Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2021/01/16 22:34:25 fuzzer started 2021/01/16 22:34:26 dialing manager at 10.128.0.26:41293 2021/01/16 22:34:26 syscalls: 3263 2021/01/16 22:34:26 code coverage: enabled 2021/01/16 22:34:26 comparison tracing: enabled 2021/01/16 22:34:26 extra coverage: enabled 2021/01/16 22:34:26 setuid sandbox: enabled 2021/01/16 22:34:26 namespace sandbox: enabled 2021/01/16 22:34:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/16 22:34:26 fault injection: enabled 2021/01/16 22:34:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/16 22:34:26 net packet injection: enabled 2021/01/16 22:34:26 net device setup: enabled 2021/01/16 22:34:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/16 22:34:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/16 22:34:26 USB emulation: enabled 2021/01/16 22:34:26 hci packet injection: enabled 2021/01/16 22:34:26 wifi device emulation: enabled 2021/01/16 22:34:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/16 22:34:27 fetching corpus: 50, signal 41898/45661 (executing program) 2021/01/16 22:34:27 fetching corpus: 100, signal 65856/71303 (executing program) 2021/01/16 22:34:27 fetching corpus: 150, signal 79510/86628 (executing program) 2021/01/16 22:34:27 fetching corpus: 200, signal 92380/101098 (executing program) 2021/01/16 22:34:27 fetching corpus: 250, signal 109467/119629 (executing program) 2021/01/16 22:34:28 fetching corpus: 300, signal 120486/132117 (executing program) 2021/01/16 22:34:28 fetching corpus: 350, signal 131840/144851 (executing program) 2021/01/16 22:34:28 fetching corpus: 400, signal 142541/156928 (executing program) 2021/01/16 22:34:28 fetching corpus: 450, signal 155494/171116 (executing program) 2021/01/16 22:34:29 fetching corpus: 500, signal 162820/179758 (executing program) 2021/01/16 22:34:29 fetching corpus: 550, signal 168787/187072 (executing program) 2021/01/16 22:34:29 fetching corpus: 600, signal 177544/197009 (executing program) 2021/01/16 22:34:29 fetching corpus: 650, signal 184634/205360 (executing program) 2021/01/16 22:34:30 fetching corpus: 700, signal 189449/211474 (executing program) 2021/01/16 22:34:30 fetching corpus: 750, signal 195932/219093 (executing program) 2021/01/16 22:34:30 fetching corpus: 800, signal 200569/224943 (executing program) 2021/01/16 22:34:30 fetching corpus: 850, signal 204336/229963 (executing program) 2021/01/16 22:34:31 fetching corpus: 900, signal 207595/234412 (executing program) 2021/01/16 22:34:31 fetching corpus: 950, signal 215915/243637 (executing program) 2021/01/16 22:34:31 fetching corpus: 1000, signal 220052/248907 (executing program) 2021/01/16 22:34:31 fetching corpus: 1050, signal 224424/254421 (executing program) 2021/01/16 22:34:32 fetching corpus: 1100, signal 228977/260044 (executing program) 2021/01/16 22:34:32 fetching corpus: 1150, signal 233082/265217 (executing program) 2021/01/16 22:34:32 fetching corpus: 1200, signal 237374/270559 (executing program) 2021/01/16 22:34:32 fetching corpus: 1250, signal 240990/275232 (executing program) 2021/01/16 22:34:33 fetching corpus: 1300, signal 244654/279911 (executing program) 2021/01/16 22:34:33 fetching corpus: 1350, signal 248030/284377 (executing program) 2021/01/16 22:34:33 fetching corpus: 1400, signal 251559/288896 (executing program) 2021/01/16 22:34:33 fetching corpus: 1450, signal 256159/294433 (executing program) 2021/01/16 22:34:33 fetching corpus: 1500, signal 260113/299299 (executing program) 2021/01/16 22:34:34 fetching corpus: 1550, signal 263182/303345 (executing program) 2021/01/16 22:34:34 fetching corpus: 1600, signal 267138/308168 (executing program) 2021/01/16 22:34:34 fetching corpus: 1650, signal 269747/311759 (executing program) 2021/01/16 22:34:34 fetching corpus: 1700, signal 271740/314767 (executing program) 2021/01/16 22:34:34 fetching corpus: 1750, signal 275170/319047 (executing program) 2021/01/16 22:34:35 fetching corpus: 1800, signal 278834/323526 (executing program) 2021/01/16 22:34:35 fetching corpus: 1850, signal 282622/328150 (executing program) 2021/01/16 22:34:35 fetching corpus: 1900, signal 286323/332618 (executing program) 2021/01/16 22:34:35 fetching corpus: 1950, signal 288536/335762 (executing program) 2021/01/16 22:34:36 fetching corpus: 2000, signal 291040/339162 (executing program) 2021/01/16 22:34:36 fetching corpus: 2050, signal 293415/342481 (executing program) 2021/01/16 22:34:36 fetching corpus: 2100, signal 295930/345849 (executing program) 2021/01/16 22:34:36 fetching corpus: 2150, signal 298548/349295 (executing program) 2021/01/16 22:34:37 fetching corpus: 2200, signal 301045/352633 (executing program) 2021/01/16 22:34:37 fetching corpus: 2250, signal 303440/355869 (executing program) 2021/01/16 22:34:37 fetching corpus: 2300, signal 306296/359518 (executing program) 2021/01/16 22:34:37 fetching corpus: 2350, signal 309283/363258 (executing program) 2021/01/16 22:34:37 fetching corpus: 2400, signal 311166/366051 (executing program) 2021/01/16 22:34:38 fetching corpus: 2450, signal 312634/368396 (executing program) 2021/01/16 22:34:38 fetching corpus: 2500, signal 314160/370854 (executing program) 2021/01/16 22:34:38 fetching corpus: 2550, signal 315789/373344 (executing program) 2021/01/16 22:34:38 fetching corpus: 2600, signal 317408/375864 (executing program) 2021/01/16 22:34:38 fetching corpus: 2650, signal 319843/379023 (executing program) 2021/01/16 22:34:39 fetching corpus: 2700, signal 321324/381427 (executing program) 2021/01/16 22:34:39 fetching corpus: 2750, signal 323151/384038 (executing program) 2021/01/16 22:34:39 fetching corpus: 2800, signal 324920/386589 (executing program) 2021/01/16 22:34:39 fetching corpus: 2850, signal 326861/389294 (executing program) 2021/01/16 22:34:40 fetching corpus: 2900, signal 329175/392288 (executing program) 2021/01/16 22:34:40 fetching corpus: 2950, signal 330427/394399 (executing program) 2021/01/16 22:34:40 fetching corpus: 3000, signal 332584/397297 (executing program) 2021/01/16 22:34:40 fetching corpus: 3050, signal 334531/399939 (executing program) 2021/01/16 22:34:40 fetching corpus: 3100, signal 337770/403647 (executing program) 2021/01/16 22:34:41 fetching corpus: 3150, signal 339223/405854 (executing program) 2021/01/16 22:34:41 fetching corpus: 3200, signal 341296/408600 (executing program) 2021/01/16 22:34:41 fetching corpus: 3250, signal 342902/410931 (executing program) 2021/01/16 22:34:41 fetching corpus: 3300, signal 345093/413737 (executing program) 2021/01/16 22:34:41 fetching corpus: 3350, signal 346903/416239 (executing program) 2021/01/16 22:34:42 fetching corpus: 3400, signal 348668/418681 (executing program) 2021/01/16 22:34:42 fetching corpus: 3450, signal 349931/420750 (executing program) 2021/01/16 22:34:42 fetching corpus: 3500, signal 351643/423176 (executing program) 2021/01/16 22:34:42 fetching corpus: 3550, signal 353426/425633 (executing program) 2021/01/16 22:34:43 fetching corpus: 3600, signal 354598/427577 (executing program) 2021/01/16 22:34:43 fetching corpus: 3650, signal 356125/429813 (executing program) 2021/01/16 22:34:43 fetching corpus: 3700, signal 357510/431914 (executing program) 2021/01/16 22:34:43 fetching corpus: 3750, signal 358964/434030 (executing program) 2021/01/16 22:34:44 fetching corpus: 3800, signal 360787/436477 (executing program) 2021/01/16 22:34:44 fetching corpus: 3850, signal 362223/438606 (executing program) 2021/01/16 22:34:44 fetching corpus: 3900, signal 363584/440676 (executing program) 2021/01/16 22:34:44 fetching corpus: 3950, signal 365506/443129 (executing program) 2021/01/16 22:34:44 fetching corpus: 4000, signal 366983/445238 (executing program) 2021/01/16 22:34:45 fetching corpus: 4050, signal 368418/447325 (executing program) 2021/01/16 22:34:45 fetching corpus: 4100, signal 369214/448886 (executing program) 2021/01/16 22:34:45 fetching corpus: 4150, signal 370644/450929 (executing program) 2021/01/16 22:34:45 fetching corpus: 4200, signal 371969/452893 (executing program) 2021/01/16 22:34:45 fetching corpus: 4250, signal 373384/454918 (executing program) 2021/01/16 22:34:46 fetching corpus: 4300, signal 375278/457298 (executing program) 2021/01/16 22:34:46 fetching corpus: 4350, signal 377003/459543 (executing program) 2021/01/16 22:34:46 fetching corpus: 4400, signal 378549/461641 (executing program) 2021/01/16 22:34:46 fetching corpus: 4450, signal 379574/463284 (executing program) 2021/01/16 22:34:46 fetching corpus: 4500, signal 380761/465096 (executing program) 2021/01/16 22:34:47 fetching corpus: 4550, signal 381971/466886 (executing program) 2021/01/16 22:34:47 fetching corpus: 4600, signal 383013/468565 (executing program) 2021/01/16 22:34:47 fetching corpus: 4650, signal 384316/470456 (executing program) 2021/01/16 22:34:47 fetching corpus: 4700, signal 386360/472824 (executing program) 2021/01/16 22:34:47 fetching corpus: 4750, signal 387158/474321 (executing program) 2021/01/16 22:34:47 fetching corpus: 4800, signal 388297/476074 (executing program) 2021/01/16 22:34:48 fetching corpus: 4850, signal 389512/477816 (executing program) 2021/01/16 22:34:48 fetching corpus: 4900, signal 390827/479623 (executing program) 2021/01/16 22:34:48 fetching corpus: 4950, signal 392124/481465 (executing program) 2021/01/16 22:34:48 fetching corpus: 5000, signal 393424/483277 (executing program) 2021/01/16 22:34:48 fetching corpus: 5050, signal 394428/484911 (executing program) 2021/01/16 22:34:49 fetching corpus: 5100, signal 395474/486577 (executing program) 2021/01/16 22:34:49 fetching corpus: 5150, signal 397398/488780 (executing program) 2021/01/16 22:34:49 fetching corpus: 5200, signal 398496/490386 (executing program) 2021/01/16 22:34:50 fetching corpus: 5250, signal 399733/492156 (executing program) 2021/01/16 22:34:50 fetching corpus: 5300, signal 401206/494042 (executing program) 2021/01/16 22:34:50 fetching corpus: 5350, signal 402726/495956 (executing program) 2021/01/16 22:34:50 fetching corpus: 5400, signal 403700/497497 (executing program) 2021/01/16 22:34:50 fetching corpus: 5450, signal 404431/498904 (executing program) 2021/01/16 22:34:50 fetching corpus: 5500, signal 405394/500424 (executing program) 2021/01/16 22:34:51 fetching corpus: 5550, signal 406358/501945 (executing program) 2021/01/16 22:34:51 fetching corpus: 5600, signal 407236/503402 (executing program) 2021/01/16 22:34:51 fetching corpus: 5650, signal 408273/504986 (executing program) 2021/01/16 22:34:51 fetching corpus: 5700, signal 409288/506499 (executing program) 2021/01/16 22:34:52 fetching corpus: 5750, signal 411119/508552 (executing program) 2021/01/16 22:34:52 fetching corpus: 5800, signal 412418/510268 (executing program) 2021/01/16 22:34:52 fetching corpus: 5850, signal 413671/511980 (executing program) 2021/01/16 22:34:52 fetching corpus: 5900, signal 414949/513665 (executing program) 2021/01/16 22:34:53 fetching corpus: 5950, signal 416050/515242 (executing program) 2021/01/16 22:34:53 fetching corpus: 6000, signal 417155/516789 (executing program) 2021/01/16 22:34:53 fetching corpus: 6050, signal 418081/518213 (executing program) 2021/01/16 22:34:53 fetching corpus: 6100, signal 419111/519736 (executing program) 2021/01/16 22:34:53 fetching corpus: 6150, signal 420118/521203 (executing program) 2021/01/16 22:34:54 fetching corpus: 6200, signal 420929/522526 (executing program) 2021/01/16 22:34:54 fetching corpus: 6250, signal 421986/524014 (executing program) 2021/01/16 22:34:54 fetching corpus: 6300, signal 423332/525714 (executing program) 2021/01/16 22:34:54 fetching corpus: 6350, signal 424378/527197 (executing program) 2021/01/16 22:34:55 fetching corpus: 6400, signal 424988/528388 (executing program) 2021/01/16 22:34:55 fetching corpus: 6450, signal 426200/529936 (executing program) 2021/01/16 22:34:55 fetching corpus: 6500, signal 427792/531749 (executing program) 2021/01/16 22:34:55 fetching corpus: 6550, signal 428773/533215 (executing program) 2021/01/16 22:34:56 fetching corpus: 6600, signal 429548/534483 (executing program) 2021/01/16 22:34:56 fetching corpus: 6650, signal 430587/535866 (executing program) 2021/01/16 22:34:56 fetching corpus: 6700, signal 431393/537177 (executing program) 2021/01/16 22:34:56 fetching corpus: 6750, signal 432401/538593 (executing program) 2021/01/16 22:34:57 fetching corpus: 6800, signal 433326/539959 (executing program) 2021/01/16 22:34:57 fetching corpus: 6850, signal 434212/541248 (executing program) 2021/01/16 22:34:57 fetching corpus: 6900, signal 434971/542467 (executing program) 2021/01/16 22:34:57 fetching corpus: 6950, signal 436431/544131 (executing program) 2021/01/16 22:34:57 fetching corpus: 7000, signal 436966/545223 (executing program) 2021/01/16 22:34:58 fetching corpus: 7050, signal 437772/546416 (executing program) 2021/01/16 22:34:58 fetching corpus: 7100, signal 438510/547633 (executing program) 2021/01/16 22:34:58 fetching corpus: 7150, signal 439896/549190 (executing program) 2021/01/16 22:34:58 fetching corpus: 7200, signal 440727/550449 (executing program) 2021/01/16 22:34:58 fetching corpus: 7250, signal 441851/551854 (executing program) 2021/01/16 22:34:59 fetching corpus: 7300, signal 442756/553155 (executing program) 2021/01/16 22:34:59 fetching corpus: 7350, signal 443672/554409 (executing program) 2021/01/16 22:34:59 fetching corpus: 7400, signal 445060/555975 (executing program) 2021/01/16 22:34:59 fetching corpus: 7450, signal 445925/557220 (executing program) 2021/01/16 22:34:59 fetching corpus: 7500, signal 446652/558385 (executing program) 2021/01/16 22:35:00 fetching corpus: 7550, signal 447547/559665 (executing program) 2021/01/16 22:35:00 fetching corpus: 7600, signal 448495/560981 (executing program) 2021/01/16 22:35:00 fetching corpus: 7650, signal 449665/562370 (executing program) 2021/01/16 22:35:00 fetching corpus: 7700, signal 450579/563664 (executing program) 2021/01/16 22:35:01 fetching corpus: 7750, signal 451551/564978 (executing program) 2021/01/16 22:35:01 fetching corpus: 7800, signal 452268/566124 (executing program) 2021/01/16 22:35:01 fetching corpus: 7850, signal 453456/567512 (executing program) 2021/01/16 22:35:01 fetching corpus: 7900, signal 454153/568604 (executing program) 2021/01/16 22:35:02 fetching corpus: 7950, signal 455232/569915 (executing program) 2021/01/16 22:35:02 fetching corpus: 8000, signal 455797/570960 (executing program) 2021/01/16 22:35:02 fetching corpus: 8050, signal 456617/572126 (executing program) 2021/01/16 22:35:02 fetching corpus: 8100, signal 457465/573270 (executing program) 2021/01/16 22:35:02 fetching corpus: 8150, signal 458483/574540 (executing program) 2021/01/16 22:35:03 fetching corpus: 8200, signal 459563/575861 (executing program) 2021/01/16 22:35:03 fetching corpus: 8250, signal 460569/577094 (executing program) 2021/01/16 22:35:03 fetching corpus: 8300, signal 461314/578193 (executing program) 2021/01/16 22:35:03 fetching corpus: 8350, signal 461871/579187 (executing program) 2021/01/16 22:35:04 fetching corpus: 8400, signal 462716/580293 (executing program) 2021/01/16 22:35:04 fetching corpus: 8450, signal 463324/581299 (executing program) 2021/01/16 22:35:04 fetching corpus: 8500, signal 464280/582452 (executing program) 2021/01/16 22:35:04 fetching corpus: 8550, signal 465032/583561 (executing program) 2021/01/16 22:35:05 fetching corpus: 8600, signal 465831/584690 (executing program) 2021/01/16 22:35:05 fetching corpus: 8650, signal 466551/585754 (executing program) 2021/01/16 22:35:05 fetching corpus: 8700, signal 467002/586618 (executing program) 2021/01/16 22:35:05 fetching corpus: 8750, signal 468033/587840 (executing program) 2021/01/16 22:35:06 fetching corpus: 8800, signal 468516/588793 (executing program) 2021/01/16 22:35:06 fetching corpus: 8850, signal 469567/589983 (executing program) 2021/01/16 22:35:06 fetching corpus: 8900, signal 470368/591037 (executing program) 2021/01/16 22:35:06 fetching corpus: 8950, signal 471029/592044 (executing program) 2021/01/16 22:35:06 fetching corpus: 9000, signal 471673/593044 (executing program) 2021/01/16 22:35:07 fetching corpus: 9050, signal 472327/594009 (executing program) 2021/01/16 22:35:07 fetching corpus: 9100, signal 473290/595162 (executing program) 2021/01/16 22:35:07 fetching corpus: 9150, signal 474472/596438 (executing program) 2021/01/16 22:35:07 fetching corpus: 9200, signal 475065/597381 (executing program) 2021/01/16 22:35:07 fetching corpus: 9250, signal 475559/598235 (executing program) 2021/01/16 22:35:07 fetching corpus: 9300, signal 476381/599285 (executing program) 2021/01/16 22:35:08 fetching corpus: 9350, signal 477245/600378 (executing program) 2021/01/16 22:35:08 fetching corpus: 9400, signal 477788/601322 (executing program) 2021/01/16 22:35:08 fetching corpus: 9450, signal 478307/602229 (executing program) 2021/01/16 22:35:08 fetching corpus: 9500, signal 478990/603207 (executing program) 2021/01/16 22:35:09 fetching corpus: 9550, signal 479677/604194 (executing program) 2021/01/16 22:35:09 fetching corpus: 9600, signal 480377/605167 (executing program) 2021/01/16 22:35:09 fetching corpus: 9650, signal 481063/606113 (executing program) 2021/01/16 22:35:09 fetching corpus: 9700, signal 481633/607036 (executing program) 2021/01/16 22:35:10 fetching corpus: 9750, signal 482298/607989 (executing program) 2021/01/16 22:35:10 fetching corpus: 9800, signal 482921/608911 (executing program) 2021/01/16 22:35:10 fetching corpus: 9850, signal 483777/609962 (executing program) 2021/01/16 22:35:10 fetching corpus: 9900, signal 484482/610921 (executing program) 2021/01/16 22:35:11 fetching corpus: 9950, signal 485049/611846 (executing program) 2021/01/16 22:35:11 fetching corpus: 10000, signal 485784/612772 (executing program) 2021/01/16 22:35:11 fetching corpus: 10050, signal 486412/613662 (executing program) 2021/01/16 22:35:11 fetching corpus: 10100, signal 487006/614527 (executing program) 2021/01/16 22:35:11 fetching corpus: 10150, signal 487393/615350 (executing program) 2021/01/16 22:35:12 fetching corpus: 10200, signal 487904/616162 (executing program) 2021/01/16 22:35:12 fetching corpus: 10250, signal 488412/617016 (executing program) 2021/01/16 22:35:12 fetching corpus: 10300, signal 489007/617904 (executing program) 2021/01/16 22:35:12 fetching corpus: 10350, signal 489643/618755 (executing program) 2021/01/16 22:35:12 fetching corpus: 10400, signal 490161/619569 (executing program) 2021/01/16 22:35:13 fetching corpus: 10450, signal 490619/620362 (executing program) 2021/01/16 22:35:13 fetching corpus: 10500, signal 491082/621178 (executing program) 2021/01/16 22:35:13 fetching corpus: 10550, signal 491779/622092 (executing program) 2021/01/16 22:35:13 fetching corpus: 10600, signal 492353/622917 (executing program) 2021/01/16 22:35:13 fetching corpus: 10650, signal 493008/623831 (executing program) 2021/01/16 22:35:14 fetching corpus: 10700, signal 493364/624580 (executing program) 2021/01/16 22:35:14 fetching corpus: 10750, signal 494197/625527 (executing program) 2021/01/16 22:35:14 fetching corpus: 10800, signal 495008/626482 (executing program) 2021/01/16 22:35:14 fetching corpus: 10850, signal 495962/627449 (executing program) 2021/01/16 22:35:14 fetching corpus: 10900, signal 496708/628346 (executing program) 2021/01/16 22:35:15 fetching corpus: 10950, signal 497388/629187 (executing program) 2021/01/16 22:35:15 fetching corpus: 11000, signal 497890/630015 (executing program) 2021/01/16 22:35:15 fetching corpus: 11050, signal 498781/630916 (executing program) 2021/01/16 22:35:15 fetching corpus: 11100, signal 499324/631708 (executing program) 2021/01/16 22:35:16 fetching corpus: 11150, signal 499902/632508 (executing program) 2021/01/16 22:35:16 fetching corpus: 11200, signal 500938/633419 (executing program) 2021/01/16 22:35:16 fetching corpus: 11250, signal 501507/634198 (executing program) 2021/01/16 22:35:16 fetching corpus: 11300, signal 502085/635006 (executing program) 2021/01/16 22:35:17 fetching corpus: 11350, signal 502802/635829 (executing program) 2021/01/16 22:35:17 fetching corpus: 11400, signal 503497/636627 (executing program) 2021/01/16 22:35:17 fetching corpus: 11450, signal 504018/637345 (executing program) 2021/01/16 22:35:17 fetching corpus: 11500, signal 504789/638218 (executing program) 2021/01/16 22:35:17 fetching corpus: 11550, signal 505430/639049 (executing program) 2021/01/16 22:35:18 fetching corpus: 11600, signal 506141/639901 (executing program) 2021/01/16 22:35:18 fetching corpus: 11650, signal 506681/640636 (executing program) 2021/01/16 22:35:18 fetching corpus: 11700, signal 507320/641411 (executing program) 2021/01/16 22:35:18 fetching corpus: 11750, signal 507865/642179 (executing program) 2021/01/16 22:35:18 fetching corpus: 11800, signal 508756/643037 (executing program) 2021/01/16 22:35:19 fetching corpus: 11850, signal 509243/643752 (executing program) 2021/01/16 22:35:19 fetching corpus: 11900, signal 509829/644520 (executing program) 2021/01/16 22:35:19 fetching corpus: 11950, signal 510865/645415 (executing program) 2021/01/16 22:35:19 fetching corpus: 12000, signal 511740/646277 (executing program) 2021/01/16 22:35:19 fetching corpus: 12050, signal 512363/646996 (executing program) 2021/01/16 22:35:20 fetching corpus: 12100, signal 512913/647731 (executing program) 2021/01/16 22:35:20 fetching corpus: 12150, signal 513559/648483 (executing program) 2021/01/16 22:35:20 fetching corpus: 12200, signal 514047/649193 (executing program) 2021/01/16 22:35:20 fetching corpus: 12250, signal 514852/650009 (executing program) 2021/01/16 22:35:21 fetching corpus: 12300, signal 515304/650735 (executing program) 2021/01/16 22:35:21 fetching corpus: 12350, signal 516237/651577 (executing program) 2021/01/16 22:35:21 fetching corpus: 12400, signal 516780/652293 (executing program) 2021/01/16 22:35:21 fetching corpus: 12450, signal 517421/653021 (executing program) 2021/01/16 22:35:22 fetching corpus: 12500, signal 517893/653704 (executing program) 2021/01/16 22:35:22 fetching corpus: 12550, signal 518299/654352 (executing program) 2021/01/16 22:35:22 fetching corpus: 12600, signal 519077/655104 (executing program) 2021/01/16 22:35:22 fetching corpus: 12650, signal 519572/655792 (executing program) 2021/01/16 22:35:22 fetching corpus: 12700, signal 520107/656479 (executing program) 2021/01/16 22:35:23 fetching corpus: 12750, signal 520956/657242 (executing program) 2021/01/16 22:35:23 fetching corpus: 12800, signal 521392/657913 (executing program) 2021/01/16 22:35:23 fetching corpus: 12850, signal 522468/658766 (executing program) 2021/01/16 22:35:23 fetching corpus: 12900, signal 523012/659446 (executing program) 2021/01/16 22:35:24 fetching corpus: 12950, signal 523738/660229 (executing program) 2021/01/16 22:35:24 fetching corpus: 13000, signal 524325/660942 (executing program) 2021/01/16 22:35:24 fetching corpus: 13050, signal 524971/661667 (executing program) 2021/01/16 22:35:24 fetching corpus: 13100, signal 525650/662322 (executing program) 2021/01/16 22:35:25 fetching corpus: 13150, signal 526150/662976 (executing program) 2021/01/16 22:35:25 fetching corpus: 13200, signal 526794/663676 (executing program) 2021/01/16 22:35:25 fetching corpus: 13250, signal 527148/664284 (executing program) 2021/01/16 22:35:25 fetching corpus: 13300, signal 527498/664872 (executing program) 2021/01/16 22:35:25 fetching corpus: 13350, signal 527963/665454 (executing program) 2021/01/16 22:35:26 fetching corpus: 13400, signal 528379/666061 (executing program) 2021/01/16 22:35:26 fetching corpus: 13450, signal 528959/666724 (executing program) 2021/01/16 22:35:26 fetching corpus: 13500, signal 529433/667350 (executing program) 2021/01/16 22:35:26 fetching corpus: 13550, signal 529970/667977 (executing program) 2021/01/16 22:35:26 fetching corpus: 13600, signal 530520/668611 (executing program) 2021/01/16 22:35:27 fetching corpus: 13650, signal 531071/669260 (executing program) 2021/01/16 22:35:27 fetching corpus: 13700, signal 531485/669853 (executing program) 2021/01/16 22:35:27 fetching corpus: 13750, signal 531749/670389 (executing program) 2021/01/16 22:35:27 fetching corpus: 13800, signal 532427/671024 (executing program) 2021/01/16 22:35:28 fetching corpus: 13850, signal 532822/671621 (executing program) 2021/01/16 22:35:28 fetching corpus: 13900, signal 533437/672278 (executing program) 2021/01/16 22:35:28 fetching corpus: 13950, signal 534059/672903 (executing program) 2021/01/16 22:35:28 fetching corpus: 14000, signal 534488/673482 (executing program) 2021/01/16 22:35:28 fetching corpus: 14050, signal 535197/674159 (executing program) 2021/01/16 22:35:29 fetching corpus: 14100, signal 535678/674737 (executing program) 2021/01/16 22:35:29 fetching corpus: 14150, signal 536196/675275 (executing program) 2021/01/16 22:35:29 fetching corpus: 14200, signal 536788/675878 (executing program) 2021/01/16 22:35:29 fetching corpus: 14250, signal 537422/676494 (executing program) 2021/01/16 22:35:29 fetching corpus: 14300, signal 537792/677059 (executing program) 2021/01/16 22:35:29 fetching corpus: 14350, signal 538318/677612 (executing program) 2021/01/16 22:35:30 fetching corpus: 14400, signal 538755/678159 (executing program) 2021/01/16 22:35:30 fetching corpus: 14450, signal 539247/678728 (executing program) 2021/01/16 22:35:30 fetching corpus: 14500, signal 539767/679275 (executing program) 2021/01/16 22:35:30 fetching corpus: 14550, signal 540397/679912 (executing program) 2021/01/16 22:35:31 fetching corpus: 14600, signal 540987/680504 (executing program) 2021/01/16 22:35:31 fetching corpus: 14650, signal 541332/681049 (executing program) 2021/01/16 22:35:31 fetching corpus: 14700, signal 541842/681592 (executing program) 2021/01/16 22:35:31 fetching corpus: 14750, signal 542458/682150 (executing program) 2021/01/16 22:35:32 fetching corpus: 14800, signal 543065/682716 (executing program) 2021/01/16 22:35:32 fetching corpus: 14850, signal 543632/683287 (executing program) 2021/01/16 22:35:32 fetching corpus: 14900, signal 544097/683835 (executing program) 2021/01/16 22:35:32 fetching corpus: 14950, signal 544694/684405 (executing program) 2021/01/16 22:35:32 fetching corpus: 15000, signal 545102/684930 (executing program) 2021/01/16 22:35:33 fetching corpus: 15050, signal 545570/685441 (executing program) 2021/01/16 22:35:33 fetching corpus: 15100, signal 546120/685981 (executing program) 2021/01/16 22:35:33 fetching corpus: 15150, signal 546572/686492 (executing program) 2021/01/16 22:35:33 fetching corpus: 15200, signal 546984/687001 (executing program) 2021/01/16 22:35:33 fetching corpus: 15250, signal 547363/687539 (executing program) 2021/01/16 22:35:34 fetching corpus: 15300, signal 547661/688055 (executing program) 2021/01/16 22:35:34 fetching corpus: 15350, signal 548115/688581 (executing program) 2021/01/16 22:35:34 fetching corpus: 15400, signal 548502/689069 (executing program) 2021/01/16 22:35:34 fetching corpus: 15450, signal 549038/689581 (executing program) 2021/01/16 22:35:34 fetching corpus: 15500, signal 549512/690099 (executing program) 2021/01/16 22:35:35 fetching corpus: 15550, signal 549882/690613 (executing program) 2021/01/16 22:35:35 fetching corpus: 15600, signal 550425/691112 (executing program) 2021/01/16 22:35:35 fetching corpus: 15650, signal 550717/691608 (executing program) 2021/01/16 22:35:35 fetching corpus: 15700, signal 551270/692105 (executing program) 2021/01/16 22:35:35 fetching corpus: 15750, signal 551793/692599 (executing program) 2021/01/16 22:35:36 fetching corpus: 15800, signal 552251/693101 (executing program) 2021/01/16 22:35:36 fetching corpus: 15850, signal 552634/693566 (executing program) 2021/01/16 22:35:36 fetching corpus: 15900, signal 553339/694085 (executing program) 2021/01/16 22:35:36 fetching corpus: 15950, signal 553846/694555 (executing program) 2021/01/16 22:35:36 fetching corpus: 16000, signal 554131/695036 (executing program) 2021/01/16 22:35:37 fetching corpus: 16050, signal 554678/695530 (executing program) 2021/01/16 22:35:37 fetching corpus: 16100, signal 555219/696010 (executing program) 2021/01/16 22:35:37 fetching corpus: 16150, signal 555709/696493 (executing program) 2021/01/16 22:35:37 fetching corpus: 16200, signal 556107/696951 (executing program) 2021/01/16 22:35:38 fetching corpus: 16250, signal 556478/697386 (executing program) 2021/01/16 22:35:38 fetching corpus: 16300, signal 556886/697825 (executing program) 2021/01/16 22:35:38 fetching corpus: 16350, signal 557317/698291 (executing program) 2021/01/16 22:35:38 fetching corpus: 16400, signal 557776/698768 (executing program) 2021/01/16 22:35:39 fetching corpus: 16450, signal 558052/699214 (executing program) 2021/01/16 22:35:39 fetching corpus: 16500, signal 558618/699669 (executing program) 2021/01/16 22:35:39 fetching corpus: 16550, signal 559062/700130 (executing program) 2021/01/16 22:35:39 fetching corpus: 16600, signal 559368/700562 (executing program) 2021/01/16 22:35:39 fetching corpus: 16650, signal 559901/701005 (executing program) 2021/01/16 22:35:40 fetching corpus: 16700, signal 560344/701442 (executing program) 2021/01/16 22:35:40 fetching corpus: 16750, signal 560704/701895 (executing program) 2021/01/16 22:35:40 fetching corpus: 16800, signal 561155/702335 (executing program) 2021/01/16 22:35:40 fetching corpus: 16850, signal 561583/702777 (executing program) 2021/01/16 22:35:41 fetching corpus: 16900, signal 561934/703234 (executing program) 2021/01/16 22:35:41 fetching corpus: 16950, signal 562272/703684 (executing program) 2021/01/16 22:35:41 fetching corpus: 17000, signal 562819/704127 (executing program) 2021/01/16 22:35:41 fetching corpus: 17050, signal 563238/704545 (executing program) 2021/01/16 22:35:41 fetching corpus: 17100, signal 563464/704963 (executing program) 2021/01/16 22:35:41 fetching corpus: 17150, signal 563963/705365 (executing program) 2021/01/16 22:35:42 fetching corpus: 17200, signal 564335/705837 (executing program) 2021/01/16 22:35:42 fetching corpus: 17250, signal 564642/706272 (executing program) 2021/01/16 22:35:42 fetching corpus: 17300, signal 565059/706695 (executing program) 2021/01/16 22:35:42 fetching corpus: 17350, signal 565557/707088 (executing program) 2021/01/16 22:35:43 fetching corpus: 17400, signal 566004/707487 (executing program) 2021/01/16 22:35:43 fetching corpus: 17450, signal 566429/707936 (executing program) 2021/01/16 22:35:43 fetching corpus: 17500, signal 566761/708322 (executing program) 2021/01/16 22:35:43 fetching corpus: 17550, signal 567141/708717 (executing program) 2021/01/16 22:35:43 fetching corpus: 17600, signal 567472/709125 (executing program) 2021/01/16 22:35:44 fetching corpus: 17650, signal 567904/709511 (executing program) 2021/01/16 22:35:44 fetching corpus: 17700, signal 568423/709859 (executing program) 2021/01/16 22:35:44 fetching corpus: 17750, signal 568795/709861 (executing program) 2021/01/16 22:35:44 fetching corpus: 17800, signal 569057/709861 (executing program) 2021/01/16 22:35:45 fetching corpus: 17850, signal 569453/709861 (executing program) 2021/01/16 22:35:45 fetching corpus: 17900, signal 569757/709861 (executing program) 2021/01/16 22:35:45 fetching corpus: 17950, signal 570188/709861 (executing program) 2021/01/16 22:35:46 fetching corpus: 18000, signal 570522/709861 (executing program) 2021/01/16 22:35:46 fetching corpus: 18050, signal 571183/709861 (executing program) 2021/01/16 22:35:46 fetching corpus: 18100, signal 571653/709861 (executing program) 2021/01/16 22:35:46 fetching corpus: 18150, signal 572111/709861 (executing program) 2021/01/16 22:35:47 fetching corpus: 18200, signal 572420/709861 (executing program) 2021/01/16 22:35:47 fetching corpus: 18250, signal 572648/709861 (executing program) 2021/01/16 22:35:47 fetching corpus: 18300, signal 573002/709861 (executing program) 2021/01/16 22:35:47 fetching corpus: 18350, signal 573487/709861 (executing program) 2021/01/16 22:35:48 fetching corpus: 18400, signal 573760/709861 (executing program) 2021/01/16 22:35:48 fetching corpus: 18450, signal 574270/709861 (executing program) 2021/01/16 22:35:48 fetching corpus: 18500, signal 574760/709861 (executing program) 2021/01/16 22:35:48 fetching corpus: 18550, signal 575012/709861 (executing program) 2021/01/16 22:35:49 fetching corpus: 18600, signal 575464/709861 (executing program) 2021/01/16 22:35:49 fetching corpus: 18650, signal 575845/709861 (executing program) 2021/01/16 22:35:49 fetching corpus: 18700, signal 576392/709861 (executing program) 2021/01/16 22:35:49 fetching corpus: 18750, signal 576856/709861 (executing program) 2021/01/16 22:35:49 fetching corpus: 18800, signal 577108/709861 (executing program) 2021/01/16 22:35:50 fetching corpus: 18850, signal 577490/709861 (executing program) 2021/01/16 22:35:50 fetching corpus: 18900, signal 577910/709861 (executing program) 2021/01/16 22:35:50 fetching corpus: 18950, signal 578267/709861 (executing program) 2021/01/16 22:35:51 fetching corpus: 19000, signal 578578/709861 (executing program) 2021/01/16 22:35:51 fetching corpus: 19050, signal 579003/709861 (executing program) 2021/01/16 22:35:51 fetching corpus: 19100, signal 579301/709861 (executing program) 2021/01/16 22:35:51 fetching corpus: 19150, signal 579696/709861 (executing program) 2021/01/16 22:35:51 fetching corpus: 19200, signal 580101/709861 (executing program) 2021/01/16 22:35:52 fetching corpus: 19250, signal 580486/709861 (executing program) 2021/01/16 22:35:52 fetching corpus: 19300, signal 580827/709861 (executing program) 2021/01/16 22:35:52 fetching corpus: 19350, signal 581137/709861 (executing program) 2021/01/16 22:35:52 fetching corpus: 19400, signal 581555/709861 (executing program) 2021/01/16 22:35:52 fetching corpus: 19450, signal 581950/709861 (executing program) 2021/01/16 22:35:53 fetching corpus: 19500, signal 582371/709861 (executing program) 2021/01/16 22:35:53 fetching corpus: 19550, signal 582669/709861 (executing program) 2021/01/16 22:35:53 fetching corpus: 19600, signal 583078/709861 (executing program) 2021/01/16 22:35:53 fetching corpus: 19650, signal 583369/709863 (executing program) 2021/01/16 22:35:54 fetching corpus: 19700, signal 584770/709863 (executing program) 2021/01/16 22:35:54 fetching corpus: 19750, signal 585008/709863 (executing program) 2021/01/16 22:35:54 fetching corpus: 19800, signal 585258/709863 (executing program) 2021/01/16 22:35:54 fetching corpus: 19850, signal 585745/709863 (executing program) 2021/01/16 22:35:54 fetching corpus: 19900, signal 586281/709863 (executing program) 2021/01/16 22:35:55 fetching corpus: 19950, signal 586674/709863 (executing program) 2021/01/16 22:35:55 fetching corpus: 20000, signal 586985/709863 (executing program) 2021/01/16 22:35:55 fetching corpus: 20050, signal 587204/709863 (executing program) 2021/01/16 22:35:56 fetching corpus: 20100, signal 587546/709863 (executing program) 2021/01/16 22:35:56 fetching corpus: 20150, signal 587853/709863 (executing program) 2021/01/16 22:35:56 fetching corpus: 20200, signal 588154/709863 (executing program) 2021/01/16 22:35:56 fetching corpus: 20250, signal 588462/709863 (executing program) 2021/01/16 22:35:57 fetching corpus: 20300, signal 588784/709863 (executing program) 2021/01/16 22:35:57 fetching corpus: 20350, signal 589113/709863 (executing program) 2021/01/16 22:35:57 fetching corpus: 20400, signal 589441/709863 (executing program) 2021/01/16 22:35:57 fetching corpus: 20450, signal 589706/709863 (executing program) 2021/01/16 22:35:57 fetching corpus: 20500, signal 590020/709863 (executing program) 2021/01/16 22:35:58 fetching corpus: 20550, signal 590479/709863 (executing program) 2021/01/16 22:35:58 fetching corpus: 20600, signal 590892/709863 (executing program) 2021/01/16 22:35:58 fetching corpus: 20650, signal 591263/709863 (executing program) 2021/01/16 22:35:58 fetching corpus: 20700, signal 591546/709863 (executing program) 2021/01/16 22:35:58 fetching corpus: 20750, signal 591863/709863 (executing program) 2021/01/16 22:35:59 fetching corpus: 20800, signal 592161/709863 (executing program) 2021/01/16 22:35:59 fetching corpus: 20850, signal 592490/709865 (executing program) 2021/01/16 22:35:59 fetching corpus: 20900, signal 592887/709865 (executing program) 2021/01/16 22:36:00 fetching corpus: 20950, signal 593206/709865 (executing program) 2021/01/16 22:36:00 fetching corpus: 21000, signal 593524/709865 (executing program) 2021/01/16 22:36:00 fetching corpus: 21050, signal 593904/709865 (executing program) 2021/01/16 22:36:00 fetching corpus: 21100, signal 594242/709865 (executing program) 2021/01/16 22:36:00 fetching corpus: 21150, signal 594542/709865 (executing program) 2021/01/16 22:36:01 fetching corpus: 21200, signal 594836/709865 (executing program) 2021/01/16 22:36:01 fetching corpus: 21250, signal 595053/709865 (executing program) 2021/01/16 22:36:01 fetching corpus: 21300, signal 595422/709865 (executing program) 2021/01/16 22:36:01 fetching corpus: 21350, signal 595740/709865 (executing program) 2021/01/16 22:36:01 fetching corpus: 21400, signal 596049/709865 (executing program) 2021/01/16 22:36:02 fetching corpus: 21450, signal 596441/709865 (executing program) 2021/01/16 22:36:02 fetching corpus: 21500, signal 596770/709865 (executing program) 2021/01/16 22:36:02 fetching corpus: 21550, signal 597117/709865 (executing program) 2021/01/16 22:36:02 fetching corpus: 21600, signal 597339/709865 (executing program) 2021/01/16 22:36:02 fetching corpus: 21650, signal 597555/709865 (executing program) 2021/01/16 22:36:03 fetching corpus: 21700, signal 597947/709865 (executing program) 2021/01/16 22:36:03 fetching corpus: 21750, signal 598183/709865 (executing program) 2021/01/16 22:36:03 fetching corpus: 21800, signal 598517/709865 (executing program) 2021/01/16 22:36:03 fetching corpus: 21850, signal 598889/709865 (executing program) 2021/01/16 22:36:03 fetching corpus: 21900, signal 599396/709865 (executing program) 2021/01/16 22:36:04 fetching corpus: 21950, signal 599661/709866 (executing program) 2021/01/16 22:36:04 fetching corpus: 22000, signal 600054/709866 (executing program) 2021/01/16 22:36:04 fetching corpus: 22050, signal 600435/709866 (executing program) 2021/01/16 22:36:04 fetching corpus: 22100, signal 600750/709866 (executing program) 2021/01/16 22:36:05 fetching corpus: 22150, signal 601118/709866 (executing program) 2021/01/16 22:36:05 fetching corpus: 22200, signal 601462/709866 (executing program) 2021/01/16 22:36:05 fetching corpus: 22250, signal 601731/709866 (executing program) 2021/01/16 22:36:05 fetching corpus: 22300, signal 602023/709866 (executing program) 2021/01/16 22:36:05 fetching corpus: 22350, signal 602404/709866 (executing program) 2021/01/16 22:36:06 fetching corpus: 22400, signal 602774/709866 (executing program) 2021/01/16 22:36:06 fetching corpus: 22450, signal 603028/709866 (executing program) 2021/01/16 22:36:06 fetching corpus: 22500, signal 603283/709866 (executing program) 2021/01/16 22:36:06 fetching corpus: 22550, signal 603564/709866 (executing program) 2021/01/16 22:36:06 fetching corpus: 22600, signal 603829/709866 (executing program) 2021/01/16 22:36:07 fetching corpus: 22650, signal 604105/709866 (executing program) 2021/01/16 22:36:07 fetching corpus: 22700, signal 604352/709866 (executing program) 2021/01/16 22:36:07 fetching corpus: 22750, signal 604805/709866 (executing program) 2021/01/16 22:36:07 fetching corpus: 22800, signal 605061/709866 (executing program) 2021/01/16 22:36:07 fetching corpus: 22850, signal 605374/709866 (executing program) 2021/01/16 22:36:08 fetching corpus: 22900, signal 605742/709866 (executing program) 2021/01/16 22:36:08 fetching corpus: 22950, signal 606022/709866 (executing program) 2021/01/16 22:36:08 fetching corpus: 23000, signal 606218/709866 (executing program) 2021/01/16 22:36:08 fetching corpus: 23050, signal 606735/709866 (executing program) 2021/01/16 22:36:09 fetching corpus: 23100, signal 607054/709866 (executing program) 2021/01/16 22:36:09 fetching corpus: 23150, signal 607356/709866 (executing program) 2021/01/16 22:36:09 fetching corpus: 23200, signal 607609/709866 (executing program) 2021/01/16 22:36:09 fetching corpus: 23250, signal 607928/709866 (executing program) 2021/01/16 22:36:10 fetching corpus: 23300, signal 608246/709866 (executing program) 2021/01/16 22:36:10 fetching corpus: 23350, signal 608517/709866 (executing program) 2021/01/16 22:36:10 fetching corpus: 23400, signal 608721/709866 (executing program) 2021/01/16 22:36:10 fetching corpus: 23450, signal 609021/709866 (executing program) 2021/01/16 22:36:10 fetching corpus: 23500, signal 609278/709866 (executing program) 2021/01/16 22:36:11 fetching corpus: 23550, signal 609562/709866 (executing program) 2021/01/16 22:36:11 fetching corpus: 23600, signal 609743/709866 (executing program) 2021/01/16 22:36:11 fetching corpus: 23650, signal 610168/709866 (executing program) 2021/01/16 22:36:11 fetching corpus: 23700, signal 610538/709866 (executing program) 2021/01/16 22:36:12 fetching corpus: 23750, signal 610856/709866 (executing program) 2021/01/16 22:36:12 fetching corpus: 23800, signal 611266/709866 (executing program) 2021/01/16 22:36:12 fetching corpus: 23850, signal 611583/709866 (executing program) 2021/01/16 22:36:12 fetching corpus: 23900, signal 611947/709871 (executing program) 2021/01/16 22:36:13 fetching corpus: 23950, signal 612285/709871 (executing program) 2021/01/16 22:36:13 fetching corpus: 24000, signal 612688/709871 (executing program) 2021/01/16 22:36:13 fetching corpus: 24050, signal 612948/709871 (executing program) 2021/01/16 22:36:13 fetching corpus: 24100, signal 613203/709871 (executing program) 2021/01/16 22:36:13 fetching corpus: 24150, signal 613561/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24200, signal 613994/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24250, signal 614347/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24300, signal 614727/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24350, signal 614986/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24400, signal 615198/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24450, signal 615386/709871 (executing program) 2021/01/16 22:36:14 fetching corpus: 24500, signal 615715/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24550, signal 616046/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24600, signal 616356/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24650, signal 616810/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24700, signal 617122/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24750, signal 617482/709871 (executing program) 2021/01/16 22:36:15 fetching corpus: 24800, signal 617778/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 24850, signal 617993/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 24900, signal 618349/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 24950, signal 618687/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 25000, signal 618927/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 25050, signal 619302/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 25100, signal 619604/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 25150, signal 620051/709871 (executing program) 2021/01/16 22:36:16 fetching corpus: 25200, signal 620298/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25250, signal 620617/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25300, signal 620900/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25350, signal 621245/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25400, signal 621618/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25450, signal 621834/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25500, signal 622093/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25550, signal 622356/709871 (executing program) 2021/01/16 22:36:17 fetching corpus: 25600, signal 622618/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25650, signal 622927/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25700, signal 623172/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25750, signal 623421/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25800, signal 623771/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25850, signal 624045/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25900, signal 624551/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 25950, signal 624784/709871 (executing program) 2021/01/16 22:36:18 fetching corpus: 26000, signal 625327/709871 (executing program) 2021/01/16 22:36:19 fetching corpus: 26050, signal 625654/709871 (executing program) 2021/01/16 22:36:19 fetching corpus: 26100, signal 625972/709871 (executing program) 2021/01/16 22:36:19 fetching corpus: 26150, signal 626281/709872 (executing program) 2021/01/16 22:36:19 fetching corpus: 26200, signal 626461/709875 (executing program) 2021/01/16 22:36:19 fetching corpus: 26250, signal 626717/709875 (executing program) 2021/01/16 22:36:19 fetching corpus: 26300, signal 626973/709875 (executing program) 2021/01/16 22:36:19 fetching corpus: 26350, signal 627297/709875 (executing program) 2021/01/16 22:36:19 fetching corpus: 26400, signal 627538/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26450, signal 627920/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26500, signal 628241/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26550, signal 628667/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26600, signal 628866/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26650, signal 629158/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26700, signal 629454/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26750, signal 629688/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26800, signal 629953/709875 (executing program) 2021/01/16 22:36:20 fetching corpus: 26850, signal 630205/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 26900, signal 630505/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 26950, signal 630880/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 27000, signal 631232/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 27050, signal 631429/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 27100, signal 631629/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 27150, signal 631898/709879 (executing program) 2021/01/16 22:36:21 fetching corpus: 27200, signal 632144/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27250, signal 632359/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27300, signal 632667/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27350, signal 633064/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27400, signal 633261/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27450, signal 633480/709879 (executing program) 2021/01/16 22:36:22 fetching corpus: 27500, signal 633751/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27550, signal 634095/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27600, signal 634417/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27650, signal 634679/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27700, signal 634922/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27750, signal 635153/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27800, signal 635378/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27850, signal 635577/709879 (executing program) 2021/01/16 22:36:23 fetching corpus: 27900, signal 635891/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 27950, signal 636074/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28000, signal 636355/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28050, signal 636625/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28100, signal 636934/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28150, signal 637122/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28200, signal 637379/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28250, signal 637666/709879 (executing program) 2021/01/16 22:36:24 fetching corpus: 28300, signal 637977/709880 (executing program) 2021/01/16 22:36:24 fetching corpus: 28350, signal 638198/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28400, signal 638455/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28450, signal 638682/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28500, signal 638892/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28550, signal 639191/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28600, signal 639485/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28650, signal 639675/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28700, signal 639928/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28750, signal 640193/709880 (executing program) 2021/01/16 22:36:25 fetching corpus: 28800, signal 640505/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 28850, signal 640783/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 28900, signal 640956/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 28950, signal 641149/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 29000, signal 641456/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 29050, signal 641726/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 29100, signal 642121/709880 (executing program) 2021/01/16 22:36:26 fetching corpus: 29150, signal 642527/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29200, signal 642777/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29250, signal 643069/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29300, signal 643341/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29350, signal 643507/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29400, signal 643767/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29450, signal 643992/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29500, signal 644245/709880 (executing program) 2021/01/16 22:36:27 fetching corpus: 29550, signal 644523/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29600, signal 644763/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29650, signal 644965/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29700, signal 645174/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29750, signal 645426/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29800, signal 645741/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29850, signal 646064/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29900, signal 646230/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 29950, signal 646401/709880 (executing program) 2021/01/16 22:36:28 fetching corpus: 30000, signal 646689/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30050, signal 646910/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30100, signal 647206/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30150, signal 647454/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30200, signal 647695/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30250, signal 647910/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30300, signal 648089/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30350, signal 648350/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30400, signal 648701/709880 (executing program) 2021/01/16 22:36:29 fetching corpus: 30450, signal 648941/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30500, signal 649150/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30550, signal 649370/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30600, signal 649605/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30650, signal 649799/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30700, signal 650055/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30750, signal 650305/709880 (executing program) 2021/01/16 22:36:30 fetching corpus: 30800, signal 650521/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 30850, signal 651077/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 30900, signal 651265/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 30950, signal 651578/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31000, signal 651773/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31050, signal 652044/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31100, signal 652308/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31150, signal 652840/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31200, signal 653045/709880 (executing program) 2021/01/16 22:36:31 fetching corpus: 31250, signal 653317/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31300, signal 653567/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31350, signal 653782/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31400, signal 654059/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31450, signal 654255/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31500, signal 654608/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31550, signal 654829/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31600, signal 655084/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31650, signal 655263/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31700, signal 655421/709880 (executing program) 2021/01/16 22:36:32 fetching corpus: 31750, signal 655568/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 31800, signal 655777/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 31850, signal 656040/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 31900, signal 656453/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 31950, signal 656713/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 32000, signal 656958/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 32050, signal 657290/709880 (executing program) 2021/01/16 22:36:33 fetching corpus: 32100, signal 657533/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32150, signal 657746/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32200, signal 657951/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32250, signal 658273/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32300, signal 658525/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32350, signal 658799/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32400, signal 659029/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32450, signal 659218/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32500, signal 659388/709880 (executing program) 2021/01/16 22:36:34 fetching corpus: 32550, signal 659570/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32600, signal 659798/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32650, signal 660018/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32700, signal 660170/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32750, signal 660432/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32800, signal 660867/709880 (executing program) 2021/01/16 22:36:35 fetching corpus: 32850, signal 661017/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 32900, signal 661222/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 32950, signal 661444/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33000, signal 661660/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33050, signal 661799/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33100, signal 662045/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33150, signal 662253/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33200, signal 662616/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33250, signal 662796/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33300, signal 662988/709880 (executing program) 2021/01/16 22:36:36 fetching corpus: 33350, signal 663260/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33400, signal 663428/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33450, signal 663698/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33500, signal 663876/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33550, signal 664079/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33600, signal 664294/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33650, signal 664429/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33700, signal 664614/709880 (executing program) 2021/01/16 22:36:37 fetching corpus: 33750, signal 664840/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 33800, signal 665111/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 33850, signal 665288/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 33900, signal 665506/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 33950, signal 665702/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 34000, signal 666013/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 34049, signal 666202/709880 (executing program) 2021/01/16 22:36:38 fetching corpus: 34049, signal 666202/709880 (executing program) 2021/01/16 22:36:40 starting 6 fuzzer processes 22:36:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000280)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=B\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x82\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2\x1b\x99\xfcgw\xec\xeeH\xa69\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 22:36:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000240)={0x0, "b4f518ef53224012e71eb74b0645efd829f60a7a0188d84378207461b7b2cc612c00025917edc4a11a1868313eb77e176be8690206e1c316fa8ac89db5d155e2"}, 0x48, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) 22:36:41 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='schedstat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:36:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCDISCONN(r0, 0x7439) [ 206.684299][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 206.847109][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 207.026735][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 207.057164][ T8624] IPVS: ftp: loaded support on port[0] = 21 [ 207.311296][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 207.336444][ T8752] IPVS: ftp: loaded support on port[0] = 21 [ 207.495659][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.513825][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.528866][ T8876] IPVS: ftp: loaded support on port[0] = 21 [ 207.571989][ T8493] device bridge_slave_0 entered promiscuous mode [ 207.614635][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.623834][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.633141][ T8493] device bridge_slave_1 entered promiscuous mode [ 207.654368][ T8624] chnl_net:caif_netlink_parms(): no params data found [ 207.708818][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.728656][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.736090][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.747726][ T8516] device bridge_slave_0 entered promiscuous mode [ 207.761028][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.788316][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.796646][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.805264][ T8516] device bridge_slave_1 entered promiscuous mode [ 207.849571][ T8493] team0: Port device team_slave_0 added [ 207.858275][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.881671][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.892312][ T8493] team0: Port device team_slave_1 added [ 208.124929][ T9071] IPVS: ftp: loaded support on port[0] = 21 [ 208.145917][ T8516] team0: Port device team_slave_0 added [ 208.152604][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.160057][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.186825][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.206146][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.213245][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.239899][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.253145][ T8624] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.263022][ T8624] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.271327][ T8624] device bridge_slave_0 entered promiscuous mode [ 208.280102][ T8516] team0: Port device team_slave_1 added [ 208.288515][ T8752] chnl_net:caif_netlink_parms(): no params data found [ 208.343699][ T8493] device hsr_slave_0 entered promiscuous mode [ 208.353598][ T8493] device hsr_slave_1 entered promiscuous mode [ 208.368215][ T8624] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.375665][ T8624] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.384096][ T8624] device bridge_slave_1 entered promiscuous mode [ 208.482431][ T8624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.494722][ T8624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.505086][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.512164][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.538702][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.553259][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.560305][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.579794][ T3000] Bluetooth: hci0: command 0x0409 tx timeout [ 208.591786][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.627064][ T8876] chnl_net:caif_netlink_parms(): no params data found [ 208.681942][ T8624] team0: Port device team_slave_0 added [ 208.694341][ T8624] team0: Port device team_slave_1 added [ 208.743091][ T8516] device hsr_slave_0 entered promiscuous mode [ 208.750108][ T8516] device hsr_slave_1 entered promiscuous mode [ 208.757042][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.766154][ T8516] Cannot create hsr debugfs directory [ 208.814524][ T8624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.821605][ T8624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.829780][ T3003] Bluetooth: hci1: command 0x0409 tx timeout [ 208.848180][ T8624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.894172][ T8624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.901541][ T8624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.927881][ T8624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.945680][ T8752] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.953638][ T8752] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.962721][ T8752] device bridge_slave_0 entered promiscuous mode [ 208.973651][ T8752] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.981141][ T8752] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.990178][ T8752] device bridge_slave_1 entered promiscuous mode [ 209.059895][ T3000] Bluetooth: hci2: command 0x0409 tx timeout [ 209.069061][ T8624] device hsr_slave_0 entered promiscuous mode [ 209.076392][ T8624] device hsr_slave_1 entered promiscuous mode [ 209.084337][ T8624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.092657][ T8624] Cannot create hsr debugfs directory [ 209.141329][ T8876] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.148493][ T8876] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.156732][ T8876] device bridge_slave_0 entered promiscuous mode [ 209.168946][ T8876] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.176142][ T8876] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.185356][ T8876] device bridge_slave_1 entered promiscuous mode [ 209.201681][ T8752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.215946][ T8752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.304987][ T3000] Bluetooth: hci3: command 0x0409 tx timeout [ 209.344304][ T8752] team0: Port device team_slave_0 added [ 209.370987][ T8876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.385354][ T8752] team0: Port device team_slave_1 added [ 209.392703][ T9071] chnl_net:caif_netlink_parms(): no params data found [ 209.424387][ T8876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.491033][ T8752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.498012][ T8752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.524510][ T8752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.539383][ T3000] Bluetooth: hci4: command 0x0409 tx timeout [ 209.580670][ T8752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.587652][ T8752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.615241][ T8752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.637307][ T8876] team0: Port device team_slave_0 added [ 209.672681][ T8876] team0: Port device team_slave_1 added [ 209.728748][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.746209][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.756978][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.767703][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.775991][ T9071] device bridge_slave_0 entered promiscuous mode [ 209.818615][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.837514][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.847526][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.855547][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.864422][ T9071] device bridge_slave_1 entered promiscuous mode [ 209.880133][ T8752] device hsr_slave_0 entered promiscuous mode [ 209.887881][ T8752] device hsr_slave_1 entered promiscuous mode [ 209.894779][ T8752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.902981][ T8752] Cannot create hsr debugfs directory [ 209.909049][ T8876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.915991][ T8876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.942595][ T8876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.992411][ T8876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.999792][ T8876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.026317][ T3003] Bluetooth: hci5: command 0x0409 tx timeout [ 210.027467][ T8876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.096151][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.115722][ T8876] device hsr_slave_0 entered promiscuous mode [ 210.123740][ T8876] device hsr_slave_1 entered promiscuous mode [ 210.132753][ T8876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.140828][ T8876] Cannot create hsr debugfs directory [ 210.157174][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.197337][ T8516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.274421][ T8516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.290486][ T8516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.317400][ T9071] team0: Port device team_slave_0 added [ 210.340529][ T8516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.358382][ T9071] team0: Port device team_slave_1 added [ 210.433718][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.457115][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.484402][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.511872][ T8624] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.527454][ T8624] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.538213][ T8624] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.552758][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.560298][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.586716][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.619657][ T8624] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.659836][ T8739] Bluetooth: hci0: command 0x041b tx timeout [ 210.704728][ T9071] device hsr_slave_0 entered promiscuous mode [ 210.711712][ T9071] device hsr_slave_1 entered promiscuous mode [ 210.718317][ T9071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.726051][ T9071] Cannot create hsr debugfs directory [ 210.785165][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.814856][ T8752] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.857111][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.870414][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.878492][ T8752] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.893511][ T8752] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.909095][ T3003] Bluetooth: hci1: command 0x041b tx timeout [ 210.917294][ T8752] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.938752][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.051496][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.061476][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.073923][ T4905] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.081306][ T4905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.099612][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.106791][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.115497][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.125761][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.134800][ T3215] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.142371][ T3215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.149098][ T3003] Bluetooth: hci2: command 0x041b tx timeout [ 211.163280][ T8876] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.177038][ T8876] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.205195][ T8876] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.226936][ T8876] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.257476][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.267685][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.312592][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.323382][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.333490][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.368475][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.377722][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.387704][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.396608][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.405645][ T8739] Bluetooth: hci3: command 0x041b tx timeout [ 211.416842][ T8624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.455385][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.471145][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.479426][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.487283][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.496980][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.505368][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.514538][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.528611][ T8624] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.542533][ T9071] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.555636][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.582124][ T9071] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.594018][ T9071] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.612586][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.625488][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.629074][ T3003] Bluetooth: hci4: command 0x041b tx timeout [ 211.636193][ T4905] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.646504][ T4905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.655443][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.664376][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.673543][ T4905] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.680687][ T4905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.699461][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.707908][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.716850][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.726124][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.735628][ T4905] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.742742][ T4905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.751544][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.772489][ T9071] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.811393][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.841581][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.852149][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.860898][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.868309][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.877451][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.886326][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.895798][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.904703][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.913646][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.922557][ T3215] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.929709][ T3215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.947844][ T8624] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.959410][ T8624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.993064][ T8752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.004930][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.014168][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.023294][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.032046][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.041220][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.050006][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.058503][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.098236][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.107183][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.122373][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.131898][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.142698][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.150491][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.159447][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.168571][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.177885][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.187771][ T3003] Bluetooth: hci5: command 0x041b tx timeout [ 212.197758][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.216058][ T8752] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.248197][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.257340][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.267363][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.277131][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.286224][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.293374][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.301935][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.311076][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.319958][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.327012][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.354967][ T8876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.370771][ T8624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.384088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.394218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.402981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.412405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.422785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.432333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.441422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.452173][ T8493] device veth0_vlan entered promiscuous mode [ 212.485614][ T8493] device veth1_vlan entered promiscuous mode [ 212.505936][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.517813][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.533779][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.543532][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.553504][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.564090][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.573110][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.583670][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.600815][ T8876] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.611805][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.620934][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.628647][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.690531][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.705639][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.714761][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.729388][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.737907][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.749596][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 212.758641][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.767269][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.774764][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.808524][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.817000][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.827075][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.836055][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.845636][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.854551][ T4905] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.861706][ T4905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.869601][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.878007][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.903668][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.926883][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.945121][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.953023][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.961346][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.970724][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.981294][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.990221][ T3003] Bluetooth: hci1: command 0x040f tx timeout [ 212.998314][ T8493] device veth0_macvtap entered promiscuous mode [ 213.010387][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.030412][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.038511][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.047833][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.056790][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.075149][ T8624] device veth0_vlan entered promiscuous mode [ 213.101723][ T8493] device veth1_macvtap entered promiscuous mode [ 213.136585][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.159403][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.167501][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.189396][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.198735][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.207700][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.217728][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.227625][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.236673][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.245545][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.253776][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.273052][ T9784] Bluetooth: hci2: command 0x040f tx timeout [ 213.282575][ T8624] device veth1_vlan entered promiscuous mode [ 213.306149][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.314255][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.322776][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.335490][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.343692][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.355171][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.363961][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.372834][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.383175][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.392079][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.399213][ T8739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.406769][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.415627][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.424199][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.431352][ T8739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.442545][ T8876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.457335][ T8752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.469154][ T9786] Bluetooth: hci3: command 0x040f tx timeout [ 213.496899][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.507980][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.517241][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.527537][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.537185][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.558430][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.587336][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.601374][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.614143][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.624758][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.634842][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.643630][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.653319][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.662744][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.671494][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.707095][ T3003] Bluetooth: hci4: command 0x040f tx timeout [ 213.723837][ T8516] device veth0_vlan entered promiscuous mode [ 213.732151][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.742816][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.751230][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.759421][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.768222][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.777987][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.786307][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.806071][ T8876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.820472][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.829959][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.838671][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.847549][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.865881][ T9071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.877482][ T9071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.890181][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.898544][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.907599][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.916669][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.926053][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.934790][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.944128][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.978465][ T8516] device veth1_vlan entered promiscuous mode [ 214.033273][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.051748][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.066792][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.077181][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.086000][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.094545][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.104130][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.112138][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.124915][ T8752] device veth0_vlan entered promiscuous mode [ 214.152096][ T8624] device veth0_macvtap entered promiscuous mode [ 214.166582][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.174858][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.185624][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.195559][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.205026][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.243939][ T8624] device veth1_macvtap entered promiscuous mode [ 214.262343][ T8752] device veth1_vlan entered promiscuous mode [ 214.269906][ T9786] Bluetooth: hci5: command 0x040f tx timeout [ 214.280266][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.291445][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.300259][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.309463][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.317639][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.326661][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.337799][ T8876] device veth0_vlan entered promiscuous mode [ 214.365134][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.387515][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.396310][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.417988][ T8516] device veth0_macvtap entered promiscuous mode [ 214.432742][ T8516] device veth1_macvtap entered promiscuous mode [ 214.513114][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.528521][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.541013][ T8624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.554728][ T8876] device veth1_vlan entered promiscuous mode [ 214.601163][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.612346][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.622373][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.632690][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.641118][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.650513][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.660604][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.669916][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.680894][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.693617][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.704180][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.714836][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.727453][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.760735][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.770778][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.779754][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.791625][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.801994][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.812675][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.823452][ T9786] Bluetooth: hci0: command 0x0419 tx timeout [ 214.832009][ T8624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.848518][ T8752] device veth0_macvtap entered promiscuous mode [ 214.867485][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.880171][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.888701][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.904498][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.915510][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.925389][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.936151][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.947550][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.961675][ T8516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.970529][ T8516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.980414][ T8516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.990074][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.998209][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.999821][ T8516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.033772][ T8624] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.046551][ T8624] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.055684][ T8624] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.066036][ T8739] Bluetooth: hci1: command 0x0419 tx timeout [ 215.072724][ T8624] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.086306][ T8752] device veth1_macvtap entered promiscuous mode [ 215.114172][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.122592][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.131216][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.140929][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.167972][ T8876] device veth0_macvtap entered promiscuous mode [ 215.223256][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.232362][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.252319][ T8876] device veth1_macvtap entered promiscuous mode [ 215.286477][ T9071] device veth0_vlan entered promiscuous mode [ 215.295269][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.305411][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.310684][ T3003] Bluetooth: hci2: command 0x0419 tx timeout [ 215.321816][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.331046][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.355111][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.371440][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.394872][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.410237][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.418292][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.430838][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.448374][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.462836][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.474813][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.487917][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.498736][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.511643][ T8752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.539612][ T3003] Bluetooth: hci3: command 0x0419 tx timeout [ 215.552049][ T9071] device veth1_vlan entered promiscuous mode [ 215.579632][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.587756][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.604614][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.620663][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.644564][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.663610][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.678030][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.704554][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.716453][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.731388][ T8752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.769873][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.778786][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.789895][ T3003] Bluetooth: hci4: command 0x0419 tx timeout 22:36:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 215.832405][ T8752] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.851486][ T8752] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.884096][ T8752] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.908635][ T8752] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.943117][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.983030][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.993696][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.006742][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.017712][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.029704][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:36:51 executing program 0: io_setup(0x8806, &(0x7f0000000000)=0x0) io_destroy(r0) [ 216.040403][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.051607][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.064292][ T8876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.099125][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.107185][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.122268][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.150280][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.168063][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.180662][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.192202][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.203756][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.226183][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.237024][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.247485][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.258273][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.279379][ T8876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.336000][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.347272][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.350063][ T3003] Bluetooth: hci5: command 0x0419 tx timeout [ 216.365692][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.376619][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.394419][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.412752][ T8876] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.429892][ T8876] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:36:52 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80040, 0x0) [ 216.438642][ T8876] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.460181][ T8876] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.508997][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.535189][ T9071] device veth0_macvtap entered promiscuous mode [ 216.551349][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.583465][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.599748][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:36:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x2201, 0x0) [ 216.633327][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.634037][ T9071] device veth1_macvtap entered promiscuous mode [ 216.702727][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.780334][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.788349][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.801715][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.810680][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.834344][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.864244][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.892948][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.904078][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.916353][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.928544][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:36:52 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r1, &(0x7f0000000180), 0x0) [ 216.985221][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.008931][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.028413][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.056011][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.076118][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.088603][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.127835][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.138833][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.147563][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.174849][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 217.253560][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.310601][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.345708][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.366032][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.378493][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.400362][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.412053][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.426460][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.437017][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.447114][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.457714][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.502044][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 22:36:53 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) [ 217.579580][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.590025][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.636839][ T9071] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.684006][ T9071] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.721331][ T9071] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.752958][ T9071] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:36:53 executing program 1: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 22:36:53 executing program 2: r0 = timerfd_create(0x8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 217.793407][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.802469][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.829651][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.837069][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.858578][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.901739][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.057339][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.096764][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.109505][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.117568][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.148229][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.201139][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.230787][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.241721][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.263516][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:36:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='sessionid\x00') read$rfkill(r0, &(0x7f0000001500), 0x8) 22:36:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:36:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:36:54 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x3000205) 22:36:54 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(r1, &(0x7f00000000c0)=""/74, 0x4a) 22:36:54 executing program 3: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="cd72a6d7b55ed071f6d909", 0xb, 0xffffffffffffffff) 22:36:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x0, 0x0}) 22:36:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 218.708766][ T9974] encrypted_key: master key parameter '' is invalid [ 218.734154][ T9974] encrypted_key: master key parameter '' is invalid 22:36:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="831a0cca85c5", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b48e0b", 0x8, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh]}}}}}, 0x0) 22:36:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:36:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)) 22:36:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'syztnl2\x00', 0x0}) 22:36:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') 22:36:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/route\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:54 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x8, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 22:36:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) 22:36:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000002c0)={0x0, 0x20}) 22:36:54 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/dev_mcast\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='net/dev_mcast\x00') 22:36:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000140)) 22:36:54 executing program 3: pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 22:36:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 22:36:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:36:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000100)) 22:36:55 executing program 0: mlock(&(0x7f0000ff6000/0x8000)=nil, 0x8000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:36:55 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800", 0x104d}}, 0x1006) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) dup(0xffffffffffffffff) 22:36:55 executing program 2: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 22:36:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, 0x0, 0x48) 22:36:55 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000200)={@random="b73a00119ba7", @remote, @val, {@ipv6}}, 0x0) 22:36:55 executing program 0: clone(0x40200000, &(0x7f00000001c0)="eadc07b466468195510be3c297af54c7614e85051470ac104db417287a49da55f1a5a0e8c497d8412da039ca5ad7f6d830", &(0x7f0000000200), &(0x7f0000000240), 0x0) clock_getres(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private2, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x4e21, 0x6d, 0x4e23, 0x2, 0x0, 0x30, 0x0, 0x2c, 0x0, 0xee00}, {0x0, 0x800, 0x10001, 0x7ff, 0x0, 0x200, 0x4, 0x8}, {0x7ff, 0x1f, 0x3}, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}, {{@in=@loopback, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr=' \x01\x00', 0x34ff, 0x0, 0x1, 0x8, 0x0, 0x0, 0x5}}, 0xe8) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) clock_gettime(0x3, &(0x7f0000000100)) 22:36:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xffffffffffffffff, 0x0) 22:36:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "29f28101987d046288124c2413014659def9c7afd02438466c1e8c931c4e0a4ec25cd3b83bd2134e42d228b81a1f5ae3f960e3077c6b94514c8241974cc119a5"}, 0x48, 0xfffffffffffffffb) 22:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x9) 22:36:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:36:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x9, 0x3621}, 0x1c) 22:36:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f0000000040)=""/20}) [ 219.831155][T10036] IPVS: ftp: loaded support on port[0] = 21 22:36:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x800, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:36:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:55 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) 22:36:55 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 22:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee00, 0xee01) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) [ 220.207473][T10036] IPVS: ftp: loaded support on port[0] = 21 22:36:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 22:36:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x800, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:36:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 22:36:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 22:36:56 executing program 2: syz_open_pts(0xffffffffffffffff, 0x501001) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') syz_genetlink_get_family_id$tipc2(0x0) 22:36:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:36:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) 22:36:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800", 0x104d}}, 0x1006) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 22:36:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 22:36:56 executing program 2: request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 22:36:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x800, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:36:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) 22:36:56 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 22:36:56 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x2) 22:36:56 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400, 0x189003) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x220000, 0x0) 22:36:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x800, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:36:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, 0xfffffffffffffffd) 22:36:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e28bd9ff679955d3a9c69b8d5c677f85aedd6362fb50d7e8aa6f51315ac358dd"}}) 22:36:56 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000d20) 22:36:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 22:36:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 22:36:57 executing program 5: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) 22:36:57 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') 22:36:57 executing program 0: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 22:36:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(r0) close(r1) 22:36:57 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x0) 22:36:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') 22:36:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) setgroups(0x0, 0x0) 22:36:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, 0x0) 22:36:57 executing program 4: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:36:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "f9817b6be5569c9127e13dde02faaa4ab8ba22f9930a3dc2f11152a5473830d1d676b021a7dfb44cc541fec37307bc6072299d3724fec95dcac95cc8d3a4c259"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 22:36:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 22:36:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:36:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') 22:36:57 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "48f20fbb11c0b302970a5121600504471efbb49ae230dc96eac0874e5a8517e6393a64a623fb77262fb0b70987b5e66f9e15d318667cbe856407f0c5318358ad"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x3, r0) r1 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='])$,!*.#%$\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='logon\x00', r1) 22:36:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 22:36:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000280)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=B\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x82\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2\x1b\x99\xfcgw\xec\xeeH\xa69\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/packet\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:58 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:36:58 executing program 0: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x0, 0x0) 22:36:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@random="831a0cca85c5", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b48e0b", 0x20, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh, @hopopts={0x0, 0x0, [], [@generic]}, @fragment]}}}}}, 0x0) 22:36:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 22:36:58 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x101041) 22:36:58 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x109400, 0x0) 22:36:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/packet\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:58 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 22:36:58 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) 22:36:58 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x84140) 22:36:58 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:36:58 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "87b2725b95c06618327e739eac9ec455fa7bb17b49b4b70f3396cd2ce557bef83f8d796a455360e779578af6dfc1a67bb463db606bf5ee29dfd0319a7b7ec2ad"}, 0x48, r0) 22:36:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/packet\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:58 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x1a0) lseek(r0, 0x0, 0x3) 22:36:58 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',:}\\)-]%*\x00', 0xffffffffffffffff) 22:36:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 22:36:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:36:59 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "8a2b255e7d8a431ebe18553a325bf77e028c168353030b8366ec1adb35f831e59936180a9e75485fadda3c2e9c1014e093a62eb3038a9ae2546c79be1700ce49"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1d, r0, r0, r1, 0x0) 22:36:59 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/packet\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=\xdc\xe3\xda+\x1bB\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x96\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2_\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) inotify_init1(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:59 executing program 5: madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 22:36:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$alg(r0, 0x0, 0x0) 22:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 22:36:59 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001140)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 22:36:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sockstat6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x908) 22:36:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) 22:36:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 22:36:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000280)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=B\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x82\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2\x1b\x99\xfcgw\xec\xeeH\xa69\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:36:59 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) io_setup(0xcba3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 22:36:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netlink\x00') read$alg(r0, 0x0, 0x1f00) 22:36:59 executing program 5: syz_emit_ethernet(0x40, &(0x7f00000005c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e61fd1", 0xa, 0x0, 0x0, @private2, @remote, {[@srh], "951a"}}}}}, 0x0) 22:36:59 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:36:59 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @random="088d4905b47a", @val, {@ipv6}}, 0x0) 22:36:59 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x189003) 22:37:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b70, &(0x7f0000001200)=""/227) 22:37:00 executing program 2: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') read(r0, 0x0, 0x0) 22:37:00 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@random="b73a00119ba7", @local, @val, {@ipv4}}, 0x0) 22:37:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000880)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x40, 0x0, "9a42a662191b85f785ae5ca8048204393f552b61b9c02e422fd241b1fae3b1098438e07fa2e431280f4b6147ba69459a6c57c9a6c7c9747c4f129ee8a33b01281620f39b66ca6f51ce0aa56ae670ea43"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 22:37:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='net/dev_mcast\x00') read$rfkill(r0, 0x0, 0x0) 22:37:00 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x38c00, 0x0) 22:37:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='timerslack_ns\x00') 22:37:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 22:37:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 22:37:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='net/dev_mcast\x00') 22:37:00 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000180)={@random="831a0cca85c5", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b48e0b", 0x18, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x4d, 0x0, [@mcast1]}]}}}}}, 0x0) 22:37:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:37:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) 22:37:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0) 22:37:00 executing program 2: pipe2(&(0x7f00000007c0), 0x0) pipe2(&(0x7f0000000840), 0x0) 22:37:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x42) 22:37:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000480), 0xc) 22:37:00 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0) 22:37:00 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 22:37:00 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 22:37:00 executing program 0: chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 22:37:00 executing program 4: getgroups(0x1, &(0x7f0000000100)=[0x0]) 22:37:00 executing program 3: open$dir(&(0x7f0000000580)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000015c0)='./file0\x00', 0x0, 0x0) 22:37:01 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred], 0x20}, 0x81) 22:37:01 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 22:37:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x181040, 0x0) getdents64(r0, 0x0, 0x0) 22:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 22:37:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0xfffff001, 0x4) 22:37:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)) pipe(0x0) 22:37:01 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 22:37:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 22:37:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)) 22:37:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000280)='&\x1f\xbb\xf0\xc0\xeb\x827\xfe*\x0f\x0fH\xf5K\xe8\xe3\xb4\'U\xb5\xab=B\xda\"fiOh^\xa4\xad \x81\x19b\xcf\xf3\x00;\xd9\x17\xe3\xfb\xde\xb1\x82\xbcnZc\xe5\x14r8\xe6\xe7\xfa^\xdc\xef\xe9\n \x92\xe9D\xe0\x12\x16\xe2\x1b\x99\xfcgw\xec\xeeH\xa69\xb6\xeb\x8c\xa1\x13\xbf\xa4p\xdb\x80\x91\xdf\xc08\x81\"\xe6\xa2%\x96\v\xe9-\xab\x14.g\xe3g-}@h\x88\xe7\x9eEP#r\xf4\x88\xd1\xbf\xc8\xf8-\x95@\xae\x0f\xd96!\x1c$\xfa\x8cK\x84\xd7\xb9\xa8X\xffj\xf4\xc4\b\x00+\x15\x9c9\x89\x03\x9bC\x9f\x0eE9\xddV\x82\xd9\xac\xf0\x1f\xb1', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) 22:37:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)) 22:37:01 executing program 4: request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "8211b661f03e55979657b71ebfeeaa3387cb243cddf11fe89a3ee99d41c2cd51f3987082ccdcc9bffc5c80d546dbad9a860b5eaccb9d1d5cc4ff78bedf8e0352"}, 0x48, 0xfffffffffffffffd) 22:37:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000002c0)={0x20, 0x20, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x10001, 0x30, 0x2}) 22:37:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = gettid() tkill(r1, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000240)={[], 0x1000, 0x9, 0x0, 0x2, 0x4d2, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/tcp\x00') sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x10, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x9, 0x0, 0x5, 0x0, 0x1, 0x80d86, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000280), 0x7}, 0x41400, 0x800, 0x1f, 0x2, 0x8, 0xcf7, 0x2}, 0x0, 0x3, r4, 0x1) 22:37:01 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x0, 0x0, 0xa9c, 0xffff}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000180)=0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0xaae) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) r5 = shmat(0x0, &(0x7f00007fe000/0x800000)=nil, 0x2000) shmat(0x0, &(0x7f0000874000/0x4000)=nil, 0x82f71acafa03c2ce) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x6000}) r6 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000005000/0x1000)=nil) open(&(0x7f0000000000)='./file0\x00', 0x40080, 0x2c) shmctl$SHM_LOCK(r6, 0xb) shmdt(r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x3a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f00000000c0)={0x0, 0xe81, [0x80000000, 0x0, 0x62d, 0x7ff, 0xff, 0xfffffffffffffffc]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x8000000000000, 0x24000000000, 0x40000000000000, 0x8, 0x0, 0x0, 0xfff, 0x0, 0xd], 0xf000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000001, 0x8242) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:01 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x100811, &(0x7f00000000c0)='v3') ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000180)={0x3, [[0x2, 0xfff, 0x4, 0x7, 0xfffffffb, 0x8, 0x8, 0x40], [0x21e, 0x549c, 0x2, 0x4, 0x78c, 0x987, 0x7f, 0x8], [0x1, 0x4, 0x8, 0x2, 0x1, 0x1, 0x39, 0x9ba]], [], [{0x1, 0x7fff, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x88f6, 0x3ff, 0x1, 0x1}, {0x4, 0xfffffffe, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x3f2, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x24000, 0x1}, {0x1ff, 0x3f, 0x0, 0x1, 0x1, 0x1}, {0x4c, 0xffffff37}, {0x3f, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x14000, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x7ff, 0x1}, {0x3, 0x38ee, 0x0, 0x0, 0x1, 0x1}], [], 0x5a4}) 22:37:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:37:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 226.249433][T10412] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 226.288694][ C0] hrtimer: interrupt took 51132 ns 22:37:02 executing program 0: migrate_pages(0x0, 0xab6, &(0x7f0000000200), &(0x7f0000000240)=0x100) 22:37:02 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@random="d1e35d403356", @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4b9eac", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:37:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000380)={0x7}, 0x4) 22:37:02 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 22:37:02 executing program 2: mq_open(&(0x7f0000000040)='(\x00', 0x40, 0x0, &(0x7f0000000080)) 22:37:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 22:37:04 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000180)=@profile={'permprofile ', '*(*}^/${!\x00]1\xf59\xd9x\x8b\xa0\xd2Z\xe4\xa3\xb14\'V\xe2\xb6$L\x81\x1e+C\x98=\xebD\x15\xb8\x90\x80\xa0\x15\x18\xef\x9dv\xfc\xce|\xf3\x8bO\xd8\x19\xdb\x16\x9e\x9dH\x98\xe2\xbc\xf1\x8c\xb9G,\xc6\n\x02\x93enQ\r\x83\xa9/\xa0\xb0\x89\xc3\x91\xddRm\x18\v\xb4\xfaq\x0f\xcd\xdb\xfb\x1e\x13q\xb0\x99:e+<\xec\xbe\xc8\x86\xb2\xea\x16\xd2\x95&\xe0\xb9\x91\xaf\xd4\xe6\xdd\xfb\x8cO\xf2\x81\x85\xf9\xbc\xd4\xdcK\x02\xd4\n:\x1c+\xfc\xda\xf2\xf3\xf9\x00\xd5i\t\x10\x04+l\x94\b\xc4\xa8IDH\x99\xf1\xa7\xb7RD\x10\x8c\xf0\x03\xb0j0-g\x94\xcbRD/}r\x0e\x19J\x14\xea\xe02|\'\x90\'\x8c\xfd\x84%C(z\x16\xbal\xb8\xd9\x94@\x16ZEM\xc1\xcbO\xc4K\x82\xb4a\xaaA\xc8$\x13*\x11\x17WeS\xeap\xbc*\xe1\x9fV\x0e\xf80\x95\xe4\xec\xae\x95\x99<\xf0n\xe3\xcdD\x90\a\xb3DlU\xee\xf8\xdebPR\xb2\x04\xce\xd5\x87\xbe\x0022\x01\xa4\t\xa7OK\xc1\x8954\xc48\xcf'}, 0x12a) 22:37:04 executing program 0: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:37:04 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) 22:37:04 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fb8f6b", 0x8, 0x0, 0x0, @private2, @local, {[], "bc56bc421bf470ae"}}}}}, 0x0) 22:37:04 executing program 2: mq_open(&(0x7f0000000040)='(\x00', 0x40, 0x0, &(0x7f0000000080)) 22:37:04 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)=""/185, 0xb9) 22:37:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="07922cdd8818", @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 22:37:04 executing program 2: mq_open(&(0x7f0000000040)='(\x00', 0x40, 0x0, &(0x7f0000000080)) 22:37:04 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@remote, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 22:37:04 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') [ 228.507583][ T35] audit: type=1400 audit(1610836624.202:2): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="*(*}^/${!" pid=10468 comm="syz-executor.5" 22:37:04 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') read$FUSE(r0, 0x0, 0x0) 22:37:04 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 22:37:04 executing program 3: migrate_pages(0x0, 0x2, &(0x7f0000000000)=0x929b, &(0x7f0000000040)=0x5) 22:37:05 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x341740, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffff, 0xffffffffffffffff, 0x4) 22:37:05 executing program 2: mq_open(&(0x7f0000000040)='(\x00', 0x40, 0x0, &(0x7f0000000080)) 22:37:05 executing program 4: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000010c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 22:37:05 executing program 5: syz_emit_ethernet(0x44, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fb8f6b", 0xa, 0x0, 0x0, @private2, @local, {[@srh], "bc56"}}}}}, 0x0) 22:37:05 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@random="f09ad8a01477", @random="b1819181dcb8", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "518793", 0x44, 0x2f, 0x0, @private0, @private1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 22:37:05 executing program 1: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000080)) 22:37:05 executing program 1: pipe(&(0x7f0000000000)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:37:05 executing program 4: clone(0x108180, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="da") 22:37:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @broadcast, 0x0, 0x0, 'dh\x00', 0x2, 0x0, 0x4a}, 0x2c) 22:37:05 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000100)={@random="d1e35d403356", @multicast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8bfc54", 0x20, 0x6, 0x0, @local, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 22:37:05 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="d1e35d403356", @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @multicast}}}}, 0x0) 22:37:05 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "31f989", 0x10, 0x21, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "504ea1", 0x0, "2cf1d8"}}}}}}}, 0x0) 22:37:05 executing program 4: syz_emit_ethernet(0x14e, &(0x7f0000001640)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4c9f13", 0x114, 0x2f, 0x0, @dev, @private1, {[@dstopts={0x0, 0x19, [], [@pad1, @generic={0x0, 0xb1, "a247e62063839b30424c6ee3ae1799ec014d8d7628ab04dce0e94ebf7296e0311e094e34b22e101ee8747b4b56dac7af41004332078cb12b5d1fcbe2d00b86812f20782187f18a541c456a49f0dca2de13d83de22619d02fa0ae5f335c9465260d84c552dcf2caa19f523924476fb0e05ad604169ecf2bfa15c4529fb73fd1d7c4a1487ee26917fbcc25dd6b09812d0208440c5efe3a5f5000bce58658de69590b796a0dd0690ceac0bfdb72f862b7622d"}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}, 0x0) [ 229.711514][T10504] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xd8a/0x1030 22:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "91917415"}, @RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x34}}, 0x0) 22:37:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 22:37:05 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 22:37:05 executing program 3: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xf0}, 0x0]) 22:37:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2b4, 0xffffffff, 0xf4, 0xf4, 0x18c, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x10000, 0x7, 0x0, 0x9, 0x6, 0xbc4}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) 22:37:05 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="d1e35d403356", @dev, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0xfb}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:37:05 executing program 5: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 22:37:05 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 22:37:05 executing program 0: migrate_pages(0x0, 0x20, &(0x7f0000000040)=0x2, &(0x7f00000000c0)=0x1000000100000001) 22:37:05 executing program 4: io_setup(0x400, &(0x7f0000000040)=0x0) io_setup(0x1, &(0x7f0000000080)) io_destroy(r0) [ 230.198393][T10532] x_tables: duplicate underflow at hook 2 22:37:06 executing program 3: syz_emit_ethernet(0x2d6, &(0x7f00000005c0)={@remote, @remote, @val={@void}, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x2c4, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @end, @timestamp_prespec={0x44, 0x70, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}]}, @ra]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x5b, 0x0, [0x0, 0x0], "8bcdb13c6b305fbd9d76efe2dffb95f1253fae29fcab890a622e1885c0614a01f841a461b57d6b50ca15e015104faef320717074a0ced974f0e70c803fe422db19f4d6be9120211e8c42f32b8424c467cd3b7da2f9f24080d9bd25"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x0, 0x0], "08478c12203b4e2b69d3e210d7898987b29930caaad06aead4ad1ce5e1d001b5f0dd7dfcb1883d201feb2242e7837d9fc63f09025e660f19eddd7e85052765fe3d59fecc9f5e7dc4211de81ca19ea9d4833752f98731275de35443eef71f295f2f93d548f57f79ae0e465a4bf000508a9b0c71c070"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "01e1c105e3d9a5fb802f1ebd66a7fa8ba4be3a4a3a293f09a165c458955a01363048617e69024ab6bf52479ee6cec14e51018b49696e4a5b7e719c5b950587dc92299ecd1d4eea40bc3f42fdb577a352d741b67ff5430168f07dfbe48e500d05ee7566ed9a65e68b5f8a308112445475ad0faeb7dd58cb56a1078f4d85"}, {0x8, 0x88be, 0x0, {{0x1, 0x1, 0x2, 0x3, 0x1, 0x1, 0x4, 0x7}}}, {0x8, 0x22eb, 0x3, {{0x6, 0x2, 0x1, 0x3, 0x0, 0x1, 0x4, 0xa0}, 0x2, {0x3f, 0x8000, 0x2, 0x1e, 0x1, 0x1, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x2, "f77c8ab0592f95593d9339386db212e422cdee3a6d6593af67a7cad5d66bc95737f0d57ca20d8b4f5501494ee954fa280e3e4e465b93eda4b7fd168d1ebcf958ebff26abec9e009a2c678631d2d7a7a435f22b649c070547bc6892c650c067e5db094741dcf6804c27256985fdbda2d84ec940f66fe0043d6cd3e194d0c79983d135fba471cfcf7d16917502562a42464ce820cc3eb46a5f6d73cd5218c1b78a4f6d247cf803cce0576e99c89f4d4084216253b63f67cc06464af3b51064ff187f7dbf791c795056cc739835976306c1c2cb1bfe65a1c1329255bc945e44457f68578a7dc4f76a0f489a18fb74e90e291b"}}}}}}, 0x0) 22:37:06 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xff}) 22:37:06 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0xc, 0x0, "0245b9c3"}, &(0x7f0000000080), 0x1000) 22:37:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4909}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:37:06 executing program 0: pipe(&(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:37:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) 22:37:06 executing program 1: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 22:37:06 executing program 4: mq_open(&(0x7f0000000580)='TIPC\x00', 0x40, 0x0, &(0x7f00000005c0)={0x3, 0x2, 0x8001, 0x7fff}) 22:37:06 executing program 2: io_setup(0xfffffffd, &(0x7f0000000140)) 22:37:06 executing program 0: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 22:37:06 executing program 5: io_setup(0x7, &(0x7f0000000140)) io_setup(0x7f, &(0x7f0000000180)) 22:37:06 executing program 1: migrate_pages(0x0, 0x20, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x100000001) 22:37:06 executing program 4: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x21831, 0xffffffffffffffff, 0x0) 22:37:06 executing program 3: syz_emit_ethernet(0xa9, &(0x7f00000002c0)={@random="d1e35d403356", @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "31f989", 0xab, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x0, [], [@hao={0xc9, 0x0, @private1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @ipv4={[], [], @remote}}, @enc_lim, @pad1]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @remote, @mcast2, @private0, @mcast1, @private1]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "504ea1", 0x0, "2cf1d8"}, "2eedc01109238885c9ffb1323e2aef48f96a8ce55206e5b17f9bb6656fe288ed4d34bf8e6c6e8dfbf22522250ed63ef336650be53467e82a387011be1f876ff369aa19e4dfe7ce56759ddcadceaf19e219b437115dddd065515b19416919e838120dbc8da90fec88fe9e59dce9d5ebcc6e53f2dc85bc3ada1c1363040000000000000089043bcfb229dc13193c3f9ee8db58ec42d5775edcac2b28"}}}}}}, 0x0) 22:37:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x104) 22:37:06 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0xffffffffffffffff) 22:37:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="d1e35d403356", @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:37:06 executing program 3: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 22:37:06 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 22:37:06 executing program 4: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x3, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000180)="3c8a6e81851a3d9856", 0x9}]) 22:37:07 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'permhat ', 0x0, 0x5e, ['stack ', '-\x00', ')/${[\x00', '\xea).!\x00', 'stack ', '$\x00', ']\x00', '\x00', '${^:{^@)@\xe3#*$\x00', '@@\'*\x00']}, 0xfffffffffffffce3) 22:37:07 executing program 0: io_setup(0x7ff, &(0x7f0000000140)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 22:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x104) 22:37:07 executing program 3: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1) 22:37:07 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['/proc/self/attr/current\x00', '/proc/self/attr/current\x00']}, 0x4d) [ 231.553187][ T35] audit: type=1400 audit(1610836627.252:3): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10595 comm="syz-executor.5" 22:37:07 executing program 4: timer_create(0x3, &(0x7f00000003c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) 22:37:07 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 22:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x104) 22:37:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000003200)='ns/net\x00') 22:37:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f00000000c0)="12e0d404", 0x4) 22:37:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffffffffffff252f) [ 231.698108][ T35] audit: type=1400 audit(1610836627.362:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10603 comm="syz-executor.1" 22:37:07 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000086dd60fb57ca0008"], 0x0) 22:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x104) 22:37:07 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000080)={@random="f09ad8a01477", @random="b100000000b8", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6b44be", 0x2, 0x0, 0x0, @private2, @mcast2, {[], '/d'}}}}}, 0x0) 22:37:07 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000001640)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4c9f13", 0x4c, 0x2f, 0x0, @dev, @private1, {[@fragment={0x33}]}}}}}, 0x0) 22:37:07 executing program 3: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000080)) 22:37:07 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x4004) 22:37:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:37:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x5c) 22:37:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2d4, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan1\x00', 'veth0_to_team\x00', {}, {}, 0x21}, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd4, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x330) 22:37:07 executing program 5: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x341740, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 22:37:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000280)="eac0b28e2c91dbd2f566a22638580393", 0x10) 22:37:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 22:37:08 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}) 22:37:08 executing program 0: mq_open(&(0x7f0000000040)='\xe5\x1a\x81\xfd\xf5U\"`L\"\x1a)t\xecVay\xc7[E\x02\xef^\x8d\xb0lTbC\xe7*\x9f.\xd9\xd5\xb3\x00\x00\x00', 0x0, 0x0, 0x0) [ 232.437222][T10641] x_tables: duplicate underflow at hook 3 22:37:08 executing program 3: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x5) 22:37:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000280)) [ 232.506615][T10643] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 22:37:08 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:37:08 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 22:37:08 executing program 0: clone(0xc000100, 0x0, 0x0, 0x0, 0x0) 22:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000200)="13", 0x1, 0x4004814, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) 22:37:08 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) 22:37:08 executing program 3: io_setup(0xcdd4, &(0x7f0000000000)=0x0) io_destroy(r0) 22:37:08 executing program 0: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f00000002c0)) 22:37:08 executing program 5: io_setup(0x7ff, &(0x7f0000000140)=0x0) io_setup(0x3d, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 22:37:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="f09ad8a01477", @random="b100000000b8", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6b44be", 0x8, 0x0, 0x0, @private2, @mcast2, {[@routing={0x2c}]}}}}}, 0x0) 22:37:08 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}) 22:37:08 executing program 2: clone(0xacb92d80, 0x0, 0x0, 0x0, 0x0) 22:37:08 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d, 0xffffffffffffffff) 22:37:08 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 22:37:08 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 22:37:08 executing program 4: clock_gettime(0x3, &(0x7f00000008c0)) 22:37:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) 22:37:09 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/91, 0x5b) 22:37:09 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 22:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "91"}]}, 0x24}}, 0x0) 22:37:09 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 22:37:09 executing program 2: io_setup(0x7ff, &(0x7f0000000140)) io_setup(0x400, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000200)) io_setup(0x5, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000080)) 22:37:09 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="d1e35d403356", @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @empty, "bbe8188c61", @multicast, "2541dc"}}}}, 0x0) 22:37:09 executing program 3: r0 = mq_open(&(0x7f0000000480)='}::*#]\x00\xf5\xc4[\xb6o\xf8\xc5\x1b8Z\x11\xbf%\xafpa\x82\xc4\xb4\x16\xdd\xb8\x9d0r\xbb~l\xf1\xdf>N\x81\xf7\x82\f\x83\xd06\x8e\x93\x16\x1a\xfc\x97\x8b\xc7\xf7(\xfa\x0f\xf7\xeb\xef\xb7:\x13\xa4\xe0\xfa\xf3\x97\xfa\x81\x18RL\xf9\xefG\xb7fg\xb8\f\x9dEF\r\x02=\a\x86)\xa4 rb\xef#\xa0\x04L\aH\tQ\x06\f\b\x97^\xd0\xb8\xf9\xe3p\xd8\xca\x1c\x04\xceO\x1eI\x03H\xa5t-j]\x9a\xb8\xb5\x95_\n\x04\xac\xf9\xab\x91 \x98\x06O\xb9\xa0\x11\x0e\bZ\xd1r3/\xa0\x01V\xb2\xf7C', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 22:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 22:37:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="d1e35db73356", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @loopback}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:37:09 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="d1e35d403356", @dev, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @empty, "bbe8188c", @multicast, "2541dca9"}}}}, 0x0) 22:37:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$uinput_user_dev(r1, &(0x7f0000002100)={'syz0\x00'}, 0x45c) 22:37:09 executing program 5: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="4781785433ba", 0x6}]) 22:37:09 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x81, 0x0, "0245b9c333ba822093dc302af81d38dcbdfb86cd0f1b3d15cb002633927bbf29f15d8e7d05b9861035a8d9241e9014688f008d6e139ef3f1b72bc396cc6d4d44ec05b9b6441d97858ab5b48b052768dacf4f8fa758fbc3b2be520228f3112f6a4325ef145c43ad61937c407383dd89652c3c9be53daa07e0a6"}, 0x0, 0x0) 22:37:09 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0xee00, 0x0) 22:37:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000340)=@hat={'permhat '}, 0x1b) 22:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) 22:37:09 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 22:37:09 executing program 1: mq_open(&(0x7f0000000580)='TIPC\x00', 0x0, 0x0, 0x0) 22:37:09 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "bee9ea7f804a"}, @sco={0x1f, @none}}) 22:37:09 executing program 4: io_setup(0x1, &(0x7f0000000240)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)='w', 0x1}]) 22:37:09 executing program 2: io_setup(0xc983, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 22:37:10 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000022c0)={0x10}, 0x10) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004400)={0x50}, 0x50) 22:37:10 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @link_local, @void, {@generic={0x88a8}}}, 0x0) 22:37:10 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@random="d1e35d403356", @dev, @val={@void}, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:37:10 executing program 1: mq_open(&(0x7f00000001c0)='\xc1[+%\x00', 0xc1, 0x0, 0x0) 22:37:10 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fb8f6b", 0x0, 0x0, 0x0, @private2, @local}}}}, 0x0) 22:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 22:37:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 22:37:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000001840)) 22:37:10 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="d1e35d403356", @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4b9eac", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:37:10 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000340)=':\x00') 22:37:10 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', '\x00'}, 0xf) 22:37:10 executing program 3: io_setup(0xc983, &(0x7f0000000140)=0x0) io_getevents(r0, 0x40, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 22:37:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000750000006500000027000000000000c39500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:37:10 executing program 0: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="4781785433ba8e", 0x7}]) 22:37:10 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 22:37:10 executing program 1: io_setup(0xc983, &(0x7f0000000140)=0x0) io_getevents(r0, 0x40, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000080), 0x0, 0x0) 22:37:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x1b8, 0x0, 0xec, 0xffffffff, 0xffffffff, 0x24c, 0x24c, 0x24c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x6, 0x0, 0x0, 0x3f, 0x3ef}}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) 22:37:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0xfc, 0x0, 0xfc, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0xfc, 0x0, {}, [@common=@unspec=@nfacct={{0x44, 'nfacct\x00'}, {'syz1\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x314) 22:37:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, &(0x7f0000000180)="0f", 0x1) write$9p(r0, &(0x7f00000001c0)="73f6b3213534fa3b5e31c1c2d747af1246ffd75bb49ff8e2ed3ce1801d2bce56be08bc2623ad6b217fdd6d62cdc8b682d0208bbac2448142be301b8c10b23bf8f4434f215a0b23eff8583d84478ce4ef41905d01578e367bfb3fa5add270dca4e8de5be024ffbf91243912d14bc81d6c7f7ac3d0519cd9251d01eebb7bb53350b2140fe029b49ff0b5b068b8b6fd9b79462498e7aa47f1a3cab7ba86fb2ddb655707eb8e0cef17093dfc97fc9578a103cf3b95c327795254e20b24cf594aad5e3e5d039f55d1c059335b77495edcbaba6ab8f7ebfe5afbf842f7779716c39cf895e47f90bee5ae42ac9344256a2563b758930199ebcb3eda2ff8ac9f34c13a01c40bc73cb36d6cef8e2876816f52d8cfc94fa0a81f7787c820ea9ed8e59d7af47005ec93d248e656d528d5087579b32029da6314d9c9f59caddfeff2ad85368e5b5778bf8da06795ecd5ad89c072750ef597a83de4cb23f353750c03ff77fab470ef88bf9cdcb0d0f7d7efaf3a7f59f4ff6d4dc5748699d21faf697a5dfffd1374ef16f8da2ca785e1878a17564e0cc3ab7713e0ecd76a05b116b2d31850ac3423851a29f9e87d9a1d7ca91411a04dac92343ac00fa965a84fa0a5d7bf2d3753e8803f6479b65fff0f50102e8bc6d7c3367382f7ae898216a35db89e915b3adce817002842efc48099e1b17f8a667f51a356757053a9ead7685fb5fa41d720b99c912f44a7be0c0ff52a709b9b03dcb3f1da3848cc7366a461a9aaded37760256b39777d5f1fd3bcf3cfdca5a58cc962fb320c991d48abb4b05faf6fa8797afc77fb120412730e9b73b00ce488ead48abb39842c1427ac69deb1734bd5b584e904a9b8dd72de0782241438e44aae8a41b4484a3d5f95be9e0dd9580cda09d618fcbc947073dfa719af8c1136421382cd3400aad93c5b6f65b5fd139ac991460107fb986eeb0fc7625dee9afa5ffd3feec5808771b82f6479dac2297b85ed44358bed145fbfcf3b8ae16171f0a0dd99b7cdac50900052db7c00fd0b8ce4be178ad74554acab4d7a38c70c166e9b2cd4810081feaa7034928e385467acac65cbd6588fe5815f6bb227d4ff5c4b73e3daeff5325556bdfa12ef1a1af9c9e549621b10f4798e198ccd9affd8f209ba8d31cadd622476d85a1816b36a67f36842845e477bc2ca7fcc8ba0c1ef3ece5847f48419940b31d3907894fdcf514d3e93205041a6c3eb98958275379981173b925433e39dad854e38a552d855f9a6286cc3ed1d81c5a3fa47a1db1c8645ec94c7e2e1ce858d2900f260d06d3a697c54f89e7fbfbc78a1dd24acbf387aa4f05b3b6386d40d3fa03c98b0397c3a0f021bd869f29a7159b2b0dd4d40244d69005c51c97164fbdee244a3d8b388e559a15a394bdbcff09df00ea6e4a42bbda8d7bd038b1562dbf081c302eb26408315522b4e7adf2ebe4761f8061aaaf793eeceb00be168794cf9125e0a9350f42ac51301c77ad71c78aa36c3703496cf0c1cf9223f2b498490bd0c988e92ebde1b63ecc6d5332f8464f5691ae2dd8b67669cdbb2f765e9f259e79328b5bdec167469a4f3b8fceec5f1b4c5cd65bfbc3cbbdc60436803bbeb458276dd72cecb42ab002578e53d32065bfed3f187b022b1f828b59af8496892a94a289e2d543af96531fa9cf376528947008aa0fb0464e3e04804f005058307a991025d16a8d9d35f270ecf0cafae5b8a9229a4e5508dab5b4192272f104e3d49fb9b66f8288ba0b90c080d35a9d54b6dd2f6df00374827688c7251e64b821ee2726a240e51bde1862c0d8cba1726dff321f289bf9a5912504b78b01ae9743e2bfe3626788e8b6326f768a872345dee67912f9d4b1ff210c3664ff563396b77f91162036fc1c59721e898fa1f4bb82d42a848e3dee33e977492d46a7d0e2611b139766a9be088fb9bf82b13065f11965725beebb79a3f4b81269079f3144761a8cca4baffba167936cecb7b5e62cda135a79d86d1ec5ce4ce799b2551d846ed948dc9b153ab27fb0c103f69055f3cd1d42ea8701aef1ebac5f08a4190778fe69578d31a198f0134342e87981055462aca952a98e08ce073547762a02340924c080fe0624a3729e3a4026affea1c2dcf02ecf6e208d34411e6a5a0cff017775bd897d2e93fd1a48290e5e16bf0650b3e9684508fd1cd893886778749ef41eb331e935e8a39f81793225366501a0c84e598ddae1373b9b2d9cc2654b971e49959cd49d6d275ffa8d76a65c089403f085c15ea1f09e714ed823ff9a59c8534ae931ec46b4acf0524c2acc7be23e45c3ce45912317d8446d71ce969a836f56fd95e906983c97e078e6a10942858f4ca31c00cdf8f15ee9589229630f00ba7a7e65d5e41402c19bd13748072ea93dcc75cabe2fea7ab8edf128d98e8c236cfef5196b968565d2d060593236ae4423e7f3d819b5a4538dad5cbbd109571ef9bcc418bac41729c66abce8b737aef47dd5647ee4adc0068136de9210c5a9d624852afd71a2b8b233643cca943e041944542a0bf5b6338cdeda4b584cb95d5e670736db4d099e26637aaa1e85f944694f89e9c75c6483843dbc7a373d5b47a9661684acde13444a73bff5a6ce5d4348962472f072bc429d609be271164ddb6a7d5c35debcf7f0f2e5aa5f673af4d8560b3ac13a1b5114e2ae42817740e2578d80c599b68e38f38aa0b10aafe1351121b6b535d40f0bf06cfe8711852d0608a8b925f422ad26fe2ffd6b32cab0a2f2a10575fd52905a7251f0f5754880654dc68a102d90de45968438b17daae86c3fcc996e085a9bc77540df76c5287b9b4e4d75785e1e64d3f1545f3f04f028cdc11d051686d76334ac84488c3909d050f9f401f2444dc7b148d54143a68f6324bc4a2c285248405c39ba51255fd929acd21d20cd52936372f7d515ceed9e9b2522de63cb79d384afa32c2f3171df65fc1346ad48aeaa585a7aa837b04ab48753fb464b38e384db9d8174d7a8011401286a324a0daa2089efdad69a8ad40b7f64648a60de002f36f1f0ee1fbe3de7ceb369675a19fe03235139b8822fcbc39c7757592e5913f344692a3ac64bde97725680b84ff04ad2b8ac6927ccf914982b790e9cbca9abc5715f278ca14c3366ca4b0cbb04505f3f4ed71f1f424341a0150c477c1c5dee7331f16d6ed8a6333c4182efaf2396f3f15134040d31586d6631ce10dd8a28846edc6dc5404db7d12e6327ce8b87738c6ccb87477e1019c37100ff0a27c087bcf27da23c01c3327c700def4829392141bddec5b21c8ac18e821fd7f0f5f524a56c4917d68582728abea7f2342c9b37e424a79bc97986ec1a391704f0912c11c793581860fbdf06526b7a212a1fdb76366537844fb4d90472a5420531ae966419afe6cd7cb9a0d5d320c4dcc2cb91a7a95d28d5186468b9dcc3d1032cb8e143e15a67b6e57764fc66f92ee420bd7fb305e20688a39dfabbe2acf4b59f16ecb2f0cd8efb39d9c3af6a2ad5f6d37be8e27858bd72420d26f0a37e5b92a117f5d59a7a8053c9bd61d3ba82827c89d841a6147cbc257c1e1fd356147162a4a654597af2fd51a1029442dd8a6c3a66d9f38e5b3185ca8dc2bb808291d155d8d3f184d61cb73dd93873956243d64eb58447fe288b48043674b330ed54ec3dbbe187418bdd85441691935fe9fa2d5e15767e53330a303a6c35c48772a38c690f4933221f576954100205bfe5ea9a01090283605f8f4490fdb24f8585b580267b56482dbe76b1613ea0ea38ed9c422412626be8f78d12ee9282888e747e45e7ab36971b8b2dfccbf14795ea9932cff459da019fee49a4d25f2d27bfa0ee5d2a3a6bf66347d18f880d8b45fbcfe3c56ef7d92496e38aad69c1c454a7bae99f4a813459f901bf5abe6051cb64d87231c50a0b21e3d8bddbca0c4bed2da75709d9d5b83c427a0eb57bcf3877c720bda981659968d5d6603269fe7ac87af22af496af2c23af66796dfba8daf8f37ad723739f43dc80ad572f0efee74cdcee10ed2440b424f3d65d2b7bb54587502dcad1e226715a8cb5731f1af67d3ed7cbecdf787b32ed01895147f9f0b62bc84e3baf9ef2b21f78058aa9ed95b5e5db4ae486cccf8eeadea0d2302bc930f6d99438d98a3052cd217092b0e4bc0593a4d85fb48789eb9d4c737db97278cafd74432a178711554094f9642505034d1c608a14366e7b3022c9b6358833b013b047b08575ebc923466215de3e238a1b2b1f874a05e23cc87f55df4cd68fc8a111f8f71d9e4d4e36da481a1362aa27c87fb6520622ebf3463a846312d91b9828b9856e7deb4f133e3074b13171384426c64b2a97457b3747aff189745afe5c9b7f7e0a1907b7976cbb1ee9304d0d65d3b0ffd6f6c005fbf8015ed2aa8e2fb27d42ef8df616b2becb4478bd83bf0f3647c7f3ea061c77f6932d8ff8c392e2710aeea18c723128e37e303ea28bf59ac78b22562f182f2dfa2437e9f5c8463a6027973ba42ee61b92dc4618b7d945d59e1d17459f1870d7b2cb9ac167e555e1d200e1d150b9d6f6035760e1630501096c72f85b89b9986aca1b958b013f28bc77b6c9756fc357687dc29986e9c83b48299aadc150b308d63b4877e75fc81db3b93f9b518aed8223a0a379d08480371f7d54f3360b69897744cb49b8eaac9bf11e960e676188ad3e672132f685bab8b3b00ae8addf388f8b3d5ce312c3de6920e93283e075969da8b308d727ff04ba56ce3050de75e34d9eab121a14d0bd84e4c85f62fb711b40b917ab42bfcf3465e30824bf07e98927fa9b7c971e84f970eca69d51a1c9a24772115f7903e03b3d816d3985e0cc7108e055171d96b810879e75c07e9d2d529bce71c6b4d53124d74511bd04755c914336cfc7c01c75d3550b1b256d450060faa7490d58503477004c6f10e8bdbe20324228e068ea32ab0f01cf883b468739488b1cd9839b15ab1cce725d821469e68016e758a14a5929f40479107441fa3a4d4938f879e88a00bcc9c94ce463a13f650c0f4dfffd5e4df2afea6ac9365022f09adc8560431d0fa1af4e2b06887b97f7186e99faf93c0dfe68d765229933551448ae83bef8f10201e34c04421b2a7b88ca71326ea674d5947307d03957ec04309bc5756a34384357bcad3815b50193f743ff523fb5d298400e0bc1aa1d85c4d83b38cbe148500631b5137cd87c491f1d7ec9b140f2784b398a2cdca78009d428a04d0025f6c6f52ded6236c04593fd6887b68315877fbf5489b2649c827b634401f214308da024d28b42e319474b2ce8f14a769d5123c76971575dc2652fff5925b0592f1b662845d68cf1ee6a5eb65742bf54b389635bd58ce6099936334ff222e33d715913aeff82118056036a6b01f014d3c9e1dddff29edaab1e452d78357863602f53026f576f12e2c652eff88dbab66210617245cc295617a0665bc30064eb0810e4c1774618038526735c3c3b4f91166b0ec10ec5bb22d755dcf8bcaf397dfb12e326abe501d7fb1644c1758b85671f2e44d0c4347652bbaf774daec25e653258b5709b5c04d8f47f8946054005982beeb526c9371ae7975d4e12e6b7d08790e93ff732a1f7ca8dbb2d734762d3b2672506b44be9e64cc5223150d4a680330942e4cbe5926cbe617c761b936ddf8e8932c57711018918a494e2f982aefa40b37a7d8c5158c6badd3e9ee638dfae3cddffe72bfdc6bba70b8f0bbcfa74d9096429e4be3a90f749fa8ef5c78686c1eab359e73c68aa0ab78ed5667455024b0d6d23fe58ee2c51afb358dc755fca5e68cc5a520e016", 0x1001) [ 234.134316][T10727] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 235.104260][T10784] x_tables: duplicate underflow at hook 2 22:37:10 executing program 3: mq_open(&(0x7f0000000580)='TIPC\x00', 0x40, 0x0, 0x0) 22:37:10 executing program 0: syz_emit_ethernet(0x1d7, &(0x7f0000001640)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4c9f13", 0x19d, 0x2f, 0xff, @dev={0xfe, 0x80, [], 0x3a}, @private1, {[@dstopts={0x0, 0x12, [], [@pad1, @generic={0x0, 0x7a, "a247e62063839b30424c6ee3ae1799ec014d8d7628ab04dce0e94ebf7296e0311e094e34b22e101ee8747b4b56dac7af41004332078cb12b5d1fcbe2d00b86812f20782187f18a541c456a49f0dca2de13d83de22619d02fa0ae5f335c9465260d84c552dcf2caa19f523924476fb0e05ad604169ecf2bfa15c4"}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}], {{}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x6]}, {}, {0x8, 0x88be, 0x1, {{0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x6}}}, {0x8, 0x22eb, 0x3, {{0x6, 0x2, 0x0, 0x1, 0x1, 0x0, 0x5, 0x3f}, 0x2, {0x0, 0x6, 0x2, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1}}}, {0x8, 0x6558, 0x0, "c944d20028de3d2bddfe61bdbe9927641a8d8cc164f5b1f50aefc26e43b244ae8a47a914c5166dd138d91d91c9ed186eada64fb6cd404136679ac0d444a7d396c7c8452603282926a4db3f4086aa6377a9cb6622fabc65b802d48d1828931b9d62b4cf304ed0a4b8b4e55c40453db08e045239e66251a5302bca9fac2c81b441daffddfaf114f468c6b9073ca6e7cf6733eaec8e4a2b67316167f4272a18ae"}}}}}}}, 0x0) 22:37:10 executing program 1: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 22:37:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:37:11 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 22:37:11 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @dev, @void, {@generic={0x8864}}}, 0x0) 22:37:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000380), 0x4) 22:37:11 executing program 0: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="22c30036d1f140f57d", 0x9}]) 22:37:11 executing program 4: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000180)="3c8a6e81851a3d98", 0x8}]) 22:37:11 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@random="d1e35d403356", @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1853f", 0x0, 0x33, 0x0, @private2, @loopback}}}}, 0x0) 22:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0xe, &(0x7f0000000480)="bc", 0x300) 22:37:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/245, 0xf5}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:37:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 22:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x30, 0x0, 0x0) 22:37:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 22:37:11 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x49bca7accf5528cb, 0x0) 22:37:11 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000200)=[{}, {}], 0x0) 22:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f00000002c0)="8a", 0x1) 22:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 22:37:11 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4}) 22:37:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="c2", 0x1}]) 22:37:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x600, 0x0, 0x0, 0x0) 22:37:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0x0) 22:37:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x11, &(0x7f0000000480)="bc", 0x1) 22:37:11 executing program 5: syz_open_procfs(0x0, &(0x7f0000000340)='timerslack_ns\x00') 22:37:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4020940d, &(0x7f0000000000)={0x3f}) 22:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x12, &(0x7f0000000000)="15014d8c", 0x4) 22:37:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x18, &(0x7f0000000480)="bc", 0x300) 22:37:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x25, 0x0, 0x0) 22:37:12 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:37:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000000c0)='9', 0x1) 22:37:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 22:37:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 22:37:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401070ca, 0x0) 22:37:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 22:37:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') fchmod(r0, 0x0) 22:37:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x22, 0x0, 0x0) 22:37:12 executing program 1: io_setup(0x1f, &(0x7f0000000100)) io_setup(0x6, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000780)) io_setup(0x1, &(0x7f0000000740)) 22:37:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x11, &(0x7f0000000480), 0x0) 22:37:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 22:37:12 executing program 5: r0 = socket$unix(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000140)="04", 0x1}], 0x1}, 0x34044041) 22:37:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') dup2(r0, r1) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 22:37:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 22:37:12 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/174, 0xae) 22:37:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x18, &(0x7f0000000480)="bc", 0x1) 22:37:12 executing program 4: ioprio_set$uid(0x0, 0xee01, 0x3000) 22:37:12 executing program 0: r0 = socket$unix(0x2, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)='P', 0x1}], 0x1, &(0x7f0000000540)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 22:37:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 22:37:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000480)="bc", 0x1) 22:37:12 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/174, 0xae) 22:37:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x1) 22:37:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 22:37:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c09, 0x0) 22:37:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [{}]}, 0x2000016c, 0x0) 22:37:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 22:37:13 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/174, 0xae) 22:37:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') dup2(r0, r1) 22:37:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5452, &(0x7f0000000000)={0x3f}) 22:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x12, &(0x7f0000000480)="bc", 0x300) 22:37:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000, 0x4) 22:37:13 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/174, 0xae) 22:37:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 22:37:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xa4ffffff) 22:37:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x50, 0x0, "81531d41ad1e2dfb0f266d346602ba0a3f34c6a303bd4aad998f3afea47bb30139712e4a2a751610680e7e41e58816cb69c5a2c822dc94ca5f23eac23904e43fa9730c8526ec5e9989d40e52b5230435"}, 0xd8) 22:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x14, &(0x7f0000000480)="bc", 0x300) 22:37:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="79a37c6abf634914b8a03a408dd27b8f", 0x10}]) 22:37:13 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001140)) timer_settime(0x0, 0xc42e660eb8e2257f, &(0x7f0000001180)={{}, {0x77359400}}, 0x0) 22:37:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x6000, 0x0, 0x2, 0x0, @empty, @empty}, {0x0, 0x0, 0x0, @empty, 'm'}}}}}, 0x0) 22:37:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 22:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 22:37:13 executing program 2: r0 = mq_open(&(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:37:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000480)="bc", 0x1) 22:37:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmmsg(r3, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="08a5e08e953caf61f7b90a7525e1fb86", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="06", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)='c', 0x1}], 0x1, &(0x7f00000020c0)=[{0x18, 0x0, 0x0, "91"}, {0x10, 0x113}], 0x28}}], 0x3, 0x0) 22:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f0000000480)="bc", 0x1) 22:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_script(r0, 0x0, 0x0) 22:37:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:37:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 22:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000007f80)={&(0x7f0000007ac0)=@can, 0x80, 0x0, 0x0, &(0x7f0000007e80)=""/228, 0xe4}, 0x12062) 22:37:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 22:37:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') fchmod(r0, 0x0) 22:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 22:37:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x17, &(0x7f0000000000)="15014d8c", 0x4) 22:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 22:37:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, 0x0) 22:37:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$P9_RWALK(r0, &(0x7f0000000140)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {}]}}, 0x30) 22:37:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fchmod(r0, 0x408) 22:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000480)="bc", 0x1) 22:37:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 22:37:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) 22:37:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x13, &(0x7f0000000480)="bc", 0x300) 22:37:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000480)="bc", 0x1) 22:37:14 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@random="d1e35d403356", @dev, @val={@void}, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @noop]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:37:14 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0, 0x0) 22:37:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1276, 0x0) 22:37:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x31, 0x0, 0x0) 22:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x9, &(0x7f0000000080)="c9ef8ffa", 0x4) 22:37:14 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8180) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 22:37:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 22:37:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000500)) 22:37:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000080)="114e7b24", 0x4) 22:37:14 executing program 1: io_setup(0x7ff, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeca}]) 22:37:14 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x2) 22:37:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = gettid() tkill(r1, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000240)={[], 0x1000, 0x9, 0x0, 0x2, 0x4d2, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/tcp\x00') sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x10, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x9, 0x0, 0x5, 0x0, 0x1, 0x80d86, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000280), 0x7}, 0x41400, 0x800, 0x1f, 0x2, 0x8, 0xcf7, 0x2}, 0x0, 0x3, r4, 0x1) 22:37:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='uid_map\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 22:37:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x3f}) 22:37:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 22:37:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000023c0)) 22:37:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') write$P9_RLERROR(r0, 0x0, 0x0) 22:37:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x4, 0x4) 22:37:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 22:37:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x64b7, 0x0) 22:37:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401870cb, 0x0) 22:37:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1269, 0x0) 22:37:15 executing program 5: pipe2(&(0x7f0000000140), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:37:15 executing program 3: r0 = socket$unix(0x2, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x14) 22:37:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fchmod(r0, 0x804) 22:37:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xa, &(0x7f0000000000)=ANY=[], 0x3) 22:37:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x6, &(0x7f0000000480)="bc", 0x300) 22:37:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x141801) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 22:37:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 22:37:15 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 22:37:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$P9_RWALK(r0, 0x0, 0x0) 22:37:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x32, 0x0, 0x0) 22:37:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 22:37:15 executing program 5: r0 = socket$unix(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20048881, 0x0, 0x0) [ 240.219536][T11083] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 22:37:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r2 = dup2(r1, r0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xffffffffffffffe1}) 22:37:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x4c00) 22:37:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 22:37:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000000)={0x3f}) 22:37:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:37:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000480)="bc", 0x1) 22:37:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 22:37:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000000, 0x42e}) 22:37:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="80", 0x1) 22:37:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x8, &(0x7f0000000480)="bc", 0x300) 22:37:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 22:37:16 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') 22:37:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401870c8, 0x0) 22:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 22:37:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c02, 0x0) 22:37:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 22:37:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:37:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 22:37:16 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:37:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:37:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/btrfs-control\x00', 0x0, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 22:37:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:37:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 22:37:16 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1b}) 22:37:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/257) 22:37:17 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000040)={0x9}, 0x0, &(0x7f0000000100)={0x20}, 0x0) 22:37:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, 0x0, 0x0) 22:37:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401070c9, 0x0) 22:37:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x2, &(0x7f0000000480)="bc", 0x300) 22:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x22, &(0x7f0000000480)="bc", 0x300) 22:37:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r2 = memfd_create(&(0x7f0000000080)='{l\\\x00', 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 22:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') dup2(r1, r0) 22:37:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 22:37:17 executing program 1: semget(0x1, 0x0, 0x618) 22:37:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x32, &(0x7f0000000480)="bc", 0x1) 22:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 22:37:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 22:37:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, 0x0, 0x0) 22:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x88, 0x0, 0x0, "02f597e2d2242d1dade2c80930e7baebcc830c5d1b25f06ba4462e3bceffb8493d05a941c926e5e72e8c3b379b2ef60ac3d3cabfe3ac28b46e9085dd2cfa76069d2fa57f5a43faab078b2f61acc007b956fdd7832e596dd5624fa2f12e0e90eebcae53791de5940c9af214806926719c6b"}, {0xe8, 0x0, 0x0, "a8d57e72b1b4cfaf799c6e0c81db8c5708f1d007a0979af0dfcb3516266dcc17d84755f9e4dab1a3c9e9e1b44fa60743e208cab5836323e7790cf9ecd0c0ca64a409cc004b0b41da668e64aa21c34aa7e0c2cb6035444c5cbd0e452bd8d3a19297d6f7857ba0219f5707f8837b8880e03b8de79bc489688c8606ae483c19015c5687dc9d59f0e3b820884cfcee65d1123cd94029d764539a49d074a13051ffbfc284fba82d1691649ae82c5a5a593d980fe72093fd18a589857e44da6d2d61ff2df6452cc1bad41264026ba65f43b23606"}, {0x48, 0x0, 0x0, "fd9b89fa85609d719c1a7e615278f0b8e1f55a97afd78a62ba775735c5f032f7d6c5127fe2fa32df17772dd858c46d97b8"}, {0x1010, 0x0, 0x0, "f34bb2516186849d716e578211a3b537bf55ad1adcfadc39256da8416bd211a898f0945f0f57a1a776b8f7eed0c152f607d9e072fedba862298888cd790fd79b73e970bf12ba15de8976cb633121b1f646df05eac5f5d752830070450da89b4580b8f756519ccdb8f0c0c2e6b14995b9e659982e539ff3455ddad08343259a8a8d57bf85d3ae2f257071e41d5e84f876dbcfedd30527b70c6eb5f04b600c3b85a3792540f2eb24aeae47fe3f940514be5bb6b22a21455557633b26c523a9a37066360374294a783887fff2af3d8182bb0af8a51f75cc42b8ca564c600bc12ebd8b3724be95bfb9eef6aff264bcfbf5caa185f52b0baea06f9c5559d3cecb0bc65da69d366c9e391887e215d6c934ca1b1c76790cbe36e8d440639d6513005f638a387393afe995cf4da5d6ceb3073d6d01dba9080f61b4627f1f8e7561827521a680754f7f80b735b9317a58d51aa7718c52b5a5d53928e1f561bd205d16fb629a10c9e69f159cdf9665093afa910bbf2dfac5f042225c981d95c98fe6fc55d6934de7fdd975633eed3e9c9ce37869e6e74a6605b1ab82d0b80747dba2da24191532d7e65780b037ecaa42d7e62496a312297fd4892e05250a04cedbddeef5f8777c3ffe2710ab266a9f1467eefb0ef60bb00777165a9c77f74983ed586b971320a4e1d179d0257f51d93e6cf409dad44710b5699803ec1aed23a538907db6c9dd058760d26bf253a5a38191734a995ff6aea2ca00c25e2eda4f65aa8b013165a516fbdaa930d30352a1b51656cce255be22e84a1d11a40c26836bc701aade028080bea43bee792c8f587752e3f83a9c6399f369800dd7389ecff4f5ccf35e9abc3fa3172c5ad69a504ce4cfc4124ebbb8472ba6e07c4ec14c3ea7740d0c39a4afc15ad448e4c9d35014839a5138f35caf74bfe6d881d78cc6750c16acba14dcd0570a79bfc6890b47836b79fd54d06bf91b1d9ddb2ed333385cef507f826a165c097fd17056e7f6e6cdea802572a8dc510fab939e1a5608003b22578c88869b4eca35da2546800ce8db67e27250e273e30d77e6f931dc943541259e792f8e7d4d6d51a755bdb19a61ec633a3da43c11808f30a8a627c3558fcc68a43b17baff95f923cc1578fae52dcdfea32b0dbc3c5e4a3571a6ebe99d5a9e01c1d785896d8ce3e07e09d6009abb19e727c3f6747f8775acc953dc5d1681e92c461eeebe984201d05f08ba255f1ab3a6be29970f7a11364b624d142e17fdeeb1f7d02476d8f32bdbda90764b9c66230d5a7c4a793b7f59ca6936fd4649f2de89e51cc65a99dd25c33f678fb791be41cee130532ca02f85fde0b2e8a87f6d04a4c890f8b66a7cc201bcb2780e69994197e9e18b42981121fac2f3cdef048baf5cd17d7a493c29390d8408015843479cd706d0f66f6ee6b4d0e786a716381430b70abc966af8a6baf3ce67a969c83e78190cc30fd2a0a7cd41dad65ae3bb9f30c84029339db38ebf8e57b9514e2df4a33357a0490dc6b09c703a26b1f0f12fb1bb560fc321dce0401caf41cc6b3b77980bf6cab159d17e414c7881f6f1edbd615177a579c052840fd67e34453003ba027b9f90b74db546e5cbd12166e800ae805e31c05bfdb5900d10f593201880b9b30408c3b27934fadc75f8ec3482721fd2eb0e045a4df9bc3dfd0557af29d5a26a316cdd5663be33d18e444c3ec85560b2369bd58eeee9dfd39c293a8982f9cb51d468dadeb36fb2a768e23801395ba841b6a4f61b2ff15a6cf642a6bca140180e49ad0a70d7f8b0e920e506df8e1fb853b383c1e4d23fc5f02d8fae0fb35ebc7fa9b45e8d026313c458cffd3bdda1242ec9988e2d262eaa279eb231bd50c9888ab1edb3d10fefc33a522c720f5a4e6817fbc0e027e45c90e6779680a6bed8cd96932da7f23704ea582715e01d61a17c9c368525582fa73ecfe9a136339153da209c8f1ce18a40e2b5b87da6f89abfcf23a7b6b64bb7e2af6ab1e14a1c4c16ceac248a3f7d975b00c67eb7e17dbe731fbb74db8d4d200517db5a7fcfecce3e8c06f9ae0479d9d56f680750e2b5c6aabfceb1505a9befa6bf043096fe729de20907716032e50800202b35ea3e69a17fe77d49a48c51b6a79a8d81f858849da07eb59b32ef6f57af4a24d52c3fec06941fa2f36674640ab51d73288875bd704c608735e3d7ed8501c4c3d0e077578f2063604739ad15f87f2515810a470ca477e3bc18aa24d0c63850a4e9918021c1dc78e55b2e68fc0d3829d0be5a2eca52a2eb3f1dcbb64f95ca1060cdfd3e97ded30884a150c411eaddbfdd278fbe49e69f1995a8f994f7f9d67480aabffc19ee3084a261c5c2b99519ff700c71cff5258f63037a48ffc411677f1fa4d7933a0e7bc88903344e6059789c1c76c0834db8360b2ab13e8de71f9e466454dc76c1da8ba0dd7d9f27c5cc5ee446e73c9512b880ad3a6e4207a751368b8bd552fde7724c62683931bb2f9a990d3020c90b57e95a33eb850d570686b18310866d2ddbf6bc726ac4a08c3c6913ec482a2cdc69c2a8fe510ed1bdd8223e86acb875c63d13d1fe96220a71c6d764d461ed0b69fa505a7237c922186184aa268ef7b90b80674db89a610ec654c220a446e7904e2161daeac293659e40f5bd2249b6c53abcea0bf69ec3deb0898e5bbb3ef07c0df2f59b52b239ffddc774fea217ac25ca9ceb0acee22e3727bb26a3fe1233dc7d4de277ba35901496d1a95953529d7f8029438da75ec45b6fe421a24ef6b6247e5113db125bb6ab26856543d1c33156dee4ee35d342afd697bd8e5d6e2f058a0f0714b4ac3c6d9a81b205ae139cc38e3430d188a354f0248ebf8900a03d6c1f6e49fd40f887f278ae538b9a608ce70147caca0915a7c7135b780b9e8cde90555afb1982c36c18c91a6612d97bf3980ce2a2138276b0a1696dac7ee242b743b6e7641f1dd970f655f07ac6f7900a4c2b740a7a37d7bbdc5674cf081f38a887503ea920e50253cc507e1d030d457a72277d55b5807cde2908caa9f513314bd12b83ab084a932b829acc358a531e8c1f68d39c1258fb9aece615d5469a132322f3316e13cec7e68d5208eef47648e7a4b3fd3f295b5d1663f811a40ad22912adcb49d3cc2fcdc42a7aab04af32031cf3f4bc5d241b60b4ac7bbc10632521f852f0a0c48408ca7c3c44ce919303de18ef01a3fe3899570d012f5316cc051f200e928359c0348c1e9df0e9a027081f4515005a7dc5c6cafcbb41d908cc27b6d64d6b4e0000d633c6e654fa7a165202e0ba06173487ba60410b408ee6c4f61f63302e1f9a22c1bce4f2a810bee20a6d1709409d5ab1828512a1b2858a14d328b0d458825e65ad225dc8345cfa808c2fbe16b42b3566924fc7f4598ce830f0556fa74f903ffdb4d18bb0e6e0ede77cbfe9c09869967d07e0b536f360a39a5fb50b97896323f68490c5bd044899806c280add2e7398bbcc6928f454a7cb0e98bc2f77f3d55e19141ef17b023906622d1cdfd7e88733dfc2ce90a3db033a5f6a70f49801e6b1f877ce99b38942310e053dcd1e1c8c8bcf52ebf9b36400f434921611f46d4e8676f3cee7229801fd6f1f58bc9f8ebcc7e7679350790cd50a4375ffd66993516d58d82181a7e1c63e4c9debe82c2b4f3d35d419e39d7e1289d88482086bca0e2be833f6cddb8cf29394d893e3f1645ff023c516ad0980689abe8347da3778899b9baa0a788a4f06102574600fb21b224d677a55e97124ac67980d6bbf1470af45b829fe68900ec09ec1ace3ee7c89f1a4c2746472f41d925fcf2a33039fa7fd89b45677d70b266e269a2b6a02370c94dd5ace406d1b31d351b9b814af5b1bd7947ebe1f35787272aad853132f56f4488bde96f247f946ac2e1a9378ee0b5b948f7e72ed502b70118e8e7ef7905d6b9df90af411ba80c95f88cb22285fc04f8ba05a9638794cbc52f46b7c79bac5f1ac77e1d30932e0333c0ccf99320587e96288f6b42cbeca2510853d4691f3cb26f07688b88ccdfc64f229646d963ed8cdefd345005056286b0fa68cb69d71090ec846c53f40f8fd2fa2be99b3f8a17574bd1f25afe3b39df3208fa3dec85cdb91f54e6165a6c5b96358d238dc4aad7a011c23239b413c3e6b9ec3b99aee25c62ba436ff196a0aa81ef48595e110141d9b2314657e59571b04db74693d423d433d01ae0b3a69198a90b182fac2db3e5ab96bf98a7d2c09a1782b54dde8772b6486503d27ce85148f055aa39a2ec3ba7fe6344540b021a32dda3394abda7d388774f212975f2724448b13abed438a8e19c08f947e9ab9cebfc963e0f5f32d058e34e8476cc3bf2dcdf387618d28acf1ae9b50c68b00c58535193a9f39eb790aee0e1d414bc545cf99ce5f70f0ae3b29f4b2d7e8ee575240573e95002fa13ab45b6558be2630f904ba28604438a2c891de58953e3994276390fe2c12def1709830323ba487b9ff5dbf73fe6305a2b432ef2cfe4e2783e64ea680a2a47024c477d8ca3e52f73c7fdfba50f576483ca35aefd4578c6af5e645969bb2895d29c401787d8c47da7b2b63d7839f99f7b01879b6cdd89d5916b3f36890a0d6f65bd28e5a7d07d374e0669d2d4ddfc46249a88c9b13cb09662536162250a41c4f7e1d3f43708af6baa42216c0c03903bedfdd1de084fda6690e37324ab2b2aed75745c19bad9dea63be08d500921a1c980aa3882165c967068cf9389f3f9d60b5a05703e6f6262f5c7e47becbe2485532b1d98465829e9bb33815703faa5cedefe73e999592abe2ddff12d309b7c761235701fb04e706b3555faa45c00d1dcbc1b15d8e838bd0761243c70797cd0bfbab10f7f78192bb3259b377ca82d0f83baa96967f58e0a38707b351e3b299aa061106639d44c89e84524892a84bcaf6812de5adad69b81b1dccaaede47439594c3d56ca3a76359db1f6be2fc956f8134278c00cf30bab1c3a02ffdb6d57c063d9b341084d8f76a12a6eb61ca509cb11995f506e6eb73f4aca22d12fdf3417d53afd60923bda6785f07513fb3e1b9c35a240001c205ae23309e0d227c1c3fc35ad71b296a07b07a6286790c8a94d2be7f7041035070e71a2f0358ba0893dfae3378f785ad7e91b3c66df7e227599fe76f42fafea60f9579435fadb5d5afc535649317976575925272a7d96ced19c6c97bc55505d8f30ec2e7376148c7738476faaf36da30c29d3515c77d7c8fd21d26c44e7251be5069ed406f89e821198e240e8e9e6c08a3230c991df5af3a8224899d9a84cbbbe039d86c4b54c4c4dd1ab0e2e24f5768c05fef654b1f30d7ee3a04c383dadeffb6db2da246bf61bee3d555c18e52cf2fc200afa43bde94d82edf965d3fe77b8e117cec89867ee95d6f5fe4259d602aa5e430fccb4c00916c67ae7a03363c2610ab966ae5f6ca176d3c2ba362d52587ad2ed337f8c1f93c5905264d22c084440f01d82da1b09ce2ef5f72def4940ad9cd01bd97b09166ca2c3d9e21733b6acb79d487412f60b0295e235d20135d30ccccae5f6fefd44320ea70dae012da1773a1105f70f8be9856ccf64b68830c6f8d87ef5f95434ff704c2cb7d6a8244b4b708a025002aedbbe9693df6a279ff6c1a98068a53a873f0d0ec2bcf4cf2fcf277f561dde12a691f12dfd60e9a9bd31aa48bfa50951dc235f910c5bee76cfe08283fa18d675099778fba54cee9cf84935a5708e28e533d7e3c19ebf359007af7bac4adcc39201f60fcc001b980077da6115fda9b6521be1fa96e0a1ec806f3e83af13165e2c985faeed"}, {0xe8, 0x0, 0x0, "fdaeed5f4c867e0a6e818cfa011d51b53d856d1191d067beac49d1257337c108c74e99af1b540f66a49dda464bd7daae1c159348e89204cd64870a0740b07e6a754236ef2d27ac19ffdecf6cf3d1a3425c73e03817b518ab20771bb12eb9fa4bae8d40fb00e6f098e989c0a0f98a279a0e379ca5225aa53fb7e22dfd333092565e564fe021a2d8fcdb35639c680a15123e01a9457fd97b44088f3d60c3ca69f8a6fe0d8e3978acd37cc8f1b0d7ca54ca99693d848eadcd6932ece160751d77b933831d641aac0f622fddd15af45980ff1d"}, {0xd58, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 22:37:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 22:37:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045440, &(0x7f0000000000)) 22:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x2, &(0x7f0000000080)="8f2919c1", 0x4) 22:37:17 executing program 2: r0 = socket$unix(0x2, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x2000006e, 0x0}, 0x0) 22:37:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') 22:37:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, 0x0, 0x0) 22:37:17 executing program 5: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001140)) timer_settime(0x0, 0xc42e660eb8e2257f, &(0x7f0000001180)={{}, {0x77359400}}, &(0x7f00000011c0)) 22:37:17 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) 22:37:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 22:37:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, 0x0, 0x0) 22:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)='T_', 0x2) 22:37:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x7, &(0x7f0000000480)="bc", 0x300) 22:37:18 executing program 5: socketpair(0x2c, 0x3, 0x4a, &(0x7f00000001c0)) 22:37:18 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 22:37:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 22:37:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x8}}, 0x24, 0x0) 22:37:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') fstatfs(r0, &(0x7f0000000040)=""/4096) 22:37:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 22:37:18 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) 22:37:18 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 22:37:18 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000006780), 0x40) 22:37:18 executing program 1: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/217, 0xd9) 22:37:18 executing program 4: bpf$MAP_CREATE(0x17, 0x0, 0x0) 22:37:18 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_STAT(0x0, 0x2, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 22:37:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000002c0)) 22:37:18 executing program 1: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:37:18 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x10000000) 22:37:18 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x18}, 0x14) 22:37:18 executing program 2: syz_io_uring_setup(0x470b, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:37:18 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x89, 0x0, @local, @empty, {[@timestamp={0x44, 0x4}, @ssrr={0x89, 0x3}, @timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 22:37:18 executing program 0: timer_create(0x2, 0x0, &(0x7f00000003c0)) timer_gettime(0x0, 0x0) 22:37:18 executing program 1: io_uring_setup(0x2d79, &(0x7f0000000000)={0x0, 0xbffffffe, 0x8}) 22:37:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x30) 22:37:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000b00)='id_legacy\x00', 0x0) 22:37:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6bd, &(0x7f0000000000), 0x4) 22:37:18 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x7}, 0x10) 22:37:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={&(0x7f0000004780)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 22:37:19 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:37:19 executing program 5: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000280)={'macvlan0\x00', @ifru_mtu}) 22:37:19 executing program 0: r0 = syz_io_uring_setup(0x39c7, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 22:37:19 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:37:19 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:37:19 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f0000000100)) 22:37:19 executing program 5: clock_gettime(0x6, &(0x7f0000001240)) 22:37:19 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 22:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 22:37:19 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:37:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) 22:37:19 executing program 4: prctl$PR_SET_MM(0xf, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:19 executing program 2: syz_io_uring_setup(0xc02, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 22:37:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dontfrag={{0x11}}], 0x10}}], 0x2, 0x0) 22:37:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:37:19 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000180)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:37:19 executing program 3: r0 = io_uring_setup(0x25e8, &(0x7f0000000080)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 22:37:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x6}, 0x4) 22:37:19 executing program 2: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000000) 22:37:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) 22:37:20 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x48b012e2, &(0x7f0000000080)) 22:37:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 22:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000001980)='asymmetric\x00', &(0x7f00000019c0)={'syz', 0x3}, 0x0) 22:37:20 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8906}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9056a453970bed993b810854f6bf3428ec647d5c1281df99d3c83220cbf71ad730b8f7ccbc7e26e2c7d0535287ede2073c9e1d7234fa54c846294da0c6ed9633"}}}}, 0x0) 22:37:20 executing program 2: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) 22:37:20 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000006780), 0x40) 22:37:20 executing program 1: bpf$PROG_BIND_MAP(0x14, 0x0, 0x0) 22:37:20 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f0000006780), 0x40) 22:37:20 executing program 4: bpf$PROG_BIND_MAP(0xf, 0x0, 0x0) 22:37:20 executing program 2: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 22:37:20 executing program 5: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 22:37:20 executing program 0: bpf$PROG_BIND_MAP(0x6, 0x0, 0x0) 22:37:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006780), 0x200067c0) 22:37:20 executing program 1: syz_io_uring_setup(0x6b2b, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7a60, &(0x7f00000001c0)={0x0, 0xac10}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:37:20 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001880)='/dev/vcs#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:37:20 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') 22:37:20 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x9, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 22:37:20 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 22:37:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dontfrag={{0x10, 0x29, 0x1600bd74}}], 0x10}}], 0x2, 0x0) 22:37:20 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:37:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:37:20 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, {[@timestamp={0x44, 0x4}, @ssrr={0x89, 0x7, 0x0, [@local]}]}}}}}}, 0x0) 22:37:20 executing program 4: bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) 22:37:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="cd", 0x1, 0xfffffffffffffffe) keyctl$read(0x1d, r0, 0x0, 0x0) 22:37:20 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000006780), 0x40) 22:37:20 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 22:37:21 executing program 5: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:21 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 22:37:21 executing program 2: r0 = syz_io_uring_setup(0x39c7, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 22:37:21 executing program 3: mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x3, &(0x7f0000000040)=0x200007, 0x2, 0x0) 22:37:21 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xd, 0x68041) 22:37:21 executing program 2: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:21 executing program 5: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000080)='id_resolver\x00', &(0x7f00000019c0)={'syz', 0x3}, r0) 22:37:21 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000006780), 0x40) 22:37:21 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000006780), 0x40) 22:37:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) 22:37:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x11, &(0x7f0000000480)=[@dontfrag={{0x10}}], 0x10}}], 0x2, 0x0) 22:37:21 executing program 5: bpf$MAP_CREATE(0xd, 0x0, 0x0) 22:37:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 22:37:21 executing program 1: bpf$PROG_BIND_MAP(0x13, 0x0, 0x0) 22:37:21 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') openat$khugepaged_scan(0xffffff9c, &(0x7f0000003080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioprio_set$uid(0x3, 0x0, 0x4004) 22:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 22:37:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:37:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 22:37:21 executing program 2: r0 = syz_io_uring_setup(0x239d, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140), 0x0) 22:37:21 executing program 0: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 22:37:21 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 22:37:21 executing program 5: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:21 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 22:37:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:37:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0xf6c, 0x0, 0x1}, 0x40) 22:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 22:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="229f429439b207c3b66751b691851d2364127e328b2558ff68e0bdb2a63ae30972f22b8ddf9067fce612cbbb75d0a53feaa28391b73ab4a1d744ad5e91b0772e1e14fd59adb428ac5b6470d54a69f95e8a160d518264b213b60c815c7e336672a8c1999d2a5e1863191b05ffa1dfc669d14a6a64e2f6fd1a5c576d9494c7ea17bb586e0e375a2046fe5a805fa2b1a47a98b9ffb25cdea4d5a6702a22462f4ade00596035857b270847f8065cea55f67a1c3cb81cbb9d01a60f9e6f5e7d6ee55c84ce6d6b3c26a61c19773d1109655a2ceedfd4e8142f3d29", 0xd8) 22:37:22 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x1800) 22:37:22 executing program 5: syz_io_uring_setup(0x2e3, &(0x7f0000000540)={0x0, 0x0, 0x6}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 22:37:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 22:37:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, 0x0) 22:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x80000000, 0x4) 22:37:22 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 22:37:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 22:37:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000003c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\\\\&:,-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[/\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']\\,].\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfb48}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%^\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x24faf209}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$\'+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^&&(*@\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x32, 0x5, "6f852307cd7c12c5ce2c629aa11083536ccd262f7a82c5b035e448cc702a65d3d2a03a9e461a213d5640e297d5eb"}, @ETHTOOL_A_BITSET_MASK={0x41, 0x5, "c139cd6378c66117da41d9d361ecfbb5b8dd51910c197934965be36fb3afb1d3848365316fbd89406eefef8ed0502d1052f484a5b56e09da498ebe4f3b"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-!\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '):.[\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&/(+].-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '])\xb3\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa1c}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'!^\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^\\]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ',\\]{($$%}\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "b6a2fa93925a7dbf8a9b19fad5e2dd2cfce497158d8abac2b14af2558756a1362b61d43f22cc51d5b6ec353e4036560b1865499d75ed0e7d824395bb4e1ce171fe8b567ed677e0e906ecb03f2a4d1b2ea75925f8e9eef79e1bee1ac3da5d9781470590063ff0d8e6a224cf23a9b51af5dc7862329c4cb5edf2af6b58421def4fe3f19f01c6a5128c90fd21940a150db77bc373e919dfb4bfec88c4db046880e7db2b4c35d666a98e99a6f3f7ef0c1fc61466b1500907fb037d51506961fd1187fa89a0bc0fdf46e04f0e8892e80d05306fe9188155844fedde5a029bbb93824cd0271b2683"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x15, 0x4, "ce70598cd0a1a6cb32f5ac26001952ca9c"}, @ETHTOOL_A_BITSET_MASK={0xa11, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4800) 22:37:22 executing program 2: bpf$PROG_BIND_MAP(0x23, 0x0, 0x7800) 22:37:22 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:37:22 executing program 3: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 22:37:22 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000006780), 0x40) 22:37:22 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x4) 22:37:22 executing program 3: openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) 22:37:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6bd, &(0x7f00000000c0)=0x2, 0x4) 22:37:22 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000200), 0xdc1, 0x2) 22:37:22 executing program 4: bpf$MAP_CREATE(0xf, 0x0, 0x0) 22:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0xdf000000, 0x0, 0x11, r0, 0x10000000) 22:37:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0xf4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x28c) 22:37:22 executing program 2: bpf$PROG_BIND_MAP(0x7, 0x0, 0x0) 22:37:22 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x2}, 0x0) 22:37:22 executing program 1: socket$inet(0x2, 0x100006, 0x0) 22:37:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000006780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 22:37:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x5, 0x0, 0x40, 0x0, 0x1}, 0x40) 22:37:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 22:37:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x40000009}, 0x10) 22:37:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={&(0x7f0000004780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:37:23 executing program 5: mq_open(&(0x7f0000000080)='\'])!\x00', 0x40, 0x0, &(0x7f0000000180)={0xffffd0bd, 0x6, 0x0, 0x9d}) 22:37:23 executing program 0: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x3000)=nil) 22:37:23 executing program 4: bpf$PROG_BIND_MAP(0x15, 0x0, 0x0) 22:37:23 executing program 2: io_uring_setup(0x6479, &(0x7f0000000140)={0x0, 0x0, 0x20}) 22:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xdf7, 0x4) 22:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 22:37:23 executing program 1: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:23 executing program 0: prctl$PR_SET_MM(0x1d, 0x5, &(0x7f0000ffe000/0x2000)=nil) 22:37:23 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8864}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9056a453970bed993b810854f6bf3428ec647d5c1281df99d3c83220cbf71ad730b8f7ccbc7e26e2c7d0535287ede2073c9e1d7234fa54c846294da0c6ed9633"}}}}, 0x0) 22:37:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 22:37:23 executing program 1: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x4000)=nil) 22:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 22:37:23 executing program 5: bpf$MAP_CREATE(0x6, 0x0, 0x0) 22:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x2, 0x4) 22:37:23 executing program 4: bpf$PROG_BIND_MAP(0x12, 0x0, 0x0) 22:37:23 executing program 3: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 22:37:23 executing program 1: bpf$PROG_BIND_MAP(0x18, 0x0, 0x0) 22:37:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x7, 0x0, 0x0, 0x8001}, 0x40) 22:37:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 22:37:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_tracing={0x8, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:24 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000006780), 0x40) 22:37:24 executing program 5: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/205, 0xcd) 22:37:24 executing program 2: bpf$PROG_BIND_MAP(0x8, 0x0, 0x0) 22:37:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:24 executing program 1: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:24 executing program 4: prctl$PR_SET_MM(0x67, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 22:37:24 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 22:37:24 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x2}) 22:37:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0xf7e00, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:24 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 22:37:24 executing program 4: socket$inet6(0xa, 0x0, 0x8000) 22:37:24 executing program 3: clock_getres(0x2, &(0x7f00000055c0)) 22:37:24 executing program 0: io_uring_setup(0x8002d78, &(0x7f0000000080)) 22:37:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 22:37:24 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x10000000) 22:37:24 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:37:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0x2, 0x4) 22:37:24 executing program 3: pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 22:37:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x3, 0x82c, 0x1}, 0x40) 22:37:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002001, 0x0) 22:37:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 22:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 22:37:24 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 22:37:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={&(0x7f0000004780)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 22:37:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 22:37:25 executing program 1: syz_io_uring_setup(0x5ddb, &(0x7f0000000000), &(0x7f0000d71000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, 0x0, 0x0) 22:37:25 executing program 0: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:25 executing program 3: bpf$PROG_BIND_MAP(0x22, 0x0, 0x0) 22:37:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6c4, &(0x7f0000000000), 0x4) 22:37:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000005a00)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 22:37:25 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004) 22:37:25 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) 22:37:25 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 22:37:25 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0)='mptcp_pm\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000940)='mptcp_pm\x00') 22:37:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4819, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:37:25 executing program 2: mq_open(&(0x7f00000000c0)='.#[\x00', 0x40, 0x0, &(0x7f0000000100)={0xca57, 0x80000001, 0x67c, 0x1}) 22:37:25 executing program 1: bpf$PROG_BIND_MAP(0x16, 0x0, 0x0) 22:37:25 executing program 0: socketpair(0x28, 0x0, 0x2, &(0x7f0000000000)) 22:37:25 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, 0x13, r0, 0x10000000) 22:37:25 executing program 4: bpf$PROG_BIND_MAP(0x3, 0x0, 0x0) 22:37:25 executing program 2: add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="d4", 0x1, 0xfffffffffffffffd) 22:37:25 executing program 5: prctl$PR_SET_MM(0x66, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:25 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:37:25 executing program 0: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_gettime(0x0, &(0x7f0000000380)) 22:37:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0xc) 22:37:25 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8100}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9056a453970bed993b810854f6bf3428ec647d5c1281df99d3c83220cbf71ad730b8f7ccbc7e26e2c7d0535287ede2073c9e1d7234fa54c846294da0c6ed9633"}}}}, 0x0) 22:37:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, &(0x7f00000016c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x1000}, 0x10) 22:37:26 executing program 3: bpf$PROG_BIND_MAP(0x1e, 0x0, 0x0) 22:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 22:37:26 executing program 0: mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x4, &(0x7f0000000040)=0x200007, 0x2, 0x0) 22:37:26 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x80) 22:37:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="434e75b0571f0d3d2493fa4697fe3077", 0x10) 22:37:26 executing program 0: mprotect(&(0x7f0000fea000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000300)) 22:37:26 executing program 1: io_setup(0x1f, &(0x7f0000000100)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x9}]) 22:37:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 22:37:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="083d5026cfc9de1683", 0x9) 22:37:26 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000007000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 22:37:26 executing program 5: syz_genetlink_get_family_id$ethtool(0x0) syz_io_uring_setup(0x2e3, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 22:37:26 executing program 2: bpf$PROG_BIND_MAP(0x10, 0x0, 0x0) 22:37:26 executing program 4: socket$inet(0x2, 0x0, 0x1000) 22:37:26 executing program 1: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:37:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6cb, &(0x7f0000000000)=0x1, 0x4) 22:37:26 executing program 5: openat$vga_arbiter(0xffffff9c, 0x0, 0x400000, 0x0) 22:37:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dontfrag={{0x10, 0x29, 0x2}}], 0x10}}], 0x2, 0x0) 22:37:27 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x400000, 0x0) 22:37:27 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_genetlink_get_family_id$mptcp(&(0x7f0000000940)='mptcp_pm\x00') 22:37:27 executing program 4: prctl$PR_SET_MM(0x2, 0x8fb0000, &(0x7f0000ffe000/0x2000)=nil) 22:37:27 executing program 5: bpf$PROG_BIND_MAP(0x4, 0x0, 0x0) 22:37:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xff}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_setup(0x4079, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x5) syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x118, &(0x7f0000000440)=0xa54, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000108088b81003f6bdbeec3aedb3b391e8000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x400) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000002600)=ANY=[@ANYBLOB="aa594022f7d23719d6d323fd9ef48c5d9cd566be7d7f0b60dcf7311c345617dd814bdc234436f56ddb98cb211007b21bcddeca68531511206757181cbca5b6e528951cf9f55c0bbe319066a6cd9509a3b2c6ed3f681c39d818757fbec6bdb6639a017c0a0ea0d929cc784232ba0cecf18d9925b6dfad20dedf9a17d49e000000000000", @ANYRES32=r6, @ANYBLOB="0007004000000081000000004d62007400640000082f9078640101010000000094040100940400080017437f000001e0000002ac1414bb64010102ac1e0001831f47ffffffffffffffffffffffff7f00000164010102e0000002ac1414aa831f3bac1414bb64010100ac1414aaac1414"]}) clock_nanosleep(0x1a44c85226e34e9a, 0x0, 0x0, 0x0) clock_getres(0x5, &(0x7f0000000240)) 22:37:27 executing program 4: io_uring_setup(0x4eed, &(0x7f0000000000)={0x0, 0x0, 0x8}) 22:37:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 22:37:27 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x7fff], 0x0, 0x0) 22:37:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 22:37:27 executing program 0: r0 = io_uring_setup(0x3241, &(0x7f0000000100)={0x0, 0xbd94}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 22:37:27 executing program 3: syz_io_uring_complete(0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, 0x0, 0x0) 22:37:27 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "0b130425a6ab2189a4"}, 0xa, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) unlink(&(0x7f0000000200)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e22, 0x7, @mcast2, 0x3}, {0xa, 0x4e22, 0x4, @mcast1, 0x3}, 0x7, [0xfffffc00, 0x537, 0x0, 0x8, 0x3, 0x25ff, 0x401, 0x865]}, 0x5c) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4004095) 22:37:27 executing program 5: getpriority(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="d14885f6994a56611163c4b1e5914bb21a28b56897d5b0eb81f7cc5dfd4064981c7d5d143621ac2fbcc4802b9edc5b6323dc46fbce2bbb9843782e90becad03ddd9b4924b48b1e6ef7cf40b929286624ded99851af42ce3a3fc721afbd47be0d5d9b3598b0dd8b2c1ac3c3c9a240be39406a7c9441917e51b7808e2b54220a094a9822780f14680fcfc553e2252fd959a88dca8c46d43d3cbf51fc7f2a5dfbcf3609cd6734d5a2b2df4d6deb60e2f7f4ca086f64e03559a3593e23ea25331a518cde582e97213e0dc006f98057c569e51986ea5cea85aa0270d4896e12e029f9552de6c17d3164a0b6c95f9327bb9085dca27b90f4125e404621ea004c1bd90b24e3d52d080852ab1364b55d4b8ad94258c9da8dc1ebbb877f5c75ed80d795feba5406cc29420cda248dac2b4d00d306339c1a5a91dcca4e47edd2c9558ea5a2e23165709960b37894523c8d47c8cd8ceb6641d7320a6d80b7bdf3c66d631a972ca189427306fab1f0e719ba2295b1bcc3889b65d3d3e7b99b199722ad18e278b9e50e36d38f8686d4a6644a84f06c0186e6a3f301e2db2ac6b2ab7e261c8b1fc9f8d1994cc4dd953bec02f6a81c9bccb0475ebe0839a456788328d9e955e536c15bfd8cdc1808f44dd7ae2ee624f4f285370c0eb451245a75c04ece2a014cab7e334aeff987dae713c6b5167af73bdf961ad841a1c4939ce4387595d80b8a76e53a1b9a65f8c439b2893e54d855e9424da00a377353dbe2567b0e01017cfe03fdebc57ef799e3fb2cef6174124b85c8b2d666e1a8d41bd1c8778334ec3378fad54eab5b24621c92de54e15a501e942579d6d225f619549523b8a9ed12df1c8941434993a69db8694606a64e08f01314acb72f5babcc37ba17b5618519945c767000318c50a1f63f6e4cd3d7652f5e19d50a3fd958be0be927f3631279fc207aa88867f633eb8bddf193e7310757a88b58ce1506bc35b683d537094cd92ec24253a0ee16c1fea3834b30145561c435f4ce3bd8e2f06b66369479edfd3c890bde50752932e0d4e4bc4ba621440078d277ac23d6d3aad78188f6cca492a5b03f4ca46487cf2fb375634dace5184b563c34ce81e36188df3b731fd78bd077dfb9cff4b9f98c14525d02c86c7bee6182c863b5aa3266c9b103142eaf605bc085626c325a7fb65eaec9bc64e14a3d51d0461cd2607ad135aad8d597e1870d49c1d130af4e5869c78df40ee6d4a93b502e7d36424375e51ee306d3f00f1d026f4fe34761bef63a7a13e65002368f22dcad"]}) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x8}, 0x16, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0xfffffffffffff9b5) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) chown(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)=@v2) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x7) 22:37:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x200) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf611) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0) 22:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@gettaction={0xe4, 0x32, 0x60a, 0x70bd29, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x51}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8aa23112}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:37:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, 0x0, &(0x7f0000000100), 0x100000) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x0, 0x800}}) bind$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 22:37:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x200, 0x3) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) setresuid(0x0, r2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r5}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{&(0x7f00000001c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e21, 0x1}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000000380)="b82489f5e96c38a00ce1bfad5b9d7a0912e573802efecf1039628fcec947ad96cd4d28ec7caff0e3969eb11608fe028df101806a2f56806b4c3e6f46879fe9e3fdf330dd39364c7156a388f15b20a750709c1e9326191afce919c95a737979de90f7a650e3aaab29731d00fd4d5db8637e6e30729ec33f8d34998bb781c521464ed6e750275832a679caab3221a6093eda212a4f729ea715319811f870969f2141cd130413631738c1ecf8ddf8c75aca0527920975a4c6adb1e9ec167ef41548f63267ec0004649c4336d7c6ece3", 0xce}, {&(0x7f0000000240)="f5ddadc4cc038ab474b04b03f65eb6a4321ab3384638492051", 0x19}, {&(0x7f0000000480)="7b65ac7f56a1ae802f678143f63b43dbefe22b1b1125b369ed3edcac3beb5bdf9e43cd8f858affc7c4af5b853aa7d0d3cc0737d10aa59e6924d26fff2e54703395cf0c5d3b5f6348807566036668081577752e4f9290aa18582d9b4160d93a327ed637fbc2865d932ffafcf14600067a3d22deeae8d31761a9685f9b9f3c6ccb8c8bae455db3fd96405e6cf4f57274361043468056ad6d6237286ead1dda7b1c22b21100e67e6ac57f5ba868c5ec592b7182", 0xb2}], 0x4, &(0x7f0000000580)=[{0x8c, 0x29, 0x2053, "9a821acfb1d456bd130ba3a21e29eabd645311cdffe1a4dd6b50a7a5d27ad6889ce8abb29e2c4c792d9c82a190a575c8accf7b794c17e976258130c0958613f3520dc35ed07f89a135bda1fc2923e92958ecffa7b33f26cb218959b859b561591fffd283a0259c656d21f82b887c685b2bac5c7c6b3dbe620296afcbe876"}], 0x8c}}, {{&(0x7f0000000640)=@xdp={0x2c, 0xe, r5, 0x3b}, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)="3bbebf06f7953c0728b7420221de31c6bcb279d719a0cacd8543cf3b22d05b96149d08fb5a9dbaec260ee3862bf06c56acb7b66e6b98e38e718094187aad9f27dd9816ae65320fa73b87132059a89e53b9a29d31fcd67c98623018de78fdc47b63c56fa89d65faa7421c0f5d391b42bb1a34325fecb68da367b2356808", 0x7d}], 0x1, &(0x7f0000000780)=[{0x54, 0xee, 0x20, "358dc9838f3d62a20e181ae63cefd44435d10d667b00db43c1c397285ae79c5494780dbcb65644d751e1594446e60cf9981755737b479af90ae82d31e7ba75fd3a454d6c5715e1"}, {0x14, 0x112, 0x31b, "5d8a994077"}, {0xa0, 0x10a, 0x2, "869389d9b0115acad6fb82da48dd644ba4359eeb0fac972715dda854df43feac2833a7c32ba48046728cda382dd5308a4ab87c8d995789979ec0f23ee5992c038a5a08a64f870ee9dbb3e7704bf5df9f7d3011ab10b2831fee568ea9fabc9933922fd5130b737788e299de63996acf2e65c6f9687328656420b51fa3d0abf5ad5126829ccad06cc07caddff8bf3b5a3e9858bd"}, {0x1c, 0x3a, 0x3, "a31e1cba2489ea0792350f7da4f5"}, {0x38, 0x110, 0x1f, "1c12065ef386d3cf11a48fa35da81f7f4bbe7890b6a85483015ef83636a8dae60460812d90bb6b7f0e"}, {0x50, 0x6, 0x8, "3ac18a54ac43302737fe57e2e5c245acaff0556e0088fbec6a7cbd59d2359b8e544328ab708b59cbf043dad0235afd2b714ffe85d80e1f09e2e3abf9b47fec84ce8f"}], 0x1ac}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000002540)="93770382303c0f0ff79667b3dd143a2541d7000ac68a40ffee3530a7b88295d92fa8223af252598272e60ed620568a1a8c8ee7ce718a17839295d2b2fe9b5571609ccfbded4ea28264abe9dd3a0b5136218f7c103061bfbd6f0ccadf8e7cd84193d9498187da2b14906e693fcf72b846f7e4d933ae3cfcdedafd6696b73f7662c3dda3aa2f660b53218e64b2c2329f7dec1a72e890d1b977010636a3e22d4ac0d25e78dc51de387405341d5a8aec093a0518d2bdfc514ec2cb4d50126c47efb1bd3fa2fef83558ec6281f6171d30d36e89d90c6ffccbfe3480f326277c6604fcc8ad3d80f0fa90822ba8d8a0b92d41af0fc794bc2a67a0e4386ae716db4c8967a3dced9426e567a7f9cbc9ab1d07e96fc8b96f63698f82b99f63102c72e271c4bf824e719747c728561737ab3a3e161eb2dfba7c05c94ddb5dbac47321c58b29069c3b7ef68767c0d772d9d05e26cefc348b40500460db7cbb9181196884c3cdc4bae606a8ce21b1fb55a6f6e319d7e1e8e260576b638d1384db6349df4da3c9f108975d529d938b87d5b9ffca496e4b76cf511b331200eab7bbf934e028f998e56043d74cb087d91ad1b12c503354cd5c9c2fe49dcd8b176dc56f77992344c737a0b16155a81ca4edd9f16f2e276b799bc5d2d80d76da4eede42b4a3f9d57727cacfa358b0ed25c2807c6f63821f6a75a70cdbdccae722039d3fd5ba2182678e6b7a27bc18be8ce74f3d66724ec2fb17e2cf1ce2e6f28a168832076ef4e2e206e1f9b5525af3b31aaf5d111b56ecedc407cdb21a732d61b6b7fc3a837930a07618db0ddd702f5be2b5c409d8141ce6e0db195effee20b354f3e427462b80d6173370e718c1470d21322445e2ea2aa05a5c4c5ac90e8ce0fe72cfd5e7978f206890a1d53a9c4e6fff993b2849f6a682f58d8d609e76a2025215a87b89a1fbbcfe7468c3e69d5956496a098333f315e1a28627173380b6df7e5e4b140a82975e7a6a51eb7bec9e21c85d7043fea52693bab10d3609d5286f7a25370a8aea48a2f563f70013e19cafcdc5296ed7dde1b438def958b074585d3625eaba92383e1c906d34d1f9c04237854562d8747ab532b91b9759fcc0f4db31bc50542af139eedf0212bea04875c8a235f9b3da7c3bcb8f97a8f972123e3bc24d11c4e78b96b968a7efdcc1b37b501c444207dd6794319cef649da4478e62d2913721ce90aa8724afa45bcd56689050119ea607c4b28d61ae39a78000ecd0f35234fb740a0666987f4365cf4571025271fd8379d8f96a5e54486231df6a043babe06d4492b936ecc9457cd904f2af897fa2ae5de691cef5b2896919e445250f517ba00b702ff22d50f68194259bd694c8bdb94597f0b5dca07fd8a1a4cdc67f8e921e48c8d1c5b43426d26fd31dd0ecc5c533bf21df000fea75aa4133f0381b7d5867716767700a3d0c6e13b8e1ea0a5148afcdd78503e6635b8ebed271c913dc4cec7ab8c738acc431acb47e9b43a8d0d3434691b8c3ab3c3f93961ded64a6f4ea9dadbfe353965f4af1aa5f3800bc4ebc754706f61c507573cc97b8e57eed4c19fc295fcf129d170710a652c465b21ff7a960918bb269e3cc9742cfd07f289218fd9aeab6b96f6b638c0273c3f7804073405250e7ca7e66315dd8fca737ca4eac70fcba796f83296215e2512b5cba0fb5b88151799a01f618455af9c857937da6e8d9eeccb9027699923a50e1665733a75e9a36107a5e79abbf9011069a59649ea540c4b859568e75aa64f004bd6faab6dc04ef5bd75331a4c55901e56ff685314ee5badecd8478be6c479a8a399225008c5a974909f631444ffeda985048557543225525ff6e484ed77b5d044a2684203b81914c71e9b9fa3b81dcde0578efeb5e2d9f34ae37923c438522bdab29c053c26b9f642c329fa80b6602ac7e36a6f94ebd7513867995577d8ce9e06ac450249e76ee92883e347103e1ab2e06220274129aaa706ac48c926cefc88882a51245f379c6b646511854d5ae30af864492155acbf90a50626e32f311445cb37c0c4679d880fc165ee7c7065d60b40dede12174592be89e39b651d5abb39a18693213aead9c6c2e673c2e19a32731e4b88c3f1b5890acb8f9a1df7b051123690c46f8187e3a3f16bd9ef0a779def440595017fb7ece16389098be7dca4bb16eef99338f357779d4700de1c8508ccf998b1dd51c0c8a99765aecc2d8659ab13d29060ebaeb231b029fde10f08c391373d8c8926904635700b6109c6a0e9fbdbacb4e139a8ffc9f4498bd4c7d87756ad9288227c529d30f7e694f0dcbc447fcb6df7f46b716328909e9d514065ffea30447114c9f473e174f4c6fd125727cfed6e6f545bab4436e1b96f410287acd2d2f779fbff3a35d2a5c95ac0a0f34d6316bc4f1076c51b2156ac5e62adabbf6c34a0f96086fd9a7a3993d66087d6921c6762dd59a9215e4ee5282065da4a58c32b2aa823fae995455db99cac8208d672eb2353bdc916c405b2b2f2affa877ac48eda7b8c7f4d2f7a9b2301fa4d308a53bbe400f18994ce858283eb8ee0967929354dc96720d7df2207c4b19a01c2931f316dd226c6f422d04e7e006ac52f97c351aa1c7ab5f8fa37c6181158885e090e6831e8f94a748503aaa325ad5e57be40fa4400c9cf9455eca13cd4719841811af0d0e291e825c62dd05afad8efca66ca8350c44c2791c4c31f74238bc8f535448c988675cce3093bff0f9469b52f2507277b6c2537349e8f1a5bdc347955b387856efdb522b9317896cec4db77001e1547812be3fc4e175489ef01d53a7b49c6197aa24347f5e6c2fd1cdae69ea289737f87891f8353c864fb2df24633d6d2e0ee7c4f075a9754f9ab6e3ee9066613cfd63444a86a89a6690cd89522e10fcc46fc4f9ee22a085df1df8a9f7260233ccb319af718361c5358691ee909e89cd01aafc86e0352f99ea2087b8692353335b26bba30c3dc4ffeee5fe89cf81a1641cd54151a9e02989beba39f071cd0254d4d14fd3367b13656e98db42f0d8a0212d52ef3d739bc270cf233a21af1f6a10d7bb3a1ad3451b1cf5e937e26285f4975799d13b0b0fad9c275ed1c5532938b876c811822ad061318794661195a0a9e2b00b4db5da6cd37fe93d8a62fa40df0ac611a0d917a08bfea285e2abea197bc80e9823e7597556076a7f22640423b3a657a0b8a8e6c37bbd65ab7c31aec3dc57176e1efdbe4cac88aaa1d6b6ef5cee0a8a4d867784f428f6af9c3052fdfdc54ca2a8b2545bb6e86aafd166b3b42cea07c01e6f6af25e0c4829684b5eb2648f340a32d0ff4a039946b38808983c3534160fb4558eb69ece83efb5ba428099b0ba621d5be78fadaa055b0a05298977f94dbd0a8cfa299ec3212370ea49a554c5a79093215eebcfc7fbcd96c784310a4042b4723f75bf8109c4913b7e43c1cb48ac03fe886c8732874811ddc94e9ec58f70cc624ba8e65a8f511888dfe75dd909c9af09d6a126d228c16c31d6c0f77b2c9de2545b5a52d3a23239fcfac17c8e68e0b9c31fd9f7aa0cfedba835902ad6bfd860339478b9d281923951b16b10938707ff21391005b5041f7d66a4b2dcf1c62cd99f24e1413196957a505fa9fe84a82682d12d61d9a08730700c788e1a6e0fb6a11abb709420986da33ec184175be1867957b8939f71ac68780b25e9b8ac9d266c02ab72f77f402f9666673d0b79925214e78945f450140e2e96a9a8e2f6fafda7c561a67e283810a6289357579a64cdbd81f46b1cca14923f2c2ae17fa788826aaa3292d25d94fd825f756822cac741edb1092fbaef2ae3f518f3e777150ea3c2cfa194aa4c32762e106798c030299c460dc3e5891fe44e0b527951a4503dee9aeedd0d1c4a47975a4784c799a7ac49e0d191dee615447165742e99e0e6af409be3ddf31f12b6f2d8039aa8162f7e1772417eaf78676ea8e10b271484594bfdc000b353f066e69ba3e3783a5376e4763817550f5e24a17fd2f4b359eacd9f7e3833ba4512559f29b662a8529786260e4ed50214e5ea2802ecd5a2d5a7caf2492722009f671b3f1213e44cc4bd94f3b4848af069cf93f7fac16d1d5689f9841cafab6f0e3a2d56b3aa6ef9a796b8339da66a29cd5d6682d7e20cdc478431a234dc1cece6c929123dfa7a7aed55feeb92b54ba97ca67ba448859af7b19d56d0d6f6334fbfce89631aa9af6b747137df60b12ea7213244419d802339f100b98de6a6c307ed844c3117cef5ac2ea66a07ce71cc4dc8dce436052e21dbb5c1d9ea60cc2057515fffe9d5acd3b7e0652992b33f24506525a65ad8d0a152296da5903a89bdea64fa07b88721c0f274fd8e12faf7a6b1ea36192852cd8aa47fb58014d6da8361a7d30056db7ccdc63fe853be4931580da1ef1f546ac1fbf2d339475e9641d34dbbe7678c6154ae30c3692ec2f17a504206446b2aac78c8a719c673b1dd43b97c319b5639724b11071bdb322006eddd1d48aeb15dd6c012ed0405966ed4a861eabdede5c43606a390e3a365b82b8c84b08c6875818a4920643389e325479550be90fbf6ab3aaeecc8032b2fb8e5be7f89441fd29791b153584e6b6c35872622c525496a54f7b6238a919b75773b689b3e24a798ee6033f9d71bd63efc6278b45f102661e1c864a389fe70991bd821c54012308ad3defea0cb3f0563cd6572d0b8faa1681c78e9383a12699731e6484da37374ee45c3d9ab2296c52b6cbde9d4b3ce247da0829a42424e1761c9f5b86c6257cd1771cc4f9b67b72687944a3d1f4b1cb4a6122c7e5c9418f2a75ed0e7b082c62356107d7c8bb2b51cb52c83022db4327d2af6de8ff102fa90bae9f9f498c8ca663cc60c770e7af1d97aa0683aa8122fae4deb14396875749a3ba4adb9ba76d0a815e8b10bb98938bea5beef5d9d1417979787a57e85f521c88d97b9d285ca7e34f3e16ca7cc3351fcbf4c58912d8db361669631f0bafaff06af09ebf14fe0128bdc424704926b1ed33daa43585582074db9d6e8eabed73d1ab1c1a1be2221059bcaba77535c5517554160120b61850e9ba3958d8e6a253c76e4c48e8419f1eb3ef2f5acac23393adbe78dd8b9403b27bfa60614b975c9d900ccf9ee7a27ad80b26a82cea46608142801c296261fbdc247a6fd2ea0077bccd0b93ad37e9d7470b30f8ee2cdd085f1be92e1d88ec2258ccddbdd323e6ef0a0433fb01429b417ea5b958dc4593460b88aa591b47d66309bcacd1832da4d3e534597b3e1b0484a014ef2b8ad003c4baecbf8d1e680f7666e3824874d5f3c7ce2677197293fafa36872b233f07e15afcb957a5aeb634ec755d47e663c8daed81e841cb63a25be762c74bf3d5654ddcf00956583b24ddc0dddf8500258fa95860e849b6936d808e1ea8ccf4410095ee251103ff967026cb32cfc370569542b5f80470e372e9194a594e1233556d0d6b890a8bc6bfaa1593f4b5593eabbc036c4c4b05322f673f764d2c0ae064a0e80919007fd3f7292d947d3f29432e7722e6478ad43d9e46b6621fe4d2b75fbcf6b468130ae2eadb4278815e8df88682b07e2ef98f0892a2632359a6b139fb6dd60f5c5dbbfed99f8ed824c67fc182806ab72882a44ab4a20efbe0db33c8957ce41f454dad9e1f0f10b550eb7511f370994454e562ac9b9a703bd99b458a1f3c911f189a783f49946e3d210936980c3f1711030768f644f743c193d82aa7aed3b08a0b1893474f0d237de147a5fc376ceca52594c3a133d6cc4aca5f3e1011e0273ce34a4337ab6c3ec1079720474c2a60e70a", 0x1000}], 0x1, &(0x7f0000004dc0)=[{0x84, 0x102, 0x3ff, "d5c3f8356c85c1f4816fb87653601dbc5bf4fb2985d3a816bcb2797eaef5e3b4598025aa68b4bf60eb29c9786f0f8d5cdac41d99eed94c3ded3aebd0b8633d745b9ba1d55e555e074cd91e2b8f455e4a7cd65f52cb2c7b612c718ee7c349b5442ced716d9327a5169f5307128493ca73a0692d59e67b1a"}, {0x108, 0x11, 0x6, "a99eceac159eea205a4b06b296f4a1ec51e05bd508e757c180e3643ed079f9603d137f3588bcc808b65918ae062c9c234b957a82e4d6ede3db6112de9f862399ae60843e1a5b4c7d3fa9add552a695be6494d1635491c491d17230cd3a30a791e421e10a434d332e4da7b2e505a7f6625a63b5caa566754833bb604e2d845ca162539935d2ab412cf66871a315c0db60168f5bd7c86c24bccc638edba13c0dc5b14c364e639485f641b39e0d574d439ca236b817e842de08b71e0b7904feb36eddc4b40a15a57e0cb1aa4166fb183579cb7e13bf77a0b8555e0d73999db0e855079d1efce0c06f1786af39a4c6b5018f3120a0d4d39ef342aa"}, {0x30, 0x114, 0x0, "83130f97a60d8e9c23cfaf2876cde73d146378bdcef312aac2a94b5db4f734cb36178168"}, {0x100c, 0x84, 0x7fffffff, "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"}, {0x44, 0x111, 0x6, "e61c59d32b0534588be7114e42a8d5fa32c4ff7b8c07a0aa547c0fb0a3ce6c2d8561455f231e3e3c5d5e017579e07d2afb64ee2fb4"}], 0x120c}}, {{&(0x7f00000009c0)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)="23411b1364f35d966b5cd6e44c", 0xd}, {&(0x7f0000000a80)="0a10635c4be90f697f486efd0d8d058a79101e004d948894cc36df944cc45f3f89766d09e46e352d2d456fe0bad5307b71acd1d5258cbc016e045ecb1c8dae3ccf1ac0dbe866bfdc15058de3eb643e88b73309", 0x53}], 0x2, &(0x7f0000000b40)=[{0xfc, 0x116, 0xa8, "03b1f85e91e69b4af7515695292449f2816671f74b4a4d3bdecaefdfb9b34d563fd8b3279aee4851f44528a200a349cfec14380b4b5ba32632c25aadcf58760e2a2a66e807fb413e795f61650dd2e6a9ff977ec8315dc6a38a669ebf166fd610f69a2da28ea7306e8ce05e22d8cf1002853da7bf20840833052ca3794155b2b5c259a7f90777dce7c1fe580e59d3097a4f591c1469565c4cd8d6bcae7083110f39fb51387cd9e03addaf5250b0020f20ca9b08cd52105ace3b8f865a8d13b3c60a89f5dbf15e3bfaaad4a5cfaf4353bbb1338480063e89b18df82e9a4351306bae6d402ca903cda24bcf9b927a10"}, {0xd0, 0x10f, 0x1ff, "a724f07c9c21755da91f296ec0bc83c27c319ff4d57eca2478a36fd31a5e590afde3d0d73e7047ef86dce5cc75040b57fe1eab526bae976bc2d369fb471931b6a72f7f8078925c307cd72faca62cc838a26fddce815d2cf237d5d6884835e625f4ee45016a3c4501e330fb5e0666d24280840bb04875215f3549fa51444beba493e032472fdcc513b5d7030f242090ecdb98d6f13ef98ddedbc3a96291179fc294f2c930854e8ec239c5f9e48c426832a9e8b4a5dc9cf74a4a94e151d413fedc2bde"}, {0xcc, 0x10d, 0x4, "3de03081eea979cc4f10250bff6ebb6e89365e99035a07836261cb2b32e3569ddb5dd04b75c4a867934c7e12609ec3145fa4879854c8e58520a64d88bf0bbcad8c396b5e50adae6a8cba22c2f231b3f5a59f50cf87dc71296b4387ae93aed19d198a3f13df2d5e42830f466d7b43dd54d0d3d028e4ac5a7b6c2c8a7fd282af7f01d4fd1d1ae6b736b482fb6528ff9f7ae7702115cae6e758bd850f2450c9bb72d23f863cba1d128ff3eca3b6f82e7b489ae430c1223a385806884ed486cf38"}, {0xf0, 0x64, 0x0, "eb99abf14dff6824f3c6e3bfeba00a760127a1c5b0d985e60c8b6b22c08717a906f1c0588ab5d23625ecd93c11bf60f35dff03ae685332a1459a6c2fa4f2430cd4fa2fff2b811169cd0506e598564b34b7a85d2d10fdb1bbe7409c3ab3e9b3338df9e647b977cd48d04bdc77a34f3d53d9e904cbf5a5eb425555111b177cc7c8f1b8dec061319644179de390efef4f73f69f361fc4e51d760b2f9aec5b4ea6826dae237f8ead317c869a2446abf71ca36cba5fbd9d6baa0185d200c67bed5297a4410b62535829dfa585526e5f366b339e466adabcd687aa88c8bf9cd6d12c4a841f"}, {0x108, 0x100, 0x4, "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"}, {0xa0, 0x5, 0x973, "1cc594586fcc5459f1091ffafcc97e0ad9756c75c8954af5135a6c43d037f8ba50ab2585103d47a7c2eb8802fc971c90d57ff8b8ce650e561b7c64c35677284eabb93ca72acdb9edbf4c1cc1ad63f9351765575045b1aba76fc9935d1e20a64902b728509a098225f7346a6f2267394598ff60cff908dd9f58d79dce3940f68d93046ca13eedacabab198267a9a9aafa8860"}], 0x530}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001080)="8143e6", 0x3}, {&(0x7f00000010c0)="20db24a84a6bf1a8655a0691d57eb6b733e19889452a39217aecabecde781001e023fd90b89c0189e3a2589d", 0x2c}, {&(0x7f0000001100)="8ac9860e88d3aba62a1a7d4a69c51252a78653918ab567283763737edaf19a7b7a62766a65d722f5ab5ce27dee4d320d7baaddcd437cb31b29e8678a898099d7b4a3d217efc65ad35d1eecfe3315824e54f35eaf5ec7dad5ff007d9359c54600a7bfa242186bc25be169912be2767d54fcd3f8ba685cf3a91c0a4a85fa4af1675e151c6053a9072786a1a826021231bdbcd646a2ed", 0x95}, {&(0x7f00000012c0)="19af3b2cca410dd0c94c01a5cb559357ba8fb390e7a10e9f0f86c00fd6852bf81f6237cae3d40e6f39", 0x29}, {&(0x7f0000001300)="02eb96219b99b232e94bce44eec3f050a6fe76855946cbebed1407d8833b1020b457b4e3a09e7222b00363311543a7d644c2c5f12e7360c8219a699c666ff8b662bce6e8b8d7fd2111df5278efce90151079a4049dd76335e59b7021c4fd299717e307814d864cebcf80ab1ca22bab1f5aeb0feaaec94edaae45d745e8a8efb9f2a0b65a6ba79d5fbf2965781b6ed693a87f74ac88b6cfd450238b715dcee03086980feed5873b380e11598c0006f6e078b3c878bbf1a9bbdd6044f6b4427c5027d98fbf6d3ad96b623493eb37f032e2f4ac19d37cdf92b145fc0efb3cc7afbb0f637c9a740ec396980d1245c9849daccb5165d09f61529e19", 0xf9}, {&(0x7f0000003540)="bb9f5b3f078e549006767eb32fa72a859888c2e235aa1663db8958fe4fabf9313e23da55a8f644283000b5947f4a32287ecc3ec74804f2bd66c695a68d1f26ca6b5bdca63614bccecececc3765efd3aa92f303fc2204fbd495638217a37888fc22e956f110410e67a0a158a61b80f99c429f21d1e183d5afe6a78cdec04d37625083c33464842430659a753ab92655d8260ba57f728fa13f3d0e003b5bbfbfef42a27c5e67", 0xa5}, {&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000003600)="a27ef0fb606248ff2be3eac1ce814e3eb14d167f3b93db19ea711f454a5de19b269f79e225e26d1c26eb9c9d34676c60e5a465e43a021e858d9a5a3e52f0d81b8d3c088b4424d613798f261d148ae0e96a7fe558e61c3037f9e0dba4d46891c48d1ef0e38437d38a2f71861402b90e0a60ad96625ff3039f85a79a22233d6185a43f7e9735fe36ba3943fdc12e3843cfa2317e9bdcae52e0dd592c00eca4803ee463aa10db2ae3102dd2de4e3431667a2fcb01d66f07c660037aa44b3718ab42785cd4769376ca567ab8c566ac363dbb6b170cb8d0de817345b8cb4bdf99df71b83cf9fc3aa34613460732e7a3bdb1c5f86e096d78804a", 0xf7}, {&(0x7f0000001400)="9333df568afe66cc30695127316f457d833270627ae4ffb7a9c577e8e07f1bb150a5403579f9bdde31c0d8cfa18e75139adbdab5ea0c8a0f8b", 0x39}], 0x9, &(0x7f0000003700)=[{0x6c, 0x3a, 0x9, "c6ddcf7336b691ffb1da308ec0c1f2f705cd12da06ce9f566e8bb0f7334b078d971b1a874e22c765dd0e251efe15228d0c0785b7e3304f21d9e053377ccd0b8a7e93a6ddeb25207a588324cd63fdc6c686060bdb4f3ff7af732535128ba9"}, {0x10, 0x116, 0xbe0, "feb873"}, {0x9c, 0x84, 0x80000000, "ee0d1b97ffe956d958d53708e836f7cd698497d007aa5a02d76dae298cadce22088795deab1c344edcd255e220ffa69c0de05c88697da484844428d8ef93f018b519e0a3dc4b57cb06213cc7db4d5b00558d5e3539f730c0d82c82a45ee113f07ee5b342a7e081ead13e876af040bfa8ab37444307dcf6ab832542a2d149a5cb920a680c4a56ee753a48379c7b7ecd4d"}, {0x14, 0x0, 0xfffffffd, "3ede072d6589"}], 0x12c}}], 0x5, 0x40020) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000b80)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000003900)) [ 252.027929][T11768] loop7: detected capacity change from 1036 to 0 [ 252.042952][T11773] mmap: syz-executor.2 (11773) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 252.119663][ T3087] blk_update_request: I/O error, dev loop7, sector 62 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.132978][ T3087] Buffer I/O error on dev loop7, logical block 62, lost async page write [ 252.141610][ T3087] blk_update_request: I/O error, dev loop7, sector 63 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.153015][ T3087] Buffer I/O error on dev loop7, logical block 63, lost async page write [ 252.165109][ T2053] blk_update_request: I/O error, dev loop7, sector 64 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.176767][ T2053] Buffer I/O error on dev loop7, logical block 64, lost async page write [ 252.186557][ T35] audit: type=1800 audit(1610836647.884:5): pid=11763 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15753 res=0 errno=0 [ 252.223506][T11765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.282621][ T2053] blk_update_request: I/O error, dev loop7, sector 65 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.294386][ T2053] Buffer I/O error on dev loop7, logical block 65, lost async page write [ 252.304007][ T2053] blk_update_request: I/O error, dev loop7, sector 66 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.324428][ T2053] Buffer I/O error on dev loop7, logical block 66, lost async page write [ 252.334248][ T2053] blk_update_request: I/O error, dev loop7, sector 67 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.347993][ T2053] Buffer I/O error on dev loop7, logical block 67, lost async page write [ 252.356933][ T2053] blk_update_request: I/O error, dev loop7, sector 68 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.369555][ T2053] Buffer I/O error on dev loop7, logical block 68, lost async page write [ 252.378454][ T2053] blk_update_request: I/O error, dev loop7, sector 69 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.390299][ T2053] Buffer I/O error on dev loop7, logical block 69, lost async page write [ 252.398992][ T2053] blk_update_request: I/O error, dev loop7, sector 70 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.411556][ T2053] Buffer I/O error on dev loop7, logical block 70, lost async page write [ 252.420244][ T2053] blk_update_request: I/O error, dev loop7, sector 71 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 252.434512][ T2053] Buffer I/O error on dev loop7, logical block 71, lost async page write [ 252.505015][T11776] loop7: detected capacity change from 1036 to 0 22:37:28 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000b00)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffd30, 0x0) 22:37:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 252.909799][T11782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.928490][T11786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:28 executing program 2: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 22:37:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000100)=@ipx, &(0x7f0000000000)=0xfffffffffffffcdb) 22:37:28 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000006780), 0x40) 22:37:29 executing program 2: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) [ 253.615333][T11765] syz-executor.1 (11765) used greatest stack depth: 22576 bytes left [ 253.714347][ T35] audit: type=1800 audit(1610836649.404:6): pid=11763 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15755 res=0 errno=0 22:37:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x40, 0x0, 0x1}, 0x40) 22:37:29 executing program 3: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:37:29 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 22:37:29 executing program 2: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 22:37:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xcfdab3ad16b45ad4, r0, 0x0) 22:37:29 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:37:29 executing program 3: get_mempolicy(0x0, &(0x7f0000000340), 0xbf05, &(0x7f0000ffc000/0x4000)=nil, 0x2) 22:37:29 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10032, 0xffffffffffffffff, 0x10000000) 22:37:29 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x21c0, 0x0) 22:37:29 executing program 5: bpf$PROG_BIND_MAP(0x2, 0x0, 0x0) 22:37:29 executing program 2: r0 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 22:37:29 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0)='mptcp_pm\x00') syz_genetlink_get_family_id$mptcp(0x0) 22:37:29 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff9000/0x3000)=nil) 22:37:29 executing program 3: memfd_create(&(0x7f0000000000)='(#!\\\x00', 0x2) 22:37:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:37:29 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x9, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 22:37:29 executing program 0: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffe000/0x2000)=nil) 22:37:30 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@my=0x1}) 22:37:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000c00)='keyring\x00', &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="dd", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000003180)=""/4069, 0xfe52) 22:37:30 executing program 3: syz_io_uring_setup(0x7d5b, &(0x7f0000000040)={0x0, 0x0, 0x34}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 22:37:30 executing program 2: mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:37:30 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x6, &(0x7f0000ffc000/0x4000)=nil) 22:37:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dontfrag={{0x10, 0x29, 0x1600bd75}}], 0x10}}], 0x2, 0x0) 22:37:30 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x806}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9056a453970bed993b810854f6bf3428ec647d5c1281df99d3c83220cbf71ad730b8f7ccbc7e26e2c7d0535287ede2073c9e1d7234fa54c846294da0c6ed9633"}}}}, 0x0) 22:37:30 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000006780), 0x40) 22:37:30 executing program 2: openat$khugepaged_scan(0xffffff9c, 0x0, 0x1, 0x0) 22:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 22:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 22:37:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 22:37:30 executing program 4: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:37:30 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) 22:37:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:37:30 executing program 2: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000280)) 22:37:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 22:37:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "0000000200000d00", "4c26f4aee318b4d929effde5007aa131", "5cdca60e", "94e7fb331da4b2b9"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 22:37:30 executing program 3: bpf$PROG_BIND_MAP(0x23, 0x0, 0x700) 22:37:30 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff8000/0x3000)=nil) 22:37:30 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x17}, 0x10) 22:37:30 executing program 5: io_uring_setup(0xd1b8, &(0x7f0000000080)) [ 255.137502][ T35] audit: type=1326 audit(1610836650.835:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11891 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9a549 code=0xffff0000 22:37:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2000000000000257, &(0x7f00000001c0)=[{}]}) 22:37:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x37}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:37:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 255.222807][ T35] audit: type=1326 audit(1610836650.865:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11890 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 22:37:31 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x1bd2c0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x101082, 0x0) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14}, 0x14) write$P9_RSTATu(r0, &(0x7f0000000840)={0x56, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0x4, '(.$$', 0x6, '%\b{.!.'}, 0x4, '-.\'@'}}, 0x56) write$P9_RLINK(r0, &(0x7f0000000200)={0x7}, 0x7) 22:37:31 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1fc) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 255.378881][T11911] input: syz0 as /devices/virtual/input/input12 [ 255.883237][ T35] audit: type=1326 audit(1610836651.575:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11890 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 22:37:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_cancel(0x0, 0x0, 0x0) 22:37:31 executing program 0: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 22:37:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 22:37:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000002300)="2f9569c71b292423812ca65c71f14c4f35617f979cbd672720119d2f42f61432c9e95f06ca31cc4f0216a72fe86c1ba6c60c1ca5479727f2854ba62ed2f01dba839ada191095d7e8c4514c2f7a436e1e7462e66ac28a78a28047b21e6098", 0x5e) 22:37:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) 22:37:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) write(0xffffffffffffffff, &(0x7f0000002300)="2f9569c71b292423812ca65c71f14c4f35617f979cbd672720119d2f42f61432c9e95f06ca31cc4f0216a72fe86c1ba6c60c1ca5479727f2854ba62ed2f01dba839ada191095d7e8c4514c2f7a436e1e7462e66ac28a78a28047b21e6098", 0x5e) 22:37:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0x1, &(0x7f0000000080)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x0, 0x0) [ 256.006274][ T35] audit: type=1326 audit(1610836651.705:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 [ 256.078531][ T35] audit: type=1326 audit(1610836651.755:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11938 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f51549 code=0xffff0000 22:37:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) 22:37:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:37:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000002300)="2f9569c71b292423812ca65c71f14c4f35617f979cbd672720119d2f42f61432c9e95f06ca31cc4f0216a72fe86c1ba6c60c1ca5479727f2854ba62ed2f01dba839ada191095d7e8c4514c2f7a436e1e7462e66ac28a78a28047b21e6098", 0x5e) 22:37:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 22:37:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 256.177876][ T35] audit: type=1326 audit(1610836651.755:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11932 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7feb549 code=0xffff0000 22:37:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) [ 256.269944][ T35] audit: type=1326 audit(1610836651.805:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 22:37:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 256.390402][ T35] audit: type=1326 audit(1610836652.085:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 22:37:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000002300)="2f9569c71b292423812ca65c71f14c4f35617f979cbd672720119d2f42f61432c9e95f06ca31cc4f0216a72fe86c1ba6c60c1ca5479727f2854ba62ed2f01dba839ada191095d7e8c4514c2f7a436e1e7462e66ac28a78a28047b21e6098", 0x5e) 22:37:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:37:32 executing program 0: r0 = memfd_create(&(0x7f0000000040)='caif0\x00', 0x0) fchmod(r0, 0x0) 22:37:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000045c0)=ANY=[], 0x1002) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:37:32 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 22:37:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) 22:37:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) close(r0) 22:37:32 executing program 1: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1fc) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:37:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 22:37:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:37:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000002300)="2f9569c71b292423812ca65c71f14c4f35617f979cbd672720119d2f42f61432c9e95f06ca31cc4f0216a72fe86c1ba6c60c1ca5479727f2854ba62ed2f01dba839ada191095d7e8c4514c2f7a436e1e7462e66ac28a78a28047b21e6098", 0x5e) 22:37:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/340], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x39, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) bind(r0, &(0x7f0000000000)=@sco, 0x80) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 22:37:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0xef00, &(0x7f00000000c0)=0x0) io_destroy(r0) 22:37:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xa) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff43, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x8000) 22:37:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="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", 0x401}]) 22:37:32 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) write$cgroup_subtree(r0, 0x0, 0x0) 22:37:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2000005e, &(0x7f00000001c0)=[{0x5}]}) 22:37:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/340], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x39, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) bind(r0, &(0x7f0000000000)=@sco, 0x80) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 22:37:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) sched_rr_get_interval(0xffffffffffffffff, 0x0) [ 257.293084][ T35] kauditd_printk_skb: 6 callbacks suppressed [ 257.293100][ T35] audit: type=1326 audit(1610836652.985:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12021 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f51549 code=0xffff0000 22:37:33 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1fc) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:37:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 257.399021][ T35] audit: type=1326 audit(1610836653.015:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12028 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 22:37:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='}'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x0, r1}) 22:37:33 executing program 2: setreuid(0x0, 0xee01) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 22:37:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="7d3041187600000000a7c6d7c274d936e02167c531da115ae081320f60292b983cbf66db00000000423a5218d1180f66672f58b70d3362646b6d8fc28989bba7eea207b40984ee63fd05709968572c8ff39dc9ff6ff779c090f7673efdf41ab733d0c1dbc301000000df15ae8f99eab2a155d455bd0000000000000000c963ad45030775588f84489308d04930b53483f36e6e4e9417a14790c1cb8b834cec491f53079f5dbb11eb8fe039da283fb687d072efd5822944501eb7866ac7f48a5761c268bf93db9bd3acb4e5f7b82299438ef25c0e84a15ea9b5cb0e988b368b84c76b64b543435e2bbc9d4b50f2680100010000000000f3c1b3e27b868d0989ffc472830b82141d0c60954b2c274e81e15e68e11faeed267fc82f826d396b3924a0e658bfb78958e21136b17e02aeb60f9e81fb4bf0f260d416cc5a6e6e80ce4c00"/340], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x39, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) bind(r0, &(0x7f0000000000)=@sco, 0x80) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) [ 257.534678][ T35] audit: type=1326 audit(1610836653.225:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12039 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 22:37:33 executing program 4: io_setup(0x5aa, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[0xfffffffffffffffe]) 22:37:33 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 22:37:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0x5aa, &(0x7f0000000040)) 22:37:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) epoll_create1(0x0) 22:37:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/340], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x39, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) bind(r0, &(0x7f0000000000)=@sco, 0x80) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 22:37:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/215, 0xd7}], 0x1, 0x0, 0x0) 22:37:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0xfffffffb}]}) [ 258.192058][ T35] audit: type=1800 audit(1610836653.885:24): pid=12038 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 errno=0 [ 258.316138][ T35] audit: type=1326 audit(1610836654.015:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12063 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0xffff0000 22:37:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0x3, &(0x7f0000000040)) 22:37:34 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x4c}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="c83d5576d1f81dcee4969d042174628d4004a5e409e957cbd6d2142c055d0974bf5fdfb3a8eba14f11a5cfe7e6fd597ca76a3e11d3510341258653116da1a0943c214177c46af43ce42cfccbde47d15245f46337f630366642672dbc416cc53513c76b16c7849ef5cb3067a91b14d0db0f40eb7fdb1427ff597606558e99457f62ba69be15725c475873b4f11be386eee7b9ff81144da6fdb441cce6f60b01f9f83b1acc", 0x0, 0x1, 0x0, 0x3}]) [ 258.419284][ T35] audit: type=1326 audit(1610836654.045:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12064 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7feb549 code=0xffff0000 22:37:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 22:37:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_destroy(0x0) 22:37:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) sched_rr_get_interval(0x0, &(0x7f0000000140)) [ 258.549556][ T35] audit: type=1326 audit(1610836654.245:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12077 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7feb549 code=0xffff0000 22:37:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) gettid() 22:37:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) wait4(0x0, 0x0, 0x0, 0x0) [ 258.642648][ T35] audit: type=1326 audit(1610836654.335:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12081 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9a549 code=0xffff0000 22:37:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 258.769707][ T35] audit: type=1326 audit(1610836654.375:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0xffff0000 22:37:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) 22:37:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe) 22:37:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$packet(0x11, 0x2, 0x300) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, {{0x200, 0x0, 0x2}}}, 0x28) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf104}, 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200), 0x0) 22:37:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = eventfd2(0x6, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 22:37:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x5}]}) [ 258.915284][ T35] audit: type=1326 audit(1610836654.435:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12079 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f51549 code=0xffff0000 22:37:34 executing program 0: unshare(0x20040600) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 22:37:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(r3, &(0x7f00000045c0)=ANY=[], 0x1002) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:37:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) geteuid() 22:37:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x16}]}) 22:37:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 22:37:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x35}, {}]}) 22:37:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/132, 0x84}, 0xffffa0cf}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/22, 0x16}, {0x0}, {&(0x7f0000000900)=""/68, 0x44}], 0x3, &(0x7f0000002580)=""/4096, 0x1000}, 0xc411}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000045c0)=ANY=[], 0x1002) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:37:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="1c943e27970cd0eec84e641e19c891e0dd52c66aca9973ccf0c2b44d4601af8dd67b3ce6333980693f23d1823a7502b8a633d45d9092e76ce84270a285067526aa2c6541796591f6f9e93de71d2eb0cb90d8b42a8a746bbda532463d25cc6faade147e50326a51680d9515b43869b2fb59d934c8d449bae87c3eef3e1381c7529058ac5ec32009f47c20e6692ebf7620c548bceb89bae8853bafe149a3d5b56f1280ec3500d3e9d43c8c1701c0231b1fa198f5b0ff33b7ed14fe399bf55ca04e4f9fd62c7da7ee29b6cb5fb2ad99d8ac4cdb878fd64c29c725f2124836cee0cf06ba87c76aae5a8f9747784e3497ef65638145f0f868fde43fcbc06c2e75e9062f920fa23be0855a12904e8a64c6a738facebfd0d8fd41152a993cfd844937acdd2cf4e266689df527677a3a40415bc8b212a967e7964b506c432a8d88a2c2d4d27ce934c5ce82f81ec6a618b1043c7603fd9993a8f9962e61cbe32bc71123a42642049c99128a79f15a637ccb04a04ef4fa33b8d047c18a6d1a61672fb39ca6e71de623bd9dec3f67e76693258c10745d5a6961880d96fd5869a36453803606b44db6f36b8fdc87ef91c64a169aa9e494f7abe09852c0ca4fa975db62e5c9da2df975b16a7b7c7ed676c2ac47338ec542841343d20cde6fbae00997413c511e3a4f002dcb0bce2028e2fbec349d1eaa03b2b063b935f4f3a6430748af73607e6b", 0x201}]) 22:37:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 22:37:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 22:37:35 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2000005e, &(0x7f00000001c0)=[{}]}) 22:37:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x3}, {}]}) 22:37:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:37:35 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffd}]) 22:37:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffb}]}) 22:37:35 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) 22:37:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_submit(0x0, 0x0, 0x0) 22:37:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x123842, 0x0) sendfile(r4, r3, 0x0, 0x3) 22:37:35 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 22:37:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(r2, &(0x7f00000045c0)=ANY=[], 0x1002) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:37:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f00000038c0)={0x24, 0x24, 0x3, 0x0, 0x0, "", [@generic="5a07ef93dd4a3daab22a6a438951e048f7"]}, 0x24}], 0x1}, 0x0) 22:37:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) fcntl$setownex(r1, 0xf, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x123842, 0x0) sendfile(r3, r2, 0x0, 0x3) 22:37:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) socket$inet6_udp(0xa, 0x2, 0x0) 22:37:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) 22:37:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x20}]}) 22:37:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 22:37:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) getitimer(0x0, &(0x7f0000000080)) 22:37:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:37:36 executing program 3: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2000005e, &(0x7f00000001c0)=[{}]}) 22:37:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x35}]}) 22:37:36 executing program 5: io_setup(0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6}]}) 22:37:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 22:37:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 22:37:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 22:37:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{0x4}, {0x6}]}) 22:37:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 261.348093][T12224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:37:37 executing program 2: io_setup(0x6ce4, &(0x7f0000000040)=0x0) io_submit(r0, 0xfffffe2d, 0x0) 22:37:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='}'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000140)=0x69) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x0, r1}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x6c, @private=0xa010101, 0x4e24, 0x0, 'lblcr\x00', 0x13, 0x2, 0x43}, {@rand_addr=0x64010100, 0x4e22, 0x3, 0x10000, 0x9, 0xff}}, 0x44) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @multicast}, 0x10) fallocate(r4, 0x23, 0x7, 0x10001) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57, r5}) [ 261.506872][T12231] IPVS: set_ctl: invalid protocol: 108 10.1.1.1:20004 [ 261.514826][T12231] device batadv_slave_0 entered promiscuous mode [ 261.528305][T12229] device batadv_slave_0 left promiscuous mode [ 261.564309][T12233] IPVS: set_ctl: invalid protocol: 108 10.1.1.1:20004 22:37:37 executing program 2: io_setup(0xef00, &(0x7f00000000c0)) [ 261.605565][T12231] device batadv_slave_0 entered promiscuous mode [ 261.624702][T12229] device batadv_slave_0 left promiscuous mode 22:37:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x16}]}) 22:37:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6}]}) 22:37:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x38, 0x0, "54f4aaddda7fab40b0beff435448e27e8edab9c164e242066d28d62058007352bee4a3cfdcfa443b281f4556b8a04709eace2220a5b4ff4b9b889ac76486f57cd4e79be60a45670ec7e5fb53a255b1c1"}, 0xd8) 22:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) 22:37:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{}, {0x6}]}) 22:37:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000005d00)=0x8, 0x4) 22:37:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) eventfd2(0x0, 0x0) 22:37:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080), 0x4) [ 262.345404][ T35] kauditd_printk_skb: 25 callbacks suppressed [ 262.345420][ T35] audit: type=1326 audit(1610836658.045:56): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12250 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 22:37:38 executing program 3: getcwd(&(0x7f0000000000)=""/82, 0x52) [ 262.433269][ T35] audit: type=1326 audit(1610836658.085:57): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12254 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9a549 code=0xffff0000 22:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) 22:37:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 22:37:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 262.661243][ T35] audit: type=1326 audit(1610836658.355:58): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12238 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f51549 code=0x0 [ 262.733890][ T35] audit: type=1326 audit(1610836658.385:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12265 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9a549 code=0xffff0000 22:37:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x24, 0x4a, 0x0, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/17, 0x11}], 0x49, &(0x7f00000032c0), 0x1, 0x0) 22:37:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6}]}) 22:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) 22:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) [ 262.857858][ T35] audit: type=1326 audit(1610836658.475:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12270 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7feb549 code=0xffff0000 [ 262.929047][ T35] audit: type=1326 audit(1610836658.495:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12241 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0x0 [ 263.030201][ T35] audit: type=1326 audit(1610836658.725:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0x0 [ 263.180610][ T35] audit: type=1326 audit(1610836658.875:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12250 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 22:37:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:37:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), 0x8) 22:37:38 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000780)=""/168, 0xa8}], 0x1, 0x0, 0x0) 22:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) 22:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) 22:37:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) 22:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 22:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) 22:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 22:37:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6}]}) 22:37:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) 22:37:39 executing program 3: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000023c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x154, 0x154, 0x3, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {0x10}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}, {0x0, 0x2}, {}]}, @ptr, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @int, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x16f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) 22:37:39 executing program 1: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000023c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x164, 0x164, 0x3, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x3, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {0x5}, {}]}, @ptr, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}, {}, {}, {}]}, @int, @int, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x17f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:37:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850800002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:37:39 executing program 1: open(&(0x7f00000001c0)='./bus\x00', 0x1d9540, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000080)=[{&(0x7f000001e640)=""/102400, 0x19000}], 0x1}}], 0x48}, 0x0) 22:37:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080), 0x0) 22:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) [ 263.964147][T12331] ptrace attach of "/root/syz-executor.1"[12328] was attempted by "/root/syz-executor.1"[12331] [ 263.988581][T12335] ptrace attach of "/root/syz-executor.3"[12332] was attempted by "/root/syz-executor.3"[12335] 22:37:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) [ 264.098897][ T35] audit: type=1326 audit(1610836659.795:64): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12336 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f42549 code=0x0 22:37:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f00000000c0)=""/214, &(0x7f00000001c0)=0xd6) [ 264.253376][T12344] ------------[ cut here ]------------ [ 264.286248][T12344] WARNING: CPU: 0 PID: 12344 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x5f8/0x730 22:37:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101002, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 264.332709][T12344] Modules linked in: [ 264.352374][T12344] CPU: 0 PID: 12344 Comm: syz-executor.1 Not tainted 5.11.0-rc3-syzkaller #0 [ 264.391698][T12344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.418657][T12344] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 264.433258][T12344] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 264.473320][T12344] RSP: 0018:ffffc900021bf768 EFLAGS: 00010246 [ 264.503274][T12344] RAX: 0000000000000000 RBX: 1ffff92000437ef1 RCX: 0000000000000000 [ 264.512173][T12344] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 264.522720][T12344] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 264.532469][T12344] R10: ffffffff81b27011 R11: 0000000000000000 R12: 0000000000000018 [ 264.541153][T12344] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 264.550096][T12344] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f554bb40 [ 264.559751][T12344] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 264.567202][T12344] CR2: 000000000815d0f0 CR3: 0000000025c8d000 CR4: 00000000001506e0 [ 264.575861][T12344] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 264.584975][T12344] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 264.593057][T12344] Call Trace: [ 264.601262][T12344] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 264.617065][T12344] ? fs_reclaim_release+0x9c/0xe0 [ 264.628911][T12344] alloc_pages_current+0x18c/0x2a0 [ 264.634790][T12344] kmalloc_order+0x32/0xd0 [ 264.639329][T12344] kmalloc_order_trace+0x14/0x130 [ 264.645430][T12344] rds_rdma_extra_size+0xb2/0x3b0 [ 264.650575][T12344] rds_sendmsg+0x20d7/0x3020 [ 264.657856][T12344] ? rds_send_drop_to+0x13e0/0x13e0 [ 264.663175][T12344] ? aa_af_perm+0x230/0x230 [ 264.669589][T12344] ? sock_sendmsg+0x4b/0x120 [ 264.674856][T12344] ? rds_send_drop_to+0x13e0/0x13e0 [ 264.680216][T12344] sock_sendmsg+0xcf/0x120 [ 264.686195][T12344] ____sys_sendmsg+0x6e8/0x810 [ 264.696708][T12344] ? kernel_sendmsg+0x50/0x50 [ 264.706552][T12344] ? do_recvmmsg+0x6c0/0x6c0 [ 264.716980][T12344] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 264.731793][T12344] ___sys_sendmsg+0xf3/0x170 [ 264.743413][T12344] ? sendmsg_copy_msghdr+0x160/0x160 [ 264.754114][T12344] ? __fget_files+0x266/0x3d0 [ 264.758909][T12344] ? lock_downgrade+0x6d0/0x6d0 [ 264.765365][T12344] ? __fget_files+0x288/0x3d0 [ 264.770157][T12344] ? __fget_light+0xea/0x280 [ 264.776212][T12344] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 264.782663][T12344] __sys_sendmsg+0xe5/0x1b0 [ 264.789992][T12344] ? __sys_sendmsg_sock+0xb0/0xb0 [ 264.796813][T12344] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 264.813213][T12344] __do_fast_syscall_32+0x56/0x80 [ 264.827296][T12344] do_fast_syscall_32+0x2f/0x70 [ 264.832342][T12344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 264.840340][T12344] RIP: 0023:0xf7f51549 [ 264.845813][T12344] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 264.866977][T12344] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 264.883245][T12344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001600 [ 264.903672][T12344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 22:37:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x6}]}) 22:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x7}, 0xdc) 22:37:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x5}, 0xdc) 22:37:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 22:37:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) [ 264.920038][T12344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 264.939784][T12344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 264.970148][T12344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 264.997327][T12344] Kernel panic - not syncing: panic_on_warn set ... [ 265.003965][T12344] CPU: 0 PID: 12344 Comm: syz-executor.1 Not tainted 5.11.0-rc3-syzkaller #0 [ 265.012740][T12344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.022814][T12344] Call Trace: [ 265.026110][T12344] dump_stack+0x107/0x163 [ 265.030472][T12344] panic+0x306/0x73d [ 265.034395][T12344] ? __warn_printk+0xf3/0xf3 [ 265.039024][T12344] ? __warn.cold+0x1a/0x44 [ 265.043463][T12344] ? __alloc_pages_nodemask+0x5f8/0x730 [ 265.049026][T12344] __warn.cold+0x35/0x44 [ 265.053298][T12344] ? __alloc_pages_nodemask+0x5f8/0x730 [ 265.058869][T12344] report_bug+0x1bd/0x210 [ 265.063221][T12344] handle_bug+0x3c/0x60 22:37:40 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000023c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x3, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @ptr, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @int, @int, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 265.067402][T12344] exc_invalid_op+0x14/0x40 [ 265.071926][T12344] asm_exc_invalid_op+0x12/0x20 [ 265.076802][T12344] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 265.082980][T12344] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 265.102632][T12344] RSP: 0018:ffffc900021bf768 EFLAGS: 00010246 [ 265.108729][T12344] RAX: 0000000000000000 RBX: 1ffff92000437ef1 RCX: 0000000000000000 [ 265.116752][T12344] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 265.124748][T12344] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 265.132844][T12344] R10: ffffffff81b27011 R11: 0000000000000000 R12: 0000000000000018 [ 265.140835][T12344] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 265.148830][T12344] ? policy_node+0xe1/0x140 [ 265.153419][T12344] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 265.160213][T12344] ? fs_reclaim_release+0x9c/0xe0 [ 265.165272][T12344] alloc_pages_current+0x18c/0x2a0 [ 265.170420][T12344] kmalloc_order+0x32/0xd0 [ 265.174863][T12344] kmalloc_order_trace+0x14/0x130 [ 265.179914][T12344] rds_rdma_extra_size+0xb2/0x3b0 [ 265.184972][T12344] rds_sendmsg+0x20d7/0x3020 [ 265.189603][T12344] ? rds_send_drop_to+0x13e0/0x13e0 [ 265.194844][T12344] ? aa_af_perm+0x230/0x230 [ 265.199379][T12344] ? sock_sendmsg+0x4b/0x120 [ 265.203988][T12344] ? rds_send_drop_to+0x13e0/0x13e0 [ 265.209299][T12344] sock_sendmsg+0xcf/0x120 [ 265.213737][T12344] ____sys_sendmsg+0x6e8/0x810 [ 265.218523][T12344] ? kernel_sendmsg+0x50/0x50 [ 265.223213][T12344] ? do_recvmmsg+0x6c0/0x6c0 [ 265.227826][T12344] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 265.233841][T12344] ___sys_sendmsg+0xf3/0x170 [ 265.238452][T12344] ? sendmsg_copy_msghdr+0x160/0x160 [ 265.243756][T12344] ? __fget_files+0x266/0x3d0 [ 265.248455][T12344] ? lock_downgrade+0x6d0/0x6d0 [ 265.253346][T12344] ? __fget_files+0x288/0x3d0 [ 265.258055][T12344] ? __fget_light+0xea/0x280 [ 265.262665][T12344] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 265.268936][T12344] __sys_sendmsg+0xe5/0x1b0 [ 265.273459][T12344] ? __sys_sendmsg_sock+0xb0/0xb0 [ 265.278526][T12344] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 265.285150][T12344] __do_fast_syscall_32+0x56/0x80 [ 265.290203][T12344] do_fast_syscall_32+0x2f/0x70 [ 265.295080][T12344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 265.301439][T12344] RIP: 0023:0xf7f51549 [ 265.305530][T12344] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 265.325291][T12344] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 265.333767][T12344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001600 [ 265.341763][T12344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 265.349757][T12344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 265.357751][T12344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 265.365740][T12344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 265.374604][T12344] Kernel Offset: disabled [ 265.379069][T12344] Rebooting in 86400 seconds..