3868f72ffd73fda913e07b9092bb0b46c93346ad047447a6659319acf5a9b478fe2dfc3a0938e561cdaef49cb3699e451ce79e8974d1b1b5f39665b4256010bdc87c8380ec08d4439a50b670502eb06f1ad34ff47e1ac7da4e908f39d6c38862ac25c00cb3fab828ba139af4e95afdd18e7374e42242e9fcae4c237b2d7a131563943a89a2a91cd1b496574d0eb6d3631359a1d506aead79bf38483b7033fcc3b27905d4257d29694e583ab440b4b684857a39edbe04bc5447bab23019509cee67bf4aabd91da3cf79e5defe42bf7fc8bb583bfde7d45fbb4821f58efec9cb81d3e2c64c5ca14c6a4d9d39137a7db01531debed343eae822ee9602aa32baddca85c23a74ae4f2563ad987d1035c687b2c0cec03e1cdbf43f793543bab4dd9870f8c45b681b8a3748e17632e49682340e0269ba1f9f8f3896413cb454e717d6f043f9bd96dbaf6d331e0447b871c924f2c59201faf8161a87af73254f4779f4054e877ac86ff98a5f35f10f0b7a5587f40ca09c0acf36d72488b9087b4ccdd5493a05cff246fb4e0b0ebe1f8457c02cffc18362c0bc37eba185f5eecd6b19fc709d2ea657346fd8afc6349664cfd852b40e33abf9061331923b66b51be41d4d0fac32b32925d7b87f96108812b4ce94b780c53258c0b3343a1dc2df9f1a5243942f83a63c0b97b128ed4a6315dfa8ffdddc5fa2d0be953b9328f0115507845830d1b7be22090a74b41352223246ee4fa515bf14538df4c43f0f907e305417e3d558fca8394e05bd62ea982b6f1ba202ca62da1b44056fe155b447223b58485372508b7f92f16e84152e6efee0a1ce15132ecb888544b51e22060a7c3a5134875d5bbdc2fe6ef5c02d672b03b80b53bfbd3894347e3cb6a0eff34f9d05b52fce852208dba643b598a4d37d55bce5eb13f131d88e44c3f7b041a1737344e5677ef57c45044fc9907b86f13b653efc1c881744ed222571fc49273f566e6c28573bffd9ce3f5ef4be3beca5d55a9f76e1eedb822116d56c0ed367cbb98bb58dc8e3f74bba4fd402dc85e9d0750fed56eeb556edd158adeab81071603586d348db6bb257e134c74ee7ff89eb62a4510abe08deaa0ba47d26c65fbb6ec6833b82e3ddb764606bee7030c43d24ee8ec0efd4df9e2d93f98f0eaec10684df272939e623d6ad292777e552d92ef2ee5b9db8085e85500f5fc37dd99073ac3118309b7e989bd6693f36d56918cbba841ab201d8e7482b1bfbdfd962343a63abe5b895a3c4b88193fd500874fe816625333488e93ed0efdd277a357b4bdae187d23dd3bbdb57ebee6e69f3312bcf45e92ce40e0a5a43887e3ffc65e3172bf9178badb7f021d79ebeb5911ffc5b7e184f62e9c1b04c479f76d90f95cbe3c4a5ae50a76d4b2b28e152135dd1ba19e125ea3de376b9c7a47bae7a0b0cee7d0adebe437b07525e538594288c1cc367d7a5f69a55ac9b907ae502db3adb80793aefa17e886f58cdb5115e34c954df45f5cbf6d8380a169a5d7d96b92ba2a46ae1ff048ea91233680f22d4cf0426c0d6ae51e7f406d238c4ff364ffae50d21e5011e0344632111382f3c0e3169cdf18da4c6ce645f1eeb23ae5aeabdcc2a99a9285b38b46fc9e4ae3f44d3544ae597c51ed28e1a015a986e27929cd803bfe9c9b3c988608c7cdb5b8e5c6e7018e9ba917a48e068730ce9cf0a227374b31f115331d9c1237d189667b5014a7cadf225117f57fdcf960077ae5a6cd23cf248bfeb4eceb65517188f366f4f7a1c1cc42e70b641fa6a3692813d5c016f96d75482fbbb55982f234bf4af44ea7ffd439c87746f4643fd3f98906aa241a7ba9a8865eaa72e1462c3ade79a69492561d0f9166c1f0f4a40f46a5d344fd72833a0d8274611ae57ab6500ed0ee517cc6bbb08288d3b570ff2e497c88a56e07a81babc373137e4d7bb3de23deb1be16a1749cc0caad164c3554e212af0e33ae08b582f2dadfb6b4a0ae642fba2880fc6d92dfdefd7cd16eaf9a444a983dcd33d6363f8a69d49fefab753e77e6e1b51ba14be559918bba225261995da60ac9ebb31edf27a2e3dab611004f1a584a57362a9491d37dd0eb6f474255600de92d1fc2a5610275f742a3cb6653ac52f2fee692345664640517302eade015660254c77f551970f08523e13383ef26ed8284a70d98908805141a4817d3e2da53838c2297c6327b3b26e86d1f0b42fba670860f739d996e3e403f690fd2473fa2f3ae02234f79bddda11cd60f2ae40968615a1ea85055bf2086cfbec3a211fc892899492d877a986336cf99a8bf937f51c0feb09079d7e240fd62d7e2d67d872b8d11ebda5f2c946469a72e34cc4a6efdf01416faae037752279f2448214fddc59201fc8f27bd268d0d7d2a4930bd8adb9a6b0a3428a23cf55ee30f300898cab7da46b4b9f21df3b9b37bfe688472bcd0a9dbbd025ffde7f1ef40b0fc02fef1553df90302ed4e3c65f39476a643d090540236626470fedd6463202453d11fda9ecc2ccc76de32f30fa0adad38e67b95ce5bc94bc8fdf0c29895132a7864427c179fa9bbe23f89b5cb12a03c8ff95d4945b39823fd76f893832096c5568f12cde15d3db9de981998232b2b94ca815b4a9697eb5fc3ef8260c931c0c3896852f7df3878437c2da8757ad5d042b0f8516cf0c7c0991d574fe1ef579aff6d92389a1975db6a5a48f0268cb3eeb9041db4f72dc01f77f8d9f09356556e5b3d8b622da3eb629751083077e86d0d19ea982020cc270ed8a83faa360a328e7c4892ad462039a20315dffc2540639c6ec30e3c778c65f0f82946c2d8a0d00fb1534aa721bb1457e4729542c8c7b8a3e16f6032b929e62a6695e2cc3bb947623400fa8e78de11361ca893fb68b1f442cba99258f6bc43d7ce085c37c48eb9c2f00ed23421a098478c6a981593a6635b243ab78e9ac67ec5c4508412f796b681f77ed5596b3272c36ad95e896e9ad5d4622baa2b65b0d033dfee250c8d9d3a5b4a32aa96c14cfb6f5ab4ed6082f5fd22f447689f408a63df85dc1cb5ad89851df816a3c2b4e07cfa686f5fd27b18c7b4b9fab09ddf1a9f854f07f3a73e66bc2cee8b4b4d67eadbc242b77297ce44733b6d762184da8efe0a1ae7a6b750fea82bd0bbfc94b94955603c5022d80d6cc9dc272bdc020f071eea328cfdc23d22b34b7f3530956804ae41db5745eb274247fe347dadb99521df3b5292760c94f056dcec12bf4e084b3bd2b98e431949493661ab74ce755a03391b6a354ad0e0b7a50372d4426d00d102f891c0264fe177fab83b74818f14cb8c4559dc68801772f724573739b8e3c8cf71d8b19ec088fb2b2d383b5f75ad6d68e537dbc83be", 0xbbb}], 0x6}}], 0x1, 0x0) 18:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) syz_genetlink_get_family_id$tipc(&(0x7f00000020c0), 0xffffffffffffffff) 18:47:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x1, 0x8, 0x503}, 0x14}}, 0x0) 18:47:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000001c0)="7d7bddece5a892ad4e1a45733051f30217edcc928fbe92f644d792842dfa5180b319841106f69267b21b1916176325580fea2e49749ebf6f3d3a0e5d32f84cbb97cf43ba1e0e687c320100", 0x4b}, {&(0x7f0000000240)="91b63bb81a6bbe874b8d9a58a2bdc4a67b556cc83978beb979e3982aab612e0681895b72bcbbd7998ac2d747f38639c5f4c06cc261fc07b5eecb8bed627686d1ecc5055bb1bc075251a214af4eb3e0f440eb2d9d9022c61709c7b95be4209739b07ccdbab6cd4f1f4f73749f68aefdb293f45c4b9a5b9a6479beb7aa94351c7ec89de72d56026e787ede4b7ccb5949d46321eff6eadfed77b9f4460ed120f53e0446efc9add712b3855f6f73721b5238b18b8becf61deaa9ef992ae1eaced48c85f3f7f11e49a4e08919edda1b5e6fa6756e", 0xd2}, {&(0x7f0000000400)="cb3a85d761c7e12135d547cbd55a473aa9f5353125246281340a929b1ded944a84c767ea8add83321e68a546ecb511636d92bf020cc957a25590a8e8e823d156866583bb5021352e6c8ebb3195f748bc2d27c6350f1ba10ce0165ce59131cbd01ef2118d027dc3cbada4e50c9b3a39c2402348318c293dff1750c6aeddb2f39e170c8f11bd7f0b96a7", 0x89}, {&(0x7f00000005c0)="c9fb04ec694ed3c822c8d9558d2f5cc17ae4d15b6a2b9a6aa9c744b3e8ffaa4aae", 0x21}, {&(0x7f0000000600)="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", 0xcfa}], 0x5}}], 0x1, 0x0) 18:47:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000012c0), 0x4) 18:47:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) 18:47:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 18:47:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:29 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x44ac2, 0x0) 18:47:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) 18:47:29 executing program 3: socket(0x28, 0x0, 0x1) 18:47:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) 18:47:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) 18:47:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}], 0x2, &(0x7f00000017c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:47:30 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x29, 0x0, 0x0, &(0x7f0000002100)) 18:47:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 18:47:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 18:47:30 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 18:47:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x58, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}]}]}, 0x58}}, 0x0) 18:47:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 18:47:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2, @ax25={0x3, @default}, @l2tp={0x2, 0x0, @remote}}) 18:47:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000003540), 0x44ac2, 0x0) 18:47:30 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 18:47:30 executing program 3: socket(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 18:47:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[{0x10}], 0x10}}], 0x1, 0x0) 18:47:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 18:47:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000600)="d5ce424fbcde365dfe8ac0f4a6251efa3b6c977790fc1f4d68a5b6869cd91324df52089f436fb29e38c61c450b35c1f2bb212d28c14bd09dc94eccf61d3ba15ac35f1bc19a9ac6630231b0c4253eede53e5f8514c0a10611603a8a60f0523e93585c3d492e924fc5805a512e7e0d6087a6b49669d82767fa819729410d6ecb254268314c", 0x84}, {&(0x7f00000006c0)="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", 0xe30}, {&(0x7f00000016c0)="4dee8f17ada0e676a7e52b1d67", 0xd}], 0x3}, 0x0) 18:47:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @dev, @local, 0x0, 0x8001}) 18:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 18:47:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000000c0), 0x4) 18:47:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000400)=0x8, 0x4) 18:47:30 executing program 2: r0 = socket(0x26, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:47:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:47:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 18:47:31 executing program 5: socketpair(0x1, 0x0, 0x8000, &(0x7f0000000040)) 18:47:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)={0x14, 0x10, 0x6, 0x801}, 0x14}}, 0x0) 18:47:31 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) socketpair(0x2, 0x80000, 0xe19, &(0x7f0000000d80)) 18:47:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 18:47:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:47:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x612, 0x0) 18:47:31 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 18:47:31 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000040)={@remote, @link_local, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9e6b14", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:47:31 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 18:47:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x2}, 0x10}, 0x78) 18:47:31 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 18:47:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)="e7d9f78584f50e9a4043be2a0f6fc32cb005b995fc8827a7", 0x18}, {&(0x7f00000000c0)="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", 0xea9}], 0x2}}], 0x1, 0x0) 18:47:32 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 18:47:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000480)=""/197, 0x32, 0xc5, 0x1}, 0x20) 18:47:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 18:47:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x6800}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000004b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x3c}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x93}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x37c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0xff, 0x1, 0x1, 0x6, 0x1, 0x401]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x15c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "34b3672d003234da93d363e34897e7356c61088a5c4dbd883f37a30be99d7f35fea806317463bf739b5e87b002c10e65bc64fc1e727170b07ba55ca7aa683035854c6d5408433be0fbce0952c6479d23e0a195f846476b9b8cbcb1f53f623161f87ccfba60b0e5ac05e144f41b8fcd3a9cadaa68e3a932d2a5c0abf708636c85ea0f83dac72f81c949722febd6f17f4c0ec29f3d9539785e36ee041a00064178ef95dbbc72940336ee4964cf93a2bed46033e5efe1"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x94, 0x3, "1f7fb73680407d5d8be4e86b2dd3d2bb652c0623b95b899026338a571bbb7b8a5cdcd2c1a65f75d7dd51a3e11718d67d1c885b0605a4acd1fadd4aa0255a842e41a79b5221406de9725c00c868123b6ab0d66e29922a957095340740a17a3bcfb88cd9504fa61d459d90c04cdc312fbeed5f4265b445579ae22cd3d8586999edf272dda637c28d970ded64d6f7c2e4b5"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1cd, 0xe, {@wo_ht={{}, {}, @device_a, @device_a, @from_mac=@broadcast}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xa, "13b42f850173556339b2"}, {0xdd, 0xce, "91d65472bcbabfea3e6cd2c9a5cbb52ed613a0ccbc421681db86188e11d55fae6faad04c12e03189589111eed38b0a10754074f37716eaec1b4bebb5e48ee2cc46bcafdf0f6e0da96526ccb03defd6eb7ea1487dd573d23b2c6dd8933888b49329339ee2980c13856f8ab188ef8df0aa4ad28ddde33708f74c3b122a7ca1b61aa37a698c19245b01e9eb97c1caf2442e1b144e0c3f9c538b67c5316e169122fa6f0ca139fd972ac5aff9a18b3bc099d017fdb81ddbcdc77027d0066f1a5e240a7f795ad5b3908c70f856ba90dc13"}, {0xdd, 0x87, "627cafd501eb39525b4a6790d5c6384b231e38f8433cbbd6e8d86430a4a86e57c82a3b2731f31321e031596b9801197d1400ef72f7943946cbf0466586754cc92ac346e49a61f6adcb03dfb70aa2acf1bbc9a7f4b261cbe8a9224d2614cfe7ce27b9dc295737bc3da90c776d9731156f7d0c06fa438b9749238825ead18459990777a89093f015"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x3c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x31, 0x2, "a3b3226220c90be666766bb706fd905b23803776fe8403016517f5276477746d480940976d5ad81448bfef269c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CSA_IES={0xab4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x0, 0x4, 0xff01, 0x3, 0xae, 0x9a]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0x2]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x6, 0x3ff, 0x1, 0x6, 0x7, 0x1]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x47, 0xf, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x49, 0xb7, 0x1}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{0x0, 0x0, 0x1}, @device_b, 0x8000000}, {{}, @device_a, 0xff}, {{0x0, 0x0, 0x1}, @device_a, 0xa8b3}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc5, 0x80, [@random={0x4, 0x17, "677c88834283f4321e4ee6b8c321ed5278a8b8bf56b5d8"}, @preq={0x82, 0x57, @ext={{0x0, 0x0, 0x1}, 0x2, 0x1, 0x101, @broadcast, 0x1000, @device_a, 0x0, 0xcc5d, 0x5, [{{}, @device_a, 0x1}, {{0x1, 0x0, 0x1}, @device_a, 0x1}, {{0x0, 0x0, 0x1}, @device_b, 0xa4}, {{0x1, 0x0, 0x1}, @broadcast, 0x9}, {{0x0, 0x0, 0x1}, @broadcast, 0xea}]}}, @challenge={0x10, 0x1, 0xb2}, @preq={0x82, 0x2b, @ext={{0x0, 0x1}, 0x8, 0x4, 0x80000001, @device_a, 0x7b01, @broadcast, 0x4, 0x3, 0x1, [{{}, @broadcast, 0x1}]}}, @dsss={0x3, 0x1, 0xb3}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0xaf0b, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x7, 0x81}}]}, @NL80211_ATTR_BEACON_HEAD={0x199, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x1, @random="bc"}, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xef, {0x0, 0x0, 0x0, "165a7b129fccfa5f0f1a4a1eb854bbbe3280817a7842f473010d906e40d456058986bb490cbf0b84b66966c89e55fa821db608e1064ff5e6e9c7a71791f1a9fa3f4e8ed772043f5108822938d6ce5cea9df9793fe115661e6583297d1ffb2e2b5567ee2c79cf1f7effde1be71f80a3d97ed18bf2e867be0c26ed5bbfb8d2b1bb7a6fd5429df518f8632abfaa2c3368a8bb2c89e7f104659ddb99f9913ec790424607e2a5da2ac73ae7c0e5c20bf6abcc600650971ec0734e101ddb15e7f282352d4eb4e3772999e115a81a09b2040a3d75d377e4f981d8dc1b694403b29e0691765ea5c1481237baeb03717c"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x53, "f3f4b7fe3be86f92abe242b7a722f2a257842707c80395b9d2f935d2599dd90515f746c00d633d038d966181bc7682ac111404c715a4cbb4b31a59df01b1250051e168d99d61ea2d8a948da682284f5eee7eaf"}, {0xdd, 0x6, "5f87a6f00cf0"}]}}, @NL80211_ATTR_IE={0xd9, 0x2a, [@fast_bss_trans={0x37, 0x57, {0x0, 0x1, "8729d111ec7dca50d7054fa795ec9e72", "e1e2298529631efbfdddcbb65786685941a787795926b418d71cf1b919ecc089", "3854a4eef39651a5c295294a1d61128f054b8e1b2cb9b4bc47044175026e8ebf", [{0x0, 0x3, '\f\fq'}]}}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}, @random={0x0, 0x66, "6c1acdfd26a5a022863be86d3d843e2d1a81c0c953aaad00497ab5e55f5f808ede40f14bf93f79dc3812aeb9d6efa13d6243153485cc5945eca4bb915ad1b578408eddb546820a628f4ce5c28167198d4dd1edd873be9f1049677ac3564c64858fa542f17d80"}, @mesh_config={0x71, 0x7}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x6fd, 0x91, "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"}]]}]}, 0xec4}}, 0x20000004) 18:47:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0xd11, 0x8}, 0x40) 18:47:32 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) 18:47:32 executing program 2: bpf$MAP_CREATE(0x1800000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x400000, 0x8}, 0x40) 18:47:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:47:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000200000000000004000095"], &(0x7f0000000140)='GPL\x00', 0x4, 0xeb, &(0x7f0000000180)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140)=0xfe0000000000, 0x8) 18:47:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)="cc6c98cc", 0x4) 18:47:33 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x80800) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x14df, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x1000001bd) 18:47:33 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:47:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 18:47:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) 18:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) 18:47:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 18:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000006440)={'ip6gre0\x00', 0x0}) 18:47:33 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:47:33 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000a000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) 18:47:34 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:47:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 18:47:34 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x80800) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x14df, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x1000001bd) 18:47:34 executing program 3: socket(0x2, 0xa, 0x100) 18:47:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 18:47:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/4096}, 0x20) [ 132.174828][T10130] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:47:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000480)=""/197, 0x32, 0xc5, 0x1}, 0x20) 18:47:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/14], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 18:47:34 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="3f627a8507b1", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a64cd4", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00'}}}}, 0x0) 18:47:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000004b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x37c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x15c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "34b3672d003234da93d363e34897e7356c61088a5c4dbd883f37a30be99d7f35fea806317463bf739b5e87b002c10e65bc64fc1e727170b07ba55ca7aa683035854c6d5408433be0fbce0952c6479d23e0a195f846476b9b8cbcb1f53f623161f87ccfba60b0e5ac05e144f41b8fcd3a9cadaa68e3a932d2a5c0abf708636c85ea0f83dac72f81c949722febd6f17f4c0ec29f3d9539785e36ee041a00064178ef95dbbc72940336ee4964cf93a2bed46033e5efe1"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x91, 0x3, "1f7fb73680407d5d8be4e86b2dd3d2bb652c0623b95b899026338a571bbb7b8a5cdcd2c1a65f75d7dd51a3e11718d67d1c885b0605a4acd1fadd4aa0255a842e41a79b5221406de9725c00c868123b6ab0d66e29922a957095340740a17a3bcfb88cd9504fa61d459d90c04cdc312fbeed5f4265b445579ae22cd3d8586999edf272dda637c28d970ded64d6f7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1cd, 0xe, {@wo_ht={{}, {}, @device_a, @device_a, @from_mac=@broadcast}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xa, "13b42f850173556339b2"}, {0xdd, 0xce, "91d65472bcbabfea3e6cd2c9a5cbb52ed613a0ccbc421681db86188e11d55fae6faad04c12e03189589111eed38b0a10754074f37716eaec1b4bebb5e48ee2cc46bcafdf0f6e0da96526ccb03defd6eb7ea1487dd573d23b2c6dd8933888b49329339ee2980c13856f8ab188ef8df0aa4ad28ddde33708f74c3b122a7ca1b61aa37a698c19245b01e9eb97c1caf2442e1b144e0c3f9c538b67c5316e169122fa6f0ca139fd972ac5aff9a18b3bc099d017fdb81ddbcdc77027d0066f1a5e240a7f795ad5b3908c70f856ba90dc13"}, {0xdd, 0x87, "627cafd501eb39525b4a6790d5c6384b231e38f8433cbbd6e8d86430a4a86e57c82a3b2731f31321e031596b9801197d1400ef72f7943946cbf0466586754cc92ac346e49a61f6adcb03dfb70aa2acf1bbc9a7f4b261cbe8a9224d2614cfe7ce27b9dc295737bc3da90c776d9731156f7d0c06fa438b9749238825ead18459990777a89093f015"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x3c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x31, 0x2, "a3b3226220c90be666766bb706fd905b23803776fe8403016517f5276477746d480940976d5ad81448bfef269c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CSA_IES={0xab4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0xae, 0x9a]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0x2]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x6, 0x3ff, 0x1, 0x6, 0x7, 0x1]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x47, 0xf, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x49, 0xb7, 0x1}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc5, 0x80, [@random={0x0, 0x17, "677c88834283f4321e4ee6b8c321ed5278a8b8bf56b5d8"}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x5, [{}, {}, {{}, @device_b}, {{}, @broadcast, 0x9}, {{}, @broadcast}]}}, @challenge={0x10, 0x1}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @dsss={0x3, 0x1}, @ht={0x2d, 0x1a, {0x8000, 0x0, 0x1, 0x0, {0xaf0b, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x7}}]}, @NL80211_ATTR_BEACON_HEAD={0x199, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x1, @random="bc"}, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xef, {0x0, 0x0, 0x0, "165a7b129fccfa5f0f1a4a1eb854bbbe3280817a7842f473010d906e40d456058986bb490cbf0b84b66966c89e55fa821db608e1064ff5e6e9c7a71791f1a9fa3f4e8ed772043f5108822938d6ce5cea9df9793fe115661e6583297d1ffb2e2b5567ee2c79cf1f7effde1be71f80a3d97ed18bf2e867be0c26ed5bbfb8d2b1bb7a6fd5429df518f8632abfaa2c3368a8bb2c89e7f104659ddb99f9913ec790424607e2a5da2ac73ae7c0e5c20bf6abcc600650971ec0734e101ddb15e7f282352d4eb4e3772999e115a81a09b2040a3d75d377e4f981d8dc1b694403b29e0691765ea5c1481237baeb03717c"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x53, "f3f4b7fe3be86f92abe242b7a722f2a257842707c80395b9d2f935d2599dd90515f746c00d633d038d966181bc7682ac111404c715a4cbb4b31a59df01b1250051e168d99d61ea2d8a948da682284f5eee7eaf"}, {0xdd, 0x6, "5f87a6f00cf0"}]}}, @NL80211_ATTR_IE={0xd9, 0x2a, [@fast_bss_trans={0x37, 0x57, {0x0, 0x1, "8729d111ec7dca50d7054fa795ec9e72", "e1e2298529631efbfdddcbb65786685941a787795926b418d71cf1b919ecc089", "3854a4eef39651a5c295294a1d61128f054b8e1b2cb9b4bc47044175026e8ebf", [{0x0, 0x3, '\f\fq'}]}}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}, @random={0x0, 0x66, "6c1acdfd26a5a022863be86d3d843e2d1a81c0c953aaad00497ab5e55f5f808ede40f14bf93f79dc3812aeb9d6efa13d6243153485cc5945eca4bb915ad1b578408eddb546820a628f4ce5c28167198d4dd1edd873be9f1049677ac3564c64858fa542f17d80"}, @mesh_config={0x71, 0x7}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x6f9, 0x91, "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"}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}]}]}, 0xec4}}, 0x0) 18:47:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f00000000c0)="cc6c98cc", 0x4) 18:47:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005e40)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000480)='q', 0x1}], 0x3}], 0x32cd3e54d9e13e7e, 0x8c0) [ 132.678432][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.684951][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 18:47:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:47:35 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x80800) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x14df, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x1000001bd) 18:47:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000000}) 18:47:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffcb95", 0x0, 0x3a, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:47:35 executing program 2: r0 = epoll_create(0x8) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 18:47:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 18:47:35 executing program 3: socketpair(0x10, 0x2, 0x6, &(0x7f0000000140)) 18:47:35 executing program 4: socket(0x0, 0x100000, 0x0) 18:47:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x8}, 0x40) 18:47:35 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x14df, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRESDEC], 0x1000001bd) 18:47:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, 0x0) 18:47:36 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x80800) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x14df, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x1000001bd) 18:47:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xf000}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001300)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 18:47:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 18:47:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000004b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x37c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x15c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xb9, 0x3, "34b3672d003234da93d363e34897e7356c61088a5c4dbd883f37a30be99d7f35fea806317463bf739b5e87b002c10e65bc64fc1e727170b07ba55ca7aa683035854c6d5408433be0fbce0952c6479d23e0a195f846476b9b8cbcb1f53f623161f87ccfba60b0e5ac05e144f41b8fcd3a9cadaa68e3a932d2a5c0abf708636c85ea0f83dac72f81c949722febd6f17f4c0ec29f3d9539785e36ee041a00064178ef95dbbc72940336ee4964cf93a2bed46033e5efe1"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x91, 0x3, "1f7fb73680407d5d8be4e86b2dd3d2bb652c0623b95b899026338a571bbb7b8a5cdcd2c1a65f75d7dd51a3e11718d67d1c885b0605a4acd1fadd4aa0255a842e41a79b5221406de9725c00c868123b6ab0d66e29922a957095340740a17a3bcfb88cd9504fa61d459d90c04cdc312fbeed5f4265b445579ae22cd3d8586999edf272dda637c28d970ded64d6f7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1cd, 0xe, {@wo_ht={{}, {}, @device_a, @device_a, @from_mac=@broadcast}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xa, "13b42f850173556339b2"}, {0xdd, 0xce, "91d65472bcbabfea3e6cd2c9a5cbb52ed613a0ccbc421681db86188e11d55fae6faad04c12e03189589111eed38b0a10754074f37716eaec1b4bebb5e48ee2cc46bcafdf0f6e0da96526ccb03defd6eb7ea1487dd573d23b2c6dd8933888b49329339ee2980c13856f8ab188ef8df0aa4ad28ddde33708f74c3b122a7ca1b61aa37a698c19245b01e9eb97c1caf2442e1b144e0c3f9c538b67c5316e169122fa6f0ca139fd972ac5aff9a18b3bc099d017fdb81ddbcdc77027d0066f1a5e240a7f795ad5b3908c70f856ba90dc13"}, {0xdd, 0x87, "627cafd501eb39525b4a6790d5c6384b231e38f8433cbbd6e8d86430a4a86e57c82a3b2731f31321e031596b9801197d1400ef72f7943946cbf0466586754cc92ac346e49a61f6adcb03dfb70aa2acf1bbc9a7f4b261cbe8a9224d2614cfe7ce27b9dc295737bc3da90c776d9731156f7d0c06fa438b9749238825ead18459990777a89093f015"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x3c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x31, 0x2, "a3b3226220c90be666766bb706fd905b23803776fe8403016517f5276477746d480940976d5ad81448bfef269c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CSA_IES={0xab4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0xae, 0x9a]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0x2]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x6, 0x3ff, 0x1, 0x6, 0x7, 0x1]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x47, 0xf, [@ext_channel_switch={0x3c, 0x4}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc5, 0x80, [@random={0x0, 0x17, "677c88834283f4321e4ee6b8c321ed5278a8b8bf56b5d8"}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x5, [{}, {}, {{}, @device_b}, {{}, @broadcast}, {{}, @broadcast}]}}, @challenge={0x10, 0x1}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @dsss={0x3, 0x1}, @ht={0x2d, 0x1a, {0x8000, 0x0, 0x1, 0x0, {0xaf0b, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x7}}]}, @NL80211_ATTR_BEACON_HEAD={0x199, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x1, @random="bc"}, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xef, {0x0, 0x0, 0x0, "165a7b129fccfa5f0f1a4a1eb854bbbe3280817a7842f473010d906e40d456058986bb490cbf0b84b66966c89e55fa821db608e1064ff5e6e9c7a71791f1a9fa3f4e8ed772043f5108822938d6ce5cea9df9793fe115661e6583297d1ffb2e2b5567ee2c79cf1f7effde1be71f80a3d97ed18bf2e867be0c26ed5bbfb8d2b1bb7a6fd5429df518f8632abfaa2c3368a8bb2c89e7f104659ddb99f9913ec790424607e2a5da2ac73ae7c0e5c20bf6abcc600650971ec0734e101ddb15e7f282352d4eb4e3772999e115a81a09b2040a3d75d377e4f981d8dc1b694403b29e0691765ea5c1481237baeb03717c"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x53, "f3f4b7fe3be86f92abe242b7a722f2a257842707c80395b9d2f935d2599dd90515f746c00d633d038d966181bc7682ac111404c715a4cbb4b31a59df01b1250051e168d99d61ea2d8a948da682284f5eee7eaf"}, {0xdd, 0x6, "5f87a6f00cf0"}]}}, @NL80211_ATTR_IE={0xd9, 0x2a, [@fast_bss_trans={0x37, 0x57, {0x0, 0x1, "8729d111ec7dca50d7054fa795ec9e72", "e1e2298529631efbfdddcbb65786685941a787795926b418d71cf1b919ecc089", "3854a4eef39651a5c295294a1d61128f054b8e1b2cb9b4bc47044175026e8ebf", [{0x0, 0x3, '\f\fq'}]}}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}, @random={0x0, 0x66, "6c1acdfd26a5a022863be86d3d843e2d1a81c0c953aaad00497ab5e55f5f808ede40f14bf93f79dc3812aeb9d6efa13d6243153485cc5945eca4bb915ad1b578408eddb546820a628f4ce5c28167198d4dd1edd873be9f1049677ac3564c64858fa542f17d80"}, @mesh_config={0x71, 0x7}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x6f9, 0x91, "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"}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}]}]}, 0xec4}}, 0x0) 18:47:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8, 0x180}, 0x40) 18:47:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x400000, 0x8, 0x4}, 0x40) 18:47:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x4020940d, 0x0) 18:47:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, 0x0) 18:47:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 18:47:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 18:47:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:37 executing program 3: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 18:47:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0xef712f105c899cdc) 18:47:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece}}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfe, &(0x7f0000000380)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:47:37 executing program 1: pipe(&(0x7f00000000c0)) 18:47:37 executing program 2: openat$null(0xffffff9c, &(0x7f0000000000), 0xc0, 0x0) 18:47:37 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 18:47:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000000008000200000009001400010011"], 0x38}}, 0x0) 18:47:37 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) 18:47:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 18:47:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) 18:47:38 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) flock(r0, 0x6) 18:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000740)="b4", 0x1) 18:47:38 executing program 5: memfd_create(&(0x7f00000083c0)='\'-E{\x00', 0x0) 18:47:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x2) 18:47:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x800000000009032, 0xffffffffffffffff, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x4100, 0x92) recvmmsg(r4, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/107, 0x6b}], 0x2}, 0x10001}, {{&(0x7f0000001840)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000540)=""/96, 0x60}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/146, 0x92}], 0x3, &(0x7f00000016c0)=""/83, 0x53}}, {{&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)=""/115, 0x73}, 0x3}, {{&(0x7f00000017c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001d00)=""/36, 0x24}], 0x1, &(0x7f0000001d80)=""/231, 0xe7}, 0x9}, {{&(0x7f0000001e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/122, 0x7a}, 0xe2f}], 0x5, 0x40, &(0x7f0000002080)={0x77359400}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="282600001400"/20, @ANYRES32=r6, @ANYBLOB="0800184a87e167ed07cb2d94ff"], 0x28}}, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001f00)="6f333de0954c8e26b90d440d94b33f8de987666642dd98b9aa734de86864ad9d", 0x20, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000200), &(0x7f0000000300)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ac141401"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 18:47:38 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 18:47:38 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) flock(r0, 0x6) 18:47:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f00000008c0)=""/165, 0xa5) 18:47:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) [ 137.139304][T10306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 18:47:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 18:47:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:47:39 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) flock(r0, 0x6) 18:47:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) [ 137.354276][T10310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:47:39 executing program 4: pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0), 0x0) 18:47:39 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) flock(r0, 0x6) 18:47:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 18:47:39 executing program 5: open$dir(&(0x7f0000003c00)='./file0/file0\x00', 0x94300, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=r0, @ANYBLOB="000000000800020000000900140001"], 0x38}}, 0x0) 18:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 18:47:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) 18:47:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=r0, @ANYBLOB="000000000800020000000900140001"], 0x38}}, 0x0) 18:47:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 18:47:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev}, 0x1c) shutdown(r0, 0x2) 18:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 18:47:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 18:47:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev}, 0x1c) shutdown(r0, 0x2) 18:47:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 18:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48040) 18:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=r0, @ANYBLOB="000000000800020000000900140001"], 0x38}}, 0x0) 18:47:40 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0), 0xffffffffffffffff) 18:47:40 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000180), 0x0) 18:47:40 executing program 1: r0 = epoll_create1(0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) 18:47:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 18:47:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev}, 0x1c) shutdown(r0, 0x2) 18:47:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=r0, @ANYBLOB="000000000800020000000900140001"], 0x38}}, 0x0) 18:47:40 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000180), 0x0) 18:47:40 executing program 4: pipe2$9p(0x0, 0xc0800) 18:47:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x8) 18:47:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:47:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 18:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000002c0)="f8", 0x1) 18:47:40 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000180), 0x0) 18:47:40 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:47:40 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000800), 0x0) 18:47:40 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x80ac14, 0x0) 18:47:40 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000180), 0x0) 18:47:40 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) link(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 18:47:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, r0) 18:48:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x8) 18:48:31 executing program 4: socketpair(0xa, 0x0, 0x800002, 0x0) 18:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000000800020000000000140001"], 0x38}}, 0x0) 18:48:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xb15271f8aaad4531) 18:48:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 18:48:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) [ 189.014804][ T266] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @dev}}]}, 0x38}}, 0x0) 18:48:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 18:48:31 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x6701, 0x0) 18:48:31 executing program 4: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 18:48:31 executing program 5: mq_open(&(0x7f0000008b40)='-]\x00', 0x0, 0x0, &(0x7f0000008b80)) 18:48:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x7, 0x3}, &(0x7f0000000280)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0xfffffffffffffefb, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x11841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880), 0x6, 0x82cc2) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8020001) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) pwritev(0xffffffffffffffff, 0x0, 0x52, 0x7, 0xb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0xffffffffffff2a29, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000480)={0x3, 0xc, 0x7, 0x3}, &(0x7f00000004c0)=0xf05, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x3}}, 0x10) [ 189.592380][ C1] hrtimer: interrupt took 46524 ns [ 189.827408][ T266] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.288123][ T266] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.666583][ T266] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.009482][T10515] IPVS: ftp: loaded support on port[0] = 21 [ 193.302440][ T266] device hsr_slave_0 left promiscuous mode [ 193.319652][ T266] device hsr_slave_1 left promiscuous mode [ 193.329716][ T266] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.338121][ T266] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.347739][ T266] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.356239][ T266] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.365649][ T266] device bridge_slave_1 left promiscuous mode [ 193.373007][ T266] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.390236][ T266] device bridge_slave_0 left promiscuous mode [ 193.396949][ T266] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.419595][ T266] device veth1_macvtap left promiscuous mode [ 193.427963][ T266] device veth0_macvtap left promiscuous mode [ 193.434291][ T266] device veth1_vlan left promiscuous mode [ 193.440950][ T266] device veth0_vlan left promiscuous mode [ 194.117414][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.123775][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.995290][ T9739] Bluetooth: hci1: command 0x0409 tx timeout [ 197.075364][ T9750] Bluetooth: hci1: command 0x041b tx timeout [ 197.891134][ T266] team0 (unregistering): Port device team_slave_1 removed [ 197.906118][ T266] team0 (unregistering): Port device team_slave_0 removed [ 197.921106][ T266] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.939422][ T266] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.011738][ T266] bond0 (unregistering): Released all slaves [ 198.091185][T10515] chnl_net:caif_netlink_parms(): no params data found [ 198.173551][T10515] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.182181][T10515] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.194159][T10515] device bridge_slave_0 entered promiscuous mode [ 198.212831][T10515] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.220391][T10515] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.229391][T10515] device bridge_slave_1 entered promiscuous mode [ 198.254109][T10515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.274334][T10515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.338336][T10515] team0: Port device team_slave_0 added [ 198.347804][T10515] team0: Port device team_slave_1 added [ 198.403575][T10515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.411548][T10515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.439030][T10515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.458614][T10515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.468148][T10515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.497549][T10515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.559287][T10515] device hsr_slave_0 entered promiscuous mode [ 198.579410][T10515] device hsr_slave_1 entered promiscuous mode [ 198.598835][T10515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.615284][T10515] Cannot create hsr debugfs directory [ 198.811276][T10515] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.818621][T10515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.827434][T10515] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.834743][T10515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.953208][T10515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.973735][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.988323][ T9753] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.998755][ T9753] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.010780][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.033680][T10515] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.049933][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.060155][ T9753] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.067358][ T9753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.086335][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.097823][ T9753] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.104925][ T9753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.129483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.148468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.155345][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 199.185475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.197122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.206515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.217084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.244272][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.257818][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.277283][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.287733][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.299566][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.312712][T10515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.371714][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.388715][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.411838][T10515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.442971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.453725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.486166][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.494627][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.510425][T10515] device veth0_vlan entered promiscuous mode [ 199.519858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.530222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.552350][T10515] device veth1_vlan entered promiscuous mode [ 199.590089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.600581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.609934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.619481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.633351][T10515] device veth0_macvtap entered promiscuous mode [ 199.650213][T10515] device veth1_macvtap entered promiscuous mode [ 199.679103][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.690184][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.703033][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.716278][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.726919][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.738043][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.748445][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.759803][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.771166][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.792317][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.826924][T10515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.837568][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.848193][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.856536][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.867383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.880808][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.894013][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.916967][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.939644][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.963435][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.975771][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.988023][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.000771][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.012213][T10515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.024764][T10515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.037451][T10515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.048788][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.059544][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.227495][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.273033][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.306868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.323728][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.345685][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.375365][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.236595][ T9739] Bluetooth: hci1: command 0x0419 tx timeout [ 237.155426][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 242.275057][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 242.281132][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 242.285145][ T9753] Bluetooth: hci5: command 0x0406 tx timeout [ 242.295132][ T9753] Bluetooth: hci4: command 0x0406 tx timeout 18:49:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x8) 18:49:32 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000001a40), 0x40) 18:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:49:32 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='_', 0x1, 0xffffffffffffffff) 18:49:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 18:49:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:49:33 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000001080)={@remote, @remote, @val={@void, {0x8100, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "dc6affcca586e005f8e89f1cae7b94ce8a1bf2c85c45cac5a1442ebffa158c6fa9b18072d0bdcff546151968d700aeb39bf991d28569ad262a3ae402731997ba"}}}}, 0x0) 18:49:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000ac0)=0x4, 0x4) 18:49:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x0, 0x3, 0x9a7}, 0x40) 18:49:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @random="c1dd20de96f2", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e066c6", 0x14, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x8}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 18:49:33 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="0e", 0x1, 0xfffffffffffffffc) 18:49:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 251.598942][T10786] ptrace attach of "/root/syz-executor.2"[10785] was attempted by "/root/syz-executor.2"[10786] [ 253.611722][ T25] device hsr_slave_0 left promiscuous mode [ 253.619179][ T25] device hsr_slave_1 left promiscuous mode [ 253.628554][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.640190][ T25] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.651232][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.659242][ T25] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.670493][ T25] device bridge_slave_1 left promiscuous mode [ 253.676910][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.686035][ T25] device bridge_slave_0 left promiscuous mode [ 253.692269][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.705256][ T25] device veth1_macvtap left promiscuous mode [ 253.711330][ T25] device veth0_macvtap left promiscuous mode [ 253.718072][ T25] device veth1_vlan left promiscuous mode [ 253.724572][ T25] device veth0_vlan left promiscuous mode [ 254.118127][T10811] IPVS: ftp: loaded support on port[0] = 21 [ 255.559846][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.567216][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.035113][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 258.125185][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 258.360849][ T25] team0 (unregistering): Port device team_slave_1 removed [ 258.379014][ T25] team0 (unregistering): Port device team_slave_0 removed [ 258.391369][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.408037][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.479992][ T25] bond0 (unregistering): Released all slaves [ 258.667410][T10811] chnl_net:caif_netlink_parms(): no params data found [ 258.732091][T10811] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.744287][T10811] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.754356][T10811] device bridge_slave_0 entered promiscuous mode [ 258.766806][T10811] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.773939][T10811] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.782452][T10811] device bridge_slave_1 entered promiscuous mode [ 258.811188][T10811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.825814][T10811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.853424][T10811] team0: Port device team_slave_0 added [ 258.862779][T10811] team0: Port device team_slave_1 added [ 258.882519][T10811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.890336][T10811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.917569][T10811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.931461][T10811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.939538][T10811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.966795][T10811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.024736][T10811] device hsr_slave_0 entered promiscuous mode [ 259.033791][T10811] device hsr_slave_1 entered promiscuous mode [ 259.042417][T10811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.051727][T10811] Cannot create hsr debugfs directory [ 259.277058][T10811] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.284172][T10811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.291672][T10811] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.298803][T10811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.387756][T10811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.412069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.423773][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.434277][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.453704][T10811] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.471295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.481956][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.490096][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.527610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.546584][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.553697][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.585005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.615495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.641914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.659992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.680079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.689655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.718676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.738385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.758393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.772852][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.797594][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.830048][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.840514][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.858121][T10811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.885832][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.894571][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.934993][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.943463][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.956230][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.964190][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.979699][T10811] device veth0_vlan entered promiscuous mode [ 260.016512][T10811] device veth1_vlan entered promiscuous mode [ 260.092927][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.111827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.124692][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.144659][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.157711][T10811] device veth0_macvtap entered promiscuous mode [ 260.174351][T10811] device veth1_macvtap entered promiscuous mode [ 260.204902][ T9753] Bluetooth: hci1: command 0x040f tx timeout [ 260.212316][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.224659][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.244315][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.265033][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.288079][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.309282][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.324551][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.335882][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.346307][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.357419][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.369431][T10811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.379827][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.390411][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.399337][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.408858][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.422086][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.449303][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.468930][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.484687][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.495274][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.506249][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.516883][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.529685][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.540877][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.552344][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.568347][T10811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.579506][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.590622][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.736404][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.744491][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.809194][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.864247][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.886434][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.898084][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.285115][ T9753] Bluetooth: hci1: command 0x0419 tx timeout 18:50:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x8) 18:50:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x8993, &(0x7f0000000500)) 18:50:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:50:33 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 18:50:33 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 18:50:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x0) 18:50:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 18:50:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 18:50:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:50:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:50:34 executing program 2: shmget$private(0x0, 0x1000, 0x1810, &(0x7f0000ffd000/0x1000)=nil) 18:50:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 314.361564][ T25] device hsr_slave_0 left promiscuous mode [ 314.368701][ T25] device hsr_slave_1 left promiscuous mode [ 314.378694][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.388157][ T25] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.398193][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.406099][ T25] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.415018][ T25] device bridge_slave_1 left promiscuous mode [ 314.421199][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.431003][ T25] device bridge_slave_0 left promiscuous mode [ 314.454958][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.474383][ T25] device veth1_macvtap left promiscuous mode [ 314.510861][ T25] device veth0_macvtap left promiscuous mode [ 314.524943][ T25] device veth1_vlan left promiscuous mode [ 314.530789][ T25] device veth0_vlan left promiscuous mode [ 314.573499][T11099] IPVS: ftp: loaded support on port[0] = 21 [ 316.514760][ T9739] Bluetooth: hci1: command 0x0409 tx timeout [ 316.997876][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.004266][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.594748][ T9739] Bluetooth: hci1: command 0x041b tx timeout [ 319.120941][ T25] team0 (unregistering): Port device team_slave_1 removed [ 319.139835][ T25] team0 (unregistering): Port device team_slave_0 removed [ 319.155213][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 319.172716][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 319.240321][ T25] bond0 (unregistering): Released all slaves [ 319.375404][T11099] chnl_net:caif_netlink_parms(): no params data found [ 319.456611][T11099] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.463875][T11099] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.473174][T11099] device bridge_slave_0 entered promiscuous mode [ 319.486428][T11099] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.499503][T11099] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.510654][T11099] device bridge_slave_1 entered promiscuous mode [ 319.534287][T11099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.548693][T11099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.580582][T11099] team0: Port device team_slave_0 added [ 319.591447][T11099] team0: Port device team_slave_1 added [ 319.615166][T11099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.622175][T11099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.684988][T11099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.705243][T11099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.712253][T11099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.742234][T11099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.778470][T11099] device hsr_slave_0 entered promiscuous mode [ 319.787785][T11099] device hsr_slave_1 entered promiscuous mode [ 319.805002][T11099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.812788][T11099] Cannot create hsr debugfs directory [ 319.974227][T11099] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.981402][T11099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.989844][T11099] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.996995][T11099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.078613][T11099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.101538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.111818][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.123746][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.154326][T11099] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.170730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.181179][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.188644][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.214755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.227999][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.236015][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.260339][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.275831][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.289092][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.311243][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.332821][T11099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.355858][T11099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.365390][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.385057][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.422532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.432773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.463458][T11099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.514984][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.523837][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.557437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.568257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.581711][T11099] device veth0_vlan entered promiscuous mode [ 320.591620][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.601369][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.620060][T11099] device veth1_vlan entered promiscuous mode [ 320.658344][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.668318][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.674770][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 320.677433][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.691155][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.704651][T11099] device veth0_macvtap entered promiscuous mode [ 320.730735][T11099] device veth1_macvtap entered promiscuous mode [ 320.762446][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.773791][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.784644][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.796304][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.807625][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.819801][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.830863][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.844856][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.857662][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.870197][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.883364][T11099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.895007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.903268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.915013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.923876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.939794][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.952207][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.964627][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.977602][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.990126][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.002240][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.013433][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.027199][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.038104][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.050517][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.063410][T11099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.073613][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.086446][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.206359][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.214473][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.276751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.328211][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.339748][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.361641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.754877][ T20] Bluetooth: hci1: command 0x0419 tx timeout 18:51:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 18:51:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x0) 18:51:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x4, 0x4) 18:51:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:33 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 18:51:33 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 18:51:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:51:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x4, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 18:51:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fff}, 0x40) 18:51:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fff}, 0x40) [ 374.538488][ T9] device hsr_slave_0 left promiscuous mode [ 374.546601][ T9] device hsr_slave_1 left promiscuous mode [ 374.552896][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.561917][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.572104][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.580201][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.591275][ T9] device bridge_slave_1 left promiscuous mode [ 374.599557][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.611072][ T9] device bridge_slave_0 left promiscuous mode [ 374.617866][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.633435][ T9] device veth1_macvtap left promiscuous mode [ 374.639653][ T9] device veth0_macvtap left promiscuous mode [ 374.645991][ T9] device veth1_vlan left promiscuous mode [ 374.652311][ T9] device veth0_vlan left promiscuous mode [ 374.912957][T11382] IPVS: ftp: loaded support on port[0] = 21 [ 376.914688][ T9750] Bluetooth: hci1: command 0x0409 tx timeout [ 378.438080][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.444446][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.994790][ T9739] Bluetooth: hci1: command 0x041b tx timeout [ 379.297852][ T9] team0 (unregistering): Port device team_slave_1 removed [ 379.317299][ T9] team0 (unregistering): Port device team_slave_0 removed [ 379.332406][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 379.348986][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 379.418716][ T9] bond0 (unregistering): Released all slaves [ 379.601032][T11382] chnl_net:caif_netlink_parms(): no params data found [ 379.669031][T11382] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.676677][T11382] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.689141][T11382] device bridge_slave_0 entered promiscuous mode [ 379.702251][T11382] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.710107][T11382] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.720258][T11382] device bridge_slave_1 entered promiscuous mode [ 379.748794][T11382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.760886][T11382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.788944][T11382] team0: Port device team_slave_0 added [ 379.808111][T11382] team0: Port device team_slave_1 added [ 379.828005][T11382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.835678][T11382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.863729][T11382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.879833][T11382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.887888][T11382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.915039][T11382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.956528][T11382] device hsr_slave_0 entered promiscuous mode [ 379.967221][T11382] device hsr_slave_1 entered promiscuous mode [ 379.974148][T11382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.991509][T11382] Cannot create hsr debugfs directory [ 380.208776][T11382] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.215947][T11382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.223399][T11382] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.230617][T11382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.343847][T11382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.366467][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.378169][ T9750] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.387260][ T9750] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.406910][T11382] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.428037][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.437027][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.444613][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.474762][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.483460][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.490700][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.531567][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.554238][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.566571][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.578367][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.588478][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.598196][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.614234][T11382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.627648][T11382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.639677][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.651266][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.680625][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.689737][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.709783][T11382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.741597][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 380.752791][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 380.787486][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.797510][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.812760][T11382] device veth0_vlan entered promiscuous mode [ 380.821814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.832611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.851405][T11382] device veth1_vlan entered promiscuous mode [ 380.903227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 380.913181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 380.923546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.934184][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.948913][T11382] device veth0_macvtap entered promiscuous mode [ 380.965412][T11382] device veth1_macvtap entered promiscuous mode [ 380.997979][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.009166][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.020775][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.033149][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.044635][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.057161][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.068204][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.080081][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 381.087514][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.099762][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.113659][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.126990][T11382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.137461][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.147506][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.158065][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.168360][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.182007][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.196384][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.209186][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.223250][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.234239][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.247118][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.258590][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.270441][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.281508][T11382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.293536][T11382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.307667][T11382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.321242][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.332728][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.474816][ T266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.483063][ T266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.540381][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.608193][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.624725][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.635314][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:51:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="92b6551ef25429ae2ea6211f9161dd8e331b354b287a7cad9a7800964bd3b7d3f62e392bed166b27cd805e89c10363cc7c8c9c14bf4a7532901c7974a016b52492519d0ba24fefaec6f7602ec5d8dc06b2a70959168926f631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:51:43 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 18:51:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fff}, 0x40) 18:51:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(r0, 0x0) 18:51:43 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000014c0), 0x3702, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000001500)) 18:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0xd11, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fff}, 0x40) 18:51:44 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000014c0), 0x3702, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000001500)) 18:51:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="92b6551ef25429ae2ea6211f9161dd8e331b354b287a7cad9a7800964bd3b7d3f62e392bed166b27cd805e89c10363cc7c8c9c14bf4a7532901c7974a016b52492519d0ba24fefaec6f7602ec5d8dc06b2a70959168926f631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:51:44 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 18:51:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="92b6551ef25429ae2ea6211f9161dd8e331b354b287a7cad9a7800964bd3b7d3f62e392bed166b27cd805e89c10363cc7c8c9c14bf4a7532901c7974a016b52492519d0ba24fefaec6f7602ec5d8dc06b2a70959168926f631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:51:44 executing program 4: r0 = userfaultfd(0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 18:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:44 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000014c0), 0x3702, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000001500)) 18:51:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="92b6551ef25429ae2ea6211f9161dd8e331b354b287a7cad9a7800964bd3b7d3f62e392bed166b27cd805e89c10363cc7c8c9c14bf4a7532901c7974a016b52492519d0ba24fefaec6f7602ec5d8dc06b2a70959168926f631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 382.382472][T11639] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:51:44 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:44 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 18:51:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x2c, 0x0, &(0x7f0000000800)=[@free_buffer, @acquire, @clear_death, @increfs], 0x0, 0x0, 0x0}) 18:51:44 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000014c0), 0x3702, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000001500)) 18:51:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:51:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x508) 18:51:44 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) 18:51:45 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:51:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:51:45 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 18:51:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) [ 383.155625][ T9274] Bluetooth: hci1: command 0x0419 tx timeout 18:51:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:51:45 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000400)) 18:51:45 executing program 2: socketpair(0x28, 0x0, 0x0, 0x0) 18:51:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/205, &(0x7f0000000100)=0xcd) 18:51:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "26ec7a8d5d08e35b541d823bbf9750885ecf84d3b387414f0195d4001c4db3b17f019af04f2caf2d3c0f374cae66c9d8e8c9c29b0983b65a24b7d1711d09dcec936dc05e7566c831334af8e97e4adf26"}, 0xd8) 18:51:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:51:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local, @empty}, 0xc) 18:51:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 18:51:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffff7) 18:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readlinkat(r0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/226, 0xe2) 18:51:45 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000040)=0x3) 18:51:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x45, 0x0, "26ec7a8d5d08e35b541d823bbf9750885ecf84d3b387414f0195d4001c4db3b17f019af04f2caf2d3c0f374cae66c9d8e8c9c29b0983b65a24b7d1711d09dcec936dc05e7566c831334af8e97e4adf26"}, 0xd8) 18:51:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x44a83, 0x0) 18:51:45 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x1500) 18:51:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffff7) 18:51:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 18:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1000000010000) 18:51:46 executing program 1: getgroups(0x1, &(0x7f00000002c0)=[0x0]) 18:51:46 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x804c1, 0x0) 18:51:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @remote}, 0x20, {}, 'vlan0\x00'}) 18:51:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffff7) 18:51:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1000000010000) 18:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xb00c0, 0x0) 18:51:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @multicast2}}]}, 0x110) 18:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000005c0)=@abs, &(0x7f0000000640)=0x6e) 18:51:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffff7) 18:51:46 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 18:51:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1000000010000) 18:51:46 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x82, 0x0) 18:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:46 executing program 4: socket$inet(0x2, 0xa, 0x2) 18:51:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 18:51:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:51:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1000000010000) 18:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:46 executing program 2: setgroups(0x3, &(0x7f0000000400)=[0x0, 0xee01, 0x0]) 18:51:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 18:51:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x6c}) 18:51:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs, 0x6e) 18:51:46 executing program 5: socketpair(0x28, 0x0, 0x9, 0x0) 18:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:47 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 18:51:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x7dff0e6c}, 0x0) 18:51:47 executing program 0: socket$inet6(0xa, 0x0, 0x8000) 18:51:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'macvlan0\x00'}) 18:51:47 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x280200, 0x0) 18:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 385.246117][ T9274] Bluetooth: hci1: command 0x0405 tx timeout 18:51:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 18:51:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x190, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='batadv_slave_0\x00'}) 18:51:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)='&', 0x1) 18:51:47 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x111000, 0x0) 18:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:47 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x103) 18:51:47 executing program 1: sched_setparam(0x0, &(0x7f0000000040)) 18:51:47 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 18:51:47 executing program 0: socketpair(0x1, 0x0, 0x5c0b, 0x0) 18:51:47 executing program 2: openat$incfs(0xffffffffffffff9c, 0x0, 0x145000, 0x0) 18:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @remote}, 0x0, {}, 'vlan0\x00'}) 18:51:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$input_event(r0, 0x0, 0x0) 18:51:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 18:51:47 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1, 0x3}, 0x0) 18:51:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 18:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "fe01905935916787", "7109552e6fe46ae404cc4e3b02a87aff", "d950da36", "2dd1db748a4936f8"}, 0x28) 18:51:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 18:51:48 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 18:51:48 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x414001, 0x0) 18:51:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 18:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100), 0x49f, 0x0, 0x0) 18:51:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 18:51:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 18:51:48 executing program 4: setgroups(0x1, &(0x7f0000000280)=[0x0]) 18:51:48 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 18:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:51:48 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 18:51:48 executing program 1: pipe2$9p(&(0x7f0000000300), 0x0) 18:51:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:51:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac39620378400040", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:48 executing program 0: prctl$PR_SET_SECCOMP(0x28, 0x0, 0x0) 18:51:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/4096) 18:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:51:48 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 386.558164][T11861] ptrace attach of "/root/syz-executor.5"[11860] was attempted by "/root/syz-executor.5"[11861] 18:51:48 executing program 5: perf_event_open(&(0x7f0000007400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 18:51:48 executing program 4: perf_event_open(&(0x7f0000007400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:51:48 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000006780), 0x0) 18:51:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x58}}, 0x0) 18:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 18:51:48 executing program 2: syz_io_uring_setup(0x2f47, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) io_uring_setup(0x6aab, &(0x7f0000000440)={0x0, 0xf877}) execveat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) 18:51:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) clone(0x0, &(0x7f0000000000)="ef5c502137f7b84b3623a345ccc21f05394c603a4a5ae1c2ad08d5fa5640af27b04b099112afe50ec6e4f31fbc3f5f40f706fce430d343f4b3c49cce5ab3b3882fd250c78e06f687e66f571414212d00f4920119334c20394b3e47961739c8d0e6b91733c313ec3fd0a1a476945bf2ceeb025faa1a33c9ea11a9c663e919109aa4742619f25fc7721f532265b589ebad39e79c5594fa2d5decf33869cc7caba8e0a0ea842eb8603c98c0c1529d6a79824a587f2c936b4e2db3a6517dc3b958800c5ed1c29b1d5d093f3aa3a220290ecd1222ba7cf04b38baae94cf8e922b0b73327f9c5ba802b1a4df699f49eee06f15badef12eb47fcf2c0a", 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:48 executing program 4: prctl$PR_SET_SECCOMP(0x29, 0x1, 0x0) 18:51:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:49 executing program 3: select(0x40, &(0x7f0000006700), 0x0, &(0x7f0000006780), 0x0) [ 386.970914][T11887] ptrace attach of "/root/syz-executor.5"[11885] was attempted by "/root/syz-executor.5"[11887] 18:51:49 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x4028700f) 18:51:49 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000006780), &(0x7f0000006800)) 18:51:49 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f00000001c0)) 18:51:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0xee01, r2) ioctl$TUNGETDEVNETNS(r0, 0x894c, 0x0) 18:51:49 executing program 5: socketpair(0x0, 0x48, 0x0, 0x0) 18:51:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) write$char_raw(r0, &(0x7f0000000200)={"8607440f27a77c38ea4a39e4037124a6ca84ae336c382cc82b110a2d5c245c80d344927df694dcfc4f38f74e72b8e9b28f885adbb33e757a78b281be17f1eef6d7ca6aae9c86edacdf8971e950e62b2263252b32d35b972731e1b29a7a0d791a197a86fc152a7c9c165f6168f0b490cd2f84f296732143d666965ab85b5b0d45471271a3281d789c142d7d3f0f9e94be915ef77a119e8fd6f873c9ccc61efefdb583c882b2698ab16cd019203ad95595c28c68963e10934179003f9934aea2ff88bea2e6e1e04d60c5f1887e67234313b7a133a1691f1228d55ea1f0499db7e3312a8acd1ea34c1079561206939637b36ed3fae1461104c9e31adbcc1ccb37d011c96aaa5532e02fa40d3b4d7d62aaabc423e3c5de266ba71aeefa13fadf19cac63afb09fe2d9aabeddd928b16da628b057282701e7ce1ad31d713723d7b4000e74e16a31b66da2c9fb3553f259b5ada2b4242f2eafccfde4625ea97c986948060cfdc1eef644722b824f909aff8cee45a7cff6a6f92a5e8eac8870bf3972cbbe8f7eecb1cfe190e7fd4297801f8fe3611335cb557eb88a7237e76c7e7320f9248f6b66f92efa2a6a77b43f59cd6ff305ac8c7a8e3b6ac705147ef2296b5cfe61af217c3d6a372232fb55ab60fccb41f31909d88d6f6e2e775ebbd6f1a4739bbd0a00e18fef0e45f9f36a06f2ba64d51e3865d54fed729d3cfd36748b620dbd47b5c93d2aec0300a28f6a9ba0a7a09306a9e25ed080791c5389e9d0d1d6538fedf2f90a85c46e97d782ffb4abe82688b2654813d2c8c8efe1e7727ea02a4bc31feac03abf2d7308d13e97af25850c9cd696bffc3e2a780a887f2523bf6b1dee0e170516a996634b9297f0aee09ed2c5e040e0249561c2d7233c251552e0c79a229ecfaf5ff4c8ff420e117fac3dd4abb4442d2a209917892c000934069f0efd6007ce2f93b449868309567c7ae125573b8742889ca2a16d3875a15be0216f019aae0c5dcd26052c3cfb2b0e0d72782ff6b0d888be4197ad9b98a6db5121d11fc32a234c6a54e92f615f22bcc0daf06cb19c71a1fb78ec7ddd36903668d29a403d4ab0910bd898996a4e8f4a1210bb69d60e3f2d2e24101aa0b6790dd68ad7992ee0c8507ce556856b7c11c05316178f09f13d0fac76e6fbfdb1a1f45e775669ab5b022a0e1799c0854307dba803a582b04f88e49bdf6a013a7efb597bd9021da96d31554f5c3d724b5c23fcf9da05da304c5362f90050d4ea7249304ce23b8f399ff170177f1c81a4fc64d683090977e15ab5d1972e0f9c1cb3354557504de32095ae6ee09e4bd18451540b8dbc4ca1b18436eccf50a23df8e1b2c304d4292b542949318ee114ccef88164c5b7d0fa4a95aa4b356f77483c8b57bea37703e26bf65ad8a58afe27faaee3026fae1154232f8e578bb12ef6b5758bba12fe1d424fc2cf37ad0f59346f59165e9f3d8d59fecc9c53ecc66afadade940b8b57f1f2d18f78a7c9765465315f651ea0a91ccdaa228c955bfdb03ddd427430374c6b1c4890ad2ccfeaacce0ff67c894beb35c64920130521780a4d6bdbbb7834db5c0ed38798ca3c0aed00c80950aac011c7c18b78bcc11e5c87880fc253d05d34d69e3cd3946d92767a82857ea36e518736aede481b3d448d05f0e69277b0500dedc2952b18574ff0a36d0daa4626aca63ed1479e081dc996898c450b9751366abaa5ac8b69ad08322ac34d5e980a361e7aa197c345dde9341b83809149d792d13072243790a04a81ff6b691ea2518180c2bf26adc9fce2360290e8fa41236c5f9de7549f118793d04a97264bdd5268245490fac3ea5901d8252dbcc96fd560b52da604df9278254c192dca8d8e74e3b2d9f05edf18048ce2f12e1ebbcd1b31bebb18ff4d56523baa90a753d06d413ee752373610abcde35eb28aa178f9e317748f399bf42a24c2aa02a0f154d05d9a3f92f96fb77a6bad7e0b970c309a2e126d8b59af98fec38f74c5dd40d0df5902bfadc63e4fa38e3501e63a5e9f9ee856c7edd0648f6abc1ebd290d45160f31318a6519c68eb961144591b615fd60dde33dc718681bb35d138c6dad42074b67eed6c75da971c2993e0d40796b71f29dd859d66e3b97db4654dafc35d346deb2082368af88d094aa132b7bc0379d72f8c7855ff4c98193b705c6f41bd5fe3afaff302ab800980edd7d9ef4292542770ea0abb709d38e5702481324f4253d2d348c31b0773caf2ac7e89d9455b9214b31ece79544e7b9b7be8e8a0aebdc02be3dc94312df488ea5e2046aa0461cdf8a80405b29a1f9064859dc3c9321e3b8d79920a4ce8e05384816eb2da5dc7e86605bb48b326389e85f43e102e33df7714f3ad82f3a357b3b2e5ac140b1a31fb40117a56edcf656ec7b7379e2cff530da29e9d38c8e37f178948c34290a95e9018f430d8d9939a05f59f56c014659c065a721eeabfe539125ddd2b99a157c7095d8a99bc47504313edf5410b890c6f70ee043240f07b5b656d41fd359cbe2c84af62fbff5e5fedaa027e49bb699886b7dc31f9e0557a692d29f5d4d8f5339276c4f7064bad5d6446a451610a7614188bd4cae2c1b4c4fcd186c40376397a5856f15c006bda4d4aecd507549e709fd745c72cdb2aea6bbf2b1b69af4911af3e51d252a9d662b677f591639b24e01c791f931f2a594ec2465e45f4a31026a4fea528e374e4d4ad26d97b06d63045b6f6a0dfb430d8e7c9042a2eceb26d33002f9c58c81f894483a83d28d690451e705738df540fef8a5120702ba5fd22b6c716d29bd405d63c52a2c1b9c573736cafce9ba5e29839f8608f11bca06747899528a5a94ba8e7904adec90e86c467e78554d50eedb68498bb453d5cd1456f6f3ee6695f6360b12e06c442112f3ddfd6710f9d87c27ba250eab8d94023b2a2c6dae85cc5aa75c661ebfc2462fb2e9ba3d954172d33e472b187f47060483245120cdb27a5b2507038988e6a85fc01b34996aeb64211de36f6c2ca4437763a1c5a8409be6543a5311a3703c8668bb60e9aceff22017255bc71f2bff8d3793d7a67826090907d29d5d9dc0b3bce7a85d55f78f8d18871a69ffc48782985f990bf8591490b63fe72aa2d36449fa607a7631be0c04b70256c40b7390c829b492d3a49703e4fe0e359c279a9f194f5b979c654d4f2a44c2dde52bf2cb6274328884dc134983491513b5b50310f0505fac0957b591c4d9956ce9c9af80e91beaaaadf821980a4f679449453fe1a0cf4847f725eb23c88f7fcac29a4ad1e4d9ad471ce7925111881b89b5535faf0be68a6e3c70852d142ded49525bb9b0e49f18e94dff37ae2b1a1b6f02bd2f49bd275b143cb51718dc92be80340fb940dfbac7331ae61661b5e294e113c86d47cdcb2712193a4d13be5e05f240abb83642dbe3b54bb323d35c41907cdf319d639545a4483b39e801e456b734eeeaac6bd91ffd1e0bf4fb7dffa3d88ed70ed37354d20ea98014f6ce700384f196d15ec615ff94550b9025a4292ae2a0bcef72f3eadf6267e1d56b28fd16f1b3ca884b008479998c9906b537a2b97c112a30fe5f6313e2968cdf4b7e567e8d23a1314645b3dc3c867f395aaf56515b8e00320433537785eefb94fd9526008f668cef5846e35b2f1b736397594d85d0dc2e88c476ed8130e47ee7e47b0b70b19f293c5c50cbd5edfee6d6c31088a8e77cc35709a641cd0c5e67c65585fe19f584b98d71831e8b3cb10b2fa37dadd2c9ca92157bfd61f1aea43082f70f39310a4e072174fadbcf06513e86e8d3e0180562585f6b7a7c718ecd70884964463080d8a8f7b0e56999c9c9995c069a7c3f7bbe377873921338e01952a45fe6e221c0bbfd443a78b7cb35af6e295491b4c43dd8033a419b4c7dbbf53fb88017c4414f3d67dc1a71802173390e59fb753105e88f116849febc6b21f6e29195434f2ad3e610efb781f8c3aced8ee6f4db359566b8c5759590401357b2b83d455e6759a71f9973c2cd5c070959939398e19334362b8d278e71963ff2cb80c0b3c29e1063b508205327ea2009b5c0923068c5218366552c4c4ca02a81f6569c6788ea1e14d14673d7f2c22b78b957895e60d566ae3ec9f86f125367d233d7f6536c0d2d9d8c64dde760d60f39cb8cc2d4089855bbbfa166d17fe1653e43c2c4b4fc01ce6258bd120f501a955bdccda836747f61a08395d8406e0cc5ad067eb174e22d3bbfb0cdf0b8524ddb6bfa00690614c97603d3836b8c0744dedd4fe9bc3d13efbab67d83bc7083772f3306a8628cdd5955be2f6e043fb0b7256aae72f65bdfcce839d779bdd3221eba8a2cebdd0e95e628b8abf4e4630b53066c2d0185b464dfb987fd89243bab90d4696243dde16f8949f9630e0c66adacbf6fea2effbc96f784e800b4d92712ea2fcb8cd135f8557b1b218de60780b63accb796940b1086e6534425989c72ff29dcb00130b04cbdd945ac14034aa62a6a471a744e541f846164cc3b2d213f536d828245966e50a0f2de09cc142953d5e207f3b8b2713edf7949f5e4fbfdb69c54ce64241985d53da5e84a25afc6b8511e26f4c3a2232d358e74e55911075b5ff94876b936222f22b5f60552c649ee1a44fb809b7df7793f46d4c40af5f76667d74b301cd6d2901d2bf51c0eddee37edf505fda48ff2c6d20dda2d66261feaa94980ef030b7991d71f48a7714fec50e75afed3ddd14bc4f0b6a6e3b6f02f5d1ad789b5db57561668281d918b37cbbf87294ccaa81ac4f5a6b1d987603f297de7cf1ff87d442974ee9be014f969fdd8e47e0b26ae1d677947804f01327d9d89797ae7b9467c88e7451c4d0b099a2e2cb213818f683e760fb31780654688c617033273a0ad07e736b2b997905a62bc93d692604d02054931efb0559412ec68503df5ecbcb34ae2d90300fcb04a11484a56c6d6c5bac1810dbf5bb9ba919887b97b7c96e04b4d0183029c3cb3af528019afc6cb7b4daf898e3c4f5382692fada9c5297dc70d5d5100119502936670c67648cd158ff2e08bce91eb8e4dda20ed3e518251e2ca4cc6664633ad5dc33e678df66ef7866db57f5cbe12dff87461083f9dc2c6f9d447d7608e66b97a67227c37a1f8b5d99f9894690623de9b1447a84f37b75c53730aa6a14ffb6f08f5657fd9350d39ce6b74a00940d7d5b78eb73c20f69e0938128b2cfc5f7039fbf617e0a9dc7fe615bbcb30edc7ffa34a942ed6d9bc877ce3d34620e598fc10e37452ee73c3c2a25ecfacc47d2d37a198443389cf7e055eed1f38fe9fac0ad2e37a1a6d1e8a09ad8251bf5b69c056442248e68347743377d7f56b0d3ee70508cebedb3fb123c2960a2fa06c86e4676978e1d092d48732491112bc002a801a591f969383828ccc1c35797e9c31795b8ae68f632663cb16323aa978b5c8747a36b4fca1d93e5c78771484ed7afbf4ba19076eca9ac7873fe4b0bc8fe4a211b41832bfbe50238399426276cbc017a7622ac4705f89e40eed28d1b07129b295fb40ed78037f95453db501e265d179ae2929d62f15502823b5fc3dd9e5057729887e46077a07237bf572e60a5e501cb30653f0eb2574fa806635c26c12e29915e4902f825fee5d02095124fe973cc697728371239dd0d643e3bb20a3f821b2190e4b9b01420c6e4e8a2c0c0b86b1451ffc0c046017a3e69871c3f3fedaa7a1860d624ebc7613365bf5c3e0166b7bc156676a4e5684f342e49763441116d61f3f7cf7c3da9e646867e8804b175bedefdbd6ae6c0cffe3c0777889d0805c58a032760bd4f8d7ae7d2aa2dc"}, 0x1200) 18:51:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:49 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7003) 18:51:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40104593, &(0x7f0000000200)=""/64) 18:51:49 executing program 2: prctl$PR_SET_SECCOMP(0x23, 0x0, 0x0) 18:51:50 executing program 3: prctl$PR_SET_SECCOMP(0x21, 0x0, 0x0) 18:51:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x1}]}) 18:51:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x1) write$cgroup_type(r0, 0x0, 0x0) 18:51:50 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7002) 18:51:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 18:51:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 388.206657][ T37] audit: type=1326 audit(1620327110.213:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11933 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:51:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000002c00)=""/4096, 0x38}], 0x1}}, {{&(0x7f0000005dc0)=@can, 0x80, 0x0}}], 0x2, 0x40010000, 0x0) 18:51:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004509, 0x0) 18:51:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) 18:51:50 executing program 4: prctl$PR_SET_SECCOMP(0x22, 0x1, 0x0) 18:51:50 executing program 2: prctl$PR_SET_SECCOMP(0x39, 0x1, 0x0) 18:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x111, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:51:50 executing program 5: prctl$PR_SET_SECCOMP(0x29, 0x0, 0x0) 18:51:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 18:51:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:51:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000074c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x4, 0x0, 'syz1\x00', "bb03bb9fc7047fcfd5051d96499639ed5761c0c24b1fd5935faaf7bf9daf8905", "66556b9e26b3558b12ab85d13c80167efd23c85ea762ba775db44e8f5ab8c414", [{}, {0x0, 0x0, {0x0, 0x376590f3}}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x0, {0x3}}, {0x3}, {0x3f, 0x0, {0x0, 0x63d}}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x0, {0x0, 0x7ff}}, {0x0, 0x8, {0x0, 0x9}}, {}, {}, {0x3}, {}, {0x0, 0x2}, {0x0, 0x800}, {}, {0x0, 0x4}, {0x1, 0x0, {0x2, 0x2}}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x0, {0x0, 0x10000}}, {0x0, 0xce51, {0x2, 0xffffffff}}, {0x0, 0x8, {0x1, 0x7fffffff}}, {0x1}, {0x0, 0x0, {0x1}}, {0x0, 0x1f}, {}, {}, {}, {}, {}, {0x0, 0xff, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x7, 'syz1\x00', "5cf04d0e5f7e1e04d54dc967c6081a05c09fda7defa152ac3db8d8eef6d04796", "904b18a604be9a9eb0e53cade472592ae62728f52d80541821b19f8d5e2575ea", [{0x0, 0x0, {0x1}}, {0x8}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x9, {0x2}}, {}, {}, {}, {}, {}, {0x0, 0x7, {0x3}}, {0x3}, {}, {0x0, 0x0, {0x1, 0x63d}}, {0x0, 0x1f, {0x1}}, {0x0, 0x9}, {0x200}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x2, 0x1ff}}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {0x0, 0x0, {0x2, 0x10000}}, {0x0, 0x1}, {0x0, 0x0, {0x0, 0x3}}, {}, {}, {}, {}, {}, {}, {}, {0xfff, 0x4}, {0x0, 0x0, {0x0, 0x18}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "05759faf15060a2bd0c8346535041f0b5c79ba7651dd4eeb17906fe2d0856b90", "29f95eb4898cafd45555cbeb095a76bf6019e0a9e931526f8e336ebc6377b55f", [{0x0, 0xff, {0x3, 0x3f00}}, {0x0, 0x0, {0x0, 0x7}}, {0x6, 0x7, {0x2, 0x7}}, {}, {}, {0x8}, {}, {0x0, 0x0, {0x0, 0x1ff}}, {}, {}, {}, {}, {}, {0x3ff, 0x1f}, {}, {}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x200}, {}, {}, {0xa554, 0x0, {0x0, 0x1ff}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x800}}, {}, {0x7fff, 0x0, {0x0, 0x4}}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x410}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "04d55d9db8f348231d076542564f9fba1b2244f67290140acf2708266f6beb6d", "12818264a42e0d4b842dc45405b74f6c10c6480469a2ab363559c8105bad56b3", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "e8ad25de6168444fe67d594c09a69481439d6741bc5913f17223df30270351a2", "2fb2a0e9320a3b39491dec30eed91775966e323a62bd06d7368b93612dbe717c", [{}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x101}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a79c27ccab9195e6df3f82f7a70cd01d3064e02ac21e5b4ac9056a4d9ef9e4ad", "6f41677e60ae399ee58147d4caaa0e07bea69be930d8cb577b33736494ea0a26", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffb}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "91d5e77be3b2eff6ccbfc47172667743fcbcf0b8630e6aa8aaaa4776621e5f10", "dfed2d59404008f0ebb52cbf159490d5a4aa66a8ebc365a5ebfa92e0fd96b9e8", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x1060}}, 0x0) 18:51:50 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 388.671575][T11974] ptrace attach of "/root/syz-executor.3"[11972] was attempted by "/root/syz-executor.3"[11974] 18:51:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:50 executing program 3: prctl$PR_SET_SECCOMP(0x35, 0x0, 0x0) 18:51:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 18:51:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80284504, 0x0) 18:51:50 executing program 5: rt_sigaction(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 18:51:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) 18:51:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:51 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 18:51:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:51:51 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x40247007) 18:51:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000074c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "bb03bb9fc7047fcfd5051d96499639ed5761c0c24b1fd5935faaf7bf9daf8905", "66556b9e26b3558b12ab85d13c80167efd23c85ea762ba775db44e8f5ab8c414", [{}, {}, {0x0, 0xc000}, {0x0, 0x0, {0x3}}, {0x1, 0x7f, {0x3}}, {}, {0x0, 0x5}, {}, {0x0, 0x0, {0x0, 0x63d}}, {}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x8, {0x0, 0x9}}, {0x5}, {0x0, 0x2, {0x3}}, {0x3, 0x0, {0x0, 0x6}}, {}, {0x2, 0x2}, {}, {0x0, 0xc1, {0x0, 0x6}}, {0x7f, 0x0, {0x0, 0x2}}, {0x1, 0x2}, {}, {0x0, 0x200}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7fffffff}}, {0x0, 0x0, {0x1}}, {0xffff, 0x0, {0x1}}, {}, {0x0, 0x100, {0x1}}, {0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x800}}]}}}, {{0x254, 0x1, {{0x0, 0x7fffffff}, 0x0, 0x0, 0x2, 0x0, 0x0, 'syz1\x00', "5cf04d0e5f7e1e04d54dc967c6081a05c09fda7defa152ac3db8d8eef6d04796", "904b18a604be9a9eb0e53cade472592ae62728f52d80541821b19f8d5e2575ea", [{0x7f}, {}, {}, {}, {0x0, 0x9, {0x0, 0xe66}}, {}, {}, {}, {0x5cd, 0x8, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0xa6a6}}, {0x6, 0x7, {0x0, 0x80}}, {}, {}, {0x6746, 0x2, {0x1, 0x63d}}, {}, {0x5, 0x0, {0x1}}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x1, {0x0, 0x10000}}, {}, {0x0, 0x8000, {0x3}}, {}, {0x0, 0x588}, {}, {0xfff}, {0x0, 0x2}, {0x8}, {0x7f, 0x0, {0x2}}, {}, {0x400}, {0x0, 0x7}, {0x0, 0x0, {0x3}}, {0x0, 0x5, {0x0, 0x10001}}, {0x9, 0x0, {0x0, 0xf9}}, {0x9}, {0x1000}, {}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "05759faf15060a2bd0c8346535041f0b5c79ba7651dd4eeb17906fe2d0856b90", "29f95eb4898cafd45555cbeb095a76bf6019e0a9e931526f8e336ebc6377b55f", [{0x5c5a, 0x0, {0x0, 0x3f00}}, {0x0, 0x664f, {0x0, 0x7}}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {0x0, 0xf4de, {0x0, 0x1ff}}, {0x0, 0x0, {0x2, 0x7fffffff}}, {0x0, 0x822, {0x0, 0x8}}, {}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x1f, {0x0, 0x8}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {0x0, 0x0, {0x0, 0x6}}, {0x0, 0x0, {0x2}}, {0x0, 0x200}, {0x0, 0x8a1}, {0x2, 0x0, {0x0, 0x3}}, {}, {0xb2, 0x481, {0x3}}, {0x100, 0x0, {0x0, 0x1000}}, {}, {0x0, 0xb8d8, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x800}}, {0x9}, {0x0, 0x637d}, {0x0, 0x0, {0x3, 0x9}}, {}, {0x0, 0x0, {0x3, 0xffff}}, {0x0, 0x5, {0x3}}, {}, {0x400, 0x410}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 'syz1\x00', "04d55d9db8f348231d076542564f9fba1b2244f67290140acf2708266f6beb6d", "12818264a42e0d4b842dc45405b74f6c10c6480469a2ab363559c8105bad56b3", [{}, {0x0, 0x6, {0x0, 0x6a5}}, {}, {0x0, 0x400}, {0x81, 0x0, {0x2}}, {0x0, 0x0, {0x2, 0x2}}, {}, {0x3}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x0, {0x0, 0x80}}, {}, {0x0, 0x4}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {}, {}, {0x6, 0x0, {0x3}}, {}, {}, {0x0, 0x2, {0x1}}, {0x4, 0x0, {0x2}}, {0x0, 0x401, {0x0, 0x4}}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x7, {0x3}}, {}, {0x0, 0x0, {0x0, 0x5}}, {0x0, 0x0, {0x0, 0x200}}, {}, {0x0, 0x4}, {}, {0x9, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "e8ad25de6168444fe67d594c09a69481439d6741bc5913f17223df30270351a2", "2fb2a0e9320a3b39491dec30eed91775966e323a62bd06d7368b93612dbe717c", [{0x0, 0x0, {0x2}}, {}, {0x0, 0x7f, {0x0, 0x1}}, {}, {}, {}, {0x0, 0x0, {0x0, 0x5}}, {0x2, 0x0, {0x0, 0x10000}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0xb7a4}, {}, {}, {0x0, 0x0, {0x1}}, {}, {0x50b}, {0x101}, {}, {}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x4}, {0x40, 0x0, {0x2, 0x9}}, {}, {0x0, 0x0, {0x3}}, {0x200}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x25, 'syz1\x00', "a79c27ccab9195e6df3f82f7a70cd01d3064e02ac21e5b4ac9056a4d9ef9e4ad", "6f41677e60ae399ee58147d4caaa0e07bea69be930d8cb577b33736494ea0a26", [{}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {}, {0x0, 0x3}, {0x0, 0x6}, {}, {0x7ff, 0x0, {0x3, 0x8}}, {0x20}, {}, {0x0, 0x3}, {}, {0x0, 0x0, {0x0, 0x1}}, {0x0, 0x0, {0x2}}, {0x2}, {0x0, 0x5, {0x3}}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {0x0, 0xddee}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x8}, {}, {0xfffb}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "91d5e77be3b2eff6ccbfc47172667743fcbcf0b8630e6aa8aaaa4776621e5f10", "dfed2d59404008f0ebb52cbf159490d5a4aa66a8ebc365a5ebfa92e0fd96b9e8", [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x0, 0x3fc}}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x4f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x1}, {0x0, 0xf0}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:51:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40084504, 0x0) 18:51:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:51 executing program 3: fsopen(&(0x7f0000000200)='proc\x00', 0x0) 18:51:51 executing program 2: clock_gettime(0x2, &(0x7f00000001c0)) 18:51:51 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:51:51 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000006800)) 18:51:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000007380)={0x0, 0x0, &(0x7f0000007340)={&(0x7f0000002600)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x20}}, 0x0) 18:51:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x3b0}}, 0x0) 18:51:51 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 18:51:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5b", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 389.706460][T12032] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 18:51:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:51 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') [ 389.755808][T12032] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 389.788752][T12039] ptrace attach of "/root/syz-executor.2"[12037] was attempted by "/root/syz-executor.2"[12039] 18:51:51 executing program 2: syz_open_dev$char_raw(&(0x7f0000007000), 0x0, 0x80041) 18:51:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:51:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r0, 0x541b) 18:51:52 executing program 3: syz_io_uring_setup(0x2f47, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) io_uring_setup(0x6aab, &(0x7f0000000440)) execveat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) 18:51:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 18:51:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80044584, &(0x7f0000000200)=""/64) 18:51:52 executing program 2: prctl$PR_SET_SECCOMP(0x4, 0x0, 0x0) 18:51:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:52 executing program 4: clock_gettime(0x0, &(0x7f00000067c0)={0x0, 0x0}) select(0x40, &(0x7f0000006700)={0x8}, &(0x7f0000006740), &(0x7f0000006780), &(0x7f0000006800)={0x0, r0/1000+60000}) 18:51:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:51:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000004c0)="c8dfb9a914e66917500f65a6effbaa69075bf3c28340476029bb1b86616b99b3387c67243e73ecdec4b43354ff70e79d80729d243cf6f8e560c51f961bd383b92ea78a0f861ba113c65dc3f556c67fc52d5f39782a4459f1c78f301ec46552d3855da12dbc4ec25e879c1abe75247e208ffa8898dc60d057f0aebd5d75bdb8baeda5e9ab982ab11c4f") ptrace$cont(0x1f, r0, 0x0, 0x7) 18:51:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:52 executing program 5: perf_event_open(&(0x7f0000007400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:51:52 executing program 3: prctl$PR_SET_SECCOMP(0x1d, 0x0, 0x0) [ 390.439265][T12082] ptrace attach of "/root/syz-executor.3"[12079] was attempted by "/root/syz-executor.3"[12082] [ 390.464608][T12083] ptrace attach of "/root/syz-executor.2"[12081] was attempted by "/root/syz-executor.2"[12083] 18:51:52 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 18:51:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000001100)=""/16, 0x10}, {&(0x7f0000001140)=""/121, 0x79}], 0x2, 0x2d, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xa9) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000006c0)={0x0, 0x8, 0x3f, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000ac0)={0x0, 0x1, {0x0, @usage, 0x0, 0x1, 0x9, 0x1f, 0x1f, 0x3, 0x0, @usage=0x9, 0x7, 0x7fffffff, [0x40, 0xfffffffffffffff7, 0x10001, 0x4, 0x100000000]}, {0x5, @struct={0x1000, 0x3}, 0x0, 0x3, 0x80, 0x0, 0xffff, 0x120000000, 0x0, @struct={0x0, 0x9}, 0x40, 0x40, [0x0, 0x0, 0x0, 0x6, 0x5]}, {0x10000, @usage=0x7fff, r3, 0x0, 0x100000001, 0x2, 0xf335, 0x9, 0x0, @struct={0x5, 0x1ff}, 0x40, 0x5, [0x4, 0xfffffffffffffff8, 0x80000000, 0x0, 0xf4c, 0x4]}, {0x0, 0x0, 0x757c}}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 18:51:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:52 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:52 executing program 5: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) 18:51:52 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7006) 18:51:52 executing program 2: select(0x0, 0x0, &(0x7f0000006740), 0x0, &(0x7f0000006800)) 18:51:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 18:51:52 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x5460, 0x0) 18:51:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:51:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c09", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 18:51:53 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x80247008) 18:51:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80284504, &(0x7f0000000200)=""/64) 18:51:53 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) [ 391.032480][T12116] ptrace attach of "/root/syz-executor.3"[12115] was attempted by "/root/syz-executor.3"[12116] 18:51:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb06", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d0000002dbd7000fddbdf2505001a00ac1414aa000000000000000000000000ac1414aa00000000000000000000000023000414020013009d0800002abd700003350000010014004000000002000100000004d30e08190200000080010016"], 0x68}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0xfffffffd, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:51:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0x1, 0x0, 0x0, 0x81}, {0x6, 0x0, 0x74, 0x1}]}) [ 391.198183][T12128] ptrace attach of "/root/syz-executor.4"[12126] was attempted by "/root/syz-executor.4"[12128] 18:51:53 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002440)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000074c0)={0x12b4, 0x0, 0x5, 0x201, 0x0, 0x0, {0x5, 0x0, 0x3}, [{{0x254, 0x1, {{0x3, 0x5}, 0x7f, 0x1, 0x1, 0x4, 0x5, 'syz1\x00', "bb03bb9fc7047fcfd5051d96499639ed5761c0c24b1fd5935faaf7bf9daf8905", "66556b9e26b3558b12ab85d13c80167efd23c85ea762ba775db44e8f5ab8c414", [{0x0, 0x3c00, {0x1, 0x1}}, {0x97, 0x7, {0x3, 0x376590f3}}, {0x76cf, 0xc000, {0x0, 0x800}}, {0x1ff, 0x0, {0x3, 0x59bb}}, {0x0, 0x0, {0x3, 0x2}}, {0x5d, 0x6, {0x0, 0x5}}, {0x6, 0x5, {0x3, 0x1f}}, {0x3, 0x8}, {0x3f, 0x4, {0x0, 0x63d}}, {0x8, 0x401, {0x2, 0x7c00000}}, {0x8, 0x4, {0x0, 0x1ff}}, {0x7fff, 0x0, {0x3, 0x7ff}}, {0x16b1, 0x8, {0x1, 0x9}}, {0x5, 0x3, {0x0, 0x8}}, {0xff7f, 0x2, {0x3, 0x10000}}, {0x3, 0x400, {0x0, 0x6}}, {0x0, 0x7, {0x3, 0x762d}}, {0x2, 0x2, {0x0, 0x5}}, {0x4, 0x800, {0x2, 0x800}}, {0x2de, 0xc1, {0x0, 0x6}}, {0x7f, 0x4, {0x3, 0x2}}, {0x1, 0x2, {0x2, 0x2}}, {0x5, 0x200, {0x0, 0x8}}, {0x8, 0x200}, {0x0, 0xa12, {0x0, 0x3}}, {0xc, 0xff, {0x2}}, {0x0, 0xce51, {0x2, 0xffffffff}}, {0x8, 0x8, {0x1, 0x7fffffff}}, {0x1, 0x5, {0x1, 0x8}}, {0xffff, 0x4, {0x1, 0x1}}, {0x9, 0x1f}, {0x9, 0x100, {0x1, 0x3}}, {0x6, 0xb58, {0x0, 0x6}}, {0x7ff, 0x3, {0x0, 0x8}}, {0xfff, 0x2, {0x2, 0x2}}, {0xfff, 0x6d, {0x0, 0x4}}, {0xbf, 0xff, {0x0, 0x7}}, {0x750, 0x4, {0x0, 0x5}}, {0x0, 0x5, {0x3, 0x80000001}}, {0x1, 0x800, {0x0, 0x800}}]}}}, {{0x254, 0x1, {{0x2, 0x7fffffff}, 0x6, 0x1, 0x2, 0x1, 0x7, 'syz1\x00', "5cf04d0e5f7e1e04d54dc967c6081a05c09fda7defa152ac3db8d8eef6d04796", "904b18a604be9a9eb0e53cade472592ae62728f52d80541821b19f8d5e2575ea", [{0x7f, 0x7d, {0x1, 0x3ff}}, {0x8, 0x5, {0x2, 0x1d59418a}}, {0x1, 0x800, {0x3}}, {0x7, 0x400, {0x0, 0x75}}, {0x0, 0x9, {0x2, 0xe66}}, {0xfff, 0x1f, {0x2, 0x9}}, {0x9, 0x800, {0x2, 0x292}}, {0x9, 0x865, {0x1, 0x80000000}}, {0x5cd, 0x8, {0x0, 0x7}}, {0xfff9, 0xceb7, {0x2, 0xa6a6}}, {0x6, 0x7, {0x3, 0x80}}, {0x3, 0x3, {0x0, 0x80000001}}, {0x5710, 0x400, {0x0, 0x6}}, {0x6746, 0x2, {0x1, 0x63d}}, {0x2, 0x1f, {0x1, 0xa2}}, {0x5, 0x9, {0x1, 0xffffffff}}, {0x200, 0x8a8, {0x2}}, {0x0, 0x1f, {0x0, 0x4}}, {0x9}, {0x0, 0x1, {0x0, 0x10000}}, {0xfc01, 0x8, {0x3, 0x80000001}}, {0x38ed, 0x8000, {0x3, 0xfffffff9}}, {0xfffb, 0x2, {0x2, 0x1ff}}, {0x2, 0x588, {0x3, 0x6}}, {0xeb, 0x800, {0x2, 0x4}}, {0xfff, 0x7, {0x0, 0x10000}}, {0x800, 0x2, {0x1}}, {0x8, 0xcc2, {0x1, 0x353}}, {0x7f, 0xab, {0x2, 0x10000}}, {0x8, 0x1, {0x2, 0xfffff0a1}}, {0x400, 0x0, {0x3, 0x3}}, {0x0, 0x7, {0x0, 0x6}}, {0x1, 0x1b, {0x3, 0x1}}, {0x5, 0x5, {0x2, 0x10001}}, {0x9, 0x400, {0x3, 0xf9}}, {0x9, 0x9f7, {0x0, 0x2b47b0fe}}, {0x1000, 0x1ff, {0x0, 0x401}}, {0x7ff, 0x0, {0x2, 0xffffffff}}, {0xfff, 0x4, {0x2, 0x9}}, {0x1d, 0x3, {0x0, 0x18}}]}}}, {{0x254, 0x1, {{0x2, 0x1}, 0x44, 0x1f, 0xfff, 0x7, 0x16, 'syz1\x00', "05759faf15060a2bd0c8346535041f0b5c79ba7651dd4eeb17906fe2d0856b90", "29f95eb4898cafd45555cbeb095a76bf6019e0a9e931526f8e336ebc6377b55f", [{0x5c5a, 0xff, {0x3, 0x3f00}}, {0x81, 0x664f, {0x0, 0x7}}, {0x6, 0x7, {0x2, 0x7}}, {0x0, 0x80, {0x3, 0x5}}, {0x0, 0x0, {0x4, 0x1ff}}, {0x8, 0xcb74}, {0x0, 0x9, {0x0, 0x800}}, {0x7, 0xf4de, {0x1, 0x1ff}}, {0xf51, 0xeff, {0x2, 0x7fffffff}}, {0x7fff, 0x822, {0x0, 0x8}}, {0x4, 0x6, {0x0, 0xd9}}, {0x6, 0x100, {0x3, 0x2}}, {0x0, 0x8, {0x3, 0x10001}}, {0x3ff, 0x1f, {0x2842c7be61569a21, 0x8}}, {0x2, 0x94d, {0x2, 0x6}}, {0x0, 0x5, {0x0, 0x2}}, {0x4, 0x81, {0x1, 0xffffff86}}, {0x5, 0x400, {0x0, 0x3}}, {0x0, 0x63, {0x1, 0x6}}, {0x100, 0x3ff, {0x3, 0x6}}, {0x0, 0x7f, {0x2}}, {0x0, 0x200, {0x1, 0x20}}, {0x3, 0x8a1, {0x0, 0x8000}}, {0x2, 0xa1a, {0x3, 0x3}}, {0xa554, 0xa9, {0x0, 0x1ff}}, {0xb2, 0x481, {0x3, 0x7}}, {0x100, 0xaaf, {0x1, 0x1000}}, {0x3, 0xef, {0x3, 0x7}}, {0x4, 0xb8d8, {0x0, 0x7}}, {0xee33, 0x4, {0x0, 0x800}}, {0x9, 0x8, {0x2, 0x9f}}, {0x7fff, 0x637d, {0x2, 0x4}}, {0x6, 0xa72, {0x3, 0x9}}, {0x7, 0x1ff, {0x3, 0x1}}, {0xca40, 0x6, {0x3, 0xffff}}, {0x1, 0x5, {0x3, 0x3f}}, {0x1bd0, 0x6, {0x3, 0x8}}, {0x400, 0x410, {0x2, 0x1}}, {0x5, 0x7f, {0x3, 0x8}}, {0x80, 0x7, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x969d}, 0x3f, 0x2a, 0x6, 0x9, 0x5, 'syz1\x00', "04d55d9db8f348231d076542564f9fba1b2244f67290140acf2708266f6beb6d", "12818264a42e0d4b842dc45405b74f6c10c6480469a2ab363559c8105bad56b3", [{0x4, 0x5a2, {0x0, 0xeb}}, {0x81, 0x6, {0x1, 0x6a5}}, {0xf8, 0x4, {0x0, 0x1}}, {0x6, 0x400}, {0x0, 0x7fff, {0x2, 0x4bf}}, {0x9, 0xffff, {0x2, 0x2}}, {0x1, 0x4, {0x1, 0x1fffe}}, {0x3, 0x7fff, {0x0, 0xb600}}, {0x0, 0xf8db, {0x2, 0x8}}, {0x3, 0x3, {0x3, 0x200}}, {0x5f, 0x68fb, {0x2, 0x8}}, {0x8000, 0x5, {0x2, 0x4}}, {0x3ff, 0x9, {0x0, 0x80}}, {0x4, 0x4dd, {0x0, 0xffffffff}}, {0x9, 0x4, {0x0, 0xa120}}, {0x6, 0x7, {0x3, 0x1}}, {0x1ff, 0x80, {0x3, 0x1}}, {0x1, 0x3f, {0x3, 0x3}}, {0x5, 0x1, {0x3, 0x3}}, {0x6, 0xffff, {0x3, 0x4}}, {0x0, 0x1, {0x2, 0x1f}}, {0x1, 0x1ff, {0x2, 0xfffffffe}}, {0x24f4, 0x2, {0x1, 0x8000}}, {0x4, 0x6, {0x2}}, {0x1000, 0x401, {0x0, 0x4}}, {0x1f, 0x1, {0x2}}, {0x2a0, 0x1b, {0x3, 0x1}}, {0x1, 0x0, {0x1, 0x80}}, {0x2, 0x3398, {0x0, 0x7}}, {0x0, 0x80, {0x1}}, {0x0, 0x2, {0x3, 0x97f}}, {0x6, 0x7, {0x3, 0x99}}, {0x9, 0x24, {0x0, 0x3ff}}, {0x4, 0x1f, {0x1, 0x5}}, {0x8, 0x0, {0x3, 0x200}}, {0x0, 0x20, {0x0, 0x7}}, {0x5, 0x4, {0x0, 0x5}}, {0x0, 0x3, {0x3, 0xd16}}, {0x9, 0x7, {0x1, 0xffffffff}}, {0x5, 0x0, {0x1, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x2474}, 0x6, 0x0, 0xbf, 0x81, 0x9, 'syz0\x00', "e8ad25de6168444fe67d594c09a69481439d6741bc5913f17223df30270351a2", "2fb2a0e9320a3b39491dec30eed91775966e323a62bd06d7368b93612dbe717c", [{0x8001, 0xd6d, {0x2, 0x6}}, {0x81, 0x100, {0x2, 0x1}}, {0x9, 0x7f, {0x2, 0x1}}, {0x3ff, 0x7, {0x1, 0x2}}, {0x8000, 0x200, {0x1, 0x5}}, {0x1ff, 0x1, {0x1, 0x400}}, {0x0, 0x4, {0x3, 0x5}}, {0x2, 0x200, {0x1, 0x10000}}, {0x20, 0x2, {0x3, 0x5}}, {0x81, 0x4, {0x0, 0x800}}, {0x1f, 0x424}, {0x4, 0x6, {0x0, 0x3}}, {0x0, 0xff, {0x0, 0x7fff}}, {0x0, 0x7f, {0x0, 0xddca}}, {0x5, 0x4, {0x3, 0x4b}}, {0x3, 0x7, {0x1, 0x40}}, {0x0, 0x9, {0x0, 0xfffffffb}}, {0x0, 0x6dff, {0x3, 0x3}}, {0x1, 0x80, {0x1, 0x6}}, {0x2, 0xb7a4, {0x1, 0x101}}, {0x400, 0x0, {0x2, 0x7}}, {0x1f, 0x3, {0x3, 0xff}}, {0x1, 0x2, {0x1, 0x5}}, {0x5, 0x0, {0x1, 0x8000}}, {0x50b, 0x4, {0x0, 0x5}}, {0x101, 0xedf, {0x2, 0x1}}, {0x8, 0xfff, {0x2, 0x8}}, {0x0, 0x4, {0x2, 0x3ff}}, {0x401, 0x7fff, {0x1, 0x8}}, {0x2fca, 0x0, {0x0, 0x2}}, {0x4, 0x4, {0x2, 0x5}}, {0x40, 0x3, {0x2, 0x9}}, {0x2, 0x0, {0x3, 0x44c4f574}}, {0x0, 0x5, {0x3, 0x8}}, {0x200, 0xff1b, {0x0, 0x1f}}, {0x7, 0x3, {0x1, 0x6}}, {0x2, 0x2, {0x0, 0x100}}, {0x1ff, 0x0, {0x0, 0x3}}, {0x0, 0x2, {0x1, 0x1b1}}, {0x800, 0x0, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x1ff}, 0x20, 0x1f, 0x3, 0x0, 0x25, 'syz1\x00', "a79c27ccab9195e6df3f82f7a70cd01d3064e02ac21e5b4ac9056a4d9ef9e4ad", "6f41677e60ae399ee58147d4caaa0e07bea69be930d8cb577b33736494ea0a26", [{0x7, 0x101, {0x5, 0x9}}, {0x400, 0xaa, {0x3, 0x4}}, {0x5, 0x8, {0x1, 0x9}}, {0x840d, 0x0, {0x1, 0x6}}, {0x5, 0x3, {0x0, 0x400}}, {0x8001, 0x3ff, {0x0, 0x1}}, {0x656, 0x5, {0x3, 0x7f}}, {0x80, 0xfffb, {0x2, 0x4}}, {0x9, 0x530, {0x3, 0x80}}, {0xffff, 0x3, {0x2, 0x8}}, {0xfff0, 0x6, {0x3, 0x400}}, {0x11, 0x7ff, {0x1, 0xffffffff}}, {0x7ff, 0x0, {0x3, 0x8}}, {0x20, 0x8000, {0x3, 0xfffffc01}}, {0x7ff, 0x7ff, {0x2, 0x8}}, {0x8000, 0x3, {0x1}}, {0x1, 0x20, {0x3, 0xffffffff}}, {0x0, 0x6, {0x1, 0x1}}, {0xff, 0x2, {0x0, 0x8}}, {0x2, 0x3, {0x0, 0xe3}}, {0x8, 0x5, {0x3, 0x877}}, {0xfff, 0x6, {0x2, 0x5}}, {0x5, 0x8, {0x2, 0x10000}}, {0x0, 0x5, {0x3, 0xba}}, {0x2, 0xddee, {0x2, 0x6}}, {0xff, 0x3, {0x2, 0x80000000}}, {0x7, 0x9, {0x0, 0x5}}, {0xec13, 0x7f, {0x0, 0x7}}, {0x9, 0x7, {0x0, 0xfff}}, {0x800, 0x1ff, {0x0, 0x8}}, {0xffff, 0x8, {0x0, 0xc485}}, {0x80, 0x6, {0x0, 0x7}}, {0xfffb, 0x226f, {0x3, 0x6}}, {0x7, 0x6, {0x1, 0x27}}, {0x5, 0xa38, {0x1, 0xae3b}}, {0xff00, 0x2, {0x0, 0x80000000}}, {0x800, 0x4, {0x1, 0xa16f}}, {0x743, 0x100, {0x0, 0x3}}, {0x4, 0x0, {0x3}}, {0x1da, 0x2, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x400}, 0x20, 0xff, 0x0, 0x0, 0x3, 'syz1\x00', "91d5e77be3b2eff6ccbfc47172667743fcbcf0b8630e6aa8aaaa4776621e5f10", "dfed2d59404008f0ebb52cbf159490d5a4aa66a8ebc365a5ebfa92e0fd96b9e8", [{0xaf, 0x4caa}, {0x5, 0x3, {0x0, 0x2}}, {0x0, 0x0, {0x2, 0x1}}, {0x0, 0x6c, {0x3, 0x8}}, {0x0, 0xaf, {0x3, 0x8}}, {0xf47b, 0x7fff, {0x2, 0x5}}, {0xfff, 0x8001, {0x1, 0x3}}, {0x0, 0x8, {0x1, 0x2}}, {0x100, 0xfff, {0x0, 0x9}}, {0x8001, 0x0, {0x0, 0x3fc}}, {0xfffd, 0xaddc, {0x0, 0x6}}, {0x4, 0x1f, {0x3, 0x1000}}, {0x90, 0x2, {0x0, 0x5}}, {0x6, 0x0, {0x2, 0x8}}, {0x200, 0x583, {0x3, 0x2}}, {0xfffe, 0x4, {0x2, 0x1f}}, {0x800, 0xdf, {0x1, 0x9}}, {0x4f, 0x7f, {0x2, 0x401}}, {0x9, 0x712, {0x1}}, {0x4, 0x1, {0x3, 0xdb5}}, {0x8, 0x9, {0x3, 0x37}}, {0x1ff, 0x89, {0x3, 0xb3da}}, {0xf, 0x0, {0x2}}, {0x9, 0x0, {0x3, 0x1}}, {0x400, 0x2, {0x3, 0x9}}, {0x7fff, 0x4, {0x0, 0x7}}, {0xff50, 0xb5, {0x2, 0x7}}, {0x4, 0x0, {0x3, 0x8}}, {0x4, 0xfffe, {0x0, 0x99e5}}, {0x2, 0x8, {0x3, 0x52e}}, {0x0, 0x4, {0x0, 0x2}}, {0x8, 0x5, {0x0, 0x4}}, {0x2, 0x4, {0x0, 0x1749bdee}}, {0x3f, 0x800, {0x0, 0x9}}, {0x3, 0x0, {0x0, 0xdb8}}, {0x50, 0x0, {0x0, 0xffff8001}}, {0x53, 0x2a6, {0x3, 0x2}}, {0x1f, 0x3f, {0x0, 0x9}}, {0x2, 0x0, {0x0, 0x2}}, {0x400, 0xf0, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0xc193137610f95b28, 0x40}, 0x9, 0x6, 0x4, 0x8, 0x15, 'syz1\x00', "f011147ebe5f2fef865400e27edcebe6fd1d0eaa9e91c600a40c1542d2cb3097", "3bb4c9b4924583237ca146510b5cc8aa3644390cbc225a53f89c0c79fc05e267", [{0x8, 0x8a, {0x0, 0xffffff01}}, {0xbf0c, 0x7, {0x3, 0x1}}, {0x4, 0x0, {0x1, 0x7}}, {0x1, 0x100, {0x2, 0x80000000}}, {0x7ff, 0x0, {0x3, 0x2}}, {0x1, 0xfffb, {0x2}}, {0x3, 0x0, {0x2, 0x400}}, {0x6, 0xd79, {0x1, 0x2}}, {0x3, 0x3, {0x2, 0x2}}, {0x5, 0x7, {0x2, 0xffffffff}}, {0x858, 0x7fff, {0x0, 0x8}}, {0x4, 0x9, {0x3, 0x1000}}, {0x0, 0x6, {0x2, 0x11}}, {0x7, 0x2}, {0xff, 0x1000, {0x1, 0x5}}, {0x5, 0x1, {0x0, 0x40}}, {0x0, 0x3, {0x0, 0x22c0}}, {0x1, 0x8000, {0x2, 0x5}}, {0xf000, 0x3, {0x3, 0x2}}, {0x100, 0xb7a, {0x3}}, {0xe000, 0x1000, {0x1, 0x6}}, {0xfff, 0x39be, {0x2, 0x10001}}, {0x6, 0x1, {0x1, 0x6}}, {0x7f, 0xffff, {0x0, 0x200}}, {0x5, 0x9, {0x3, 0xb9}}, {0x3, 0x7, {0x1, 0x1}}, {0x3f, 0x7953, {0x0, 0x3}}, {0xed2, 0x4461, {0x3, 0x80}}, {0x2, 0xffff, {0x1, 0x8001}}, {0x40, 0x89, {0x4a0249893f2f1fc, 0xffffffff}}, {0xff01, 0x20, {0x2, 0x26}}, {0x9883, 0x1, {0x1, 0x5}}, {0x643, 0x5, {0x1, 0x8001}}, {0x2, 0xff}, {0x9, 0x7, {0x1, 0x2}}, {0x6, 0x7fff, {0x0, 0x2}}, {0x7, 0xfff, {0x3, 0x8}}, {0x7ff, 0x9527, {0x1, 0x855}}, {0x8, 0x2, {0x0, 0x80}}, {0x9, 0x6753, {0x1, 0xfffffffa}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) syz_genetlink_get_family_id$team(&(0x7f0000008840), 0xffffffffffffffff) 18:51:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f00000037c0)={0x0, 0x989680}) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 18:51:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:53 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 391.419672][ T37] audit: type=1326 audit(1620327113.433:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12134 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:51:53 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41b", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 18:51:53 executing program 5: pselect6(0x15, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:51:53 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) [ 391.717787][T12164] ptrace attach of "/root/syz-executor.4"[12163] was attempted by "/root/syz-executor.4"[12164] 18:51:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 18:51:54 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:51:54 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}, 0x0) 18:51:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:54 executing program 4: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x1c0683) [ 392.658464][T12231] ptrace attach of "/root/syz-executor.4"[12229] was attempted by "/root/syz-executor.4"[12231] 18:51:54 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000002c00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000005dc0)=@can, 0x80, 0x0, 0x2000}}], 0x2, 0x0, 0x0) 18:51:54 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 18:51:55 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000001380)={&(0x7f00000012c0), 0xc, &(0x7f0000001340)={0x0, 0x3c}}, 0x0) 18:51:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80044501, &(0x7f0000000200)=""/64) 18:51:55 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x800) 18:51:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) 18:51:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000700)) 18:51:55 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x125180, 0x0) 18:51:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:51:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:55 executing program 4: socket(0x2, 0x3, 0x1) 18:51:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 18:51:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40084503, 0x0) 18:51:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:56 executing program 2: prctl$PR_SET_SECCOMP(0x39, 0x0, 0x0) 18:51:56 executing program 4: select(0x40, &(0x7f0000006700)={0x8}, 0x0, 0x0, 0x0) 18:51:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 18:51:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000640)={0x3, 0x2007}, 0x4) 18:51:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1dc}}, 0x0) [ 394.830154][T12326] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 18:51:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{&(0x7f0000005dc0)=@can, 0x80, 0x0}}], 0x1, 0x40010000, &(0x7f0000006580)={0x77359400}) 18:51:56 executing program 5: getresuid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 18:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:57 executing program 5: clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x7}, 0x0, 0x0) 18:51:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:57 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, 0x0) 18:51:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:51:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec95128ce7ec033dc0a380543bfc", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000074c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x1, 0x1, 0x0, 0x0, 'syz1\x00', "bb03bb9fc7047fcfd5051d96499639ed5761c0c24b1fd5935faaf7bf9daf8905", "66556b9e26b3558b12ab85d13c80167efd23c85ea762ba775db44e8f5ab8c414", [{0x0, 0x0, {0x0, 0x1}}, {0x0, 0x7, {0x3, 0x376590f3}}, {}, {0x0, 0x0, {0x0, 0x59bb}}, {0x0, 0x7f}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x8, 0x401}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x2}, {0x5}, {}, {}, {}, {0x0, 0xce51}, {0x0, 0x0, {0x1}}, {}, {0xffff, 0x0, {0x1}}, {}, {}, {}, {}, {0xfff}, {}, {}, {0x750}, {}, {0x0, 0x800}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x1, 0x0, 0x0, 0x7, 'syz1\x00', "5cf04d0e5f7e1e04d54dc967c6081a05c09fda7defa152ac3db8d8eef6d04796", "904b18a604be9a9eb0e53cade472592ae62728f52d80541821b19f8d5e2575ea", [{0x0, 0x0, {0x0, 0x3ff}}, {0x0, 0x5, {0x0, 0x1d59418a}}, {}, {0x7, 0x400, {0x0, 0x75}}, {}, {0x0, 0x1f}, {}, {}, {0x5cd}, {0x0, 0xceb7, {0x0, 0xa6a6}}, {0x6}, {}, {0x5710}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x1, 0xffffffff}}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {0x38ed, 0x0, {0x3}}, {}, {}, {0x0, 0x800, {0x0, 0x4}}, {}, {}, {0x0, 0xcc2, {0x1, 0x353}}, {0x0, 0x0, {0x0, 0x10000}}, {}, {}, {0x0, 0x7}, {}, {0x0, 0x0, {0x0, 0x10001}}, {}, {0x9}, {0x1000, 0x1ff, {0x0, 0x401}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x1f, 0x0, 0x0, 0x0, 'syz1\x00', "05759faf15060a2bd0c8346535041f0b5c79ba7651dd4eeb17906fe2d0856b90", "29f95eb4898cafd45555cbeb095a76bf6019e0a9e931526f8e336ebc6377b55f", [{0x0, 0xff}, {0x0, 0x664f}, {0x6}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x4}}, {}, {0x0, 0x9}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x0, {0x0, 0xd9}}, {}, {}, {0x3ff, 0x1f}, {}, {0x0, 0x0, {0x0, 0x2}}, {0x4, 0x81}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x0, 0x200, {0x1}}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x7}}, {}, {0x0, 0x0, {0x2}}, {}, {}, {0x0, 0x0, {0x3}}, {}, {0xca40, 0x0, {0x0, 0xffff}}, {}, {0x0, 0x0, {0x3}}, {0x400}, {}, {0x0, 0x7}]}}}, {{0x254, 0x1, {{}, 0x3f, 0x2a, 0x0, 0x9, 0x0, 'syz1\x00', "04d55d9db8f348231d076542564f9fba1b2244f67290140acf2708266f6beb6d", "12818264a42e0d4b842dc45405b74f6c10c6480469a2ab363559c8105bad56b3", [{}, {0x0, 0x0, {0x0, 0x6a5}}, {}, {0x0, 0x400}, {0x0, 0x0, {0x2, 0x4bf}}, {}, {}, {0x3}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {0x0, 0x4}, {}, {0x1ff}, {0x0, 0x3f, {0x0, 0x3}}, {0x0, 0x0, {0x3}}, {}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x1b, {0x3}}, {0x1}, {0x0, 0x0, {0x0, 0x7}}, {}, {0xff}, {}, {}, {}, {0x8, 0x0, {0x3, 0x200}}, {0x0, 0x20}, {0x0, 0x0, {0x0, 0x5}}, {0xa4}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0xbf, 0x0, 0x0, 'syz0\x00', "e8ad25de6168444fe67d594c09a69481439d6741bc5913f17223df30270351a2", "2fb2a0e9320a3b39491dec30eed91775966e323a62bd06d7368b93612dbe717c", [{0x8001, 0x0, {0x2}}, {0x0, 0x0, {0x2}}, {0x0, 0x7f}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x4}, {}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0xfffffffb}}, {}, {}, {}, {}, {}, {0x0, 0x2, {0x1}}, {0x5}, {}, {}, {0x0, 0xfff}, {0x9}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x0, 0x5}}, {0x40}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {0x1ff, 0x0, {0x0, 0x3}}, {}, {0x0, 0x6000}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x25, 'syz1\x00', "a79c27ccab9195e6df3f82f7a70cd01d3064e02ac21e5b4ac9056a4d9ef9e4ad", "6f41677e60ae399ee58147d4caaa0e07bea69be930d8cb577b33736494ea0a26", [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x80}}, {}, {}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, {0x0, 0x8}}, {}, {0x1}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x80, 0x6}, {0x0, 0x0, {0x3}}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x100}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "91d5e77be3b2eff6ccbfc47172667743fcbcf0b8630e6aa8aaaa4776621e5f10", "dfed2d59404008f0ebb52cbf159490d5a4aa66a8ebc365a5ebfa92e0fd96b9e8", [{0x0, 0x4caa}, {}, {}, {}, {}, {0x0, 0x7fff}, {}, {}, {}, {0x0, 0x0, {0x0, 0x3fc}}, {}, {0x0, 0x1f}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {0x0, 0xdf}, {0x4f}, {0x9}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {0x0, 0x0, {0x0, 0x7}}, {}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x0, {0x0, 0x52e}}, {}, {0x8}]}}}]}, 0x1060}}, 0x0) [ 395.556154][T12366] ptrace attach of "/root/syz-executor.2"[12364] was attempted by "/root/syz-executor.2"[12366] 18:51:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:51:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000007500), 0x0, 0x0) 18:51:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') [ 395.750115][T12380] ptrace attach of "/root/syz-executor.2"[12379] was attempted by "/root/syz-executor.2"[12380] 18:51:57 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec95128c", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:57 executing program 4: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7001) [ 395.929732][T12394] ptrace attach of "/root/syz-executor.2"[12392] was attempted by "/root/syz-executor.2"[12394] 18:51:58 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) mmap(&(0x7f0000175000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 18:51:58 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:58 executing program 4: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:58 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 18:51:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0000000010101010000000000000000050000040c001080080001400000000924001080080003400000001108000340fffffffa080002400000002e08001e4000000007240002801400018008000100ac14140f08000200ffffffff0c000280050001002f00000008000740000003ef080015"], 0xd0}}, 0x0) 18:51:58 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:58 executing program 4: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) [ 396.319009][T12415] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 18:51:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x5421, &(0x7f0000000200)=""/64) 18:51:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x111, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 18:51:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:58 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:58 executing program 2: socketpair(0x0, 0x8000b, 0x0, &(0x7f0000000080)) 18:51:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:58 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x3}, {0x6}, {0x6}]}) 18:51:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:58 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000074c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "bb03bb9fc7047fcfd5051d96499639ed5761c0c24b1fd5935faaf7bf9daf8905", "66556b9e26b3558b12ab85d13c80167efd23c85ea762ba775db44e8f5ab8c414", [{}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x800}}, {0x0, 0x0, {0x0, 0x59bb}}, {}, {0x5d}, {}, {0x3, 0x8, {0x0, 0x5}}, {0x0, 0x4}, {0x8, 0x0, {0x2}}, {0x8, 0x4}, {}, {}, {0x5, 0x3, {0x0, 0x8}}, {}, {}, {}, {0x0, 0x2}, {0x0, 0x800}, {0x0, 0x0, {0x0, 0x6}}, {0x0, 0x0, {0x3}}, {0x1, 0x0, {0x0, 0x2}}, {}, {0x8, 0x200, {0x3}}, {}, {0xc, 0xff, {0x0, 0x10000}}, {0x0, 0xce51}, {0x0, 0x0, {0x0, 0x7fffffff}}, {0x0, 0x5}, {0x0, 0x0, {0x0, 0x1}}, {0x9}, {0x9, 0x100}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {0x0, 0xff}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5cf04d0e5f7e1e04d54dc967c6081a05c09fda7defa152ac3db8d8eef6d04796", "904b18a604be9a9eb0e53cade472592ae62728f52d80541821b19f8d5e2575ea", [{0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "05759faf15060a2bd0c8346535041f0b5c79ba7651dd4eeb17906fe2d0856b90", "29f95eb4898cafd45555cbeb095a76bf6019e0a9e931526f8e336ebc6377b55f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x1ff}}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x800}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "04d55d9db8f348231d076542564f9fba1b2244f67290140acf2708266f6beb6d", "12818264a42e0d4b842dc45405b74f6c10c6480469a2ab363559c8105bad56b3"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "e8ad25de6168444fe67d594c09a69481439d6741bc5913f17223df30270351a2", "2fb2a0e9320a3b39491dec30eed91775966e323a62bd06d7368b93612dbe717c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a79c27ccab9195e6df3f82f7a70cd01d3064e02ac21e5b4ac9056a4d9ef9e4ad", "6f41677e60ae399ee58147d4caaa0e07bea69be930d8cb577b33736494ea0a26"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "91d5e77be3b2eff6ccbfc47172667743fcbcf0b8630e6aa8aaaa4776621e5f10", "dfed2d59404008f0ebb52cbf159490d5a4aa66a8ebc365a5ebfa92e0fd96b9e8"}}}]}, 0x1060}}, 0x0) 18:51:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') [ 396.859928][ T37] audit: type=1326 audit(1620327118.873:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12440 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:51:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2f", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:59 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:51:59 executing program 2: syz_open_dev$char_raw(&(0x7f0000006840), 0x1, 0x0) 18:51:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x111, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x2c}}, 0x0) [ 397.159846][T12460] ptrace attach of "/root/syz-executor.5"[12459] was attempted by "/root/syz-executor.5"[12460] 18:51:59 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, 0x0, 0x0) 18:51:59 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 18:51:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, 0x0, 0x0) 18:51:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf0000", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:51:59 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x32, 0xffffffffffffffff, 0x8000000) 18:51:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 18:51:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') [ 397.553574][T12487] ptrace attach of "/root/syz-executor.5"[12485] was attempted by "/root/syz-executor.5"[12487] 18:51:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, 0x0, 0x0) 18:51:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:51:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:51:59 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 18:51:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:51:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 18:51:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:52:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:52:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:52:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 18:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:52:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:52:00 executing program 2: prctl$PR_SET_SECCOMP(0x1e, 0x0, 0x0) 18:52:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 18:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:52:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:52:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8242) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:52:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 18:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 5: ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:52:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 18:52:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf97c4c73ac4edcce412245deacb1f630e40", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:52:00 executing program 5: ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 18:52:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) [ 398.960003][T12566] ptrace attach of "/root/syz-executor.2"[12564] was attempted by "/root/syz-executor.2"[12566] 18:52:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 5: ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0xc0189436, &(0x7f0000000200)=""/64) 18:52:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:52:01 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:52:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, 0x0, 0x0) 18:52:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_open_dev$rtc(0x0, 0x0, 0x0) 18:52:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:52:01 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) [ 399.414828][ T37] audit: type=1326 audit(1620327121.423:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:52:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, 0x0, 0x0) 18:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x20, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 18:52:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:01 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004519, 0x0) 18:52:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r1, 0x0, 0x0) 18:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) [ 400.213505][ T37] audit: type=1326 audit(1620327122.223:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:52:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f80)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:52:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:52:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:52:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:52:02 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 18:52:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x3}, {0x6}, {0x6}]}) 18:52:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x1, 0x81}, {0x1, 0x5, 0x7, 0x81}, {0x6, 0x0, 0x0, 0x1}]}) 18:52:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80004519, 0x0) 18:52:02 executing program 1: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x6a82) 18:52:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) [ 400.827969][ T37] audit: type=1326 audit(1620327122.843:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12648 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:52:02 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)={0x20, 0xd, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 400.909359][ T37] audit: type=1326 audit(1620327122.893:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:52:03 executing program 4: prctl$PR_SET_SECCOMP(0x10, 0x0, 0x0) 18:52:03 executing program 0: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000380)={0x0, "dbf61733bfcbdb08fa7c232237a95bd5a1a17f0e1ea72943b06fd711d6079d17bb2643b87b93e02d2a9061ae53546229726d5d2287e02b5139bbd62611980251"}, 0x48, 0xfffffffffffffffd) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000340)) 18:52:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x101800, 0x0) 18:52:03 executing program 5: select(0x40, &(0x7f0000006700), &(0x7f0000006740)={0x4}, &(0x7f0000006780), &(0x7f0000006800)) 18:52:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:52:03 executing program 1: r0 = semget$private(0x0, 0x3, 0x587) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 18:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)='*', 0x1}], 0x1, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:52:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0xc020660b, 0x0) 18:52:03 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xffffffffffffffff}) 18:52:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1dc}}, 0x0) 18:52:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 5: select(0x0, 0x0, &(0x7f0000006740), &(0x7f0000006780), 0x0) [ 401.624045][T12699] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 18:52:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044590, &(0x7f0000000200)=""/64) 18:52:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80004518, 0x0) 18:52:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 18:52:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x400445a0, &(0x7f0000000200)=""/64) 18:52:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 18:52:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573f", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:52:04 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) [ 402.145811][T12726] ptrace attach of "/root/syz-executor.1"[12724] was attempted by "/root/syz-executor.1"[12726] 18:52:04 executing program 5: prctl$PR_SET_SECCOMP(0x15, 0x0, 0x0) 18:52:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x490000) 18:52:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 1: rt_sigaction(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 18:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 4: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) 18:52:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) fork() 18:52:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000002c00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000005dc0)=@can, 0x80, 0x0}}], 0x2, 0x40010000, 0x0) 18:52:04 executing program 1: msgget(0x0, 0x501) 18:52:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x8008700b) 18:52:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x5fa}]}) 18:52:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:05 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) fork() 18:52:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:05 executing program 0: prctl$PR_SET_SECCOMP(0x1d, 0x1, 0x0) 18:52:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:05 executing program 1: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 18:52:06 executing program 0: prctl$PR_SET_SECCOMP(0x21, 0x1, 0x0) 18:52:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() gettid() sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 18:52:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 18:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:06 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) fork() 18:52:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x541b, 0x0) 18:52:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x2, &(0x7f0000000200)=""/64) 18:52:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, 0x0, 0x0) 18:52:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:07 executing program 0: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 18:52:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, 0x0, 0x0) 18:52:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x38, 0x0) 18:52:07 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) fork() 18:52:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, 0x0, 0x0) 18:52:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:07 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x880) 18:52:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084503, 0x0) 18:52:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001840)={&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000001780)=[{&(0x7f0000000340)="a3", 0x1}], 0x1}, 0x0) 18:52:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@rc, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="91", 0x1}], 0x1, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "853a934330cf7640ed761f9cda0c8c428f"}], 0x28}, 0x8000) 18:52:08 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:08 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f00000012c0)='y', 0x1}], 0x3}, 0x0) 18:52:08 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000000480)) 18:52:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 18:52:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:08 executing program 0: pipe(&(0x7f0000001700)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 18:52:08 executing program 1: fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x0, 0x8, 0x5, 0x0, 0x0, 0xe140, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, 0x18a80, 0x5, 0x283e, 0x0, 0x3, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 18:52:09 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x11, r0) 18:52:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000027c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 18:52:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:09 executing program 1: fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:09 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:52:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:09 executing program 1: fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/233, 0x2f, 0xe9, 0x1}, 0x20) 18:52:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 18:52:10 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x11, r0) 18:52:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:52:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000003780)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6040000001000006a0a00fe39000000850000002b000000c4000000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb680400986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892628807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e080600b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a167658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4046f3d2a1337a63b8708f51ea3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24d605808b98dfa0000000000006fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe488cdd7f2b46e8bfd81661449a770fddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f80fb265594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d2d3071dfdaec3c53053cdb8d4d8f6fba8da8f53de39a5999e56fc26ae866674627c8a5333fd2453e9760ed40782d1d98bf1e1f5dfd4d1fb399620c12732e30081831b6ef2a02ec64aae1eea9cfac06d8ed6f46f1ab8c20e94a140e1e631d06afc99d397c5b6727903451fba392a0477fef90ec7cdc8bb3651776d0ae9ed3b75942e531a86d46d15aa03ece1eb10344cdae59fee7ba2168c52fe9fe9820eac138e90e778b6071ce662ebb1c113e38d4b2af1c38ed641caefcc4941308999235ef2eca71609829ffbd83c0c3479990871102915b2c20e7f57772a958191f7e85f309c0d2b72787dcadd26af316346abf9245b1c088f6a203b4ba3250b34ef6cee5b3df78ceeca4cbe29f095e39aa69251fcbba225c161e74e0d275107add56dfc47c1f77fcf3e3ccb9d93c48d9b2e60c23fc268eeff8d84a424ad844cc3481d029bccbddadabb25703cbead89e87e48ec2ddc2eeba4e9c3d9aee676bfb5e3f7915df4c231a4098c76555a7250a1452d9cf6409c90b1e06f9192e82fcc598f7d08d78e68cd5617dd75bbb635528a6bddbb655c0303eb4c98aed13caba9cf0286ce2921b3312b3026a362d9d7c157dbe1a6fc289ae44df590fdcb0b917778635b041e56353a1a1285edc91c6528c1682641f60f1c1172e7542649bebf373a91df49ac219d934af50d568f988384d43812186"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) gettid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x7, r0, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x80, 0x0, 0x7f, "92e2f3445a767170d770ddc782eee26894217d6717ac6be70dbbc63bf5496c9cc9813ee145fe6de42572a0ccc3a6bfbce563ae0fb92dad5d0ae2d22963e454899709ef74fd5841ea57dbb14578a01a9032bcc128c73925574f84998b7d9970f8a5bfcc9e0e2533207fd92b12b1d8"}], 0x80}, 0x8000) 18:52:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:10 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x1, &(0x7f0000004340)=@raw=[@exit], &(0x7f0000004380)='syzkaller\x00', 0x7, 0xdd, &(0x7f00000043c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x2, &(0x7f0000004340)=@raw=[@call, @exit], &(0x7f0000004380)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000004540)={0x4, 0x7, 0x5b52, 0x8}, 0x10}, 0x78) 18:52:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:11 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x11, r0) 18:52:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001ac0)) 18:52:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:11 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/233, 0x2f, 0xe9, 0x1}, 0x20) 18:52:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001840)={&(0x7f00000002c0)=@isdn, 0x80, 0x0}, 0x0) 18:52:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'batadv_slave_1\x00'}) 18:52:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:11 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:11 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000018a40)={0x6}, 0x8) 18:52:12 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace(0x11, r0) 18:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 18:52:12 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) 18:52:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 18:52:12 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace(0x11, r0) 18:52:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:12 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0xa, 0x1, 0x4, &(0x7f0000000440)) 18:52:12 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x20, 0x8, 0x5, 0x0, 0x0, 0xe140, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, 0x18a80, 0x5, 0x283e, 0x9, 0x3, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x3, 0x21611, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x8021, 0x8, 0x0, 0x8, 0xfffffffffffff703, 0x1ff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x9) 18:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 18:52:12 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace(0x11, r0) 18:52:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:12 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 18:52:12 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:12 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 18:52:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 18:52:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 18:52:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:52:13 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 18:52:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:13 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 18:52:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 18:52:13 executing program 0: socketpair(0xa, 0x1, 0x4, &(0x7f0000000440)) 18:52:13 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 18:52:13 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1a, &(0x7f0000003300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)}, 0x48) 18:52:13 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 18:52:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000080)=""/233, 0x30, 0xe9, 0x1}, 0x20) 18:52:13 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000440), 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x5) r5 = perf_event_open(0x0, r2, 0x5, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x80, 0x8, 0x3f, 0xc0, 0x0, 0xcd54, 0x84000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x2, 0x8d0d, 0x6, 0x8, 0x7}, 0x0, 0xd, r5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x3, 0x5, 0x1, 0x7f, 0x0, 0x98bc, 0x201d0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x758a, 0x8, 0x6, 0x6, 0x100, 0x0, @perf_bp, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r6, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:52:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:13 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)) 18:52:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) 18:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:14 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101800, 0x0) 18:52:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000012c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) 18:52:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), r0) 18:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x2200c001) 18:52:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:14 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000005f00)) 18:52:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) [ 412.561174][T13239] can: request_module (can-proto-0) failed. 18:52:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) [ 412.621759][T13239] can: request_module (can-proto-0) failed. 18:52:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/cgroup\x00') 18:52:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 18:52:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:14 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:15 executing program 0 (fault-call:1 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:15 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:15 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:15 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) [ 413.166623][T13285] FAULT_INJECTION: forcing a failure. [ 413.166623][T13285] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 413.248869][T13285] CPU: 1 PID: 13285 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 413.258032][T13285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.268274][T13285] Call Trace: [ 413.271607][T13285] dump_stack+0x141/0x1d7 [ 413.276324][T13285] should_fail.cold+0x5/0xa [ 413.281150][T13285] _copy_to_user+0x2c/0x150 [ 413.285865][T13285] simple_read_from_buffer+0xcc/0x160 [ 413.291809][T13285] proc_fail_nth_read+0x187/0x220 [ 413.297437][T13285] ? proc_exe_link+0x1d0/0x1d0 [ 413.302553][T13285] ? security_file_permission+0x248/0x560 [ 413.308720][T13285] ? proc_exe_link+0x1d0/0x1d0 [ 413.313760][T13285] vfs_read+0x1b5/0x570 [ 413.318081][T13285] ksys_read+0x12d/0x250 [ 413.322602][T13285] ? vfs_write+0xa30/0xa30 [ 413.327257][T13285] ? syscall_enter_from_user_mode+0x27/0x70 [ 413.333457][T13285] do_syscall_64+0x3a/0xb0 [ 413.338133][T13285] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 413.344230][T13285] RIP: 0033:0x41937c [ 413.348266][T13285] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 413.368270][T13285] RSP: 002b:00007f4526b90170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 413.376922][T13285] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000041937c [ 413.385421][T13285] RDX: 000000000000000f RSI: 00007f4526b901e0 RDI: 0000000000000004 18:52:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) [ 413.393533][T13285] RBP: 00007f4526b901d0 R08: 0000000000000000 R09: 0000000000000000 [ 413.402028][T13285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.410584][T13285] R13: 0000000000a9fb1f R14: 00007f4526b90300 R15: 0000000000022000 18:52:15 executing program 3 (fault-call:4 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:15 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:15 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:16 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2) 18:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) [ 414.039461][T13322] FAULT_INJECTION: forcing a failure. [ 414.039461][T13322] name failslab, interval 1, probability 0, space 0, times 1 [ 414.143054][T13322] CPU: 1 PID: 13322 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 414.151534][T13322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.161617][T13322] Call Trace: [ 414.164940][T13322] dump_stack+0x141/0x1d7 [ 414.169303][T13322] should_fail.cold+0x5/0xa [ 414.173883][T13322] should_failslab+0x5/0x10 [ 414.178533][T13322] __kmalloc_node+0x79/0x350 [ 414.183205][T13322] ? kvmalloc_node+0x61/0xf0 [ 414.187836][T13322] kvmalloc_node+0x61/0xf0 [ 414.192287][T13322] seq_read_iter+0x79f/0x1220 [ 414.196992][T13322] ? aa_file_perm+0x5e5/0x1170 [ 414.201953][T13322] seq_read+0x3dd/0x5b0 [ 414.206148][T13322] ? seq_read_iter+0x1220/0x1220 [ 414.211158][T13322] ? fsnotify+0x1070/0x1070 [ 414.215713][T13322] ? lock_downgrade+0x6e0/0x6e0 [ 414.220746][T13322] ? seq_read_iter+0x1220/0x1220 [ 414.225736][T13322] proc_reg_read+0x221/0x300 [ 414.230432][T13322] ? proc_reg_write+0x300/0x300 [ 414.235333][T13322] vfs_read+0x1b5/0x570 [ 414.239539][T13322] ksys_read+0x12d/0x250 [ 414.243814][T13322] ? vfs_write+0xa30/0xa30 [ 414.248270][T13322] ? syscall_enter_from_user_mode+0x27/0x70 [ 414.254207][T13322] do_syscall_64+0x3a/0xb0 [ 414.258672][T13322] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 414.264614][T13322] RIP: 0033:0x4665f9 [ 414.268538][T13322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.288177][T13322] RSP: 002b:00007fcefedfc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 414.296620][T13322] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 414.304618][T13322] RDX: 00000000000000f0 RSI: 0000000020002300 RDI: 0000000000000004 [ 414.312621][T13322] RBP: 00007fcefedfc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 414.320619][T13322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 414.328619][T13322] R13: 0000000000a9fb1f R14: 00007fcefedfc300 R15: 0000000000022000 18:52:16 executing program 3 (fault-call:4 fault-nth:1): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 18:52:16 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:16 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) 18:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:16 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace(0x11, r0) 18:52:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x4) [ 414.597005][T13348] FAULT_INJECTION: forcing a failure. [ 414.597005][T13348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 414.667936][T13348] CPU: 1 PID: 13348 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 414.676430][T13348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.686513][T13348] Call Trace: [ 414.689833][T13348] dump_stack+0x141/0x1d7 [ 414.694205][T13348] should_fail.cold+0x5/0xa [ 414.698754][T13348] _copy_to_iter+0x286/0x1840 [ 414.703607][T13348] ? find_held_lock+0x2d/0x110 [ 414.708415][T13348] ? _copy_from_iter_nocache+0x1440/0x1440 [ 414.714267][T13348] ? seq_read_iter+0xcc1/0x1220 [ 414.719257][T13348] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 414.725547][T13348] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 414.731837][T13348] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 414.738131][T13348] ? __phys_addr+0xc4/0x140 [ 414.742747][T13348] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 414.749040][T13348] ? __phys_addr_symbol+0x2c/0x70 [ 414.754106][T13348] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 414.759875][T13348] ? __check_object_size+0x171/0x3f0 [ 414.765204][T13348] seq_read_iter+0xd3f/0x1220 [ 414.769946][T13348] seq_read+0x3dd/0x5b0 [ 414.774140][T13348] ? seq_read_iter+0x1220/0x1220 [ 414.779125][T13348] ? fsnotify+0x1070/0x1070 [ 414.783684][T13348] ? lock_downgrade+0x6e0/0x6e0 [ 414.788602][T13348] ? seq_read_iter+0x1220/0x1220 [ 414.793617][T13348] proc_reg_read+0x221/0x300 [ 414.798263][T13348] ? proc_reg_write+0x300/0x300 [ 414.803157][T13348] vfs_read+0x1b5/0x570 [ 414.807357][T13348] ksys_read+0x12d/0x250 [ 414.811633][T13348] ? vfs_write+0xa30/0xa30 [ 414.816090][T13348] ? syscall_enter_from_user_mode+0x27/0x70 [ 414.822026][T13348] do_syscall_64+0x3a/0xb0 [ 414.826478][T13348] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 414.832413][T13348] RIP: 0033:0x4665f9 [ 414.836341][T13348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.855980][T13348] RSP: 002b:00007fcefedfc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 18:52:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) [ 414.864435][T13348] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 414.872442][T13348] RDX: 00000000000000f0 RSI: 0000000020002300 RDI: 0000000000000004 [ 414.880448][T13348] RBP: 00007fcefedfc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 414.888459][T13348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 414.896459][T13348] R13: 0000000000a9fb1f R14: 00007fcefedfc300 R15: 0000000000022000 18:52:17 executing program 3 (fault-call:4 fault-nth:2): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x5) 18:52:17 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x6) [ 415.209981][T13377] FAULT_INJECTION: forcing a failure. [ 415.209981][T13377] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 415.282838][T13377] CPU: 0 PID: 13377 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 415.291333][T13377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.301427][T13377] Call Trace: [ 415.304732][T13377] dump_stack+0x141/0x1d7 [ 415.309110][T13377] should_fail.cold+0x5/0xa [ 415.313673][T13377] __alloc_pages_nodemask+0x189/0x730 [ 415.319135][T13377] ? __alloc_pages_slowpath.constprop.0+0x2270/0x2270 [ 415.325956][T13377] ? __lock_acquire+0x16a7/0x5230 [ 415.331048][T13377] alloc_pages_vma+0xdd/0x770 [ 415.335828][T13377] wp_page_copy+0x1bf/0x23c0 [ 415.340508][T13377] ? do_page_mkwrite+0x530/0x530 [ 415.345491][T13377] ? lock_downgrade+0x6e0/0x6e0 [ 415.350393][T13377] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 415.356160][T13377] ? vm_normal_page+0x146/0x2a0 [ 415.361078][T13377] do_wp_page+0x2c4/0x1aa0 [ 415.365546][T13377] __handle_mm_fault+0x2af3/0x4f70 [ 415.370713][T13377] ? vm_iomap_memory+0x190/0x190 [ 415.375727][T13377] handle_mm_fault+0x1bc/0x7e0 [ 415.380533][T13377] do_user_addr_fault+0x483/0x1210 [ 415.385779][T13377] exc_page_fault+0x9e/0x180 [ 415.390408][T13377] asm_exc_page_fault+0x1e/0x30 [ 415.395300][T13377] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 415.401998][T13377] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 415.422498][T13377] RSP: 0018:ffffc900160cfa80 EFLAGS: 00010202 [ 415.428597][T13377] RAX: 0000000000000001 RBX: 0000000000000080 RCX: 0000000000000080 [ 415.436591][T13377] RDX: 0000000000000080 RSI: ffff888073534000 RDI: 0000000020002300 [ 415.444586][T13377] RBP: 0000000020002300 R08: 0000000000000000 R09: ffff88807353407f [ 415.452575][T13377] R10: ffffed100e6a680f R11: 0000000000000000 R12: ffff888073534000 [ 415.460574][T13377] R13: 0000000020002380 R14: 0000000000000000 R15: 0000000000000000 [ 415.468592][T13377] copyout.part.0+0xe4/0x110 [ 415.473239][T13377] _copy_to_iter+0x2b4/0x1840 [ 415.477964][T13377] ? find_held_lock+0x2d/0x110 [ 415.482763][T13377] ? _copy_from_iter_nocache+0x1440/0x1440 [ 415.488606][T13377] ? seq_read_iter+0xcc1/0x1220 [ 415.493500][T13377] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 415.499767][T13377] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 415.506041][T13377] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.512513][T13377] ? __phys_addr+0xc4/0x140 [ 415.517061][T13377] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.523329][T13377] ? __phys_addr_symbol+0x2c/0x70 [ 415.528480][T13377] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 415.534234][T13377] ? __check_object_size+0x171/0x3f0 [ 415.539557][T13377] seq_read_iter+0xd3f/0x1220 [ 415.544281][T13377] seq_read+0x3dd/0x5b0 [ 415.548481][T13377] ? seq_read_iter+0x1220/0x1220 [ 415.553470][T13377] ? fsnotify+0x1070/0x1070 [ 415.558040][T13377] ? lock_downgrade+0x6e0/0x6e0 [ 415.562945][T13377] ? seq_read_iter+0x1220/0x1220 [ 415.567924][T13377] proc_reg_read+0x221/0x300 [ 415.572555][T13377] ? proc_reg_write+0x300/0x300 [ 415.577447][T13377] vfs_read+0x1b5/0x570 [ 415.581644][T13377] ksys_read+0x12d/0x250 [ 415.585922][T13377] ? vfs_write+0xa30/0xa30 [ 415.590369][T13377] ? syscall_enter_from_user_mode+0x27/0x70 [ 415.596329][T13377] do_syscall_64+0x3a/0xb0 [ 415.600801][T13377] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 415.606726][T13377] RIP: 0033:0x4665f9 [ 415.610639][T13377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 415.630282][T13377] RSP: 002b:00007fcefedfc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 415.638731][T13377] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 415.646748][T13377] RDX: 00000000000000f0 RSI: 0000000020002300 RDI: 0000000000000004 [ 415.654764][T13377] RBP: 00007fcefedfc1d0 R08: 0000000000000000 R09: 0000000000000000 [ 415.662760][T13377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.670749][T13377] R13: 0000000000a9fb1f R14: 00007fcefedfc300 R15: 0000000000022000 18:52:17 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace(0x11, r0) 18:52:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, 0x0, 0x0) 18:52:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 3 (fault-call:4 fault-nth:3): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x7) 18:52:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, 0x0, 0x0) [ 415.983842][T13401] FAULT_INJECTION: forcing a failure. [ 415.983842][T13401] name fail_usercopy, interval 1, probability 0, space 0, times 0 18:52:18 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) [ 416.049824][T13401] CPU: 0 PID: 13401 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 416.058302][T13401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.068404][T13401] Call Trace: [ 416.071716][T13401] dump_stack+0x141/0x1d7 [ 416.076106][T13401] should_fail.cold+0x5/0xa [ 416.080665][T13401] _copy_to_user+0x2c/0x150 [ 416.085212][T13401] simple_read_from_buffer+0xcc/0x160 [ 416.090640][T13401] proc_fail_nth_read+0x187/0x220 [ 416.095718][T13401] ? proc_exe_link+0x1d0/0x1d0 [ 416.101316][T13401] ? security_file_permission+0x248/0x560 [ 416.107107][T13401] ? proc_exe_link+0x1d0/0x1d0 [ 416.111912][T13401] vfs_read+0x1b5/0x570 [ 416.116119][T13401] ksys_read+0x12d/0x250 [ 416.120403][T13401] ? vfs_write+0xa30/0xa30 [ 416.124896][T13401] ? syscall_enter_from_user_mode+0x27/0x70 [ 416.130861][T13401] do_syscall_64+0x3a/0xb0 [ 416.135327][T13401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 416.141270][T13401] RIP: 0033:0x41937c [ 416.145202][T13401] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 416.164854][T13401] RSP: 002b:00007fcefedfc170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 416.173309][T13401] RAX: ffffffffffffffda RBX: 0000000000000080 RCX: 000000000041937c [ 416.181350][T13401] RDX: 000000000000000f RSI: 00007fcefedfc1e0 RDI: 0000000000000005 [ 416.189347][T13401] RBP: 00007fcefedfc1d0 R08: 0000000000000000 R09: 0000000000000000 18:52:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x8) 18:52:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) [ 416.197339][T13401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 416.205421][T13401] R13: 0000000000a9fb1f R14: 00007fcefedfc300 R15: 0000000000022000 18:52:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x9) 18:52:18 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:18 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace(0x11, r0) 18:52:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, 0x0, 0x0) 18:52:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0xa) 18:52:18 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x8) 18:52:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:18 executing program 2: socketpair(0xa, 0x0, 0x800, &(0x7f00000000c0)) 18:52:18 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 18:52:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0x200023f0) 18:52:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:19 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, r0) 18:52:19 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000500)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x2, &(0x7f0000004340)=@raw=[@call={0x85, 0x0, 0x0, 0x27}, @exit], &(0x7f0000004380)='syzkaller\x00', 0x7, 0xdd, &(0x7f00000043c0)=""/221, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000004540)={0x4, 0x7, 0x5b52, 0x8}, 0x10}, 0x78) 18:52:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0xf) 18:52:19 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/229, 0xe5}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/214, 0xd6}, {&(0x7f0000000540)=""/43, 0x2b}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000680)=""/58, 0x3a}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000001740)=""/195, 0xc3}], 0x9, 0x7, 0x400) r3 = open(&(0x7f0000000140)='./file0\x00', 0x4103, 0x40) r4 = openat(r3, &(0x7f0000001840)='./file0\x00', 0x2000, 0x10a) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001a00)=ANY=[@ANYBLOB="34000000580010002abd7000ffdbdf250008000200", @ANYRES32, @ANYBLOB="08000100040008017514ff398a61d9b4009cb3e06ffc56b56f90507dcafd70cb1cd3fd27f220f948f26388f0512fed5d2bcc253c9832d142797057bd2546d9a10d27acde9c1a42bac7ebb06083dc1ebcbfefdf58ac2901796b82f9b6814163c2644d571fd6330043a0cec142650ef2f479b11a0669ce0a7ca02542183fd5da82cd82ef9225b00aad30ba421e4cf3ded4d678556f98f31a4ec88b5e8a1153daa563dccfa8727c23a5333c06cc948d4fad2827478ac28d0143766048a7ff014f02cb53c58f1769e9270700000000000000c3a34469ccdf2b85979e4b7d6266d69033b29c9208bca342d675145f12a385b4517a", @ANYRES32=0x0, @ANYBLOB="0800010002000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40004044}, 0x10) r5 = perf_event_open$cgroup(&(0x7f0000001980)={0x6, 0x80, 0x4, 0x2e, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x602, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000001700), 0x1}, 0x4200, 0x7, 0x1, 0x8, 0x1, 0x2, 0x100, 0x0, 0x5, 0x0, 0xcc7}, r2, 0x10, r0, 0xa) splice(r4, &(0x7f00000016c0)=0x101, r5, &(0x7f0000001b40)=0x5, 0x0, 0x4) read$FUSE(r1, &(0x7f0000002300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0xf0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r8, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r8, 0x4, 0x6800) r9 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000001880)={0x80000010}) lchown(&(0x7f0000000040)='./file0\x00', r6, r7) 18:52:19 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x1, &(0x7f0000004340)=@raw=[@call], &(0x7f0000004380)='syzkaller\x00', 0x0, 0xdd, &(0x7f00000043c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x10) 18:52:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x2, 0x11e, 0x2}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x11) 18:52:20 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, r0) 18:52:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:20 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 18:52:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x24) 18:52:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000140)={0x20, "20cd2bc5adda5e62d2ec8ed853ef4dc7ce29d27b0c308ec17cb25c66c98299c7", 0x2, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000040)=@buf={0x4d, &(0x7f00000000c0)="8e1ba7af207e0cacd26f00e124b4338e703e9ba7311f5db8f40114f9b756dfcf54da3eb24303c9e9e68934805269d5f66837e7e2f13c3e4d16e2bf4d45f00a54693be044ab44e4e8317086f53d"}) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x25) 18:52:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x26) 18:52:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{}, {0x20, '(@#,'}, {0x20, '[\\\'*]'}], 0xa, "e1632f72c293d32f39bed56ca869321fbfa0e4987d285b0c975174734a1a1566b3d3ce9b1909a39fc0588419bb925cfb1710de6d8735c65bfb0d6160381b0e495b243ef0da9a7321bc8f7a4cc241c0aa8253b7249b4f5741c5da2e1d75ae5454abd91b6f1b05cacaf6"}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000440)=""/109, 0x6d}], 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a315ccf6eae765ee0ab6a1af63c7338ea99526c87de061ff8ceaec90578fdff35acd5bd84365f991f9128f1edaf285d4fca5e0000"], 0xa1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xb27a03, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f00000003c0)='8', 0x1}, {&(0x7f0000000040)="a6", 0x1}], 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/anycast6\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) read$FUSE(r5, &(0x7f0000002300)={0x2020}, 0xf0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10501, 0x1) 18:52:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@ldst, @ldst], &(0x7f0000000300)='syzkaller\x00', 0xf5, 0x86, &(0x7f0000000340)=""/134, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 18:52:21 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace(0x11, r0) 18:52:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x402) 18:52:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:21 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000022c0), 0x10) 18:52:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd(r0, &(0x7f0000000040)={[0x4fec]}, 0x8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000044c0), &(0x7f0000004500)='./bus\x00', 0x6, 0x3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r2, &(0x7f0000004740)={&(0x7f0000004580), 0xc, &(0x7f0000004700)={&(0x7f00000046c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000226bd7000fbdbdf257400000008000300", @ANYRES32=0x0, @ANYBLOB="530099000100000028000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004640)=ANY=[@ANYBLOB="6dfa25894d9034b83c50064c40fbb8ac2800010045407d", @ANYRES16=r4, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0500530001000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000004600)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000045c0)={&(0x7f0000004780)={0x48, r4, 0x4, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x7, 0x99, {0xb76f, 0x2c}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xb97}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x10c9}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x40) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r6, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) openat$vcs(0xffffffffffffff9c, &(0x7f00000022c0), 0x48780, 0x0) r7 = syz_open_dev$media(&(0x7f00000010c0), 0x80, 0x10000) mmap(&(0x7f0000261000/0x1000)=nil, 0x1000, 0x3000001, 0x2010, r7, 0xc17c2000) fcntl$setstatus(r6, 0x4, 0x6800) preadv(r6, &(0x7f0000004440)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=""/32, 0x20}, {&(0x7f0000001140)=""/214, 0xd6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/127, 0x7f}, {&(0x7f0000004340)=""/82, 0x52}, {&(0x7f00000043c0)=""/81, 0x51}], 0x8, 0x4c, 0xfffffffe) 18:52:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x406) 18:52:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)="82", 0x1}], 0x2}, 0x0) 18:52:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x407) 18:52:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:22 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0xffffffffffffffff, r0) 18:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x408) 18:52:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r2 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80800) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x0, 0x9, r3, 0x0, &(0x7f00000000c0)={0x990a74, 0x2, '\x00', @value64=0x9}}) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x409) 18:52:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xb, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read(r1, &(0x7f0000000040)=""/54, 0x36) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:22 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0xffffffffffffffff, r0) [ 420.662513][T13595] ptrace attach of "/root/syz-executor.5"[13593] was attempted by "/root/syz-executor.5"[13595] 18:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000040)={&(0x7f00000000c0)=""/91, 0x5b, 0x10, 0x54000000}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='totmaps\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40a) 18:52:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp]}, &(0x7f0000000340)='GPL\x00', 0x2, 0xa8, &(0x7f0000000380)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40b) 18:52:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="8f"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:23 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0xffffffffffffffff, r0) 18:52:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40e) 18:52:23 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) 18:52:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x14100, 0x0) dup2(r1, r0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6800) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r3, 0x4, 0x6800) execve(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=[&(0x7f0000000100)='\x00'], &(0x7f0000000480)=[&(0x7f0000000200)='-&\x00', &(0x7f0000000240)='net/icmp\x00', &(0x7f0000000280)='/\x9c)%\x00', &(0x7f00000002c0)='net/icmp\x00', &(0x7f0000000340)='/\x00', &(0x7f0000000380)='#-\x00', &(0x7f00000003c0)='net/icmp\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='/)-$/!*#)%\x00']) read$FUSE(r3, &(0x7f0000004140)={0x2020}, 0x1a2) 18:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x1, &(0x7f0000004340)=@raw=[@exit], &(0x7f0000004380)='syzkaller\x00', 0x7, 0xdd, &(0x7f00000043c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004540), 0x10}, 0x78) 18:52:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/12, 0xc}, 0x60) 18:52:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/183, 0xb7}, {&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000300)=""/2, 0x2}], 0x4, &(0x7f0000000380)=""/46, 0x2e}, 0x40000302) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) [ 421.955941][ T36] INFO: trying to register non-static key. [ 421.961785][ T36] The code is fine but needs lockdep annotation, or maybe [ 421.968890][ T36] you didn't initialize this object before use? [ 421.975127][ T36] turning off the locking correctness validator. [ 421.981452][ T36] CPU: 1 PID: 36 Comm: kworker/1:1 Not tainted 5.12.0-syzkaller #0 [ 421.989366][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.999437][ T36] Workqueue: events l2cap_chan_timeout [ 422.005191][ T36] Call Trace: [ 422.008478][ T36] dump_stack+0x141/0x1d7 [ 422.012825][ T36] register_lock_class+0x1077/0x1180 [ 422.018134][ T36] ? find_held_lock+0x2d/0x110 [ 422.022921][ T36] ? is_dynamic_key+0x1a0/0x1a0 [ 422.027798][ T36] ? debug_object_assert_init+0x246/0x2e0 [ 422.033532][ T36] ? lock_downgrade+0x6e0/0x6e0 [ 422.038405][ T36] __lock_acquire+0x102/0x5230 [ 422.043192][ T36] ? mark_lock+0xef/0x17b0 [ 422.047631][ T36] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 422.053463][ T36] ? debug_object_assert_init+0x246/0x2e0 [ 422.059200][ T36] ? lock_chain_count+0x20/0x20 [ 422.064076][ T36] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 422.070078][ T36] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 422.076076][ T36] ? stack_trace_save+0x8c/0xc0 [ 422.081028][ T36] lock_acquire+0x1ab/0x740 [ 422.085553][ T36] ? skb_dequeue+0x1c/0x180 [ 422.090145][ T36] ? lock_release+0x720/0x720 [ 422.094851][ T36] ? mark_held_locks+0x9f/0xe0 [ 422.099649][ T36] ? cancel_delayed_work+0x2bd/0x340 [ 422.105026][ T36] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 422.110427][ T36] _raw_spin_lock_irqsave+0x39/0x50 [ 422.115655][ T36] ? skb_dequeue+0x1c/0x180 [ 422.120184][ T36] skb_dequeue+0x1c/0x180 [ 422.124540][ T36] skb_queue_purge+0x21/0x30 [ 422.129159][ T36] l2cap_chan_del+0x5f3/0xa80 [ 422.133954][ T36] l2cap_chan_close+0x1bc/0xaf0 [ 422.138838][ T36] ? l2cap_rx+0x1fb0/0x1fb0 [ 422.143375][ T36] ? lock_release+0x720/0x720 [ 422.148074][ T36] ? lock_downgrade+0x6e0/0x6e0 [ 422.152950][ T36] ? do_raw_spin_lock+0x120/0x2b0 [ 422.158022][ T36] l2cap_chan_timeout+0x17e/0x2f0 [ 422.163075][ T36] process_one_work+0x98d/0x1600 [ 422.168040][ T36] ? pwq_dec_nr_in_flight+0x320/0x320 [ 422.173436][ T36] ? rwlock_bug.part.0+0x90/0x90 [ 422.178394][ T36] ? _raw_spin_lock_irq+0x41/0x50 [ 422.183442][ T36] worker_thread+0x64c/0x1120 [ 422.188139][ T36] ? process_one_work+0x1600/0x1600 [ 422.193350][ T36] kthread+0x3b1/0x4a0 [ 422.197581][ T36] ? __kthread_bind_mask+0xc0/0xc0 [ 422.202710][ T36] ret_from_fork+0x1f/0x30 18:52:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 18:52:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:24 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, 0x0) 18:52:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x1, &(0x7f0000004340)=@raw=[@exit], &(0x7f0000004380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000000040)="1ead605960", 0x5, r0}, 0x68) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/39, 0x27}], 0x3, 0x5, 0x3f) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x50, r1, 0xd2cd4000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x210440, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002480), 0x440000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000024c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f0000004500)={0x18, 0xfffffffffffffffe, r5}, 0x18) write$FUSE_BMAP(r4, &(0x7f0000004540)={0x18, 0x0, r5, {0x1}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r4, &(0x7f00000065c0)={0xa0, 0x0, r6, {{0x0, 0x1, 0x4, 0x80000001, 0x5, 0x43, {0x0, 0x7ff, 0x6, 0x0, 0x20, 0x0, 0xbb, 0x8, 0x0, 0xc000, 0xf84, 0x0, r3, 0x9}}, {0x0, 0x16}}}, 0xa0) write$FUSE_ATTR(r2, &(0x7f0000000240)={0x78, 0x0, 0x0, {0x4, 0x5e08, 0x0, {0x0, 0xc3, 0x8, 0x8, 0x1, 0xa9, 0x100, 0xfffff9f7, 0x5, 0x8000, 0x8, 0xee00, r3, 0x4, 0x1}}}, 0x78) fcntl$getflags(r0, 0x401) 18:52:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) close_range(r2, r0, 0x2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r3, &(0x7f0000002300)={0x2020}, 0xf0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x240, 0x141) mmap(&(0x7f00001d2000/0x1000)=nil, 0x1000, 0x2, 0x2010, r0, 0xf9064000) 18:52:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 18:52:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:24 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340), 0x10) 18:52:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f0000000140)="82", 0x1}], 0x2, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 18:52:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) fstat(r1, &(0x7f0000000080)) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) r3 = syz_open_dev$vcsa(&(0x7f0000000680), 0x8001, 0x105002) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r4, 0x4, 0x6800) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r5, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r5, 0x4, 0x6800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r3, &(0x7f00000009c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000540)=@ipv6_deladdr={0x5c, 0x15, 0x0, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x4, 0xff, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x3, 0x10f, 0xc565}}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x2, 0x2, 0x8}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xc8d, 0x1, 0x3e0000}}, @IFA_FLAGS={0x8, 0x8, 0x58}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000190}, 0x600040d4) fcntl$setstatus(r2, 0x4, 0x6800) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@bridge_dellink={0x1d0, 0x11, 0x1, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x22400, 0x200}, [@IFLA_WEIGHT={0x8, 0xf, 0x4000000}, @IFLA_BROADCAST={0xa}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xfffffffb}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_IFALIAS={0x14, 0x14, 'batadv0\x00'}, @IFLA_VF_PORTS={0x164, 0x18, 0x0, 0x1, [{0x90, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_PROFILE={0xf, 0x2, '/dev/vcsa#\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6f499418f806002285fbc271783f7e44"}, @IFLA_PORT_VF={0x8, 0x1, 0xff}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "91c2e1d207747f75bbe1eeb88f76246c"}, @IFLA_PORT_PROFILE={0xf, 0x2, '/dev/vcsa#\x00'}, @IFLA_PORT_PROFILE={0xf, 0x2, '/dev/vcsa#\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9c2248cb4182ebd4a810df3fd867777f"}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "597bf31ec5d7c405f2cb6c01fcb4abf2"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9a7420ba82e942b7c91f864fc8d2e394"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xc7}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, '/dev/vcsa#\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x6, 0x2, '\x18\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x3f}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d0700df4c88649bbd3d3ccd587431272"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4d9fc55dd029a39c70b08853ec22ab43"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "dd8272438f953b04e29454f6bf236e5d"}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x50}, 0x20000091) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x11}}, 0x10) 18:52:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:24 executing program 2: unlink(&(0x7f0000001880)='./file0\x00') 18:52:25 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, 0x0) 18:52:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000003e80)={0xc, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:52:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) 18:52:25 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:52:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x18100, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@random={'btrfs.', 'net/icmp\x00'}, &(0x7f0000000100)='net/icmp\x00', 0x9, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r2 = syz_open_dev$binderN(&(0x7f00000021c0), 0x0, 0x800) mmap(&(0x7f00002df000/0x3000)=nil, 0x3000, 0xf, 0x10, r2, 0x46783000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x2020) 18:52:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f0000000140)="82", 0x1}, {&(0x7f0000000200)='^', 0x1}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 18:52:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x110, r0, 0x8000000) r2 = fsmount(r0, 0x1, 0x9) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, r2, &(0x7f0000000000)=0x80, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x800, 0x0, {0x0, r3}}, 0x1f) fcntl$getflags(r0, 0x401) 18:52:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="91", 0x1}], 0x1}, 0x0) 18:52:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10002, 0x28) fsetxattr$security_ima(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x2, "c0f790d09f162062353c"}, 0xb, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x9, {0x20, 0xfff, 0x1, 0xfffffffffffffbb1, 0xfffffffffffff58e}}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) 18:52:26 executing program 5: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x11, 0x0) 18:52:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 18:52:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:26 executing program 4: bpf$BPF_PROG_TEST_RUN(0x19, 0x0, 0x0) 18:52:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x704}) fcntl$getflags(r0, 0x401) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/37, 0xfffffffffffffebc}, {&(0x7f0000000040)=""/165, 0xa5}, {&(0x7f0000000100)=""/134, 0x86}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/100, 0x64}], 0x6, 0x8001, 0x8003e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x280, 0x0) r3 = mq_open(&(0x7f0000001380)=',\x00', 0x60, 0x110, &(0x7f00000013c0)={0x2, 0xb6, 0x401, 0x1}) dup2(r2, r3) write(r0, &(0x7f0000000380)="813dab20b99e36443e06a42ce565d3757365dd82aab66c4ea521b7f9cba3391e5716e23459778b1fa99ad57cf2ff79441b3ea542a265727ba2db1bd35038eab5c1969215938d2ffccf1c456a73d2c9fc4b40805facd6fab00691f90201374aaf45c7c574092514c6fcc13cea2b3455dea911efaf46ea0f30df10fde405ea07fbc410639849e06b43fed309fa0f90b391b121703b7f4b57f5ec34bfb9127add4371622830b0284f1e26fe0e2f776976d1607350db48a2a1d2b8ad586dd12d41572354641bf66f593548e0b5539161a33dbaf53068e0cd419714057be426a9943b5f217fd2a61d963ae821f39581b0bb8b9c53f04b42a7f09cb4e363ec8f4082aa9c4cc3aa53986c85f91c5acd6735af493cf2ee3374a6c1e1885edd27df43a9f453f5d8201140f271303a75aeb8ef129609fb47fccd6286f80ab8f9e243cf791cc1bcf3fb823a71bb0a6ec15d8f0f27891866255fadd913dd6188f6d1a558834d06c676b7563f9a2daf6fe778d01c022887d9a2df04d4a2fcc057e1badf97dc3d2c4dfe6958392ce8662c80090d63dd56f0b75b2685c3c4b4e058689deba36574d490ce57a076f1fb6a61d89e88cfa0df3121665c790a2314a5653716fc744dc256b120c6cabe00c88de5ea22ed7c2a7fd726fac2255735d23314ab5d50b9dc576550f3d5eab89f13b9c3a6ec2930ae1a06b9ffa450f0af14894ba22314dadcc2b53b6d710830696f4db2e5626fa581ce6cad130d28394d30abceeaff9d3fbbf2b246348e5d141c25885a4d803ab6627c5f5e96efa6df7dc69455ae30a1bd42abb3817019652704f77fcda4f7c37bf687d73764aa7548cd4076127826e335afa9c6c387defde31d52e306b5dc3778cdf7b3e348216dc38d404e6768b21c093b5a3e690dfb5790f44b9795d3d4b958dcf77bd190a0cecbb4cfc381ffd141f7199fec83ccefb4b5bf94d125c2dc70b59fb0b555ef7b2e9b26f78c6464d9d6d37fe6a6f7966f818ed020d5e250624a5153f7d3456066b1daefe0d98bcaef0cf577ef903bbe43a2919b33a53d0ebaee034b8e79d58c722142ae8b47787cb96606741f7d2feab0cc9f0ed612977a1a8c8bab3d360517b514aa02221ca51fb690b0fda423d1c9097d826e951161217c61407d75e8e2ae145b9fab312b033f7429cef1c29ede303d0c3d1966e787eb2fe05c49dfffa4ccb2c155c4b9dae2ba3437462693d49be1b742e1cec65cd0e0e05b927fec9bb5f7fc85bfc5a5b0c12d9420e16c20ec8b035a615f34bd7bc41520a12fa044558565da5dde88fe04907817a332759eb46fcd13da3f86bf3d84de8ee16880310511e27ac8c792211dc7f76734f403a6772b0c45bac9c9d66674dc34f5d8fb06bf49d79a44248a9177b79c2ff9278f7f44d1afb8a0ddc2550c5994d752e94b68a6eb61440667457b8c0edafa5e5378201f482d2de8123d18ed2016048807e6a540e48b64bbf0b4b43c4aae768eda4d01ee56cce1731573900806c70d32ba2fd5cb1d93ee61b254a2aabcbe72363e98e2c5dbb899cdfbb264f4d2ef68a4d7e9f77b9e82802dbc51a3b189aa000abd1fff1a6c16d5e32bc4116bbf4529d9b9159241e7a90af190127a9547cf7d2016853132d0445410a1e44d00fd41684b835dcc7f837baa39df25c81329f4b7dee4da54c6c69fca0162d507cca8883b929aba4cd51819425ca780fcd2b6abc1c4911247f48df0e05de5197627d2a42ee002ebb789bf4d79094809183dcf26f93e3032396fcd442f2a397021274a8b5688d61f0a51d5717d8455ad85d70c2bd5ce6c8838ec73da16f9c6fb16a14eea4aaffd032d750ec35cc80f0aca7c51f9ecd807ed8c9dd7530df28b108a968cacf9c8e1d120474ebd7dbb63f54c1bd2f6d402aaa9bf1189603580fce6fadfb976ac7582cd12b8524edadb7b86fadd708b566f18f76726654e4f203b92633a2ba3378bb5fa550531212a80e54ee1b68a76d5d9d75e38640af1268c5f2524dbb7c331be9d8c6e13e0e4a0f4bcd210503f726b373c45fcaab0c087e753450c50ff59d51427c3d9f992796020c61bb0e987dcc081b82d8ee8b7d05c242a6edcccb2970654437dadfdec89769f228bca385567c50f4d23d7428d1aafd93e0584dc53f0c828df7587bfd4a8a20db23874b29f612f89fd75d37a1ee84cbd0a14ea0ab59a0d3e4f9d8e4acfeda3de8ce819de98b61f3eb3a47b5982547e2592e6713e5986efc5d30dadd5757198317c1c874132bca620576116f1f7075e5b7eb802a6b0a949be4e1350ab73ce679dc5777208b9b3d400eda2ec5ae57f37ed1893731af375145e55be384bb2c9093fd4efceaee9a23211d8b7e9acd1139540f37556e87e97a88f09ac2955f7f953d9e001d0e09a29f96f5780524acc7ab19ba620c7e240a817432034c09a2d30ed4438f6f696faff64933326de460f685c8ce4d786702eb0b67a964b6e7691c2c1ec36a504239c30b71dda74af7d41419a17846f8bc779bdb2486d19a25bbe38538eff0619aed10bceac03343b4e5e9faa04e2b9041c3bdaf4c9434a4aec946145f43d07e6a1b5775e9e5097921c3baf4b89f8020fec83c69621296a2d3aa6fc5dc62eaa24416552c520f70d7d7b1aa49cd1a19e44d2cd89457c3f62b2ec63748bb309038f0ed28678b54686ffc48689c82e99dc19c1f30463d2041b18fb1e414846f7e210c514e04d1c4ce15c0f9fbfbc954f5e855b5ae26b13e3f9ff376a4fcff8353f9129de529a5339c9beb3b62d794fbfdbe18957479f7c3d6938a498a6552d22a0fd376e9717303a885b26e87d5129d69c31223a318a1a8e892b0f673ae841dac68e10e6048a8dd8cfaf7868b74e21125a81bbe6ceef55a948889062e13556ea95c0cb3ae5f5ef8e69c3521b4520a7d30c571808a61ff670dd2dcec7bfbf701f93a38bf9fb5cadf7d23202bdf08570631ad49938bbcca21bfe947ea6b14f6d14c23a655349d6e34501adbb5555d59bcbb38678312e7ba4967fcc5223bdb14e091651e334fd1243f213dcd1d5af3296c8f30e45a8dfc5c753d5d1ceb22a675416b2bab177134316767f749b509c66da2d6921694c03a5212af9b7d18137f038b2d7a0b8180002c374faebf63ec8aa4db137e642d32811e8678a7531821eca3fc732e49a3d2c478c1e29c41e23cf936ec195bbf1ad82f56cee73d30df0f2bc2618a54a1ac56c4363d27735fd23fd7adcb731ae0ca88f94943a0225a772bb902f22e23b1be5e03e46d5fb92540a147ddc77b1780173512816234e03f183088a589dcaa251176c3a531d4e233c37234ba447a603d23caf75f3f96549c4c47eddbc15673d71c9f0d9a616cb7bd5c040c9d4dda08ab423069143fde75c6bf3a9e3d4a2e562578300da7ed8d1cd2af1cdc294080e338cbd29c7568d3d0070321aa46f9daf95c3bc077d165ee5f10c7efdb35f57269e3d780e356c81a4ba1b97ae62958551aa86bc11239d2ea775d2751d0992d7f6aa6e425d7d422527e64e6bc97bb4514045b8c84bde586f664ffbba4a4d631be0f3d89fa0ff4ba83724e25f6b168b50d15bcfd2fa9f414e4b8272ccac880c859e01a5fc307f265dd1aea04cf2f5b01c495a8d5f42e2ce5ef8b6dcd4ec0b500a036c9362845c7bb00da02bfb60419f7d74e9e6988a81639e7f75ec6ed43161f5ceecdc83a286c8dc485e8b762065256bd5b7e9d6c73d4ec2a9deb27b139fef179623243fb84582ef9e5bdeb7f597b36a9d6bc49a18f620adc13a78b11350b7e0fafd6bfea2f64b5b06a095e9b13ee127ac9a2c871ad6be28c03fbd61b88a078a7248cd7f89a99915f36497bdce6bc821918bf2864ef27a6e2e600f716d4a2e490bc9dbb437b6b91dfbf9988f276c12a928d9de6b54a06f5502f8bbfe9d5f44a75f85ee978e13312d40350126229e6315d5926bebe2b775ca1cd2747ec64543f4723ba7d3781cc93b061d04aabde53ae4255719a6fef3f42048c8ed68f740a6e8028b2db5702b4a58d42938fa9e2bd382ef9ea9bfa9117ba4742cc3fa8fce0235386696698df770d6718c65df2bfb4a0640e8b249c606594012468188f0fc1c5619e25f796a5c7851e750506d0c42c2d253b108057dff1b7e81f366f235d20e65e29ede15c22e1a6eb1b2be813b6ced81834b15d738f513997e42d7b8355685882b7fd6dcfd0dcf237284043c3e759f6ec7e312bd582fc06491c924d886a34869ab46aef91892ef62cb9953b85541ec13ab634cdc8fb58f8beb26eb6651bb7520dcb5970733aa2ead55732ad5a30dfdf33c2342f615a572161f4db4ffd981f589b4130a79204f381a84386a22e15cca959ef9f8b8f7164b71b0d89321b350bc318e9499762441191b069733b6e4ab91e72dba547994c89bb1a8cfe482470246b476c73e4abef5b9b3c9568c2e111a1fd49008399108cf46bb59e45911673780e908e5e4e2c9ed632aeeb292747ea11865b1a741a25b38bb7007c3243c795c4dc63ee6148d62f9af291eacefc633d44f824fc837699726cc99e49d2192b29c62bc6e60cfb85e01d25cf809b8f71d5ac15b3f14569e194cd0790124ff17dc2e8d3692ec23ca03db1e5fbf6f80196f3a0de6d470e0c6ef383fb09c434a67080c22e7111662efd2db11952c80109da433e321bb083db2def1d3eeec13d4e25faa976f3b0aa2cb9faeba657ab60a826aa2a38714a69a586b9bbd667a94a9d76c0fa5d65e7aad2f6fb133466b4868ba8ec5f9e50b6d00ed1794971b13c296d1162853f16d1c52e28cc5f6dbe6a9f60721ab171c46e1b2200134c0d6863ed55274550f911037dbb1add10a4dd85d8e16f7a21ba540218ce3d6bd0eabf3dc1a8ab425891af0de5cb2cea6918f9a40bec3684ddf3c65e8a5be9fdd9d2355e2a77e94360988e9e531c46108fc3d25497d4c8dfda3a2a420a995beb742e4a37992a9f43ab1db3d9f8dc1fb929db7c952920c5a9e01e0e89bf1a0ca1e5aa0522561b5eb7da0ef85b386a3f409a7f0635ac485d4f68ea63227ee9be5e6748fd7033945f42abb0ea192e53bbfae144572f04f1358ff195f524dc7fafb5f124b2e9e8f9126b30b4fcec29fb3eb5bfd8900ce4cfe195923513aab563de5fe3c1e6d56afba7603e6d59ba37433984541ed8e3e9739de131b9014af126787ffdc15289ba9cf891734cb30505bd36f394e450ef061b6af3feaae8a08f0d2c7f843bb266c7f4167b3d4aa3ada98b025efd914432792ff36460cb7d54558f17a6957395f7fc306c5ae015503a33264b35991677ae111b999b30a9a9022773a94a8c356217f5be5830ee6ab888903728221e2319736ed104b0ca062827f41e9fab603a57bee8f0c68a7653fc6fc28549a7947794d42eb958a3b00efb8bc1d1dc9c0a38c8e84ed772236b2fd0601df4d9db7436d9990fb56a0b685fb23f730ff878f27166a72082b42e535ab4b7518cad619bfd2baafb8fecc3399e0bfaf898fec2a0b9acd4a35550a3c4034689d9a2918f794689e7df453ed5925a1ded85553246b332d006321f7e37682579ab67ab215416556cc331e13722c9e4972caa9c66e2da0c8d9b7c8cec55516492938386083fb3fae048e260d066099df173ac8af44bc0becd6d9f8a827893779d32727e4b671443ee35586e4b2ddcb4737b6c33398742f17a64f34860ea9441bd26bd4240c9ef59cb3b09552889fb427cc146dda3091cdd50db2c0a235d4279141df310f908b459ee53ab2f75947e4cb286cbbc832389d9c5bf4c07fcb94c3e9d5ea817e25c6fec9d50bd07b75c5d8571eb0979d05df9ce7e62b", 0x1000) 18:52:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xe) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:26 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004000)={&(0x7f0000003fc0)='./file0/file0\x00'}, 0x10) 18:52:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000000340)='GPL\x00', 0x2, 0xa8, &(0x7f0000000380)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='$\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='%.^&@[+]/{\xe4^&\x00', &(0x7f0000000100)='%*+&{:\x00', &(0x7f0000000140)=':!]&e}]\\^\x00', &(0x7f0000000180)='-{(\xa6{\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='\x00'], 0x1100) fcntl$getflags(r0, 0x401) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x400) openat(r1, &(0x7f0000000300)='./file0\x00', 0x4000, 0x20) 18:52:26 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480), 0xc) 18:52:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:52:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1411, 0x8, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x4048000) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6800) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000040)=""/56) 18:52:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 18:52:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 18:52:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 18:52:27 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x0, 0x8, 0x5, 0x0, 0x0, 0xe140, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x18a80, 0x5, 0x283e, 0x0, 0x3, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 18:52:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:27 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff}, 0x8) 18:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x0, 0x3, 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 18:52:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x21611, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8021, 0x8, 0x0, 0x0, 0xfffffffffffff703, 0x1ff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x9) 18:52:27 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, &(0x7f0000000080)="69d1ed163f4aef1fcdf2134cccf1c2fdbf17e287fd6ce803a790ea8153005f191acc48ae54c38fa7c80c67d37a293b409ca5bb0b79edd51d8bdb6c9d0cbd4d6211a6926b4504f0a70c961259847597f9149ae5c83e5695011f2df91416a4e5e4fd142890525fc01a2091313c9543b1adbabf8a9bd8c1c1de2666ab0dc7a1e95a9764bdb656c4f45b36259ec45a47809bb9972ce4c5a992a59f0fee13dbe5bb3745dd587e4a8cbd500a5d145825e35c9a45576c874e4986cddb33d9eaf2845f411e08692587fa911d2ffdea02", &(0x7f0000000040)="6501af956ce4011a06b9601f0cbcd2eb", 0x0, 0x3}, 0xaa) 18:52:27 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x636, 0x4, 0x4, 0x800, 0xe822, {r0, r1/1000+60000}, {0x3, 0x1, 0x20, 0x1, 0xfb, 0x3f, "48d98020"}, 0x1, 0x2, @userptr=0x2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setown(r2, 0x8, r3) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40403, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:27 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x18a80, 0x5, 0x283e, 0x0, 0x3, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xff, 0xde, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x9) 18:52:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009640)={0x0, 0x0, &(0x7f0000009540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x3) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x8) 18:52:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) 18:52:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2202, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r3, 0x4, 0x6800) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={{r3}, 0x8, 0x6, 0x7fffffff}) fcntl$setstatus(r1, 0x4, 0x6800) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0xa8, 0x268, 0xffffffff, 0xa8, 0x0, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, &(0x7f0000000000), {[{{@ip={@rand_addr=0x64010101, @remote, 0x0, 0xff, '\x00', 'wlan0\x00', {}, {}, 0xff, 0x1}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key=0xff81, @gre_key=0xf000}}}}, {{@ip={@remote, @multicast1, 0xff, 0xffffff00, 'lo\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x8, 0x3}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={{0x30}, {0x614, 0x40, 0x1}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x9, 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xf7}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xd, @loopback, @local, @gre_key=0x9, @port=0x4e23}}}}, {{@ip={@empty, @local, 0x0, 0xffffff00, 'hsr0\x00', 'wlan1\x00', {}, {0xff}, 0xff, 0x3, 0x1}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1f, @local, @loopback, @icmp_id=0x66, @gre_key=0x1ff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x7, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x2000, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r4, 0x4, 0x6800) read$FUSE(r1, &(0x7f0000000640)={0x2020, 0x0, 0x0}, 0x2020) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000002680)={0x0, 0x0, 0x7, 0x0, '\x00', [{0xb39, 0x5, 0x400, 0x5, 0x100000000, 0x3}, {0x10000, 0x1ff, 0x6, 0x4, 0x7ff, 0xfff}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) write$FUSE_LSEEK(r4, &(0x7f0000000080)={0x18, 0x0, r5, {0xd2}}, 0x18) 18:52:27 executing program 5: bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:27 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 18:52:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = timerfd_create(0x3, 0x800) sendfile(r0, r1, &(0x7f0000000040)=0x400, 0xa80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000269000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, r1, 0x1570b000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r3, 0x4, 0x6800) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r4, 0x4, 0x6800) write$tcp_mem(r4, &(0x7f0000000100)={0x6, 0x20, 0x80000000, 0x20, 0x2}, 0x48) lseek(r3, 0xffffffff, 0x4) read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r5, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r5, 0x4, 0x6800) poll(&(0x7f00000000c0)=[{r5, 0x8001}, {r2, 0x2128}, {r1, 0x5008}, {r2, 0x10}], 0x4, 0x7) 18:52:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x125001, 0x0) 18:52:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) 18:52:27 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') 18:52:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x400) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x0, 0xfffffbff}) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000040)={0x74be, 0x18, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) 18:52:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:28 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000030c0)={0xffffffffffffffff}, 0x4) 18:52:28 executing program 2: socket$kcm(0xa, 0x0, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000031000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000002000109500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933e997015c0d814886d2a403918da02ba18ad181867513108007790123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2e31789e70233bfd8115efd90c8c48238f8dbe82e16cf8db95f5b068a9e000000000000000000d1301200000000000000e707fa8bd50540ad7f83cecb1100000000000000000000000000000018287b87d8807c2877cc420efca65f5deb269dff9198560276c69e4403266b08506e1a39cd4bacb4b8eece9e0a49b72dfcf359d16b1e153e7a5c9df18367809c71dc79c2b2832d167bb643ad70ee492468e584e464fb521a0b5a61b8770824212b72fe39f28cea1c96cb879a61f8f10051495538776b974754f218000000000000872b7a73d91c95f501460642f3f482f334366c1f23367fb30d8fbcfde1114429bcf86f1e8b838fea8342dcf3dccc5383ae84e562c00608196cdff76a43bd5db9de77760955586134ecdeafb4481dcb742fa461e981560b4cad0ab9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x12, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 18:52:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 18:52:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') readv(r1, &(0x7f0000000040), 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000001, 0x4000010, r0, 0x35d1f000) fcntl$getflags(r0, 0x401) openat(r0, &(0x7f0000000000)='./file0\x00', 0x43, 0x40) 18:52:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(0x0, 0x0, 0x8) 18:52:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 18:52:28 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001480)=0x0) perf_event_open(&(0x7f0000001400)={0x7, 0x80, 0x80, 0x6, 0x47, 0x2, 0x0, 0x8000, 0xa08, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000013c0), 0x3}, 0x41, 0x80000001, 0x5, 0x7, 0x2, 0x7, 0x7, 0x0, 0x8, 0x0, 0x100000001}, r0, 0x9, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/163, 0xa3}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/241, 0xf1}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000001280)=""/119, 0x77}], 0x5, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001380)={0x0, 0x8001}) read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:28 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x0, &(0x7f0000000440)={[0x100000000]}, 0x8) 18:52:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x402100, 0x1ca) fcntl$getflags(r0, 0x401) 18:52:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 18:52:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:52:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) fcntl$getflags(r0, 0x401) 18:52:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340), 0x0, 0x8) 18:52:28 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x420c00) r1 = openat(r0, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r3 = dup(r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r5 = creat(&(0x7f0000000300)='./bus\x00', 0x83) write$FUSE_ATTR(r5, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r5, 0x4, 0x6800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002480), 0x440000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000024c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r7, &(0x7f0000004500)={0x18, 0xfffffffffffffffe, r8}, 0x18) write$FUSE_BMAP(r7, &(0x7f0000004540)={0x18, 0x0, r8, {0x1}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r7, &(0x7f00000065c0)={0xa0, 0x0, r9, {{0x0, 0x1, 0x4, 0x80000001, 0x5, 0x43, {0x0, 0x7ff, 0x6, 0x0, 0x20, 0x0, 0xbb, 0x8, 0x0, 0xc000, 0xf84, 0x0, 0x0, 0x9}}, {0x0, 0x16}}}, 0xa0) write$FUSE_ENTRY(r3, &(0x7f0000000400)={0x90, 0x0, 0x0, {0x2, 0x0, 0x7, 0xffff, 0x7, 0x10001, {0x4, 0x9, 0x7, 0x7fff, 0xad, 0xfff, 0x0, 0x3ff, 0x800, 0x6000, 0xff, 0x0, 0x0, 0xce9, 0xf68}}}, 0x90) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000300)={"74e4e93a5dcacea44303c9bf44fbe71f", r6, 0x0, {0x5}, {0xb7, 0x40}, 0x406, [0x9, 0x8, 0x3, 0x1400000000000, 0x1, 0x2, 0x7fff, 0x2, 0x10000, 0xf2e, 0x1000, 0xfb0f, 0x800, 0x0, 0xf7, 0x3]}) read$FUSE(r4, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000ebc0)={0x0, 0x0, 0x0}, 0x21) 18:52:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) 18:52:29 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 18:52:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002840)={0x11, 0x4, &(0x7f0000001700)=@framed={{}, [@jmp={0x4, 0x0, 0x6}]}, &(0x7f0000001780)='GPL\x00', 0x1, 0x1000, &(0x7f00000017c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 18:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') 18:52:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="140000000000000029000000430000000320"], 0x190}, 0x0) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:29 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') 18:52:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = epoll_create(0x7) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20002014}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) 18:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000040)=[0x1f], 0x1, 0x3, 0xffffffff, 0x7ff, 0x41f, 0x200, 0x0, {0x3, 0xff, 0x1ff, 0x1, 0x8, 0x5, 0x4, 0x6, 0x7f, 0x7ff, 0x400, 0x712, 0x9, 0x8738, "eb8a4f7ee6ce97b834ae17b21937506bb523ac36e2381def0c9e5395460c3714"}}) 18:52:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{}], 0x1, 0x8) 18:52:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)='c#', 0x2}], 0x1}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x100}}], 0x2, 0x40008000) 18:52:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffffff7f0000000000000000950000000000000229902000010000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x1f) 18:52:29 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001500)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000740)={0x0, 0x2, {0x0, @usage=0x8, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, @struct={0x0, 0xfffff9ad}, 0x0, 0x0, [0x0, 0xe70, 0x7, 0x393, 0x8001]}, {0x7, @struct={0x1, 0x1ff}, r1, 0xfff, 0x8000, 0x1, 0x3, 0x7, 0x2, @usage=0x3d64, 0x6, 0x0, [0x6c8, 0xfffffffffffffff9, 0x7f, 0xe07e, 0x8]}, {0x0, @struct={0x5fe}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @usage, 0x80000001, 0x0, [0x0, 0x9, 0x0, 0x25, 0x0, 0x4]}, {0x1fffffffc00000}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{r0}, 0x0, 0x2, @inherit={0x60, &(0x7f0000000000)={0x0, 0x3, 0x7a, 0x81, {0x6f, 0x0, 0x400, 0x1, 0x100000001}, [0x8, 0x2, 0x3]}}, @devid=r1}) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 18:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f000053a000/0x3000)=nil, 0x3000, 0x3, 0x1010, r1, 0xf1116000) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6800) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r3, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x204c03, 0xa2) fcntl$getflags(r0, 0x401) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x3, 0x8, 0x0, {0x1, 0x0, 0x4, 0xfffffffffffffffc, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f, 0xf1}}}, 0x78) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) fcntl$setstatus(r1, 0x4, 0x6800) utimensat(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, 0x0) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000200)=0x6e, 0x80800) 18:52:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x26, 0x809, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xfffffffffffffe17) 18:52:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:29 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r1 = openat(r0, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) 18:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000001340)=[{r1}], 0x1, 0x0) 18:52:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r1, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/238, 0xee}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000001280)=""/159, 0x9f}], 0x5, 0x8001, 0xffff) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) [ 427.877338][T14065] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b9c0)={&(0x7f000000a900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000b980)=[{0x0}], 0x1}, 0x10002) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000ba00)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bac0)={0x18, 0xe, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x400}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x8, 0x7, 0x6, 0x9000, 0x5f}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x1, 0x3, 0x4, 0x8, 0xfffffffffffffff0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1, &(0x7f0000000300)=""/1, 0x40f00, 0x10, '\x00', r1, 0x0, r2, 0x8, &(0x7f000000ba40)={0x4, 0x2}, 0x8, 0x10, &(0x7f000000ba80)={0x5, 0x3, 0x80000000, 0x4}, 0x10}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x1f4, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581941d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) socket$kcm(0x11, 0x0, 0x0) 18:52:29 executing program 0: ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000040)={{0x3}, "8e0c34ba7c75c15bcae2477b4651fcd2cf52ea101268e2d4442a00009c223541", 0x1}) pwritev(0xffffffffffffffff, &(0x7f0000003540)=[{&(0x7f0000000140)="3d86562345e2ad58e557239d6463f6470fa17731be45eb7bf4f715089bfa76f5350a93fc0ffb1c67122237d93b24b6f744695cc29b183b16a9f36e254e1213c2bc90", 0x42}, {&(0x7f00000001c0)="5be4af5ba5bf5662d6baf891558be3", 0xf}, {&(0x7f0000000200)="79f5c56e51c550aed7ab2fd30978938ef2495bc918737995d52bec683c20b19bc3788616ad99c59f581c10bac92e6c9d73a712f68018eab4f691ebdf120ec15656df1a3794ab180b7ef0975f4b6c80e494ddd04b693073", 0x57}, {&(0x7f0000000280)="00e4677701a780b642d581cea4e618eabd76b81111940120d15138f2b5c10f8d00930c8e909f01572c6ad70dd222c71e12ffc179d64da341d96f9730ac05d1b5279d5f0420718a3ef30db362490a428000dc0c165d86e7838734a10c139f200ea0f615de45590361dcdb213a3515bbf3a0e153795c6256f585bdbb3cc606749b6671099de18331d1fa9b55b1f4caa752220710bf042b358141309b4ee94a29bfa85027cbf7eaa081aed0adbd83c1c45472f400e8a3f764adaf41e412201b911e27760bd710bf80759b589be8c663a6e893cf3d814b206294b484afe0dee0596657a166de9dbd7e290d968fe8670d8d17c7", 0xf1}, {&(0x7f0000000380)="5cb3e6b3449ca5e5928cb9a7dd462c9b17bfa2b25faf92a7cd9253660366c230dbb8cd3a0f079b2f8321a07d290ad4542c33dacf616cde0a1b205ac985e902c45b744a914a9f430dde00e6f6ae9fbd311ee4da8bd40cb29b3b9119227b33a72e00cc6be9574cecee1839", 0x6a}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="1c241f2b2f9b9e008f35c5465ece7b3ab96416d049641034bc248e08bd2187675b7cc4a26852a727b0d03080e1b79e46c0096d143003a0a4abf8b55c70d42234a583128970b57bcbd66e67a0da1c39474f6931315d03042cdf4d1673b2aaede0d1a8b58a66cddd08c23a1b3d25a48bc089e772e5d64d5e3f0f00a8a5463d38c87631df7669038d6ea2133baa2c05d8fbb3c2cffe6734a73650789838465ee7c3233a6a68276494af74e102", 0xab}, {&(0x7f00000014c0)="39f71a920578ccb9aa87fb951cd3fc2016dd44aef97b47a487abca86c33301a17d387568bf7efe20c79445fd74fd77599c9887d71a2105c6ccb2cee13bb2394021d21327c788f8e80ccadb7bb14387864243fb675008", 0x56}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="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", 0x1000}], 0xa, 0x1, 0x7fffffff) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000003600)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x8800, 0x4b) fcntl$getflags(r0, 0x401) 18:52:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x26, 0x809, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) [ 427.922225][T14079] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x26, 0x809, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09000c00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 18:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) mmap(&(0x7f0000602000/0x1000)=nil, 0x1000, 0x300000a, 0x10, r1, 0xa32e8000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:30 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x23, 0x1, 0xe3, 0x1, 0x0, 0x6, 0x29280, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0x1, 0x9}, 0x0, 0x2, 0x1, 0x5, 0x1, 0x80000000, 0x3, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x6b, 0xc6, 0xf6, 0x1, 0x0, 0x2, 0x1001, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x11, 0xe9, 0x4, 0x0, 0xfff, 0x8000, 0x800, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0)={'ip6tnl0', 0x32, 0x30}, 0xa) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xb, &(0x7f0000000940)=@raw=[@call={0x85, 0x0, 0x0, 0x46}, @map={0x18, 0x4}, @generic={0x4, 0x7, 0xe, 0x101, 0x80000000}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x6d}], &(0x7f00000009c0)='GPL\x00', 0xff, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0x0, 0x80, 0x6}, 0x10}, 0x78) 18:52:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) fcntl$getflags(r0, 0x401) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3, 0x4, 0x80000000, 0x0, r0}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x80000001, 0x5}) 18:52:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x26, 0x809, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 428.134841][T14097] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_open_procfs(r1, &(0x7f0000000040)='schedstat\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x26, 0x809, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf2511"], 0x44}}, 0x0) 18:52:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='\a', 0x1}, {0x0}, {&(0x7f0000000200)='^', 0x1}], 0x3}, 0x0) 18:52:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000040)={0x3, 0x38, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 18:52:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9a63, 0x29}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0xc10, 0x101}}, @NL80211_ATTR_STA_WME={0x54, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xcf}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x262}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) [ 428.327915][T14117] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="2e0000001200817fae070000000000000a010000006673810f0b8cb52ae0a74900"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 428.393451][T14124] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:30 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000004040)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000004080)={0x1d, r5}, 0x18) connect$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x0, {0x0, 0x0, 0xee6a82c390a785ef}}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000004040)={'vxcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000004080)={0x1d, r8}, 0x18) connect$can_j1939(r7, &(0x7f0000000040)={0x1d, r8, 0x0, {0x0, 0x0, 0xee6a82c390a785ef}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[], 0xb8}, 0x1, 0x0, 0x0, 0x40008d0}, 0x44) fcntl$setstatus(r2, 0x4, 0x6800) write(r2, &(0x7f0000000340)="e3b67badb983bb7b15d576def7b8f6e38e4147b02867d5e4397514b73cf9d533c95531ce691ede0687fd79f4a872ef476e67a26e8843b8b111eee49cb90fde2f7d0beceebfe89e9ea3b84b57a263b0a748538760316102525951dab4f2fc5c75c48a95542ce4f7443d53cd851b50df0b6ccd25eeb072c63c770e9bed8f67de533b3f261bbe731f9e0ace5a300e93e954b7c7a8f5bc702fa75f6b32a6e25c0db8f74b192604c35bf5b617fa76af", 0xad) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001a00080028bd7017ffdbdf25802020030001000300040000"], 0x1c}}, 0x80) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf2511"], 0x44}}, 0x0) 18:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r1, 0x4, 0x6800) mmap(&(0x7f00002a5000/0x3000)=nil, 0x3000, 0x2000004, 0x8010, r1, 0xc7a2b000) mmap(&(0x7f00002a2000/0x4000)=nil, 0x4000, 0x1800003, 0x12, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) [ 428.544176][T14135] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.562080][T14139] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 428.589086][T14144] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 18:52:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x170b5000) fcntl$getflags(r0, 0x401) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2d0e000030000505d25a80648c63940d0424fc60022802", 0x17}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 18:52:30 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x6a) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000140)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r2, 0x4, 0x6800) preadv(r2, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r3, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="2e0000001200817fae070000000000000a010000006673810f0b8cb52ae0a74900"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x80) fcntl$getflags(r0, 0x401) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x9, 0x0, 0x7f, 0x40, 0x0, 0xfffffffffffff800, 0x42000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x43408, 0x9, 0x6, 0x0, 0x7fffffff, 0x81, 0x20, 0x0, 0x3, 0x0, 0x9}, r1, 0x5, r0, 0x8) 18:52:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba07f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e8400000000000000f15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5421a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2276fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4af86cd02e2015d0494192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f31cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4c38868e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f545c18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a88982ec3be1dbae8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x1f4, &(0x7f00000000c0)="b9ff10c6630d698cb89e0bf088ca1fffffff0e000000630477fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581941d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 428.789285][T14162] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 18:52:30 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r2, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="2e0000001200817fae070000000000000a010000006673810f0b8cb52ae0a74900"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:52:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x80010, r1, 0x6258c000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000040)={0x81, 0x28, [0x5, 0x7f, 0x101, 0x2], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x2, 0x8, 0x0, {0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x9a5, 0x0, 0xffffffffffffffff, 0x3f}}}, 0x78) fcntl$setstatus(r3, 0x4, 0x6800) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) 18:52:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 18:52:31 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 428.955377][T14182] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 18:52:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)=""/95, 0x5f}], 0x2, 0x7, 0x81) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0xf0) 18:52:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x418000, 0x0) ftruncate(r0, 0x3) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x1, @loopback, 0x6}, {0xa, 0x4e21, 0x10100000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x5, [0x0, 0x9, 0x1f, 0x5, 0x1, 0x101, 0x8, 0x10000]}, 0x5c) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 18:52:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="2e0000001200817fae070000000000000a010000006673810f0b8cb52ae0a74900"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:52:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:52:31 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="35dae1f49e7fc3b2f505d3f686dd", 0x36, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:52:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:52:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0