[ OK ] Reached target Timers. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ *** ] A start job is running for OpenBSD … Shell server (1min 45s / 3min 2s)[ ***] A start job is running for OpenBSD … Shell server (1min 46s / 3min 2s)[ **] A start job is running for OpenBSD … Shell server (1min 47s / 3min 2s)[ *] A start job is running for OpenBSD …Shell server (1min 48s / 3min 17s)[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2021/12/10 10:20:57 fuzzer started 2021/12/10 10:20:59 dialing manager at 10.128.0.169:46603 [ 180.382049][ T6368] cgroup: Unknown subsys name 'net' [ 180.417980][ T6368] cgroup: Unknown subsys name 'rlimit' 2021/12/10 10:21:00 syscalls: 3326 2021/12/10 10:21:00 code coverage: enabled 2021/12/10 10:21:00 comparison tracing: enabled 2021/12/10 10:21:00 extra coverage: enabled 2021/12/10 10:21:00 delay kcov mmap: mmap returned an invalid pointer 2021/12/10 10:21:00 setuid sandbox: enabled 2021/12/10 10:21:00 namespace sandbox: enabled 2021/12/10 10:21:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/10 10:21:00 fault injection: enabled 2021/12/10 10:21:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/10 10:21:00 net packet injection: enabled 2021/12/10 10:21:00 net device setup: enabled 2021/12/10 10:21:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/10 10:21:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/10 10:21:00 USB emulation: enabled 2021/12/10 10:21:00 hci packet injection: enabled 2021/12/10 10:21:00 wifi device emulation: enabled 2021/12/10 10:21:00 802.15.4 emulation: enabled 2021/12/10 10:21:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/10 10:21:00 fetching corpus: 50, signal 19161/22992 (executing program) 2021/12/10 10:21:00 fetching corpus: 100, signal 23155/28861 (executing program) 2021/12/10 10:21:00 fetching corpus: 150, signal 28025/35529 (executing program) 2021/12/10 10:21:00 fetching corpus: 200, signal 33007/42288 (executing program) 2021/12/10 10:21:00 fetching corpus: 250, signal 36196/47244 (executing program) 2021/12/10 10:21:00 fetching corpus: 300, signal 38553/51349 (executing program) 2021/12/10 10:21:00 fetching corpus: 350, signal 41946/56435 (executing program) 2021/12/10 10:21:01 fetching corpus: 400, signal 45014/61174 (executing program) 2021/12/10 10:21:01 fetching corpus: 450, signal 53403/70961 (executing program) 2021/12/10 10:21:01 fetching corpus: 500, signal 58991/77990 (executing program) 2021/12/10 10:21:01 fetching corpus: 550, signal 61961/82521 (executing program) 2021/12/10 10:21:01 fetching corpus: 600, signal 65019/87139 (executing program) 2021/12/10 10:21:01 fetching corpus: 650, signal 67923/91576 (executing program) 2021/12/10 10:21:01 fetching corpus: 700, signal 70597/95777 (executing program) 2021/12/10 10:21:01 fetching corpus: 750, signal 73135/99850 (executing program) 2021/12/10 10:21:01 fetching corpus: 800, signal 76512/104597 (executing program) 2021/12/10 10:21:01 fetching corpus: 850, signal 78993/108504 (executing program) 2021/12/10 10:21:01 fetching corpus: 900, signal 80984/111945 (executing program) 2021/12/10 10:21:01 fetching corpus: 950, signal 82892/115329 (executing program) 2021/12/10 10:21:01 fetching corpus: 1000, signal 84634/118501 (executing program) 2021/12/10 10:21:01 fetching corpus: 1050, signal 86939/122170 (executing program) 2021/12/10 10:21:01 fetching corpus: 1100, signal 88984/125542 (executing program) 2021/12/10 10:21:01 fetching corpus: 1150, signal 91364/129260 (executing program) 2021/12/10 10:21:01 fetching corpus: 1200, signal 92505/131840 (executing program) 2021/12/10 10:21:01 fetching corpus: 1250, signal 94504/135182 (executing program) 2021/12/10 10:21:01 fetching corpus: 1300, signal 96950/138907 (executing program) 2021/12/10 10:21:02 fetching corpus: 1350, signal 99479/142658 (executing program) 2021/12/10 10:21:02 fetching corpus: 1400, signal 102064/146487 (executing program) 2021/12/10 10:21:02 fetching corpus: 1450, signal 103208/148999 (executing program) 2021/12/10 10:21:02 fetching corpus: 1500, signal 105480/152503 (executing program) 2021/12/10 10:21:02 fetching corpus: 1550, signal 107557/155770 (executing program) 2021/12/10 10:21:02 fetching corpus: 1600, signal 108952/158460 (executing program) 2021/12/10 10:21:02 fetching corpus: 1650, signal 110532/161307 (executing program) 2021/12/10 10:21:02 fetching corpus: 1700, signal 112114/164147 (executing program) 2021/12/10 10:21:02 fetching corpus: 1750, signal 113257/166587 (executing program) 2021/12/10 10:21:02 fetching corpus: 1800, signal 114147/168798 (executing program) 2021/12/10 10:21:02 fetching corpus: 1850, signal 115379/171343 (executing program) 2021/12/10 10:21:02 fetching corpus: 1900, signal 116769/173956 (executing program) 2021/12/10 10:21:02 fetching corpus: 1950, signal 118103/176510 (executing program) 2021/12/10 10:21:02 fetching corpus: 2000, signal 119482/179141 (executing program) 2021/12/10 10:21:02 fetching corpus: 2050, signal 120371/181280 (executing program) 2021/12/10 10:21:02 fetching corpus: 2100, signal 121580/183716 (executing program) 2021/12/10 10:21:02 fetching corpus: 2150, signal 123407/186599 (executing program) 2021/12/10 10:21:02 fetching corpus: 2200, signal 124797/189123 (executing program) 2021/12/10 10:21:03 fetching corpus: 2250, signal 125753/191326 (executing program) 2021/12/10 10:21:03 fetching corpus: 2300, signal 126599/193411 (executing program) 2021/12/10 10:21:03 fetching corpus: 2350, signal 127478/195543 (executing program) 2021/12/10 10:21:03 fetching corpus: 2400, signal 128442/197671 (executing program) 2021/12/10 10:21:03 fetching corpus: 2450, signal 130243/200452 (executing program) 2021/12/10 10:21:03 fetching corpus: 2500, signal 131965/203184 (executing program) 2021/12/10 10:21:03 fetching corpus: 2550, signal 132868/205321 (executing program) 2021/12/10 10:21:03 fetching corpus: 2600, signal 133855/207448 (executing program) 2021/12/10 10:21:03 fetching corpus: 2650, signal 134968/209680 (executing program) 2021/12/10 10:21:03 fetching corpus: 2700, signal 136553/212277 (executing program) 2021/12/10 10:21:03 fetching corpus: 2750, signal 137504/214366 (executing program) 2021/12/10 10:21:03 fetching corpus: 2800, signal 138254/216312 (executing program) 2021/12/10 10:21:03 fetching corpus: 2850, signal 139193/218390 (executing program) 2021/12/10 10:21:03 fetching corpus: 2900, signal 139934/220292 (executing program) 2021/12/10 10:21:03 fetching corpus: 2950, signal 140757/222227 (executing program) 2021/12/10 10:21:03 fetching corpus: 3000, signal 141735/224295 (executing program) 2021/12/10 10:21:03 fetching corpus: 3050, signal 142525/226207 (executing program) 2021/12/10 10:21:03 fetching corpus: 3100, signal 143805/228432 (executing program) 2021/12/10 10:21:04 fetching corpus: 3150, signal 144881/230539 (executing program) 2021/12/10 10:21:04 fetching corpus: 3200, signal 145774/232494 (executing program) 2021/12/10 10:21:04 fetching corpus: 3250, signal 146397/234295 (executing program) 2021/12/10 10:21:04 fetching corpus: 3300, signal 146933/235972 (executing program) 2021/12/10 10:21:04 fetching corpus: 3350, signal 148171/238159 (executing program) 2021/12/10 10:21:04 fetching corpus: 3400, signal 148852/239955 (executing program) 2021/12/10 10:21:04 fetching corpus: 3450, signal 149566/241768 (executing program) 2021/12/10 10:21:04 fetching corpus: 3500, signal 150132/243477 (executing program) 2021/12/10 10:21:04 fetching corpus: 3550, signal 150858/245280 (executing program) 2021/12/10 10:21:04 fetching corpus: 3600, signal 151634/247131 (executing program) 2021/12/10 10:21:04 fetching corpus: 3650, signal 152881/249264 (executing program) 2021/12/10 10:21:04 fetching corpus: 3700, signal 153648/251052 (executing program) 2021/12/10 10:21:04 fetching corpus: 3750, signal 154303/252767 (executing program) 2021/12/10 10:21:04 fetching corpus: 3800, signal 155003/254504 (executing program) 2021/12/10 10:21:04 fetching corpus: 3850, signal 155568/256147 (executing program) 2021/12/10 10:21:04 fetching corpus: 3900, signal 156506/257977 (executing program) 2021/12/10 10:21:04 fetching corpus: 3950, signal 157508/259907 (executing program) 2021/12/10 10:21:04 fetching corpus: 4000, signal 158372/261754 (executing program) 2021/12/10 10:21:04 fetching corpus: 4050, signal 159095/263486 (executing program) 2021/12/10 10:21:05 fetching corpus: 4100, signal 159959/265294 (executing program) 2021/12/10 10:21:05 fetching corpus: 4150, signal 160880/267156 (executing program) 2021/12/10 10:21:05 fetching corpus: 4200, signal 161709/268936 (executing program) 2021/12/10 10:21:05 fetching corpus: 4250, signal 162479/270701 (executing program) 2021/12/10 10:21:05 fetching corpus: 4300, signal 163162/272367 (executing program) 2021/12/10 10:21:05 fetching corpus: 4350, signal 164120/274194 (executing program) 2021/12/10 10:21:05 fetching corpus: 4400, signal 165787/276425 (executing program) 2021/12/10 10:21:05 fetching corpus: 4450, signal 166455/278057 (executing program) 2021/12/10 10:21:05 fetching corpus: 4500, signal 167453/279964 (executing program) 2021/12/10 10:21:05 fetching corpus: 4550, signal 168543/281851 (executing program) 2021/12/10 10:21:05 fetching corpus: 4600, signal 169152/283449 (executing program) 2021/12/10 10:21:05 fetching corpus: 4650, signal 169781/285021 (executing program) 2021/12/10 10:21:05 fetching corpus: 4700, signal 170431/286639 (executing program) 2021/12/10 10:21:05 fetching corpus: 4750, signal 171183/288263 (executing program) 2021/12/10 10:21:05 fetching corpus: 4800, signal 171761/289849 (executing program) 2021/12/10 10:21:05 fetching corpus: 4850, signal 172554/291538 (executing program) 2021/12/10 10:21:05 fetching corpus: 4900, signal 173225/293128 (executing program) 2021/12/10 10:21:05 fetching corpus: 4950, signal 174020/294754 (executing program) 2021/12/10 10:21:06 fetching corpus: 5000, signal 174528/296225 (executing program) 2021/12/10 10:21:06 fetching corpus: 5050, signal 175151/297735 (executing program) 2021/12/10 10:21:06 fetching corpus: 5100, signal 176056/299385 (executing program) 2021/12/10 10:21:06 fetching corpus: 5150, signal 176605/300876 (executing program) 2021/12/10 10:21:06 fetching corpus: 5200, signal 177241/302414 (executing program) 2021/12/10 10:21:06 fetching corpus: 5250, signal 177786/303858 (executing program) 2021/12/10 10:21:06 fetching corpus: 5300, signal 178790/305572 (executing program) 2021/12/10 10:21:06 fetching corpus: 5350, signal 179333/307016 (executing program) 2021/12/10 10:21:06 fetching corpus: 5400, signal 179950/308518 (executing program) 2021/12/10 10:21:06 fetching corpus: 5450, signal 180530/309930 (executing program) 2021/12/10 10:21:06 fetching corpus: 5500, signal 181067/311384 (executing program) 2021/12/10 10:21:06 fetching corpus: 5550, signal 181644/312843 (executing program) 2021/12/10 10:21:06 fetching corpus: 5600, signal 182345/314354 (executing program) 2021/12/10 10:21:06 fetching corpus: 5650, signal 182952/315808 (executing program) 2021/12/10 10:21:06 fetching corpus: 5700, signal 183256/317184 (executing program) 2021/12/10 10:21:07 fetching corpus: 5750, signal 184269/318851 (executing program) 2021/12/10 10:21:07 fetching corpus: 5800, signal 185233/320463 (executing program) 2021/12/10 10:21:07 fetching corpus: 5850, signal 186062/321989 (executing program) 2021/12/10 10:21:07 fetching corpus: 5900, signal 186622/323369 (executing program) 2021/12/10 10:21:07 fetching corpus: 5950, signal 187305/324800 (executing program) 2021/12/10 10:21:07 fetching corpus: 6000, signal 187771/326176 (executing program) 2021/12/10 10:21:07 fetching corpus: 6050, signal 188543/327649 (executing program) 2021/12/10 10:21:07 fetching corpus: 6100, signal 189124/329056 (executing program) 2021/12/10 10:21:07 fetching corpus: 6150, signal 189714/330472 (executing program) 2021/12/10 10:21:07 fetching corpus: 6200, signal 190164/331817 (executing program) 2021/12/10 10:21:07 fetching corpus: 6250, signal 190592/333135 (executing program) 2021/12/10 10:21:07 fetching corpus: 6300, signal 191178/334485 (executing program) 2021/12/10 10:21:07 fetching corpus: 6350, signal 191722/335849 (executing program) 2021/12/10 10:21:07 fetching corpus: 6400, signal 192083/337116 (executing program) 2021/12/10 10:21:07 fetching corpus: 6450, signal 192741/338457 (executing program) 2021/12/10 10:21:07 fetching corpus: 6500, signal 193188/339785 (executing program) 2021/12/10 10:21:07 fetching corpus: 6550, signal 193572/341034 (executing program) 2021/12/10 10:21:08 fetching corpus: 6600, signal 194341/342453 (executing program) 2021/12/10 10:21:08 fetching corpus: 6650, signal 194958/343812 (executing program) 2021/12/10 10:21:08 fetching corpus: 6700, signal 195823/345241 (executing program) 2021/12/10 10:21:08 fetching corpus: 6750, signal 196330/346534 (executing program) 2021/12/10 10:21:08 fetching corpus: 6800, signal 196737/347787 (executing program) 2021/12/10 10:21:08 fetching corpus: 6850, signal 197107/349060 (executing program) 2021/12/10 10:21:08 fetching corpus: 6900, signal 197501/350299 (executing program) 2021/12/10 10:21:08 fetching corpus: 6950, signal 198031/351577 (executing program) 2021/12/10 10:21:08 fetching corpus: 7000, signal 198759/352962 (executing program) 2021/12/10 10:21:08 fetching corpus: 7050, signal 199369/354266 (executing program) 2021/12/10 10:21:08 fetching corpus: 7100, signal 199844/355556 (executing program) 2021/12/10 10:21:08 fetching corpus: 7150, signal 200315/356770 (executing program) 2021/12/10 10:21:08 fetching corpus: 7200, signal 200863/358003 (executing program) 2021/12/10 10:21:08 fetching corpus: 7250, signal 201419/359275 (executing program) 2021/12/10 10:21:08 fetching corpus: 7300, signal 201811/360489 (executing program) 2021/12/10 10:21:08 fetching corpus: 7350, signal 202199/361683 (executing program) 2021/12/10 10:21:08 fetching corpus: 7400, signal 202829/362913 (executing program) 2021/12/10 10:21:09 fetching corpus: 7450, signal 203257/364131 (executing program) 2021/12/10 10:21:09 fetching corpus: 7500, signal 204166/365476 (executing program) 2021/12/10 10:21:09 fetching corpus: 7550, signal 204555/366676 (executing program) 2021/12/10 10:21:09 fetching corpus: 7600, signal 205044/367896 (executing program) 2021/12/10 10:21:09 fetching corpus: 7650, signal 205555/369105 (executing program) 2021/12/10 10:21:09 fetching corpus: 7700, signal 205985/370274 (executing program) 2021/12/10 10:21:09 fetching corpus: 7750, signal 206338/371430 (executing program) 2021/12/10 10:21:09 fetching corpus: 7800, signal 206857/372649 (executing program) 2021/12/10 10:21:09 fetching corpus: 7850, signal 207440/373888 (executing program) 2021/12/10 10:21:09 fetching corpus: 7900, signal 207761/375032 (executing program) 2021/12/10 10:21:09 fetching corpus: 7950, signal 208228/376231 (executing program) 2021/12/10 10:21:09 fetching corpus: 8000, signal 208826/377444 (executing program) 2021/12/10 10:21:09 fetching corpus: 8050, signal 209342/378641 (executing program) 2021/12/10 10:21:09 fetching corpus: 8100, signal 209722/379797 (executing program) 2021/12/10 10:21:09 fetching corpus: 8150, signal 210218/381021 (executing program) 2021/12/10 10:21:09 fetching corpus: 8200, signal 211146/382275 (executing program) 2021/12/10 10:21:09 fetching corpus: 8250, signal 211676/383423 (executing program) 2021/12/10 10:21:09 fetching corpus: 8300, signal 212343/384633 (executing program) 2021/12/10 10:21:10 fetching corpus: 8350, signal 213029/385863 (executing program) 2021/12/10 10:21:10 fetching corpus: 8400, signal 213394/386965 (executing program) 2021/12/10 10:21:10 fetching corpus: 8450, signal 213786/388074 (executing program) 2021/12/10 10:21:10 fetching corpus: 8500, signal 214534/389286 (executing program) 2021/12/10 10:21:10 fetching corpus: 8550, signal 215162/390465 (executing program) 2021/12/10 10:21:10 fetching corpus: 8600, signal 215643/391558 (executing program) 2021/12/10 10:21:10 fetching corpus: 8650, signal 216194/392682 (executing program) 2021/12/10 10:21:10 fetching corpus: 8700, signal 216570/393765 (executing program) 2021/12/10 10:21:10 fetching corpus: 8750, signal 217238/394914 (executing program) 2021/12/10 10:21:10 fetching corpus: 8800, signal 217681/396000 (executing program) 2021/12/10 10:21:10 fetching corpus: 8850, signal 218179/397109 (executing program) 2021/12/10 10:21:10 fetching corpus: 8900, signal 218735/398221 (executing program) 2021/12/10 10:21:10 fetching corpus: 8950, signal 219194/399289 (executing program) 2021/12/10 10:21:10 fetching corpus: 9000, signal 219513/400375 (executing program) 2021/12/10 10:21:10 fetching corpus: 9050, signal 219861/401419 (executing program) 2021/12/10 10:21:10 fetching corpus: 9100, signal 220557/402592 (executing program) 2021/12/10 10:21:10 fetching corpus: 9150, signal 220881/403674 (executing program) 2021/12/10 10:21:10 fetching corpus: 9200, signal 221526/404842 (executing program) 2021/12/10 10:21:11 fetching corpus: 9250, signal 221854/405903 (executing program) 2021/12/10 10:21:11 fetching corpus: 9300, signal 222246/406922 (executing program) 2021/12/10 10:21:11 fetching corpus: 9350, signal 222541/407969 (executing program) 2021/12/10 10:21:11 fetching corpus: 9400, signal 222961/409025 (executing program) 2021/12/10 10:21:11 fetching corpus: 9450, signal 223346/410054 (executing program) 2021/12/10 10:21:11 fetching corpus: 9500, signal 223688/411098 (executing program) 2021/12/10 10:21:11 fetching corpus: 9550, signal 224349/412137 (executing program) 2021/12/10 10:21:11 fetching corpus: 9600, signal 224935/413214 (executing program) 2021/12/10 10:21:11 fetching corpus: 9650, signal 225384/414214 (executing program) 2021/12/10 10:21:11 fetching corpus: 9700, signal 225845/415257 (executing program) 2021/12/10 10:21:11 fetching corpus: 9750, signal 226149/416252 (executing program) 2021/12/10 10:21:11 fetching corpus: 9800, signal 226500/417284 (executing program) 2021/12/10 10:21:11 fetching corpus: 9850, signal 226994/418359 (executing program) 2021/12/10 10:21:11 fetching corpus: 9900, signal 227355/419356 (executing program) 2021/12/10 10:21:11 fetching corpus: 9950, signal 227753/420381 (executing program) 2021/12/10 10:21:11 fetching corpus: 10000, signal 228204/421358 (executing program) 2021/12/10 10:21:11 fetching corpus: 10050, signal 228533/422348 (executing program) 2021/12/10 10:21:11 fetching corpus: 10100, signal 228841/423323 (executing program) 2021/12/10 10:21:11 fetching corpus: 10150, signal 229269/424307 (executing program) 2021/12/10 10:21:12 fetching corpus: 10200, signal 229628/425291 (executing program) 2021/12/10 10:21:12 fetching corpus: 10250, signal 229982/426230 (executing program) 2021/12/10 10:21:12 fetching corpus: 10300, signal 230307/427225 (executing program) 2021/12/10 10:21:12 fetching corpus: 10350, signal 230798/428205 (executing program) 2021/12/10 10:21:12 fetching corpus: 10400, signal 231201/429140 (executing program) 2021/12/10 10:21:12 fetching corpus: 10450, signal 231595/430111 (executing program) 2021/12/10 10:21:12 fetching corpus: 10500, signal 231902/431068 (executing program) 2021/12/10 10:21:12 fetching corpus: 10550, signal 232249/432053 (executing program) 2021/12/10 10:21:12 fetching corpus: 10600, signal 232641/433027 (executing program) 2021/12/10 10:21:12 fetching corpus: 10650, signal 232937/434033 (executing program) 2021/12/10 10:21:12 fetching corpus: 10700, signal 233196/434992 (executing program) 2021/12/10 10:21:12 fetching corpus: 10750, signal 233549/435932 (executing program) 2021/12/10 10:21:12 fetching corpus: 10800, signal 233923/436872 (executing program) 2021/12/10 10:21:12 fetching corpus: 10850, signal 234139/437792 (executing program) 2021/12/10 10:21:12 fetching corpus: 10900, signal 234814/438709 (executing program) 2021/12/10 10:21:12 fetching corpus: 10950, signal 235243/439345 (executing program) 2021/12/10 10:21:12 fetching corpus: 11000, signal 235526/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11050, signal 235923/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11100, signal 236567/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11150, signal 236995/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11200, signal 237364/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11250, signal 237767/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11300, signal 238068/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11350, signal 238427/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11400, signal 238666/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11450, signal 239053/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11500, signal 239363/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11550, signal 239830/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11600, signal 240265/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11650, signal 240737/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11700, signal 241046/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11750, signal 241560/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11800, signal 241853/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11850, signal 242554/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11900, signal 242894/439345 (executing program) 2021/12/10 10:21:13 fetching corpus: 11950, signal 243234/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12000, signal 243778/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12050, signal 244043/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12100, signal 244507/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12150, signal 244762/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12200, signal 245318/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12250, signal 245609/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12300, signal 246145/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12350, signal 246371/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12400, signal 246735/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12450, signal 247084/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12500, signal 247629/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12550, signal 248040/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12600, signal 248504/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12650, signal 248953/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12700, signal 249223/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12750, signal 249422/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12800, signal 249787/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12850, signal 250171/439345 (executing program) 2021/12/10 10:21:14 fetching corpus: 12900, signal 250537/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 12950, signal 250793/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13000, signal 251149/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13050, signal 251448/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13100, signal 252235/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13150, signal 252473/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13200, signal 252956/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13250, signal 253180/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13300, signal 254085/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13350, signal 254362/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13400, signal 254844/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13450, signal 255168/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13500, signal 255513/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13550, signal 256051/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13600, signal 256585/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13650, signal 256813/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13700, signal 257151/439345 (executing program) 2021/12/10 10:21:15 fetching corpus: 13750, signal 257385/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 13800, signal 257661/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 13850, signal 257949/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 13900, signal 258240/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 13950, signal 258567/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14000, signal 258870/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14050, signal 259098/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14100, signal 259450/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14150, signal 259813/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14200, signal 260146/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14250, signal 260516/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14300, signal 260828/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14350, signal 261047/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14400, signal 261384/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14450, signal 261651/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14500, signal 261899/439345 (executing program) 2021/12/10 10:21:16 fetching corpus: 14550, signal 262202/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14600, signal 262474/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14650, signal 262816/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14700, signal 263084/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14750, signal 263637/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14800, signal 264086/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14850, signal 264418/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14900, signal 264670/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 14950, signal 265089/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15000, signal 265427/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15050, signal 265726/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15100, signal 266028/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15150, signal 266297/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15200, signal 266510/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15250, signal 266711/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15300, signal 267069/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15350, signal 267353/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15400, signal 267754/439345 (executing program) 2021/12/10 10:21:17 fetching corpus: 15450, signal 268028/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15500, signal 268389/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15550, signal 268620/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15600, signal 269033/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15650, signal 269328/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15700, signal 269734/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15750, signal 270087/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15800, signal 270289/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15850, signal 270658/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15900, signal 270929/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 15950, signal 271272/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16000, signal 271750/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16050, signal 272078/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16100, signal 272356/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16150, signal 272608/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16200, signal 272845/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16250, signal 273122/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16300, signal 273306/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16350, signal 273541/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16400, signal 273848/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16450, signal 274249/439345 (executing program) 2021/12/10 10:21:18 fetching corpus: 16500, signal 274667/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16550, signal 274955/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16600, signal 275224/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16650, signal 275574/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16700, signal 275783/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16750, signal 276045/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16800, signal 276252/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16850, signal 276557/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16900, signal 276868/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 16950, signal 277096/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17000, signal 277293/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17050, signal 277578/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17100, signal 277851/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17150, signal 278107/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17200, signal 278249/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17250, signal 278824/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17300, signal 279154/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17350, signal 279393/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17400, signal 279727/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17450, signal 279963/439345 (executing program) 2021/12/10 10:21:19 fetching corpus: 17500, signal 280160/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17550, signal 280390/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17600, signal 280616/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17650, signal 281023/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17700, signal 281343/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17750, signal 281708/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17800, signal 281952/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17850, signal 282190/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17900, signal 282448/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 17950, signal 282648/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18000, signal 283026/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18050, signal 283271/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18100, signal 283616/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18150, signal 283863/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18200, signal 284056/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18250, signal 284249/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18300, signal 284850/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18350, signal 285147/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18400, signal 285362/439345 (executing program) 2021/12/10 10:21:20 fetching corpus: 18450, signal 285619/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18500, signal 285842/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18550, signal 286166/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18600, signal 286418/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18650, signal 286620/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18700, signal 286836/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18750, signal 287213/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18800, signal 288332/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18850, signal 288508/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18900, signal 288719/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 18950, signal 289014/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19000, signal 289360/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19050, signal 289634/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19100, signal 289891/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19150, signal 290171/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19200, signal 290373/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19250, signal 290599/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19300, signal 290791/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19350, signal 291063/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19400, signal 291256/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19450, signal 291409/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19500, signal 291577/439345 (executing program) 2021/12/10 10:21:21 fetching corpus: 19550, signal 291791/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19600, signal 292012/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19650, signal 292240/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19700, signal 292515/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19750, signal 292871/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19800, signal 293136/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19850, signal 293344/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19900, signal 293639/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 19950, signal 293881/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20000, signal 294114/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20050, signal 294380/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20100, signal 294658/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20150, signal 294909/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20200, signal 295191/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20250, signal 295472/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20300, signal 295705/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20350, signal 295879/439345 (executing program) 2021/12/10 10:21:22 fetching corpus: 20400, signal 296175/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20450, signal 296440/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20500, signal 296702/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20550, signal 296913/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20600, signal 297151/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20650, signal 297484/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20700, signal 297680/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20750, signal 297940/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20800, signal 298325/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20850, signal 298513/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20900, signal 298706/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 20950, signal 298992/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21000, signal 299245/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21050, signal 299584/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21100, signal 299761/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21150, signal 299978/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21200, signal 300208/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21250, signal 300476/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21300, signal 300861/439345 (executing program) 2021/12/10 10:21:23 fetching corpus: 21350, signal 301109/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21400, signal 301335/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21450, signal 301528/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21500, signal 301765/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21550, signal 301993/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21600, signal 302185/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21650, signal 302451/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21700, signal 302717/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21750, signal 303207/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21800, signal 303459/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21850, signal 303746/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21900, signal 303962/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 21950, signal 304151/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 22000, signal 304379/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 22050, signal 304561/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 22100, signal 304819/439345 (executing program) 2021/12/10 10:21:24 fetching corpus: 22150, signal 304985/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22200, signal 305346/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22250, signal 305546/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22300, signal 305730/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22350, signal 305891/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22400, signal 306104/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22450, signal 306268/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22500, signal 306462/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22550, signal 306663/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22600, signal 306913/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22650, signal 307093/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22700, signal 307495/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22750, signal 307637/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22800, signal 307912/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22850, signal 308155/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22900, signal 308387/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 22950, signal 308585/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 23000, signal 308785/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 23050, signal 308989/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 23100, signal 309160/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 23150, signal 309406/439345 (executing program) 2021/12/10 10:21:25 fetching corpus: 23200, signal 309602/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23250, signal 309829/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23300, signal 310109/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23350, signal 310256/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23400, signal 310494/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23450, signal 310679/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23500, signal 310882/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23550, signal 311113/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23600, signal 311328/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23650, signal 311544/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23700, signal 311838/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23750, signal 312017/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23800, signal 312214/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23850, signal 312478/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23900, signal 312668/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 23950, signal 313267/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 24000, signal 313461/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 24050, signal 313703/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 24100, signal 313904/439345 (executing program) 2021/12/10 10:21:26 fetching corpus: 24150, signal 314051/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24200, signal 314241/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24250, signal 314474/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24300, signal 314739/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24350, signal 314902/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24400, signal 315082/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24450, signal 315243/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24500, signal 315442/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24550, signal 315650/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24600, signal 315875/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24650, signal 316029/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24700, signal 316215/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24750, signal 316500/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24800, signal 316682/439345 (executing program) [ 207.790969][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.797604][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/10 10:21:27 fetching corpus: 24850, signal 316924/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24900, signal 317187/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 24950, signal 317590/439345 (executing program) 2021/12/10 10:21:27 fetching corpus: 25000, signal 317883/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25050, signal 318258/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25100, signal 318492/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25150, signal 318711/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25200, signal 318952/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25250, signal 319161/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25300, signal 319365/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25350, signal 319566/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25400, signal 319793/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25450, signal 319997/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25500, signal 320227/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25550, signal 320384/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25600, signal 320667/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25650, signal 320843/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25700, signal 321164/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25750, signal 321370/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25800, signal 321646/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25850, signal 322015/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25900, signal 322184/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 25950, signal 322392/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 26000, signal 322706/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 26050, signal 322916/439345 (executing program) 2021/12/10 10:21:28 fetching corpus: 26100, signal 323096/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26150, signal 323309/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26200, signal 323475/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26250, signal 323662/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26300, signal 323910/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26350, signal 324221/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26400, signal 324403/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26450, signal 324646/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26500, signal 324781/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26550, signal 324934/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26600, signal 325163/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26650, signal 325443/439345 (executing program) 2021/12/10 10:21:29 fetching corpus: 26700, signal 325659/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 26750, signal 325843/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 26800, signal 326062/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 26850, signal 326293/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 26900, signal 326456/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 26950, signal 326597/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27000, signal 326851/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27050, signal 327094/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27100, signal 327292/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27150, signal 327512/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27200, signal 327690/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27250, signal 327961/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27300, signal 328172/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27350, signal 328327/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27400, signal 328568/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27450, signal 328739/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27500, signal 328956/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27550, signal 329088/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27600, signal 329326/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27650, signal 329557/439345 (executing program) 2021/12/10 10:21:30 fetching corpus: 27700, signal 329684/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 27750, signal 329982/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 27800, signal 330176/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 27850, signal 330410/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 27900, signal 330576/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 27950, signal 330770/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28000, signal 330916/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28050, signal 331096/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28100, signal 331241/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28150, signal 331500/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28200, signal 331718/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28250, signal 331878/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28300, signal 332183/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28350, signal 332365/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28400, signal 332539/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28450, signal 332725/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28500, signal 332911/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28550, signal 333099/439345 (executing program) 2021/12/10 10:21:31 fetching corpus: 28600, signal 333278/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28650, signal 333492/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28700, signal 333685/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28750, signal 333850/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28800, signal 334114/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28850, signal 334272/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28900, signal 334439/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 28950, signal 334599/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29000, signal 334744/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29050, signal 334891/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29100, signal 335029/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29150, signal 335245/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29200, signal 335456/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29250, signal 335634/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29300, signal 335814/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29350, signal 336062/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29400, signal 336268/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29450, signal 336413/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29500, signal 336634/439345 (executing program) 2021/12/10 10:21:32 fetching corpus: 29550, signal 336770/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29600, signal 336922/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29650, signal 337165/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29700, signal 337464/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29750, signal 337670/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29800, signal 337803/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29850, signal 337997/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29900, signal 338200/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 29950, signal 338397/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30000, signal 338573/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30050, signal 338768/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30100, signal 338920/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30150, signal 339088/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30200, signal 339290/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30250, signal 339696/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30300, signal 339856/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30350, signal 340020/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30400, signal 340234/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30450, signal 340452/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30500, signal 340656/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30550, signal 340799/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30600, signal 340951/439345 (executing program) 2021/12/10 10:21:33 fetching corpus: 30650, signal 341106/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30700, signal 341250/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30750, signal 341400/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30800, signal 341686/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30850, signal 341915/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30900, signal 342075/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 30950, signal 342264/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31000, signal 342449/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31050, signal 342673/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31100, signal 342921/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31150, signal 343068/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31200, signal 343285/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31250, signal 343469/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31300, signal 343680/439345 (executing program) 2021/12/10 10:21:34 fetching corpus: 31350, signal 343937/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31400, signal 344047/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31450, signal 344201/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31500, signal 344344/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31550, signal 344475/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31600, signal 344619/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31650, signal 344858/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31700, signal 345039/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31750, signal 345274/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31800, signal 345466/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31850, signal 345642/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31900, signal 345809/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 31950, signal 345995/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32000, signal 346166/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32050, signal 346301/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32100, signal 346508/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32150, signal 346660/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32200, signal 346791/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32250, signal 346982/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32300, signal 347245/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32350, signal 347449/439345 (executing program) 2021/12/10 10:21:35 fetching corpus: 32400, signal 347631/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32450, signal 347792/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32500, signal 347971/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32550, signal 348168/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32600, signal 348342/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32650, signal 348565/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32700, signal 348719/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32750, signal 348916/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32800, signal 349070/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32850, signal 349258/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32900, signal 349451/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 32950, signal 349603/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33000, signal 349770/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33050, signal 349946/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33100, signal 350090/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33150, signal 350236/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33200, signal 350376/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33250, signal 350520/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33300, signal 350651/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33350, signal 350791/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33400, signal 351043/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33450, signal 351161/439345 (executing program) 2021/12/10 10:21:36 fetching corpus: 33500, signal 351296/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33550, signal 351502/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33600, signal 351675/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33650, signal 351842/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33700, signal 351969/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33750, signal 352089/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33800, signal 352329/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33850, signal 352613/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33900, signal 352840/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 33950, signal 353010/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 34000, signal 353156/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 34050, signal 353293/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 34100, signal 353526/439345 (executing program) 2021/12/10 10:21:37 fetching corpus: 34150, signal 353706/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34200, signal 353855/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34250, signal 354129/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34300, signal 354312/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34350, signal 354524/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34400, signal 354741/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34450, signal 354899/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34500, signal 355036/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34550, signal 355258/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34600, signal 355410/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34650, signal 355586/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34700, signal 355757/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34750, signal 355920/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34800, signal 356048/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34850, signal 356233/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34900, signal 356395/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 34950, signal 356559/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 35000, signal 356705/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 35050, signal 356874/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 35100, signal 357008/439345 (executing program) 2021/12/10 10:21:38 fetching corpus: 35150, signal 357161/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35200, signal 357293/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35250, signal 357422/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35300, signal 357582/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35350, signal 357711/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35400, signal 357896/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35450, signal 358130/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35500, signal 358271/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35550, signal 358413/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35600, signal 358563/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35650, signal 358726/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35700, signal 358905/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35750, signal 359052/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35800, signal 359276/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35850, signal 359533/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35900, signal 359683/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 35950, signal 359815/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 36000, signal 360128/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 36050, signal 360287/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 36100, signal 360467/439345 (executing program) 2021/12/10 10:21:39 fetching corpus: 36150, signal 360633/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36200, signal 360809/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36250, signal 360927/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36300, signal 361134/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36350, signal 361250/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36400, signal 361381/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36450, signal 361620/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36500, signal 361804/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36550, signal 361991/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36600, signal 362130/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36650, signal 362298/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36700, signal 362455/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36750, signal 362567/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36800, signal 362695/439345 (executing program) 2021/12/10 10:21:40 fetching corpus: 36850, signal 362814/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 36900, signal 362933/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 36950, signal 363075/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37000, signal 363226/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37050, signal 363376/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37100, signal 363523/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37150, signal 363702/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37200, signal 363869/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37250, signal 363996/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37300, signal 364102/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37350, signal 364246/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37400, signal 364405/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37450, signal 364548/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37500, signal 364751/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37550, signal 364957/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37600, signal 365136/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37650, signal 365278/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37700, signal 365512/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37750, signal 365609/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37800, signal 365766/439345 (executing program) 2021/12/10 10:21:41 fetching corpus: 37850, signal 365958/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 37900, signal 366116/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 37950, signal 366273/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38000, signal 366411/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38050, signal 367134/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38100, signal 367740/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38150, signal 367930/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38200, signal 368109/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38250, signal 368245/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38300, signal 368440/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38350, signal 368602/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38400, signal 368774/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38450, signal 368890/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38500, signal 369142/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38550, signal 369357/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38600, signal 369573/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38650, signal 369704/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38700, signal 369882/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38750, signal 370028/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38800, signal 370193/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38850, signal 370294/439345 (executing program) 2021/12/10 10:21:42 fetching corpus: 38900, signal 370433/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 38950, signal 370669/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39000, signal 370999/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39050, signal 371124/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39100, signal 371244/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39150, signal 371412/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39200, signal 371541/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39250, signal 371769/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39300, signal 371904/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39350, signal 372067/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39400, signal 372227/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39450, signal 372365/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39500, signal 372510/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39550, signal 372676/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39600, signal 372815/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39650, signal 372911/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39700, signal 373056/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39750, signal 373216/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39800, signal 373374/439345 (executing program) 2021/12/10 10:21:43 fetching corpus: 39850, signal 373532/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 39900, signal 373645/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 39950, signal 373794/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40000, signal 373919/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40050, signal 374072/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40100, signal 374203/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40150, signal 374361/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40200, signal 374503/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40250, signal 374686/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40300, signal 374839/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40350, signal 374974/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40400, signal 375096/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40450, signal 375213/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40500, signal 375328/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40550, signal 375454/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40600, signal 375614/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40650, signal 375828/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40700, signal 376023/439345 (executing program) 2021/12/10 10:21:44 fetching corpus: 40750, signal 376149/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 40800, signal 376261/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 40850, signal 376387/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 40900, signal 376578/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 40950, signal 376739/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41000, signal 376916/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41050, signal 377064/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41100, signal 377208/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41150, signal 377333/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41200, signal 377511/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41250, signal 377663/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41300, signal 377827/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41350, signal 377968/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41400, signal 378094/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41450, signal 378276/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41500, signal 378414/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41550, signal 378597/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41600, signal 378724/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41650, signal 378904/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41700, signal 379069/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41750, signal 379192/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41800, signal 379295/439345 (executing program) 2021/12/10 10:21:45 fetching corpus: 41850, signal 379430/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 41900, signal 379673/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 41950, signal 379848/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42000, signal 380033/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42050, signal 380222/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42100, signal 380334/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42150, signal 380463/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42200, signal 380633/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42250, signal 380782/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42300, signal 381021/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42350, signal 381180/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42400, signal 381344/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42450, signal 381537/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42500, signal 381674/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42550, signal 381806/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42600, signal 381983/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42650, signal 382091/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42700, signal 382212/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42750, signal 382346/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42800, signal 382489/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42850, signal 382681/439345 (executing program) 2021/12/10 10:21:46 fetching corpus: 42900, signal 382845/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 42950, signal 383005/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43000, signal 383147/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43050, signal 383310/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43100, signal 383428/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43150, signal 383550/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43200, signal 383648/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43250, signal 383768/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43300, signal 383913/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43350, signal 384064/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43400, signal 384221/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43450, signal 384383/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43500, signal 384484/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43550, signal 384714/439345 (executing program) 2021/12/10 10:21:47 fetching corpus: 43600, signal 384810/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43650, signal 384942/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43700, signal 385162/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43750, signal 385271/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43800, signal 385506/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43850, signal 385640/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43900, signal 385779/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 43950, signal 385949/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44000, signal 386100/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44050, signal 386280/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44100, signal 386413/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44150, signal 386587/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44200, signal 386724/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44250, signal 386868/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44300, signal 387016/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44350, signal 387248/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44400, signal 387709/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44450, signal 387878/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44500, signal 387970/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44550, signal 388094/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44600, signal 388207/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44650, signal 388370/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44700, signal 388500/439345 (executing program) 2021/12/10 10:21:48 fetching corpus: 44750, signal 388616/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 44800, signal 388733/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 44850, signal 388877/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 44900, signal 389048/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 44950, signal 389179/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45000, signal 389302/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45050, signal 389404/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45100, signal 389531/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45150, signal 389650/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45200, signal 389762/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45250, signal 389926/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45300, signal 390070/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45350, signal 390176/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45400, signal 390285/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45450, signal 390712/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45500, signal 390830/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45550, signal 390983/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45600, signal 391189/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45650, signal 391333/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45700, signal 391511/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45750, signal 391659/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45800, signal 391832/439345 (executing program) 2021/12/10 10:21:49 fetching corpus: 45850, signal 391959/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 45900, signal 392096/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 45950, signal 392258/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46000, signal 392392/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46050, signal 392497/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46100, signal 392624/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46150, signal 392760/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46200, signal 392880/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46250, signal 392998/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46300, signal 393102/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46350, signal 393228/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46400, signal 393339/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46450, signal 393461/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46500, signal 393609/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46550, signal 393724/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46600, signal 393851/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46650, signal 394006/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46700, signal 394150/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46750, signal 394259/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46800, signal 394389/439345 (executing program) 2021/12/10 10:21:50 fetching corpus: 46850, signal 394563/439345 (executing program) 2021/12/10 10:21:51 fetching corpus: 46900, signal 394706/439345 (executing program) 2021/12/10 10:21:51 fetching corpus: 46950, signal 394815/439345 (executing program) 2021/12/10 10:21:51 fetching corpus: 47000, signal 394944/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47050, signal 395147/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47100, signal 395263/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47150, signal 395397/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47200, signal 395491/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47250, signal 395700/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47300, signal 395808/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47350, signal 395937/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47400, signal 396065/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47450, signal 396216/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47500, signal 396350/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47550, signal 396460/439346 (executing program) 2021/12/10 10:21:51 fetching corpus: 47600, signal 396653/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47650, signal 396803/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47700, signal 397011/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47750, signal 397114/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47800, signal 397298/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47850, signal 397428/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47900, signal 397573/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 47950, signal 397682/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48000, signal 397862/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48050, signal 397999/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48100, signal 398086/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48150, signal 398225/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48200, signal 398354/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48250, signal 398487/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48300, signal 398597/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48350, signal 398747/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48400, signal 398865/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48450, signal 399004/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48500, signal 399118/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48550, signal 399285/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48600, signal 399418/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48650, signal 399544/439346 (executing program) 2021/12/10 10:21:52 fetching corpus: 48700, signal 399654/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 48750, signal 399883/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 48800, signal 399976/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 48850, signal 400100/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 48900, signal 400217/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 48950, signal 400332/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49000, signal 400524/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49050, signal 400661/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49100, signal 400792/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49150, signal 400893/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49200, signal 401007/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49250, signal 401137/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49300, signal 401243/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49350, signal 401379/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49400, signal 401495/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49450, signal 401617/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49500, signal 401770/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49550, signal 401889/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49600, signal 402013/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49650, signal 402163/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49700, signal 402293/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49750, signal 402459/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49800, signal 402570/439346 (executing program) 2021/12/10 10:21:53 fetching corpus: 49850, signal 402681/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 49900, signal 402857/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 49950, signal 403002/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50000, signal 403118/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50050, signal 403222/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50100, signal 403352/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50150, signal 403486/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50200, signal 403593/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50250, signal 403738/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50300, signal 403875/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50350, signal 404028/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50400, signal 404176/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50450, signal 404315/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50500, signal 404436/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50550, signal 404573/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50600, signal 404704/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50650, signal 404853/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50700, signal 404974/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50750, signal 405082/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50800, signal 405203/439346 (executing program) 2021/12/10 10:21:54 fetching corpus: 50850, signal 405303/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 50900, signal 405441/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 50950, signal 405561/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51000, signal 405697/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51050, signal 405832/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51100, signal 405986/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51150, signal 406103/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51200, signal 406282/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51250, signal 406396/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51300, signal 406540/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51350, signal 406745/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51400, signal 406851/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51450, signal 407044/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51500, signal 407129/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51550, signal 407248/439346 (executing program) 2021/12/10 10:21:55 fetching corpus: 51600, signal 407404/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51650, signal 407511/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51700, signal 407614/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51750, signal 407757/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51800, signal 407923/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51850, signal 408117/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51900, signal 408260/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 51950, signal 408384/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52000, signal 408477/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52050, signal 408576/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52100, signal 408686/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52150, signal 408824/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52200, signal 408905/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52250, signal 409023/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52300, signal 409146/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52350, signal 409232/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52400, signal 409370/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52450, signal 409475/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52500, signal 409640/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52550, signal 409742/439346 (executing program) 2021/12/10 10:21:56 fetching corpus: 52600, signal 409920/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52650, signal 410078/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52700, signal 410174/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52750, signal 410316/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52800, signal 410447/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52850, signal 410544/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52900, signal 410654/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 52950, signal 410764/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53000, signal 410914/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53050, signal 411051/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53100, signal 411168/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53150, signal 411439/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53200, signal 411593/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53250, signal 411720/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53300, signal 411842/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53350, signal 412201/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53400, signal 412284/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53450, signal 412402/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53500, signal 412502/439346 (executing program) 2021/12/10 10:21:57 fetching corpus: 53550, signal 412683/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53600, signal 412809/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53650, signal 412939/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53700, signal 413104/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53750, signal 413248/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53800, signal 413331/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53850, signal 413434/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53900, signal 413536/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 53950, signal 413651/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54000, signal 413820/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54050, signal 414277/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54100, signal 414416/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54150, signal 414553/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54200, signal 414699/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54250, signal 414817/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54300, signal 415003/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54350, signal 415154/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54400, signal 415300/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54450, signal 415407/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54500, signal 415560/439346 (executing program) 2021/12/10 10:21:58 fetching corpus: 54550, signal 415683/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54600, signal 415832/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54650, signal 415960/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54700, signal 416054/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54750, signal 416199/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54800, signal 416327/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54850, signal 416420/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54900, signal 416522/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 54950, signal 416608/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55000, signal 416718/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55050, signal 416811/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55100, signal 416903/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55150, signal 417006/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55200, signal 417134/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55250, signal 417259/439346 (executing program) 2021/12/10 10:21:59 fetching corpus: 55300, signal 417371/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55350, signal 417512/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55400, signal 417612/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55450, signal 417806/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55500, signal 417949/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55550, signal 418050/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55600, signal 418137/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55650, signal 418244/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55700, signal 418354/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55750, signal 418435/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55800, signal 418554/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55850, signal 418686/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55900, signal 418818/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 55950, signal 418915/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56000, signal 419061/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56050, signal 419166/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56100, signal 419272/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56150, signal 419399/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56200, signal 419493/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56250, signal 419630/439346 (executing program) 2021/12/10 10:22:00 fetching corpus: 56300, signal 419741/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56350, signal 419860/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56400, signal 419954/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56450, signal 420106/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56500, signal 420226/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56550, signal 420388/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56600, signal 420514/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56650, signal 420617/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56700, signal 421154/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56750, signal 421286/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56800, signal 421372/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56850, signal 421478/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56900, signal 421636/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 56950, signal 421745/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57000, signal 421884/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57050, signal 421992/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57100, signal 422095/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57150, signal 422203/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57188, signal 422303/439346 (executing program) 2021/12/10 10:22:01 fetching corpus: 57188, signal 422303/439346 (executing program) 2021/12/10 10:22:03 starting 6 fuzzer processes 10:22:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x11, 0x41, 0x0, 0xfffffffffffffffe) 10:22:03 executing program 1: syz_emit_ethernet(0xca, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa000180c20000008100000008"], 0x0) 10:22:03 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x3c7}, 0x10) 10:22:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) 10:22:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 10:22:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003680), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) [ 247.221085][ T6394] chnl_net:caif_netlink_parms(): no params data found [ 247.236434][ T114] Bluetooth: hci0: command 0x0409 tx timeout [ 247.330595][ T114] Bluetooth: hci1: command 0x0409 tx timeout [ 247.625781][ T1022] Bluetooth: hci2: command 0x0409 tx timeout [ 247.668567][ T6436] chnl_net:caif_netlink_parms(): no params data found [ 247.759263][ T1022] Bluetooth: hci4: command 0x0409 tx timeout [ 247.883512][ T1022] Bluetooth: hci5: command 0x0409 tx timeout [ 247.938289][ T6402] chnl_net:caif_netlink_parms(): no params data found [ 247.954459][ T1022] Bluetooth: hci3: command 0x0409 tx timeout [ 248.092448][ T6417] chnl_net:caif_netlink_parms(): no params data found [ 248.286976][ T6443] chnl_net:caif_netlink_parms(): no params data found [ 248.320497][ T6442] chnl_net:caif_netlink_parms(): no params data found [ 248.711140][ T6394] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.719352][ T6394] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.729193][ T6394] device bridge_slave_0 entered promiscuous mode [ 248.902403][ T6394] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.911219][ T6394] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.921078][ T6394] device bridge_slave_1 entered promiscuous mode [ 249.084926][ T6417] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.092564][ T6417] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.102771][ T6417] device bridge_slave_0 entered promiscuous mode [ 249.113674][ T6436] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.121179][ T6436] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.131037][ T6436] device bridge_slave_0 entered promiscuous mode [ 249.174810][ T6402] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.183136][ T6402] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.192911][ T6402] device bridge_slave_0 entered promiscuous mode [ 249.271478][ T6417] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.279186][ T6417] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.289014][ T6417] device bridge_slave_1 entered promiscuous mode [ 249.321691][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 249.374619][ T6436] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.382371][ T6436] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.392479][ T6436] device bridge_slave_1 entered promiscuous mode [ 249.395892][ T26] Bluetooth: hci1: command 0x041b tx timeout [ 249.409856][ T6402] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.417334][ T6402] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.427145][ T6402] device bridge_slave_1 entered promiscuous mode [ 249.436709][ T6442] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.444094][ T6442] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.454088][ T6442] device bridge_slave_0 entered promiscuous mode [ 249.471412][ T6394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.624520][ T6394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.636394][ T6442] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.643788][ T6442] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.653481][ T6442] device bridge_slave_1 entered promiscuous mode [ 249.670580][ T6417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.708810][ T6443] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.715546][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 249.716405][ T6443] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.731771][ T6443] device bridge_slave_0 entered promiscuous mode [ 249.793350][ T26] Bluetooth: hci4: command 0x041b tx timeout [ 249.873889][ T6417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.916343][ T6443] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.923742][ T6443] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.933664][ T6443] device bridge_slave_1 entered promiscuous mode [ 249.945582][ T26] Bluetooth: hci5: command 0x041b tx timeout [ 249.951884][ T6436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.968530][ T6442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.025682][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 250.026567][ T6394] team0: Port device team_slave_0 added [ 250.048113][ T6402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.095596][ T6442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.111220][ T6436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.188412][ T6394] team0: Port device team_slave_1 added [ 250.200699][ T6417] team0: Port device team_slave_0 added [ 250.215096][ T6402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.366926][ T6417] team0: Port device team_slave_1 added [ 250.377882][ T6442] team0: Port device team_slave_0 added [ 250.462828][ T6443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.570395][ T6442] team0: Port device team_slave_1 added [ 250.610498][ T6394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.618431][ T6394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.644693][ T6394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.660519][ T6402] team0: Port device team_slave_0 added [ 250.674240][ T6443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.688184][ T6436] team0: Port device team_slave_0 added [ 250.754724][ T6394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.762471][ T6394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.788716][ T6394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.809372][ T6402] team0: Port device team_slave_1 added [ 250.851516][ T6436] team0: Port device team_slave_1 added [ 250.924059][ T6417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.931869][ T6417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.958304][ T6417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.069543][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.077920][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.104379][ T6442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.192232][ T6417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.199575][ T6417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.226399][ T6417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.243445][ T6443] team0: Port device team_slave_0 added [ 251.252191][ T6436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.260514][ T6436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.286780][ T6436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.332756][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.340223][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.367221][ T6442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.381739][ T6402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.389793][ T6402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.416088][ T6402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.428334][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 251.439711][ T6443] team0: Port device team_slave_1 added [ 251.448443][ T6436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.455691][ T6436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.467192][ T1022] Bluetooth: hci1: command 0x040f tx timeout [ 251.482437][ T6436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.510742][ T6394] device hsr_slave_0 entered promiscuous mode [ 251.528086][ T6394] device hsr_slave_1 entered promiscuous mode [ 251.578402][ T6402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.585632][ T6402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.612223][ T6402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.790721][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 251.847085][ T6417] device hsr_slave_0 entered promiscuous mode [ 251.861728][ T6417] device hsr_slave_1 entered promiscuous mode [ 251.870072][ T6417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.875448][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 251.877983][ T6417] Cannot create hsr debugfs directory [ 251.962951][ T6443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.970557][ T6443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.997043][ T6443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.030479][ T6442] device hsr_slave_0 entered promiscuous mode [ 252.040304][ T26] Bluetooth: hci5: command 0x040f tx timeout [ 252.067120][ T6442] device hsr_slave_1 entered promiscuous mode [ 252.095470][ T6442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.103156][ T6442] Cannot create hsr debugfs directory [ 252.109913][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 252.264260][ T6443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.271529][ T6443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.297915][ T6443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.364168][ T6436] device hsr_slave_0 entered promiscuous mode [ 252.392361][ T6436] device hsr_slave_1 entered promiscuous mode [ 252.400745][ T6436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.408759][ T6436] Cannot create hsr debugfs directory [ 252.424072][ T6402] device hsr_slave_0 entered promiscuous mode [ 252.434861][ T6402] device hsr_slave_1 entered promiscuous mode [ 252.447142][ T6402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.454788][ T6402] Cannot create hsr debugfs directory [ 252.868184][ T6443] device hsr_slave_0 entered promiscuous mode [ 252.882361][ T6443] device hsr_slave_1 entered promiscuous mode [ 252.892828][ T6443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.900725][ T6443] Cannot create hsr debugfs directory [ 253.465963][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 253.545680][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 253.866682][ T114] Bluetooth: hci2: command 0x0419 tx timeout [ 253.946923][ T114] Bluetooth: hci4: command 0x0419 tx timeout [ 253.983837][ T6394] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.053494][ T6394] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.106276][ T114] Bluetooth: hci5: command 0x0419 tx timeout [ 254.151595][ T6394] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.172363][ T6417] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.191565][ T2859] Bluetooth: hci3: command 0x0419 tx timeout [ 254.199311][ T6394] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.236137][ T6417] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.287494][ T6417] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.311938][ T6442] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.391559][ T6417] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.434542][ T6442] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.517771][ T6442] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.618137][ T6442] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.680125][ T6402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.712003][ T6402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.850547][ T6402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.881369][ T6443] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.974033][ T6402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.006527][ T6443] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.101008][ T6443] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.136449][ T6443] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.199097][ T6436] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.319333][ T6436] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.413693][ T6436] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.497720][ T6436] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.728177][ T6394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.834959][ T6417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.933611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.943708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.988725][ T6394] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.008835][ T6442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.058425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.068121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.122620][ T6417] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.171787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.182835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.192752][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.200406][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.270735][ T6442] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.327707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.337729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.347198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.356683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.367073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.377011][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.384454][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.394044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.404539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.414181][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.421718][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.431430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.452425][ T6402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.460560][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.503429][ T6443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.539950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.550126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.559980][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.567570][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.577025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.587298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.597164][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.604514][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.613860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.655433][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.665042][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.677545][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.687762][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.697490][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.704828][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.745028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.754577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.806995][ T6402] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.857529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.869222][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.880550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.891601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.982638][ T6394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.994307][ T6394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.049490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.059955][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.071192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.082178][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.093837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.104155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.116266][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.126646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.136459][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.143896][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.153428][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.163719][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.173959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.183516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.192939][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.203964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.214803][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.226624][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.236313][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.243596][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.258446][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.268036][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.278161][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.288511][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.299604][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.320730][ T6443] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.337124][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.348105][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.444407][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.456878][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.467966][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.561680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.572049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.582543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.593851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.605671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.616170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.626131][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.633585][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.643120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.653505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.663661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.674033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.684277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.694553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.714120][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.723996][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.735684][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.766710][ T6417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.797675][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.822321][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.833711][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.841842][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.849905][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.860198][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.870119][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.877684][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.980653][ T6394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.039026][ T6436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.066275][ T6402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.076884][ T6402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.158363][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.169946][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.181040][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.191340][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.202576][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.214526][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.226350][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.236582][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.246763][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.258172][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.268415][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.279803][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.309120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.319130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.418347][ T6436] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.430682][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.441263][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.451552][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.461219][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.507146][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.517669][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.528813][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.536822][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.618529][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.629744][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.640507][ T8318] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.647980][ T8318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.657327][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.667695][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.677404][ T8318] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.684757][ T8318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.694297][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.704841][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.721962][ T6443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.738203][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.766668][ T6442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.780762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.789165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.818898][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.888218][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.896432][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.959670][ T6417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.978221][ T8327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.030690][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.039113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.112690][ T6402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.136569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.147097][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.158574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.170481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.181635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.192681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.217977][ T6394] device veth0_vlan entered promiscuous mode [ 259.279146][ T6443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.393505][ T6394] device veth1_vlan entered promiscuous mode [ 259.404611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.415020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.424824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.434901][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.445288][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.455849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.466366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.476583][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.486713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.496803][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.542313][ T6436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.667338][ T6442] device veth0_vlan entered promiscuous mode [ 259.888281][ T6436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.919502][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.930631][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.941454][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.952411][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.963987][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.974721][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.985832][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.997307][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.007829][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.015850][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.023789][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.034466][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.045396][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.055703][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.070478][ T6394] device veth0_macvtap entered promiscuous mode [ 260.109478][ T6402] device veth0_vlan entered promiscuous mode [ 260.125459][ T6394] device veth1_macvtap entered promiscuous mode [ 260.139496][ T6442] device veth1_vlan entered promiscuous mode [ 260.205417][ T6417] device veth0_vlan entered promiscuous mode [ 260.242743][ T6402] device veth1_vlan entered promiscuous mode [ 260.340764][ T6443] device veth0_vlan entered promiscuous mode [ 260.374791][ T6417] device veth1_vlan entered promiscuous mode [ 260.412980][ T6394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.530540][ T6394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.594430][ T6443] device veth1_vlan entered promiscuous mode [ 260.622154][ T6394] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.631866][ T6394] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.641004][ T6394] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.650088][ T6394] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.691052][ T6442] device veth0_macvtap entered promiscuous mode [ 260.704599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.714996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.725661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.736932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.746953][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.757111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.767346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.777129][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.787015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.797273][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.807435][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.817689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.828881][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.838917][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.849176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.859486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.870774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.881014][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.891680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.902378][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.913227][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.923894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.934617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.945580][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.956244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.967192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.977720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.988194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.998387][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.026572][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.036413][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.046868][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.056755][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.066543][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.076936][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.086891][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.134956][ T6402] device veth0_macvtap entered promiscuous mode [ 261.160427][ T6436] device veth0_vlan entered promiscuous mode [ 261.186810][ T6442] device veth1_macvtap entered promiscuous mode [ 261.249943][ T6402] device veth1_macvtap entered promiscuous mode [ 261.323115][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.333752][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.344427][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.368987][ T6436] device veth1_vlan entered promiscuous mode [ 261.423126][ T6417] device veth0_macvtap entered promiscuous mode [ 261.461604][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.472411][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.487163][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.613517][ T6417] device veth1_macvtap entered promiscuous mode [ 261.648200][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.658503][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.668651][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.679683][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.716534][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.727954][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.742601][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.752526][ T6402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.763431][ T6402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.773749][ T6402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.784503][ T6402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.799662][ T6402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.832871][ T6443] device veth0_macvtap entered promiscuous mode [ 261.928111][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.931453][ T941] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.938911][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.944478][ T941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.955801][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.970517][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.981295][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.991937][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.002797][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.029694][ T6443] device veth1_macvtap entered promiscuous mode [ 262.107109][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.118620][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.128760][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.139588][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.149611][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.160804][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.175634][ T6417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.191922][ T6442] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.202329][ T6442] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.211402][ T6442] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.220481][ T6442] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.288802][ T6402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.299657][ T6402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.309758][ T6402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.320416][ T6402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.334942][ T6402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.408988][ T6436] device veth0_macvtap entered promiscuous mode [ 262.422385][ T6833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.431062][ T6833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.452967][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.463241][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.474365][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.485304][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.496549][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.507417][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.518046][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.528880][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.554862][ T6436] device veth1_macvtap entered promiscuous mode [ 262.583677][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.594498][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.604924][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.615699][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.625723][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.637061][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.647314][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.657976][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.672535][ T6443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.756950][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.768066][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.778749][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.789482][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.799623][ T6417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.810414][ T6417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.825080][ T6417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.844807][ T6402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.853854][ T6402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.862880][ T6402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.871916][ T6402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.908005][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.918504][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.929299][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.940028][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.950737][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.961479][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.184783][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.196631][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.206703][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.217321][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.227300][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.237922][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.247896][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.258510][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.268497][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.279111][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.293588][ T6436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.474941][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.485935][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.510986][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.521632][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.531880][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.542685][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.552879][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.564183][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.574294][ T6443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.584913][ T6443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.599339][ T6443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.610025][ T6417] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.619124][ T6417] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.629098][ T6417] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.638197][ T6417] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.653482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.665091][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.724480][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.724542][ T6833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.724611][ T6833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.732572][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.758687][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.769412][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.779496][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.790206][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.800207][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.810865][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.820894][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.831642][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.841670][ T6436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.852320][ T6436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.867114][ T6436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.875415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.885952][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.896076][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.906668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:22:23 executing program 1: clone3(&(0x7f0000000300)={0x21010000, 0x0, 0x0, 0x0, {0x3b}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) [ 264.009759][ T6436] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.019335][ T6436] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.028425][ T6436] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.037534][ T6436] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.082914][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.090949][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.212120][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.221147][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.257280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.267596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.382216][ T6443] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.391783][ T6443] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.400907][ T6443] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.409998][ T6443] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:22:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @private0}, 0x18, &(0x7f0000000a80)=[{&(0x7f0000000500)="b131e4a066bcc4159216df30b92ee4ea7ed1f8db95eb51fa46cb04dd25d489171a567c7529dc14c93a2bb27e0a40ad7ec27620b66f05ac14a8d8fb355184ee329782e931804623dac2895ba39cfb3fbbde26566a19e6064064dfc6354b0f48095bc62f59", 0x64}, {&(0x7f0000000580)="482d178c9b3ded70c1f913fa926ab093963ce8", 0x13}, {&(0x7f00000005c0)="bfc5f9d0c4c66595a52952d3b5af10e07a82ceac999fed76549677e347d83cc402c32a73dbea7eb6f2e0dcfc533bc22c97925f45122cc821aac66fccd72746208bb8a5852177e48fbca52629a3b8e1adcd567a77f171e92b6dc4365cfd728bdcb33e79e7289a3354760659af3fa53b72555c2efc119ea111c1ee41", 0x7b}, {&(0x7f0000000640)="31308fe861cbc259eaa92228544cf0fccc4f81b726b7fbafe4b97f319423eedff2a1bc66a17c507e5ef9b344dc15c7e62bb60ea63cb4303f50ae93df9d9f4b1ad13ba85cc2533a21ad1731a629dc8429dceda0ac2c86ac7e1f9ee624673252289df1fc3bade0380bbeb00db33db41aa633a815c71993be7243de278bd7416b3fc1261af064a8c93fd0fca803e73c1a48c3074ce971fdd904082489a8a5e6e16203d6a4e9b375cf6fcaa17f2d830ed2ec9e8da6ee185231df31451bd6803edd177a1c6cf9edb359197e8fe6e14c79aff1", 0xd0}, {&(0x7f0000000740)="5f83f49678f8f25dab828a121a26f57d679c2bbf92b00162613a18fa0a5b7780466ace1672a2a246054e0472b70552899b62bea6", 0x34}, {&(0x7f0000000780)="8e3464be618545579c3c7c990b20b9218ae08f50227fcc78f72eb4be64422682986ca0a90ee5cea7c6acccc34df92b4d0a921f92350cf5f78991482fa19e802554ca447fc3d7489272fe988fcf69c4d720", 0x51}, {&(0x7f0000001240)="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", 0x12a}, {&(0x7f0000000880)="f3e60b854e47646a2f4184ffff155fc8d9cc3989b1a7bf9262d40738add5af4ade818aa1b358630397ca7854678d2ef201aeeb832f237c1e3464396c78cd2e2f47bafc0d9e1cb07f383922faa0774c1435cbad090497da4482f136cf5d3aabba46b9952894822202a23f35e49ce4e8e074eb6e583c18fd003be6a7a5d11042c2", 0x80}, {&(0x7f0000000900)="af76c6b0093208042c9acf71a5a62f4d6d9446cec89d1b9ac182e53f94f55d814da15364415e38707e4b54b88e59ce42b0411495a42750f408d77ad4ca5be9b912e700750938415a63a4e796bc590d4f05640df71fa55d04249e3276630afd380c54eedd1cc1efe4afdaae6ee212b060e32ffe9090111dc525f25e96eceefb7697e07dd29930e9143d3af322062c7206a96b73ae96bc57df76fb3ac33f01e58bea9665e573ad0808af4e75ef420951c569c93f30a46fd78c9e6e58f1d6bc417fe82b320bb9397c2740b8613f2b094cc2209646c196609a3df89f8a2ac2e3a595", 0xe0}], 0x9, &(0x7f0000001000)=ANY=[@ANYBLOB='x'], 0x78}}], 0x1, 0x0) [ 264.836498][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.844515][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.917364][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.067526][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.075945][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:22:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) [ 265.137234][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.301101][ T941] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.309863][ T941] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.363399][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.403584][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.412579][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.451621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:22:25 executing program 2: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/255, 0xff, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 10:22:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) [ 265.838186][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.846450][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:22:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) [ 266.160462][ T6833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.168992][ T6833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:22:26 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$eventfd(r0, 0x0, 0x0) [ 266.302518][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.312952][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:22:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000041c0), 0x200080, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000047c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000047c0), 0xffffffffffffffff) fork() clone3(&(0x7f0000000b80)={0x50003000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x19}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000004c0)=""/138, &(0x7f0000000b40)=[0x0], 0x1}, 0x58) 10:22:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0), 0x40801, 0x0) write$rfkill(r0, &(0x7f0000000400)={0x0, 0x8, 0x3}, 0x8) 10:22:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0xd6}, 0x40) 10:22:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000004600)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000045c0)={&(0x7f0000004400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:22:27 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fallocate(r0, 0x0, 0x0, 0x24bc609) 10:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) 10:22:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\a', 0x1, 0xc0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) 10:22:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) 10:22:27 executing program 4: socket$inet6(0xa, 0x0, 0x64c) 10:22:27 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 10:22:27 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000003680), 0x0, 0x0) fork() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 10:22:27 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 10:22:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) 10:22:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)='\a', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) 10:22:28 executing program 0: keyctl$restrict_keyring(0x14, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000200)='+\xf2@\xcbW\a \xf4c') 10:22:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2471a0f4", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x0, 0x10000, 0x3, 0x3000}, {0x0, 0x29, 0x9, 0x1000}, {0x10000, 0x7f}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 10:22:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) 10:22:28 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x28, 0x0, 0x0, "c3fc9589513b8aac53778d6344b43bcf60"}], 0x28}, 0x0) 10:22:28 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) [ 268.881510][ C1] hrtimer: interrupt took 60981 ns 10:22:28 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) [ 269.244572][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.251190][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 10:22:29 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 10:22:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 10:22:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x540a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2f97850ae431c6e08200ffffff7f710b0200"}) 10:22:29 executing program 2: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) 10:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="19"]}) 10:22:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2471a0f4", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x0, 0x10000, 0x3, 0x3000}, {0x0, 0x29, 0x9, 0x1000}, {0x10000, 0x7f}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 10:22:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 10:22:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000280)) 10:22:30 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f0000000800)={&(0x7f0000000140)={0x1c, r1, 0x909, 0x0, 0x25dfdbfe, {{}, {@val={0x37}, @void}}}, 0x1c}}, 0x40084) 10:22:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x331, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 10:22:30 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') 10:22:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 10:22:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:22:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000d00)={&(0x7f0000000c00), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x48, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x48}}, 0x0) 10:22:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 10:22:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='(']}) 10:22:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2471a0f4", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x0, 0x10000, 0x3, 0x3000}, {0x0, 0x29, 0x9, 0x1000}, {0x10000, 0x7f}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 10:22:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010200000000000000000a00000001"], 0x20}}, 0x0) 10:22:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 10:22:31 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x4020940d, &(0x7f0000000040)) 10:22:31 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) 10:22:31 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x5451, 0x0) 10:22:31 executing program 0: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 10:22:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 10:22:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2471a0f4", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x0, 0x10000, 0x3, 0x3000}, {0x0, 0x29, 0x9, 0x1000}, {0x10000, 0x7f}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 10:22:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:22:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0xfffffffffffffe51, 0x0, &(0x7f0000000100)=@file={0x1, '.\x00'}, 0x6e) 10:22:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000440)=0x4, 0x4) 10:22:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f00000001c0)={0x0, 0x0}) [ 272.802081][ T24] audit: type=1326 audit(1639131752.676:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8589 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf4ec26b49 code=0x0 10:22:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x5c, 0x13, 0x944102252c20575f, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x10, 0x1, "07642a606262bfd1bbca6ba3"}]}, 0x5c}}, 0x0) 10:22:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:22:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 10:22:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x54, 0x13, 0x944102252c20575f, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "01614e00"}]}, 0x54}}, 0x0) 10:22:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 10:22:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000400)=[{}], 0x1, 0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 10:22:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:22:33 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) [ 273.719421][ T24] audit: type=1326 audit(1639131753.596:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8608 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd75d2ab49 code=0x200000 10:22:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000013005f57"], 0x50}}, 0x0) 10:22:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:22:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) [ 273.902811][ T24] audit: type=1326 audit(1639131753.626:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 10:22:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 274.161548][ T24] audit: type=1326 audit(1639131754.036:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8621 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c63ad3b49 code=0x0 10:22:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg$unix(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:22:34 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/121, 0x79) 10:22:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 10:22:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x141800) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000001ac0)) 10:22:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x39, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 10:22:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000280)) 10:22:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='s'], 0xa8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 274.842087][ T24] audit: type=1326 audit(1639131754.716:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8637 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 [ 275.013796][ T24] audit: type=1326 audit(1639131754.836:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8621 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c63ad3b49 code=0x0 10:22:35 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x800) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x4}) 10:22:35 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000001380), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 10:22:35 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000001380), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000013c0)={0x0, 0x0, {0x0, 0x0, 0x8000000, 0x19, 0x0, 0xdb3c}}) 10:22:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="ec10000013005f572dbd700000000000000000020000020000000000000800"/56, @ANYBLOB="00000001000000000000000000000000970001000a"], 0x10ec}}, 0x0) 10:22:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x931}, {0x6}]}) 10:22:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000001880)={0x14}, 0x91}}, 0x0) 10:22:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x0, 0x1, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x65) [ 275.624489][ T24] audit: type=1326 audit(1639131755.496:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8637 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 [ 275.824170][ T24] audit: type=1326 audit(1639131755.656:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd75d2ab49 code=0x0 10:22:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="4c000000120001"], 0x4c}}, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 10:22:35 executing program 1: socketpair(0x2, 0x3, 0x9, 0x0) 10:22:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, '.\x00'}, 0x6e) 10:22:35 executing program 0: r0 = getpgid(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000080), 0x2a0080, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f00000000c0)={r2}) 10:22:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x931}, {}, {0x6}]}) 10:22:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002022, 0x0) 10:22:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x80) [ 276.295516][ T24] audit: type=1326 audit(1639131756.166:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f5eb5db49 code=0x0 10:22:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x200, 0x8}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x9, 0x81}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x40, 0x40000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) eventfd(0x0) 10:22:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 10:22:36 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000001380), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000013c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0xa, 0x0, 0xdb3c}}) 10:22:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 10:22:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0x100}, {0x6}]}) 10:22:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x79b1}]}) 10:22:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) openat$cachefiles(0xffffff9c, 0x0, 0x0, 0x0) 10:22:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 10:22:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x931}, {0x6}]}) [ 277.297123][ T24] audit: type=1326 audit(1639131757.176:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8696 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf4ec26b49 code=0x0 10:22:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 10:22:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$unix(r0, 0x0, 0x0, 0x2000c001, 0x0, 0x0) 10:22:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg$unix(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:22:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="ec10000013005f572dbd700000000000000000020000020000000000000800"/56, @ANYRES32=0x0, @ANYBLOB="00000001000000000000000000000000970001000a250c"], 0x10ec}}, 0x0) 10:22:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x200, 0x8}) 10:22:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffffffff}]}) 10:22:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7}, {0x6}]}) 10:22:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x20000000000000d7, &(0x7f0000000000)=[{}, {0x5}]}) 10:22:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000013005f570000800000000000000000000000000000000000feffffff0000000000002000008000"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000300000004"], 0x50}}, 0x0) 10:22:38 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "b2cf4572a589aab68d07a7db3261f57f7556f90de0dd8b535171c86ec3cd61fc936863814de8e5050d027015bacdd498866337493bc22a728036d777fb7e44da"}, 0x48, 0xfffffffffffffffd) 10:22:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@remote, 0x846}) [ 278.334250][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 278.334305][ T24] audit: type=1326 audit(1639131758.206:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 10:22:38 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4a543) 10:22:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe0e}}], 0x1, 0x0, 0x0) 10:22:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x5}]}) 10:22:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, '.\x00'}, 0x6e) 10:22:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)) 10:22:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 10:22:38 executing program 2: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 10:22:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="ec10000013005f572dbd700000000000000000020000020000000000000800"/56, @ANYRES32=0x0, @ANYBLOB="00000001000000000000000000000000970001000a"], 0x10ec}}, 0x0) 10:22:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 10:22:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg$unix(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:22:39 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 10:22:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 10:22:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1279, 0x0) 10:22:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000480)="dd5a4872", 0x4) 10:22:39 executing program 2: r0 = syz_io_uring_setup(0xe14, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000680)=0x0, &(0x7f00000006c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x10, 0xffffffffffffffff, 0x10000000) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x194) r3 = open_tree(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000040)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, 0x10, 0x5b5d0152edf09873, 0x70bd2a, 0x0, {0x20, 0x0, 0x59a}, [@typed={0x99, 0x43, 0x0, 0x0, @binary="2df0b3401854eb024cbf7f85925740b3a8835c6e7052939d5a02618a1ebbe13d14e083bd3a9460cb758719a0a6e2156490ed3fd36fc84d47c0e77018b6786d8083c5a0b4aae9337fed0dbc52f2c693802dacbb5162329380eb48316f8d295d106887cb2ea5191874837a15e5865dd3d5b84394f7fa71aef0c6086b184c0a1bb109e704026fd951f5da0a42d6164fc328dce2c35cdd"}, @typed={0x8, 0x87, 0x0, 0x0, @ipv4=@empty}]}, 0xb8}, 0x1, 0x0, 0x0, 0x880}, 0x8000) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x8138, 0x0, 0x10000}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD, 0xff) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000300)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x6000, @fd_index=0xa, 0x6, &(0x7f00000002c0)=""/51, 0x33, 0x1a, 0x1, {0x0, r8}}, 0x6) recvmmsg(r4, &(0x7f0000000580), 0x0, 0x2000, &(0x7f00000005c0)={0x0, 0x3938700}) 10:22:40 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 10:22:40 executing program 4: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000400) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 10:22:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x541b, 0x0) 10:22:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "6943d6c20804ce5fb2729fc9e199ec267651aeace96d59a599cd96475f0371eb"}) 10:22:40 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x20040, 0x0, 0x11}, 0x18) [ 280.337173][ T8770] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.410461][ T8770] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 10:22:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe", 0x62}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x2, &(0x7f0000000980)=[0x0, 0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="340000001200010300000000000000002400008008000000", @ANYRES32, @ANYBLOB="04000000110000003a4c232626277b2d5c2928280000000032f96af23306093ad964ab121a953856b587e9b1cf337f879d196ebd"], 0x34}], 0x1}, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 10:22:40 executing program 1: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 10:22:40 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f00000000c0)=ANY=[@ANYBLOB="86"]) 10:22:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x1d5a, &(0x7f0000000240)={0x0, 0xa58e, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)={0xe0, 0x10, 0x1, 0x0, 0x0, "", [@generic="df87b3b49dfbfd315e2d3e86eb423531ac518e3178d72c7ad0bfd90c6db4000059a20fb5e0ba70c17612ef3fdd9dd7f6d3b860d3cc3b61312d37ea5362e58dd1ddc4289e10e412094ce71dd59689e19c2691ee2a20c6dad26c518f42a193ed27a3e590ed51007494695dc35e08bee06e59b26719a5b0d03af4efc5a52696c4a21377ce1ca7a4607779565413df8270e405d68e21a089d110414e1be6b59edacd01cdcdf50019f2fb00", @nested={0x21, 0x0, 0x0, 0x1, [@generic="059b4692c36a62094a1fa012a7eaa1eed447cfe503083be7febcc4c4d8"]}]}, 0xe0}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@private=0xa010101, @remote}, 0xc) openat$null(0xffffffffffffff9c, 0x0, 0x2a0602, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x81, 0x3ff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x17f05, 0x0) [ 281.232984][ T8798] loop7: detected capacity change from 0 to 1036 10:22:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) [ 281.530771][ T8811] I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 10:22:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan1\x00'}) 10:22:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0481273, 0x0) 10:22:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, 0x0) 10:22:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe", 0x62}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x2, &(0x7f0000000980)=[0x0, 0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="340000001200010300000000000000002400008008000000", @ANYRES32, @ANYBLOB="04000000110000003a4c232626277b2d5c2928280000000032f96af23306093ad964ab121a953856b587e9b1cf337f879d196ebd"], 0x34}], 0x1}, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0, 0xf000}, 0x300}, 0x0) 10:22:42 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x80000000, 0x0) 10:22:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa1, 0x3, "213513a8d892604ceb4951265844d0732ad4425dc358a5a493846ee36020ae15c632df12b195dd3ca84541b7332f3fddcacda34b3535b08e067c76db0f5b9045bf726e6dcbe1da4c9ffa5aa22b6d477b25c8ddde24f87b815aa18ff45cd3a7d880f3cecc6ef6140dfbfd813aa6dfc25ee8c5df55c528b3eaf78779526079ab351d1d69be057cfe921f411805f69cad9fb9a76435326e1a9a79c7b50752"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3411d481b4262eb5ad5e6702c90b28976958353"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "67a5dc2bdeea4d6bed450df5a226026d7dcfea9b1b2f371cb82965cd9157885a4b35988894b8307bd10d4c94521b0843d33e297c48ddc09d5c42c5a1058f8e24a8885417b4885ba3797e005d528ad93b005fb8f7d87322099d705b507d"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "72c1dc711f75d1bd2f69af79c47f3cbc5f9d3a32fac02c09a9"}}, @TIPC_NLA_NODE_ID={0xd0d, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 10:22:42 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c841, 0x0) 10:22:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, 0x0) [ 282.565748][ T8858] loop7: detected capacity change from 0 to 1036 10:22:42 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/uts\x00') 10:22:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 10:22:42 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000500)) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000400) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x50000) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0xb7, 0x80, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x192}, 0x4040, 0x2, 0xaeb, 0x5, 0x5, 0xfffffffc, 0xfffd, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000800)={'mangle\x00'}, &(0x7f0000000180)=0x54) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, 0x0, 0x0, 0x4200, 0x0, 0x3) fcntl$lock(r3, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000240)={'security\x00', 0x0, [0x0, 0xc4, 0x1, 0x10001, 0x3]}, &(0x7f00000001c0)=0x54) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 10:22:42 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 10:22:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127d, 0x0) 10:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2c2e}, 0x0) 10:22:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1267, 0x0) 10:22:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'bond_slave_0\x00'}) 10:22:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 10:22:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x700}, 0x0) 10:22:43 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 10:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2}, 0xfffffcc7, &(0x7f0000000080)={0x0}}, 0x0) 10:22:43 executing program 3: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) 10:22:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 10:22:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000011) 10:22:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, 0x0) 10:22:44 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000003c0), 0x8) 10:22:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x7, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 10:22:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x10002, 0x18) getdents(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\xf1\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x10001, 0xffffffffffffc7b8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) connect$inet(r1, &(0x7f00000002c0), 0x10) r3 = dup(r1) sendfile(r3, r0, 0x0, 0x4000000000000081) 10:22:44 executing program 5: socket(0x1d, 0x0, 0x13) 10:22:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe", 0x62}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x2, &(0x7f0000000980)=[0x0, 0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x1, &(0x7f0000000980)=[0x0]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="340000001200010300000000000000002400008008", @ANYRES32], 0x34}], 0x1}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe", 0x62}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x2, &(0x7f0000000980)=[0x0, 0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x7, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 10:22:45 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)) [ 285.886007][ T8964] I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 285.893240][ T8968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.906701][ T8968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.018635][ T8967] loop7: detected capacity change from 0 to 1036 10:22:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb316", 0x31}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 10:22:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0xb}, 0x0) [ 286.387836][ T8967] I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 10:22:46 executing program 5: socket(0x1d, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 10:22:46 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001680)={{0x0, 0x0, 0x10000, 0x0, 0x0, 0xe607, 0x37ad}}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mremap(&(0x7f000039e000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000559000/0x2000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:22:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) setgid(0x0) syz_io_uring_complete(0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe", 0x62}], 0x1, 0x81805, 0x0) getgroups(0x1, &(0x7f0000000840)=[0xee00]) lstat(&(0x7f00000008c0)='./control\x00', 0x0) getgroups(0x2, &(0x7f0000000980)=[0x0, 0xee01]) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3e16, &(0x7f0000000140)={0x0, 0xe26a, 0x2, 0x1, 0x282}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 286.749383][ T8997] loop7: detected capacity change from 0 to 1036 10:22:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xe49) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:22:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') [ 287.016938][ T9007] I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 287.097651][ T9005] can: request_module (can-proto-0) failed. [ 287.212697][ T9005] can: request_module (can-proto-0) failed. 10:22:47 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) getresgid(&(0x7f0000001240)=0x0, &(0x7f0000001280), &(0x7f00000012c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000001400)=0xe8) r4 = getpgrp(0x0) r5 = getpgrp(0x0) syz_open_procfs(r5, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000001440)={{0x0, 0x0, r2, r3, 0xee01, 0x8, 0x8}, 0xffff, 0x831, 0x685, 0x5, r4, r5, 0x7}) r6 = getpgrp(0x0) syz_open_procfs(r6, 0x0) r7 = getpgrp(r4) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, r3, 0xee01, 0xee01, r2, 0x1d8, 0x3}, 0x4d4, 0x0, 0x4, 0x80000006, r5, r7, 0x200}) r8 = shmget(0x3, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r8, 0x0) socket(0x1d, 0x0, 0x1) 10:22:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) [ 287.426061][ T9024] loop7: detected capacity change from 0 to 1036 10:22:47 executing program 3: open_tree(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000040)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f00000005c0)={0x0, 0x3938700}) 10:22:47 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2b00) 10:22:47 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:22:47 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 10:22:48 executing program 5: setgroups(0x2, &(0x7f00000000c0)=[0xee00, 0xee00]) 10:22:48 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:22:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c7ffc8c03ce34ae6eb04dfd9a9a3154b11663cb4246a9815d966c9e96194a7bcec07597d2814081306c1a464d145e229f766b9d541c44cc7bd8389047562ac5a", "af71acdaf28e68ac773a67ff73db53e46bce626dcae27426f54f9fb2d3eddc4b"}) 10:22:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, 0x0) 10:22:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 10:22:51 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), &(0x7f0000000080)='./file1\x00', 0x8, 0x0) 10:22:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 10:22:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 10:22:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:22:51 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000003c0), 0xfffffffffffffdef) 10:22:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 10:22:51 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000440)=ANY=[], 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)) 10:22:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:22:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1276, 0x0) 10:22:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:22:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa0682) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "c7ffc8c03ce34ae6eb04dfd9a9a3154b11663cb4246a9815d966c9e96194a7bcec07597d2814081306c1a464d145e229f766b9d541c44cc7bd8389047562ac5a", "af71acdaf28e68ac773a67ff73db53e46bce626dcae27426f54f9fb2d3eddc4b"}) 10:22:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/time_for_children\x00') io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40081271, 0x0) 10:22:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/ipc\x00') 10:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:22:52 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x513982, 0x0) 10:22:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1278, 0x0) 10:22:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) 10:22:53 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/loop#\x00') 10:22:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="7c81d5922e5515b24aeb44", 0xcb65}], 0x1, 0x0, 0x0, 0x4000084}}], 0x1, 0x8004) recvmmsg(r1, &(0x7f0000009540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, &(0x7f0000000680)=""/37, 0x25}, 0xff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/219, 0xdb}}], 0x3, 0x0, 0x0) 10:22:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa1, 0x3, "213513a8d892604ceb4951265844d0732ad4425dc358a5a493846ee36020ae15c632df12b195dd3ca84541b7332f3fddcacda34b3535b08e067c76db0f5b9045bf726e6dcbe1da4c9ffa5aa22b6d477b25c8ddde24f87b815aa18ff45cd3a7d880f3cecc6ef6140dfbfd813aa6dfc25ee8c5df55c528b3eaf78779526079ab351d1d69be057cfe921f411805f69cad9fb9a76435326e1a9a79c7b50752"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3411d481b4262eb5ad5e6702c90b28976958353"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "67a5dc2bdeea4d6bed450df5a226026d7dcfea9b1b2f371cb82965cd9157885a4b35988894b8307bd10d4c94521b0843d33e297c48ddc09d5c42c5a1058f8e24a8885417b4885ba3797e005d528ad93b005fb8f7d87322099d705b507d"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "72c1dc711f75d1bd2f69af79c47f3cbc5f9d3a32fac02c09a9"}}, @TIPC_NLA_NODE_ID={0xd0d, 0x3, "76d255003bd222ea6818a6e08bd1a916bb90e441fedb97995a40f4f57595f78ba52ad77a4851eefb91d8e273a2ff691237c00e2c7d42d96b5f7cef17fec1d85584851e99e12183d1fce07bf212a13b0af99459806a87b7f2dffe52f18f626e56e7deee0c6a1c62577e5df12d04f1001696c03b517948ebe86c71889091df1a5fd8d53ddfe34951ef71926e8ec1aa0a9f2b3eb6789196ddc7eaed39edce033bf2c58c3ba93035871d0d82c0e7c7a6bd6962ebf4ed1abdcefac75a26e1bb99f108abfb3c077ab6eed540a1d48e817aec187dc5d5463b2c502e34ed771191e3d0cadc299fe872cde4d460fb6608770ac37c8e91101aea2762a9e6f22bb1732a8d45226f00bf7ceaa13284a6b742df8621d30a84b87660fa10be504ba039eacf27927da91c92e85f6cce31dde79d999d95d657d4fee0b13be234a6a843715d3588113c0f5c3945a3348be578cfca44839b2065b72fe8ee2469fcec479f16d4249fd7823029f6c605f2a6f5fb9bf085fa809df4e1438bd14a7babe751029ee130b4422fb084f5bdd72878fc059081d7636a1fa576bcef0775a7084bdfb5f0b3a7060bc3060561773acd5663925d3ee383d66cebe76e62c762370ab0907c6336956a9d7c462d1235350031e622300d52e729a4922191bf5bf5946e74f1fe3b345da6ca02cb30c28b4922f354365af5e17b7eebfa14465711d79a762ce856b13d0f925734be0ce22836bcb4c5ef35feef9da7d522e30c5c02428ca7c212ca5fcb339ed55c652832f5615763492987a198a3c6ff069fb3ba0243afe90762696fe03d85804819b06fff270ca0641058bd35dc724571d94a8e3405cf3d358d0c16adeb1612f3bbb76abb110ed11592272be77d3a5a67677228d25e9e4de7e9f110867d8626c7cc5c8cddc0450d84cac4a49d4a42ec023edd0237964287f5eb1d8f42afb9eea5c40f9d118b47a3e9c7d2c792eeb2009f1d866fe92f2cac54b684eca152d9bd4adaf4d97f29bab567a2be815436ab015eb898a75a211d6ca36fb2c2ec6c47017acf017509ace50601e37fc0e63efdd208b944c25969110ce08e2429f81c6d437735bd778d99f5a8f8eccf1d58fa79f54329ac269ff730840febd0f197e1a653d05feb8712f018cd4896a14cdab74c1c9a31ac635f458f8c50c13b1884686ea329a6872587e7180fe56e6ae179a3ba141159339a9761d1f3928fc2cce8c22295b47199c779d63754e3ecd0eb9dcebe2197ac311764cbd05f1db5cb12fb0e10b80483f95a883e2dcf2acf878bad1b54ddfac6ac0dc8bff4ecb5c73b22da265c7ffc5f7822a56c222800c5b66112ded01fa5d4adfec17a8733ea88dda6ec31c53431c9134d74dbd622a8f0a60ae721efce9f8e66c623fad5a20669409fb10879dbb2e2ad557e839a1a7234f08a26568ced7836be08eab0b531e6b6d33368ec4ac1d80e1bbbfc26c0759f3ecc07accf88592be69884dac4a3a638754f06b2c398f53b713be25ca02816a640f822d9c1853875621e467ca75f8dbe47d2d5a980824fe7cbf438ad8138e4c2abb61d94035368b770fe99fd215d44f83b1fa8f00bfbeed31e3b5bd0541696e3c88db1698f984579c1cd9b0a057df967ae4b9b1f3ba41a87bfde2679bc2e1989a55763b5c10e1757b73dfc9d37283432943e68c9339b9cf6aa36ab35d56059fd0e8570ff4d6bcd5947edac2875a958b50cdb634c29f1c3da5d3e680fd04c9cc512b4c424278b2c9ca3f2e6ab1329bd0b99002c876d48b79afc1b438669075a6ccb0eddeaf4f57c198fe4e4ecc10a8f058fc33239df4431b187d3d09431549ef8b97e65211aedeade5f7e04eb29d2142b242b6d59868cd33320c017ae947a0a48f6f6a43c5dc5f6add31895037a0ccc855902e48f21c3ff0776d727f361ae60703e07b814a7528b082b8e4da2be8e1973e6d4af390247cb9e74e78b32f2c95631c85878a36a003f177f45db5200d82582b4ba259210e269a46448e08c22d3c59008fa26536b573f4c33233e6b09487edac5bddccb236538bddfdcc5e3b6470da29d75b80c8347adf62944cd0d06c9f3e8bfdb6d3321e3203ff20e678360c98d4486f879320b4a886f0b75a234df2f6a529124afd335df90b095fd7a24d8e2538d9324ae48db4b427d4709e4037b56bd22a8eee8034773f1db91b28a500ee90b54bbf1d6110afeea065e86954a1b653f27d5606a97e74f1eb4f2acf3e0c14b7a04d22e128f49552c6299e6e412843681748896a7adb53877d95a2897189d947e0075e3293a1b0e3b35c67fc2d8a8929417447170a45f692b9923e78b7462332d5740ee807ec25b72b136f9c150d69902cb81ce0a3b3b5f3cb05361a17b7b177f657ad793e7184858cbc3abc587ebaf910c62dea4a6d5ba3f0b416cd0bfa4ed0a2a91e251df1f8c1ca8bc78d9e640fb4049c24566c407721acb32851522239dacbc767145fdcb665ce10c8e186c0059303c902217b5d625d1484e32ee5f63f9b90fa9f5da71e14d3647ed929bb14c0d15e7ccfceee2e47841edb4f23fb963d453cca719ed366f15cc38c83edafffa669f18301e3dff02ced94845c6966597b82a51db9a85912314ebc1a6d85806097f571405feb580d700f0287ddc6d4d19dea34c8266819ca2315206be3f1559232d9a0ec4a81d087f4dbfc2099713f42c468a4e95a9938a9249488a1728d2b446765e5182ad48070b968e93714ea855cae1e1f9c2250b6800320d0fc9e8641c88479dd8685f66b4aa1750cea2eb9e26364c20d0141af34cf960c36b9a8f0e8e4dbd61f1fe411b5326ea2b918f48abccb0962c08a13be9d0c4468a9a100dd816fa491f61769c0455e0340bc02aed1a3b40c6ea3937b675820d1672056b8c9ef7a7e2d47ecc86c1fed6190a1624b37551f95ab0b25d8408712a916e6b318200468357bd13a7144c0f198f54be4730c13ac988ab2510aa51484a8b3ee4bde8fa7695010abc768b6dba71b3c481bf20fd31e95c0ceb39b44791cb1a7e373262dfe9a4d7004b3b6b6ac80f940de3b8489023422f8255ff9bba27076a541e499ee22f596b6e60ae00417adab0fd3b360a089400c17b307f943d915d38f8277a55602c8c4b556a906ad2c1a1780c6838610102b0074813bb919a82c3e54d174d65c346b9cb63644184bf52b525fae753250370c27b15a1df7fc0deaf999c628b51988165b362aed7ac77253001f7ddfbb289532d79af9a380a831c9e38ffce6bef7505ebd1d34c17dc5d4b3d4c22b3713b4c42e5b10c66601e65e18af2c2c78efe99b64c39a373f8c34810e3455da1f147a424e330133484ec1118767570614d609cc294f9c53c48275f286e1cd38d17ac475d6f4e10b4b250fc4f07a8fab2135ad24a3ffe44d8e727972b090d07322a711b43bef7a3a86529a1d9dddccdd62293488b8ae147b2743d9bbcf6e0b299e5df0479e784bd49fa3392648ec572a4138e11121357d5812f351515924d617603e8a37a0b2f98d7d0110675f2f37fcaa84eba252f4b150dbbd89a19cf82a857ae6159f08d4419f90ed40f519cfdaf120f25da49e720cd974f2886cc743d2c0eb033a7626347ad24d4e21578573d11c0c660cf129bca5118f99ebf2d34ee06a2b90a16ab520ba1e7660b2857ab00b8bc4280ca9aff46a30aa77b728bccb683510f3aca4a4c794245aee1940d566edf6eafc95d9e6e02918ad08842f14c81369b4e679cdd887e32fcf3bdaa6c3ee1213e19b5a3ee3f44cddd3a734ed26912be1f6589accca4efb0a25cf098c2bc787939b42bb89f9a7b0a4abcb238ba69319a1406e3cd11143607585cc585e54834c57081e0559a7af24033d468ee0317524731c411c0fa6f1f430e3677c6e02f108593d8e3d147510c7bd3433bd9160900d738123971fc55b2a014a87600a28423a1f1f59190b25bfba5c7f94f4fe9019938e51c18b9da0b62514d2c8cb9e3046c64a664116033adb8b13d8ea6a3b6f064a64a22c8628019e4dd0daa93208213820654077c50d076b66fe36c265dde7ca6e70be245f08c1614e78389675a212568180fa3a7bc30feaf271af22506c40e4e4bdb21381d8a181d9cc99454a5e02a4c4fa28ac36d87ae5bca4ad85108e8b96194937a66f789a04caa2dfb9f54d9c42bda4d1dff3ff9064863a966a4007c071a196b80584f9bcfadaf8f37cecaaf30da93e875a3a5610ad9724f80bcedf4021bc1dc1cc83ec5e98ba6f283d1b7f6ac12055a8b975bfff8b4f72b36cda2cfee3642af05f4268f3ff4b4e1fce414b7f2d6d6f9cb5ac4fcde9d6415514433f68336bd86d0fa0a783619459ffb8cb3ddae733e4c742e2acd32e0e4818241a14b3165e2688f088b6c634690824f951c96aa6f2e4f98dced92cb2ff199e645acf005bbd9b4b5606ddd1490af7db87b77f9dc2bb8f731bc8fd8ade3ac36ab1034ce5f5177c8424a091f77abd3fcfc079d5e021f0f113bf04bb8556a3696685382dace30ef09aca16fbf935043315501a8b4e8711dd7144501f7cf435651a96e2b208f487de987e84a8c73488d118afab157eae788c834ddf7bd9e6137801879c017306675e14f11802ee03dd5650d2b282cd5235adb91c0b77e09b668e166d2a320086a316ae3386300eea856541bcf8f5f486770f7dbbd93c10b493f7193359f7ee98debdcdd996bd832e6f5c1dbd7297b2b49a73e662694856a764c1908e990ca30f5a5025e352899ec76ef1a"}]}]}, 0xfffffdef}}, 0x0) 10:22:53 executing program 0: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000040)=0x81) 10:22:53 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff}) 10:22:53 executing program 2: r0 = getpgrp(0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 10:22:53 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x18cc0, 0x0) 10:22:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xec8}}, 0x0) 10:22:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa1, 0x3, "213513a8d892604ceb4951265844d0732ad4425dc358a5a493846ee36020ae15c632df12b195dd3ca84541b7332f3fddcacda34b3535b08e067c76db0f5b9045bf726e6dcbe1da4c9ffa5aa22b6d477b25c8ddde24f87b815aa18ff45cd3a7d880f3cecc6ef6140dfbfd813aa6dfc25ee8c5df55c528b3eaf78779526079ab351d1d69be057cfe921f411805f69cad9fb9a76435326e1a9a79c7b50752"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xdf5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:22:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:22:54 executing program 5: rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}) 10:22:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000033c0)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000080)={&(0x7f0000001200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa1, 0x3, "213513a8d892604ceb4951265844d0732ad4425dc358a5a493846ee36020ae15c632df12b195dd3ca84541b7332f3fddcacda34b3535b08e067c76db0f5b9045bf726e6dcbe1da4c9ffa5aa22b6d477b25c8ddde24f87b815aa18ff45cd3a7d880f3cecc6ef6140dfbfd813aa6dfc25ee8c5df55c528b3eaf78779526079ab351d1d69be057cfe921f411805f69cad9fb9a76435326e1a9a79c7b50752"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "eb770842ffcc82a2a886230d83f259aa5827483f727a9be3ce816483730659995b138c19cf3122bd82b634e891d969d445b26f8097e878682b7e4468960195f2a96521eee3a58fa44626a04c306481208b925f79957e5aabcd2095deaf7a2d7d1347dcb3f75a8f2991c2643f6f2543425ac26f5691194a87d239a7f660d6c18eb195bdfea1ac2c0cde418b1adf26f981be97ad50cac249e1dbf9b27165a261bd293458ccb46f85ef920d5ec82be53a0da20482e0a238652d5e110bae46e77fdbf810ce936757812e5a4487da0272e909e055fdf3151e7b54ac166ea7edaddec6ee49a36d6badf08b9dce6c64392d3c60f631a26ad2c7b464f06586afa324d3b430aea04301c81a4607441d1f741c3b44a04d0204347ff20d288752356fff7fac9c2c93d2da7bd2f00f5a1e947b81684bb141207d50b63f59166251fee484278298fd1f1cb0263bd2721657f3206a78a2c3092361c1b0298e2569635248670d713a3324c2cc0f77b8f4d1153d257b87e7fe140fe1a9143ba4ee8a664a4e2524866ecc875051d012b248d178dcc5b32788ae614444db32b02f509475f86f004ce322dfcdc0f9a254a92dc6420497bde7323153099b2a77c72a942591ccab8c06e822693762f354ce436a06564c657916bfb9c2de72df9d8d32bc61c1fdb512ce794fa0c76c61e1ff56a04c11c94a191a25411312804b8fa66c0df870fc589501e4387725703641bdc971eb6208e94a04961218738098c6f0ce30fecb9772d596e679bd6a6cc23afbf09f48c96b3a669b2c4b55d4f8080de9ed8b8922d39bcd721a0386de56175791401a704a8efeb7e4bdc95c6ffd062e43b593aac8351ae3e6631acb4c222e4452d2154876e644a21166998272963c68f24639585489437e15e3fa8a2edf13ccd2bd5b2373f824b8fa6939de4c1f38ca383d318c390fdd5aa5d0edd04f28e96ad7f655f0e1a65df021d8758259623e534e22cac2a5f27fc53afa790d0701f5b9a159edf86501f2eece60ab91bfc87b3ddba07c11fdb6232608c85576c1801f0ba96b73487ba024ae948c11fcf1922eabc2da5053be776bacd7445a9ae0c6efd17f387a6bc09be193a2a3e8ba58c7a89c6e1cda7d9aa9ef6926fca7e1acdad71af54b12b7d9ce0a5cde773c77b1808a3e8ea8070ef0b618192c8a76efc23fa5f89987bcf8ed5b01d72d694ca5f0b01dcbbb82a5a01feeb2d26c146b6aa070c621744af9b1ca3d52552787b01ccf81a220517b5a677ee6e6c34ead932c554d110f5802a058ecd00baccac6241b087f955325e820ac21577c4c3b926759fbfc45749dab5489805a7a55fc69da103111d813f9fd60b8432a0e6b625b0b9a442672b60c43f4e0ffca6e06ad380f89efb016305e90e35343b42716753d2c32e111998df02371f5edc2694bafb7299abb9cb3cf3af900e941eaa07192b76cdebceb358355efa19257553453de089764350a3db7fb135e0c376c28e87cc40d201c4b1c77dfd92230caff220628dfbf86538b77654cb2acd3b58ee1d8d62d1703e312618a952ff418d73bcf333f6e9e886f0ecf4c65a67f2cf445f102bc65e0711527f1db942d6e08a90838b7687e2cdeea3837b7efa549c4493c12e83ba1451b8892bb9d10f0c323d2b84c82f09a0367255d5afafde48bc32c889d7ec6cd4d03711fd627933f596a3a200f600904efd657012a882931561cbe9a3d60b81635263360552be60e45d69f87cc1fd1fbde7d30818e65fc469b496a434983eaa7c33d68027de9edb9b3564b676c2280af1b78521adcd1cb21b0ab04ca1c0f1b9c8779c2a5078bc690eae1909edbc1490739c641fb3e83a51fb24685d71b6e4d58159e662ac4df10e80cc30e2a5bf6482756cde89788f8175cea1fe7ed262bce7e568006729620d0c0fa2874d93d7565e729099611be2364e582b38f43e7a6779a087e4e5fdf4e84df1240c8d6d993a6a4203839bec460f76eaa08b199715fb3105fd8b9c2532c02015d22935399f15f7718f69b13d14a4617feb3daebd2780d6789c5a7ca56f381b9dc781e2d60cbe712723eb38feb91a938e07859edf27c74746e8f471d229fd323e3205911ef64e8693305a7d680a6a64076c4bd864b1bcd642733cb4291e7679d9f881976ef134a0ec2cbbcfe55a2d10e66d5aec7b3a7b5e7091675988f797d1faa30057e201879f5adb98a9bb9008826482d0c9e093d1d55a27eecb3b14bc69a00b211f3ddc8a75ce1054f7c5b226ff43b4f773540d133745a37df8125781c8951d8e25038d5e2f819121dba42d11ad0aa3b13144acf2dd2c5e6f4cb9513130678da08c496c6af0ffe3d898c16da62e3ec4aacf0be5558b4c43d835535a3391a9f7408d49f9a3e7396b36331279fdeafd512b1742b6f1e777bfc09fc9e66793b30d6eea91f11e6abeff8d37617bc9a01e6d1bd10301c31c7848866a56a7fbe17418a8191a45bfaa15359c87ed412441ce82c5d6cf92b052d84bb97637390976a64497c09093bb5d0cc4d91253d8ecbf260cb11b7f4b5e1971134ea9225e9e22b79a1f5be28bdaba4be6018a021b8abd33c69cb42dfd92fae1ce119e0c69f0fcefde8b4d8bedb38fbd3d2007b18ae9162e36bf55b76c7706a9a4a08cc6549db224a87b6e457c1804fedac52bb53f19acc3556a3fe6054726a71dbb72445086104b23adaeed694d7679807e2334f3a33c54dfdb12433e41ec5ad65684e6b27c36ea6fa7408e7067dae81add40b4e4dff243986622f006e1995f39d26fa52f760d8d849ecefea90564880110ec820024cfceec019d65096abef2a3e58b3c59b9cad41afa797a3d6c05100be462a0561ee6920f323f3f0586b5a790c1b1babd714a23f7b7ff65d59a31e241fcf69adbaa8951e3e344e8216a33f967318e819bf47a86a7ff97182dcc853d6c5c3d524ce22c3a3d28ee83a9d311a34067e3b3ff4db8ef4967abba7c74262b3c4b79a876ce08592ba6e00f48c40602e9e149162804b30ebfde1e46fc1d6323557485d6f375742f8f94e6a8b0ca889656244e135d11145fd3ad5c317d94a2023fc767025ce2ea932bed9e42bf3e979e585ba947e16d433775ef08fedda4100cafde1c370db1cfebd1e30b5d91b7bd7e6602ffa846ad651fc1cd79b05e26632a7115768cb6cc80b14eb5e37bf18631c2f75dca3db3409c4d6f784b09c00a6aa2cb4cb6f8d277e88f7ee9f65ecfb8a858e83147ccd3f7b8ddd28c7c28d2fcb010edd3d43bb8987e9b5f1f0ab657cd11e1a2e1c6dd027f5d86b0de8546069c2933869ea2fa4b4c02e79288f298db3a44ddb3c6a2d55e3e6634d25643344353e8473fc84524d8411c4ba520274e6adf5c61e4b272b2a1ed745cf0fc3783caa5c0cadc0c4521f2e72abfcfcb4d6995059e86620ea6d475262d0e3edb7772737b167ea7e02659ae0a54eaec87db49c468866013ddd3d10359c2b92e79798bf63eebd4ce501d3420f79b89f6cb967575d44db4ad2ca470d4cfe6785740388765a6a6884381c83ec1e360ba79f1a38f0774dd80e5e359d712c717a46efd935cb977ffc2311a82bde0efa56c1881cb794bbc5530f95023796509525826cf6876c69aa0c33638f62c9cd63b5144057c731a6c4bf9e34d78f3b1b625f33a1e0da3cbcc5523028f63d701c23e49885e339ea0c58edd1901cafcb406102dd20bf33004e05a40b2267708e444c06567118558caf90b8918f17302a6126513f394860ce89cb19e6eeb5d4e5d2b4f583045e468edfe9f380c5a8de1167d6dd2af56d37b362a42fae29f60e3c691506a372d6f2155952e56d68b9425a766f99e42983257cdea93c2ab8d764aaf1bb2ee601e78b2400c41d5b617663548d4064b5815129282e907a339230397e648ef660d4df8f951fe4d0cbc91a5254fe6433467c6331123a9770d485cf5b6ba0d6a3391fd30428b5116482dea62642b24272b5b1170992d5bb8f51f1587312b34f5344b221d0a2e741906d635e13cca01e60d1ebdc5daa98d96bd0f69da2fc0327774a92d8a0f39fd8f4c70dcbd17279e0fadb1d35803990b785a19dffaad649c859f07d86ac2e8bd49427209f34b00ad12a2f1e33a68458b19e95ced2d3b9b14bdc422fe4aedc9fa8e648035b85fcdbab20026c58beaf5172225c6bf44c92d2965006ba1ffbeb57af806c19574bf122cc632b07a61a2853dec5e2f2bb06c76c3a29ebe69e6ad272a5c78752e4028381368a3daa792336810c71de20b39692c6383c616958eb798116f79a1d00778be13572e4184c06c64687ce4ece2fb433f94c12fcc431ff789aa099aeb1c2e09108cb688ad1b7936817735d4a83b1e836bb6be1df6e186f67d7b106621b3865c0101ad5c7473a982b0c50c5c989e74a3203acc600ec23ccd4f770e7ca06940ecf6d7e6d6624c7a437729bfc066f39a9df6cd0a282f7d4ca3bfee4c71aa4d496fb6c6f4bc5e704f215d89807f7b782680214c0e66a87e6654d491850d26d5e0eee1b117f7d230a206ba2f1d90e3e40cca11fbf43a6e6a543cb083e44b3791abf8cf4d47371c6ed2049f0fbbba2d389e68f3e2923d4445c32cab80b6f54f922e668edbd796334476cf39e8b8bb53c27c9d43876ba8f9cf008021f748d3786fec5fe68a46332cfa10b4d1db1c521912b3ce0a1e7d8e4ba0b6160182cf4370811892ba293303c7fe9aede21d6cb5285166cd14c37b269715ddc932d35cebfc1e70575762020633098419df751e4999255b7ca4f077aaaa6d6cfb70fdd1b8ee3db3b499636f242631d35066c68456c9962ffaea511b88d3929f05a48d71ddaac967b5c22de85539a0167a0f78d36b87318e7494bbfb4fde7b8a7da5669056b56ca4f09207491d146e491fd26b5e9476f105b1116925c1156c3fdbf4397b9e6da10b24682199b60db66ded4828de0e1b224f109554dc5f1f7721cac1d8423db42083af06168584208eae18b7c56a13e27cddc97b4caffa947e2240c9c84d48e11c223a57f597926e75aa0597542d1f82cd3909794b9aa1d51ca8c62fc9d1dde78dc1d5ead0513df8ad433b53ede0ee7f20fd8f565cb7e17dae9bb2084e95e1d36879aed08d7755ce395935da09e14ee735879ccaeb3818abb1b11c2b4efec01990ae099ffc1eb93f6ad9d163ede2ceabe980e3595a933b7736396d0a60617f62e7af3077a0e9c8944cd9108cda621a08c95cc36c803bdf46c09693e51feef51f1d9d8f8642087fc387fe3b42a1c338e52a0fd52b5e6747df512b9896d0d7ff0db7edfc99083f980d9fbfa6f5b3f9e291f84ef1f16249c9335a5a2dcb849a885b6491f5e79a013adf5ea88f544257cda5daa0a4eb047d2df286e372aa3cc290e9c35bbf8a9334722b4684dc6fe759312cfde634265c3ff60cc2a25a898baf54a13eb60856b072a700b72147d5eb840f1685e6c5b88d1da573cbd9febc1ad33080ad877c6b3df2eb35e47dd5aac0f9e9b44005cd264c366114ceb98b3d12dd69aec3856e27111e5512bc6682f7379107d2dd6ea8280d8a5a69e580db643331534fb48c3b1c9c6e5b3a02241b8a672589c0d9a4b403e2c770ee62160be3e9c66e387920a4356e967ee8cada76190369782a6a9a427ffdecb2ed30837f29145ab176a8ee99389a829d79b2a1926f1b2791952da2c84da481033a9c9554347781a4bbf9ae112fd9b7837959c459a6aef021c9d9d936b1d2e9efa659dc4df5e4990d2a5adb32bc3421919c4b96b5ddf8c14991ff847d28b05459ee6b128915db75b6e228224e65c0024dac7aafea836789ca86f04f5b5d331f922e2271e31"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3411d481b4262eb5ad5e6702c90b28976958353"}}, @TIPC_NLA_NODE_ID={0x61, 0x3, "67a5dc2bdeea4d6bed450df5a226026d7dcfea9b1b2f371cb82965cd9157885a4b35988894b8307bd10d4c94521b0843d33e297c48ddc09d5c42c5a1058f8e24a8885417b4885ba3797e005d528ad93b005fb8f7d87322099d705b507d"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "72c1dc711f75d1bd2f69af79c47f3cbc5f9d3a32fac02c09a9"}}, @TIPC_NLA_NODE_ID={0xd0d, 0x3, "76d255003bd222ea6818a6e08bd1a916bb90e441fedb97995a40f4f57595f78ba52ad77a4851eefb91d8e273a2ff691237c00e2c7d42d96b5f7cef17fec1d85584851e99e12183d1fce07bf212a13b0af99459806a87b7f2dffe52f18f626e56e7deee0c6a1c62577e5df12d04f1001696c03b517948ebe86c71889091df1a5fd8d53ddfe34951ef71926e8ec1aa0a9f2b3eb6789196ddc7eaed39edce033bf2c58c3ba93035871d0d82c0e7c7a6bd6962ebf4ed1abdcefac75a26e1bb99f108abfb3c077ab6eed540a1d48e817aec187dc5d5463b2c502e34ed771191e3d0cadc299fe872cde4d460fb6608770ac37c8e91101aea2762a9e6f22bb1732a8d45226f00bf7ceaa13284a6b742df8621d30a84b87660fa10be504ba039eacf27927da91c92e85f6cce31dde79d999d95d657d4fee0b13be234a6a843715d3588113c0f5c3945a3348be578cfca44839b2065b72fe8ee2469fcec479f16d4249fd7823029f6c605f2a6f5fb9bf085fa809df4e1438bd14a7babe751029ee130b4422fb084f5bdd72878fc059081d7636a1fa576bcef0775a7084bdfb5f0b3a7060bc3060561773acd5663925d3ee383d66cebe76e62c762370ab0907c6336956a9d7c462d1235350031e622300d52e729a4922191bf5bf5946e74f1fe3b345da6ca02cb30c28b4922f354365af5e17b7eebfa14465711d79a762ce856b13d0f925734be0ce22836bcb4c5ef35feef9da7d522e30c5c02428ca7c212ca5fcb339ed55c652832f5615763492987a198a3c6ff069fb3ba0243afe90762696fe03d85804819b06fff270ca0641058bd35dc724571d94a8e3405cf3d358d0c16adeb1612f3bbb76abb110ed11592272be77d3a5a67677228d25e9e4de7e9f110867d8626c7cc5c8cddc0450d84cac4a49d4a42ec023edd0237964287f5eb1d8f42afb9eea5c40f9d118b47a3e9c7d2c792eeb2009f1d866fe92f2cac54b684eca152d9bd4adaf4d97f29bab567a2be815436ab015eb898a75a211d6ca36fb2c2ec6c47017acf017509ace50601e37fc0e63efdd208b944c25969110ce08e2429f81c6d437735bd778d99f5a8f8eccf1d58fa79f54329ac269ff730840febd0f197e1a653d05feb8712f018cd4896a14cdab74c1c9a31ac635f458f8c50c13b1884686ea329a6872587e7180fe56e6ae179a3ba141159339a9761d1f3928fc2cce8c22295b47199c779d63754e3ecd0eb9dcebe2197ac311764cbd05f1db5cb12fb0e10b80483f95a883e2dcf2acf878bad1b54ddfac6ac0dc8bff4ecb5c73b22da265c7ffc5f7822a56c222800c5b66112ded01fa5d4adfec17a8733ea88dda6ec31c53431c9134d74dbd622a8f0a60ae721efce9f8e66c623fad5a20669409fb10879dbb2e2ad557e839a1a7234f08a26568ced7836be08eab0b531e6b6d33368ec4ac1d80e1bbbfc26c0759f3ecc07accf88592be69884dac4a3a638754f06b2c398f53b713be25ca02816a640f822d9c1853875621e467ca75f8dbe47d2d5a980824fe7cbf438ad8138e4c2abb61d94035368b770fe99fd215d44f83b1fa8f00bfbeed31e3b5bd0541696e3c88db1698f984579c1cd9b0a057df967ae4b9b1f3ba41a87bfde2679bc2e1989a55763b5c10e1757b73dfc9d37283432943e68c9339b9cf6aa36ab35d56059fd0e8570ff4d6bcd5947edac2875a958b50cdb634c29f1c3da5d3e680fd04c9cc512b4c424278b2c9ca3f2e6ab1329bd0b99002c876d48b79afc1b438669075a6ccb0eddeaf4f57c198fe4e4ecc10a8f058fc33239df4431b187d3d09431549ef8b97e65211aedeade5f7e04eb29d2142b242b6d59868cd33320c017ae947a0a48f6f6a43c5dc5f6add31895037a0ccc855902e48f21c3ff0776d727f361ae60703e07b814a7528b082b8e4da2be8e1973e6d4af390247cb9e74e78b32f2c95631c85878a36a003f177f45db5200d82582b4ba259210e269a46448e08c22d3c59008fa26536b573f4c33233e6b09487edac5bddccb236538bddfdcc5e3b6470da29d75b80c8347adf62944cd0d06c9f3e8bfdb6d3321e3203ff20e678360c98d4486f879320b4a886f0b75a234df2f6a529124afd335df90b095fd7a24d8e2538d9324ae48db4b427d4709e4037b56bd22a8eee8034773f1db91b28a500ee90b54bbf1d6110afeea065e86954a1b653f27d5606a97e74f1eb4f2acf3e0c14b7a04d22e128f49552c6299e6e412843681748896a7adb53877d95a2897189d947e0075e3293a1b0e3b35c67fc2d8a8929417447170a45f692b9923e78b7462332d5740ee807ec25b72b136f9c150d69902cb81ce0a3b3b5f3cb05361a17b7b177f657ad793e7184858cbc3abc587ebaf910c62dea4a6d5ba3f0b416cd0bfa4ed0a2a91e251df1f8c1ca8bc78d9e640fb4049c24566c407721acb32851522239dacbc767145fdcb665ce10c8e186c0059303c902217b5d625d1484e32ee5f63f9b90fa9f5da71e14d3647ed929bb14c0d15e7ccfceee2e47841edb4f23fb963d453cca719ed366f15cc38c83edafffa669f18301e3dff02ced94845c6966597b82a51db9a85912314ebc1a6d85806097f571405feb580d700f0287ddc6d4d19dea34c8266819ca2315206be3f1559232d9a0ec4a81d087f4dbfc2099713f42c468a4e95a9938a9249488a1728d2b446765e5182ad48070b968e93714ea855cae1e1f9c2250b6800320d0fc9e8641c88479dd8685f66b4aa1750cea2eb9e26364c20d0141af34cf960c36b9a8f0e8e4dbd61f1fe411b5326ea2b918f48abccb0962c08a13be9d0c4468a9a100dd816fa491f61769c0455e0340bc02aed1a3b40c6ea3937b675820d1672056b8c9ef7a7e2d47ecc86c1fed6190a1624b37551f95ab0b25d8408712a916e6b318200468357bd13a7144c0f198f54be4730c13ac988ab2510aa51484a8b3ee4bde8fa7695010abc768b6dba71b3c481bf20fd31e95c0ceb39b44791cb1a7e373262dfe9a4d7004b3b6b6ac80f940de3b8489023422f8255ff9bba27076a541e499ee22f596b6e60ae00417adab0fd3b360a089400c17b307f943d915d38f8277a55602c8c4b556a906ad2c1a1780c6838610102b0074813bb919a82c3e54d174d65c346b9cb63644184bf52b525fae753250370c27b15a1df7fc0deaf999c628b51988165b362aed7ac77253001f7ddfbb289532d79af9a380a831c9e38ffce6bef7505ebd1d34c17dc5d4b3d4c22b3713b4c42e5b10c66601e65e18af2c2c78efe99b64c39a373f8c34810e3455da1f147a424e330133484ec1118767570614d609cc294f9c53c48275f286e1cd38d17ac475d6f4e10b4b250fc4f07a8fab2135ad24a3ffe44d8e727972b090d07322a711b43bef7a3a86529a1d9dddccdd62293488b8ae147b2743d9bbcf6e0b299e5df0479e784bd49fa3392648ec572a4138e11121357d5812f351515924d617603e8a37a0b2f98d7d0110675f2f37fcaa84eba252f4b150dbbd89a19cf82a857ae6159f08d4419f90ed40f519cfdaf120f25da49e720cd974f2886cc743d2c0eb033a7626347ad24d4e21578573d11c0c660cf129bca5118f99ebf2d34ee06a2b90a16ab520ba1e7660b2857ab00b8bc4280ca9aff46a30aa77b728bccb683510f3aca4a4c794245aee1940d566edf6eafc95d9e6e02918ad08842f14c81369b4e679cdd887e32fcf3bdaa6c3ee1213e19b5a3ee3f44cddd3a734ed26912be1f6589accca4efb0a25cf098c2bc787939b42bb89f9a7b0a4abcb238ba69319a1406e3cd11143607585cc585e54834c57081e0559a7af24033d468ee0317524731c411c0fa6f1f430e3677c6e02f108593d8e3d147510c7bd3433bd9160900d738123971fc55b2a014a87600a28423a1f1f59190b25bfba5c7f94f4fe9019938e51c18b9da0b62514d2c8cb9e3046c64a664116033adb8b13d8ea6a3b6f064a64a22c8628019e4dd0daa93208213820654077c50d076b66fe36c265dde7ca6e70be245f08c1614e78389675a212568180fa3a7bc30feaf271af22506c40e4e4bdb21381d8a181d9cc99454a5e02a4c4fa28ac36d87ae5bca4ad85108e8b96194937a66f789a04caa2dfb9f54d9c42bda4d1dff3ff9064863a966a4007c071a196b80584f9bcfadaf8f37cecaaf30da93e875a3a5610ad9724f80bcedf4021bc1dc1cc83ec5e98ba6f283d1b7f6ac12055a8b975bfff8b4f72b36cda2cfee3642af05f4268f3ff4b4e1fce414b7f2d6d6f9cb5ac4fcde9d6415514433f68336bd86d0fa0a783619459ffb8cb3ddae733e4c742e2acd32e0e4818241a14b3165e2688f088b6c634690824f951c96aa6f2e4f98dced92cb2ff199e645acf005bbd9b4b5606ddd1490af7db87b77f9dc2bb8f731bc8fd8ade3ac36ab1034ce5f5177c8424a091f77abd3fcfc079d5e021f0f113bf04bb8556a3696685382dace30ef09aca16fbf935043315501a8b4e8711dd7144501f7cf435651a96e2b208f487de987e84a8c73488d118afab157eae788c834ddf7bd9e6137801879c017306675e14f11802ee03dd5650d2b282cd5235adb91c0b77e09b668e166d2a320086a316ae3386300eea856541bcf8f5f486770f7dbbd93c10b493f7193359f7ee98debdcdd996bd832e6f5c1dbd7297b2b49a73e662694856a764c1908e990ca30f5a5025e352899ec76ef1a"}]}]}, 0x1ec4}}, 0x0) 10:22:54 executing program 4: r0 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 10:22:54 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 10:22:54 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101703) 10:22:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, 0x0) 10:22:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) 10:22:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 10:22:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, 0x0) 10:22:55 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000500)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000400) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x50000) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0xb7, 0x80, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x192}, 0x4040, 0x2, 0xaeb, 0x5, 0x5, 0xfffffffc, 0xfffd, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000800)={'mangle\x00'}, &(0x7f0000000180)=0x54) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, 0x0, 0x0, 0x4200, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x9, 0x5, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000240)={'security\x00', 0x0, [0x7f, 0xc4, 0x1, 0x10001, 0x3]}, &(0x7f00000001c0)=0x54) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:22:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000001400)={0x14}, 0x14}, 0x300}, 0x0) 10:22:55 executing program 5: renameat2(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', 0x0) 10:22:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870cc, 0x0) 10:22:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 10:22:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:22:55 executing program 1: getitimer(0x1, &(0x7f0000001440)) 10:22:56 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 10:22:56 executing program 2: io_setup(0x7, &(0x7f0000000000)) 10:22:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0xfffffffffffffffd) 10:22:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 10:22:56 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 10:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:22:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x541b, 0x0) 10:22:57 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000500)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x40000400) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0xb7, 0x0, 0x1, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x4040, 0x2, 0xaeb, 0x5, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000800)={'mangle\x00'}, &(0x7f0000000180)=0x54) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, 0x0, 0x0, 0x4200, 0x0, 0x3) fcntl$lock(r3, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x5, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000240)={'security\x00', 0x0, [0x7f, 0xc4, 0x1, 0x10001, 0x3]}, &(0x7f00000001c0)=0x54) sendmsg$NFT_MSG_GETCHAIN(r1, 0x0, 0x0) 10:22:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 10:22:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 10:22:57 executing program 5: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000040)) 10:22:57 executing program 2: semtimedop(0xffffffffffffffff, &(0x7f0000001040)=[{}], 0x1, 0x0) 10:22:57 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x9effffff) 10:22:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:22:57 executing program 0: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:22:58 executing program 5: setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0xee00, 0xee01]) 10:22:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1}, 0x20) 10:22:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='e', 0x1}], 0x8, &(0x7f0000000180)=[@ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x70, 0x0, [{0x0, 0x4, "9bb7"}, {0x0, 0xa, "ab8663b392eb8b7b"}, {0x0, 0x8, "8d0908f2681e"}, {0x0, 0x10, "5854e6392916885e18e449d04aac"}, {0x0, 0x11, "c0df0aaf23b641fa2b6f1a97bc22ba"}, {0x0, 0x2}, {0x0, 0xe, "3f814912ab8adcb40fce4ee9"}, {0x0, 0xd, "eebafaa8c707635ca4a7ed"}, {0x0, 0x10, "90dbb24c61f1048441e0b75565c0"}, {0x0, 0x6, "4312d9a2"}]}, @generic={0x0, 0x3, '\a'}, @ra={0x94, 0x4}, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "d5ab2be4d84dff3480841d6a"}]}]}}}], 0x5000}, 0x0) 10:22:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:22:59 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x311, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:22:59 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd) 10:22:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:22:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1}, 0x24008080) 10:22:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004200)=ANY=[], 0x448}}], 0x1, 0x0) 10:22:59 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x84e03) 10:23:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r0, 0x8000000) [ 300.695762][ T8284] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 301.086471][ T8284] usb 4-1: unable to get BOS descriptor or descriptor too short [ 301.155511][ T8284] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 301.163588][ T8284] usb 4-1: can't read configurations, error -71 10:23:01 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:23:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1}) 10:23:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000004200)=ANY=[@ANYBLOB="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"], 0x448}}], 0x1, 0x0) 10:23:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000680)={@private1}, 0x14) 10:23:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) [ 301.957734][ T8284] usb 4-1: new high-speed USB device number 3 using dummy_hcd 10:23:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 10:23:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 10:23:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 10:23:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 10:23:02 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram10', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 10:23:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x43) [ 302.325897][ T8284] usb 4-1: unable to get BOS descriptor or descriptor too short [ 302.438001][ T8284] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 302.446020][ T8284] usb 4-1: can't read configurations, error -71 [ 302.546309][ T8284] usb usb4-port1: attempt power cycle 10:23:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 10:23:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x17, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in={0x2, 0x0, @broadcast}}]}, 0x78}}, 0x0) 10:23:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f000000e800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:23:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) 10:23:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 10:23:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') 10:23:03 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') 10:23:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ' '}}, 0x119) 10:23:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x280000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 10:23:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 10:23:03 executing program 5: syz_open_dev$mouse(&(0x7f0000000340), 0x7f, 0x183840) 10:23:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}}) 10:23:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 303.595904][ T8284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 303.709582][ T8284] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 10:23:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 10:23:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x11) 10:23:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) 10:23:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/prev\x00') 10:23:03 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='svcrdma_send_pullup\x00'}, 0x10) 10:23:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x1175f3ec}, 0x1c) 10:23:04 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 10:23:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='\\\\^\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 10:23:04 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@llc={0x4, {@llc={0x0, 0x0, "99"}}}}}, 0x0) 10:23:04 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x61) 10:23:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000780)={'wlan1\x00'}) 10:23:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0x2, 0xfc, 0x0, @loopback}, 0x20) sendto$inet6(r0, &(0x7f0000000040)='\a', 0x1, 0x44, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) 10:23:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x48}}, 0x1c, 0x0}, 0x0) 10:23:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4fc, 0x5d8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x5c76589a4e09772b, 0x46d, 0xc294, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x95, {0x9, 0x21, 0x80, 0x7f, 0x1, {0x22, 0x30a}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0xff, 0x9e}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x1f, 0x3}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x4, 0x40, 0x1, 0x8, 0x4}, 0xac, &(0x7f0000000140)={0x5, 0xf, 0xac, 0x2, [@generic={0xa4, 0x10, 0x4, "730128ed402947547c95f3cf34ff630bc9f774f10ea203e011d89e6eeaa1f87f0ee8aa25a09bc64f501ffe0d7b61324cf5a4bdce80ca35e16db2497dbbf0266978f4c06918b1d9859b123eeb0194f8ef67ecde0a8f9b9798f45578944be42d2a0401c7750b262599bae774f717c8fa706b806245375146c79e9420e6871655285b73ac71bb157b2b8b201fd9516beb9660a92152dd513e4647dc0fd1385ae7e89b"}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4c, &(0x7f0000000200)=@string={0x4c, 0x3, "f7de035e41cbdeecf2210421b7476d185a95b792aeeac96927d04f6cf3f5327729b8186f4562ff4e2d45fb13c20e1af3da66f6f9895b29ef772a9f4ed32f98ba8dc180694ead0782c4fa"}}, {0xfe, &(0x7f0000000280)=@string={0xfe, 0x3, "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"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000580)={0x24, &(0x7f00000003c0)={0x40, 0x2, 0xc0, {0xc0, 0xd, "23c1c56ed3e52e8294929f05b1606b1a359405dc618638fed510201318102ecefbd12fa7bf810cd5b044b70f1e5abdb634536d3e47cebecde7b8dd1587a72a7cb80feeda51c5c0ae24fcfe80ce8a137f32816543872cc9f3811f4e7d0a510852359f09ae33b18628232fefb25a32599e4364fe9c79358e01fa497816e26201fe0e8af07d926feea815c5dab63a241fd1a0c8f6d1eba05ae91e643cceadfd2a25a6c4257e6cb895c46675bc1cff8745e29c219baaa78fcee39644231ed875"}}, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000500)={0x0, 0x22, 0x1d, {[@main=@item_012={0x2, 0x0, 0xc, "e18b"}, @local=@item_012={0x0, 0x2, 0xa}, @local=@item_012={0x1, 0x2, 0x3, ']'}, @global=@item_4={0x3, 0x1, 0x6, "f9951fa6"}, @local=@item_4={0x3, 0x2, 0x1, "d55e4f12"}, @main=@item_4={0x3, 0x0, 0x8, "5c822edf"}, @local=@item_012={0x2, 0x2, 0x2, '&f'}, @local=@item_4={0x3, 0x2, 0x3, "604cadbd"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1f, 0x1, {0x22, 0xb}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000680)={0x20, 0x13, 0xc7, "b11d6cd46a7cd8b6fb619d2b2201b816b0c3a346105bb30fec7eb099604397c81f9c3d535f5d7c7c5460bce4776fd551d8b0e5f798b5fcefe61d288aa39b0e307e79ef327ea170005e6d157d86d221c1077844650e1cf8f6846b88aebddc2172f2e150f048f2f8e430fec9cb492ede91a4ce21b038be16d72fe008e8ba8ce78e83e97c955ed56520c90894f87b52656db8580b030f2b4a976257ebb2f398b82cfaa0e0f765cdc14c75cf0b9497c72d1422f6d6a7a6dd1718804bd18d260a04f5723b0d2ad53663"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000780)={0x20, 0x1, 0x3e, "bca259ef43d5e45b42dc48c63a7480adc42be3d3abd513b4339724154c43020e5bec5c99e0ccf057b3e8c115d4f3db58caee5addcfe01b4e0ae14f545f59"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x22}}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x54c, 0x3d5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6c7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000f80)={0x24, 0x0, &(0x7f0000000e40)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000006840)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000a00)={0x2c, &(0x7f0000000880)={0x40, 0x23, 0x49, {0x49, 0x1, "a983690f80e10b74357b6361cffd412ad1d2f9583ad9a3e7fb61ebae961203a0631145c1bafd3fa9a4ec15f81615e351b85108c5f7f1eb97cf59a83ac7df2d81b05e0675c5b8f9"}}, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1401}}, &(0x7f0000000940)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x18, 0x21, 0x8, "d2f1c9b3", "acba61bf"}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x60, 0x8, 0xfa, 0x92, 0x1, 0x80}}}, &(0x7f0000000f00)={0x84, &(0x7f0000000a40)={0x40, 0x0, 0xf4, "94f2fcaa9d41d2479f1afd4440a4b2c9cf6a33a841be3bc1190270c199b4204d629ffc1534db5456dd7fb3fbc680f71131c8983b9bea27ca3b9d5ef04d1fbd97e569a6372f35443fdfdcc5232a5c288edcb3fd5851f7efcaea6dd93ccd6c16a4574fe4a2281b990667bf809fe01c34957f40c21fab7b6c47ad80cd0080a705a005e46d132c1e4416ad93b3b7807cffa684f7a83fb1f7f5d5da10830419f60e8672d58ab4474ad87e6f6606d95cff7f39b40141d371aed2126b1dabf8a8d56b6201c9f0a02b3125e0c546b669d6e0cec2e84fd5892155568fab6ce63550bd8aff282ac452df4bfd9062889b47a2312822bf70c4c6"}, &(0x7f0000000b40)={0x0, 0xa, 0x1, 0xfe}, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000bc0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000c00)={0x20, 0x0, 0x8, {0x10, 0x2, [0x0]}}, &(0x7f0000000c40)={0x40, 0x7, 0x2, 0xfff9}, &(0x7f0000000c80)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000cc0)={0x40, 0xb, 0x2, 'f?'}, &(0x7f0000000d00)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000d40)={0x40, 0x13, 0x6}, &(0x7f0000000d80)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000dc0)={0x40, 0x19, 0x2, "677f"}, &(0x7f0000000e00)={0x40, 0x1a, 0x2, 0xa5}, &(0x7f0000000e40)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000e80)={0x40, 0x1e, 0x1, 0x58}, &(0x7f0000000ec0)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 10:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x10100, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1], 0x38}}, 0x0) 10:23:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xfb, &(0x7f0000000100)="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"}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007021dfffd946f6105311c0200040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:23:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000100)=0x80) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x18080, 0x0) read$dsp(r2, &(0x7f0000000180)=""/245, 0xf5) write$dsp(r1, &(0x7f0000000000)='V', 0x1) dup2(r0, r1) [ 305.616142][ T8284] usb 3-1: new high-speed USB device number 2 using dummy_hcd 10:23:05 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x6467, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = syz_io_uring_setup(0x1b4d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000340)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r8, 0x30, &(0x7f0000000200)=[@in={0x2, 0x9, @private=0xa010101}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000300)=0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, r7}}, 0x9) [ 305.977493][ T8284] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.988792][ T8284] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.998994][ T8284] usb 3-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 306.008392][ T8284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:23:05 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009932030057a21320ad98000000010902120001000000000904770000dd343500"], 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x54c, 0x3d5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6c7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000f80)={0x24, 0x0, &(0x7f0000000e40)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000006840)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x0, 0xe, 0xb3, {0xb3, 0xf, "5fe14437a71d716e09818688c37692bd2506f350e5337a207180cf4b8307eadb8e3bcf49bb15fdaa002119692ff5d95ffa8a4e7cb9552c56d739bf991526917e3e1098f2a499d3643d2f34ac7e362d8492b8c209379ae020a65209506aeba45f54dffaf121af9945e9ed36b6217023b9ae27c8d9285a9010edf047822f98667479c543ec5b01deceeb34d62afa9752b03c0a0b09a938dcc5aae8d36d14f061ba99b7c1988dc17625d3138b29d977a181fa"}}, &(0x7f0000000100)={0x0, 0x3, 0xc, @string={0xc, 0x3, "026649d2cbb0efe6bc3e"}}, &(0x7f0000000140)={0x0, 0xf, 0x26, {0x5, 0xf, 0x26, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "bf4fd785ed0a70f760517af3abd14176"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x20, 0x5, 0x6}, @ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xb8, 0x0, 0xfc, 0xff, "27bb30d8", "cce28b42"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x4, 0xfa, 0x20, 0x40, 0x8, 0x5}}}, &(0x7f0000000640)={0x84, &(0x7f0000000700)={0x20, 0x0, 0x5a, "b232cef2f1774b78be6cc4f30000000003d3fdf58eccf8cb704b68f424cbf7bc4ecd70e38ed8d541a4f5a841c17c5433fbb05693dc37ca242c1677efaabff02654dabe7197ce7161b6dcbbd656d91875488257ebd315f73d4a47"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xbe}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1e0, 0x1}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000400)={0x40, 0xb, 0x2, "f772"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000480)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000500)={0x40, 0x19, 0x2, "68ee"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0xf3}}) [ 306.215093][ T8284] usb 3-1: config 0 descriptor?? 10:23:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x2, 0x16, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@loopback}}, @sadb_x_nat_t_port={0x1, 0x3}]}, 0x58}}, 0x0) 10:23:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x240) mmap(&(0x7f000018e000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0xb7414000) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffffad}) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1', "af5778dfdd394ad1564768e564f67ec41b42db214b29faa385724dfae7fa4f41d767f1ad045c716fc47700991085d718475e1677e9ee3ab6adaf41c3e468236e09dc6f0ce292d80b11037e6d64eec117a4bf2ed77440b9ff23582135ce9ccacbf5723618faa525988ba146c50eefc434737e017eff62bc37e05adb21fe0bbb2199d465d93346e51bdae6c20ed19eb18cf430b7002b92bdc40e43cdc65df752b90bd8a12a46ba193b1714b19ca024d082648cf26d4880204e531928db75e45ef67b4ef9c66c0e7c899a08ec74c4aeaeef60eb3d16c05b944ddd68f1"}, 0xdf) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020000e8fe020801000108000800030004000000280000001100ffffba16a0aa1c0900000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:23:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) [ 306.520333][ T9442] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.566533][ T8331] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 306.596053][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.680090][ T9442] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.706170][ T9414] UDC core: couldn't find an available UDC or it's busy: -16 [ 306.713801][ T9414] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:23:06 executing program 3: socketpair(0x20, 0x0, 0x0, &(0x7f0000000000)) [ 306.786989][ T8331] usb 5-1: device descriptor read/64, error 18 [ 306.888278][ T9414] UDC core: couldn't find an available UDC or it's busy: -16 [ 306.896304][ T9414] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:23:06 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:23:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24200, 0x0) [ 307.020035][ T8284] sunplus 0003:04FC:05D8.0002: unknown main item tag 0x0 [ 307.072122][ T8284] sunplus 0003:04FC:05D8.0002: hidraw0: USB HID v0.00 Device [HID 04fc:05d8] on usb-dummy_hcd.2-1/input0 [ 307.078077][ T8331] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 307.219701][ T8332] usb 3-1: USB disconnect, device number 2 [ 307.326197][ T8331] usb 5-1: device descriptor read/64, error 18 [ 307.446434][ T8331] usb usb5-port1: attempt power cycle [ 307.855353][ T8331] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 307.956550][ T8331] usb 5-1: Invalid ep0 maxpacket: 0 [ 307.998028][ T8332] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 308.125441][ T8331] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 308.216741][ T8331] usb 5-1: Invalid ep0 maxpacket: 0 [ 308.222986][ T8331] usb usb5-port1: unable to enumerate USB device [ 308.377233][ T8332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.388749][ T8332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.398946][ T8332] usb 3-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.40 [ 308.410856][ T8332] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.537121][ T8332] usb 3-1: config 0 descriptor?? 10:23:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80) 10:23:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@private2, @private0, @remote, 0x0, 0x8}) 10:23:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev}}}}) 10:23:08 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x5f87d4409492c113) [ 308.776463][ T8332] usbhid 3-1:0.0: can't add hid device: -71 [ 308.782818][ T8332] usbhid: probe of 3-1:0.0 failed with error -71 [ 308.852484][ T8332] usb 3-1: USB disconnect, device number 3 10:23:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@loopback}}]}, 0x50}}, 0x0) 10:23:09 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 10:23:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000010480)='attr/sockcreate\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 10:23:09 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0x800, 0x200001) 10:23:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:23:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[]}) 10:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x20) 10:23:09 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 10:23:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001140), 0x4) 10:23:09 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x10007f40949d, 0x0) 10:23:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 10:23:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 10:23:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') 10:23:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$usbmon(r0, &(0x7f0000000040)=""/43, 0x2b) 10:23:10 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') 10:23:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 10:23:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') 10:23:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000010480)='fd/3\x00') 10:23:10 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004900)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r0, 0x8000000) 10:23:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/vlan/config\x00') sched_setscheduler(r1, 0x5, &(0x7f0000000380)) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x88a02, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000000)=0x10001) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000080)) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)="2709294520f65fb1b3bf976c572ace99709756627eaabdd0a04ddd6950af95c82dea955da0976b21f23e1e30e035e0de59c6fcc6e4abf3164043d06131da837159ebb58fb734c49553aeabd7848b12402ca522eeacd53d05d520fb1bd28dededbefed9c38d259802f36b2ebd460b1fae9264984f9fb5c98a21efebdcbf1a055e89a73b0c5d722b67d0127e506080465046eb04f9244e08d970e79e6aa89fe29e9f68a76e18ed79c891b2c3d1575b733ccead2b11f95098f2f04cbadc148ea6296c3fb091d9f362b87744372ba71ca8345ed08e42d069a7e7bfc8def377049b339bb0e6c513df80559e51", 0xea}, {&(0x7f0000000040)="6f634f013b6f463bca666cd0d6f16337352c78e606ed6c682a60fb", 0x1b}], 0x2) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/93, 0x5d}, {&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/179, 0xb3}], 0x3, 0x7, 0x8001) kcmp(0x0, r1, 0x2, 0xffffffffffffffff, r3) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000005900)={0x1, 0x2, {0x7f, @usage=0x401, r6, 0xfff, 0x9a, 0x401, 0xf10c, 0x10000, 0x420, @usage=0x9, 0x58b56d0, 0x6e, [0x8c51, 0x7, 0x0, 0xc, 0x7, 0x53]}, {0x2, @struct={0x1000, 0x5}, 0x0, 0xff, 0xffff, 0xe205, 0x7fff, 0x40e1, 0x4, @usage, 0x2, 0x9, [0xf7, 0x6, 0x7, 0x0, 0x8, 0x8001]}, {0x3, @usage, 0x0, 0x400, 0x7f, 0x8, 0x0, 0x0, 0x0, @struct={0x7fff, 0x689}, 0x7b5a, 0x4, [0xb2, 0xffffffffff5d1ec7, 0xfffffffffffffffe, 0x80000001, 0x508, 0xfffffffffffff6f1]}, {0x3, 0xd, 0xa2}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000800)={0x6, 0x0, {0x681ccba2, @usage=0x4, r6, 0xeeb, 0xfffffffffffffff9, 0x7, 0x8, 0x1000, 0x40, @usage=0x10001, 0x4, 0x9, [0x401, 0x8, 0x1, 0x7, 0x1, 0xfffffffffffffffd]}, {0x90, @struct={0x3f, 0x5e}, 0x0, 0x101, 0x5, 0x67, 0xacc9, 0x0, 0x420, @struct={0x5, 0x6}, 0xd9f, 0x80000000, [0x101, 0x6, 0xe0000000000, 0x2, 0x2, 0x7ff]}, {0xb71a, @usage=0x1, 0x0, 0x9, 0x2, 0x9, 0x8, 0x6, 0x0, @struct={0x0, 0x100}, 0x20, 0x0, [0x80000001, 0x7f, 0x7, 0x1c, 0x4, 0xf5]}, {0x0, 0x7, 0x2}}) sendmsg$nl_route(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000200)="652e660f2b349a00709300baf80c66b898b0ad8966efbafc0cb8d400efe1008e8771070f3566b9800000c00f326635002000000f3066b8090000000f23c80f21f86635000080000f23f866b96a0800000f32360f00de", 0x56}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 10:23:10 executing program 3: getitimer(0x4, &(0x7f0000000040)) 10:23:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1}, &(0x7f00000001c0)=0xfffffffffffffe73) 10:23:11 executing program 5: bpf$OBJ_GET_PROG(0x4, 0x0, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000010480)='attr/sockcreate\x00') 10:23:11 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 10:23:11 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 10:23:11 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0xffffffffffffffff) 10:23:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xb011, r0, 0x8000000) 10:23:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @broadcast}, 0x10) 10:23:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 10:23:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='e', 0x1}], 0x20000072, &(0x7f0000000180)=[@ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x70, 0x0, [{0x0, 0x4, "9bb7"}, {0x0, 0xa, "ab8663b392eb8b7b"}, {0x0, 0x8, "8d0908f2681e"}, {0x0, 0x10, "5854e6392916885e18e449d04aac"}, {0x0, 0x11, "c0df0aaf23b641fa2b6f1a97bc22ba"}, {0x0, 0x2}, {0x0, 0xe, "3f814912ab8adcb40fce4ee9"}, {0x0, 0xd, "eebafaa8c707635ca4a7ed"}, {0x0, 0x10, "90dbb24c61f1048441e0b75565c0"}, {0x0, 0x6, "4312d9a2"}]}, @generic={0x0, 0x3, '\a'}, @ra={0x94, 0x4}, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "d5ab2be4d84dff3480841d6a"}]}]}}}], 0xb0}, 0x0) [ 312.246125][ T8332] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:23:12 executing program 0: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x5, 0x12, r0, 0x0) [ 312.506455][ T8332] usb 3-1: Using ep0 maxpacket: 32 [ 312.657181][ T8332] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 312.865829][ T8332] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.875642][ T8332] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.883810][ T8332] usb 3-1: Product: syz [ 312.888318][ T8332] usb 3-1: Manufacturer: syz [ 312.893041][ T8332] usb 3-1: SerialNumber: syz [ 313.241510][ T9544] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.279600][ T8332] cdc_ether: probe of 3-1:1.0 failed with error -22 10:23:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1}, 0x24008080) fork() 10:23:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x120, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'veth1_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set2={{0x28}}, @common=@icmp6={{0x28}, {0x0, "4bfc"}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:23:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000440)={0x2, 0x0, @private}, 0x10, 0x0}, 0x20040840) 10:23:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 313.483024][ T8332] usb 3-1: USB disconnect, device number 4 [ 314.265471][ T8332] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 314.525682][ T8332] usb 3-1: Using ep0 maxpacket: 32 [ 314.647341][ T8332] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:23:14 executing program 2: socketpair(0x0, 0x88819a317eb217dd, 0x0, 0x0) 10:23:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000004200)=ANY=[@ANYBLOB="14000000000000002900000034000000030000000000000014"], 0x448}}], 0x1, 0x0) 10:23:14 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000080), 0x40) 10:23:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x24044855) 10:23:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc}, 0x40) 10:23:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='4'], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) [ 314.886076][ T8332] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.895559][ T8332] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.903712][ T8332] usb 3-1: Product: syz [ 314.908745][ T8332] usb 3-1: Manufacturer: syz [ 315.095855][ T8332] usb 3-1: can't set config #1, error -71 [ 315.121253][ T8332] usb 3-1: USB disconnect, device number 5 10:23:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x120, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [0xffffffff], 'veth1_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set2={{0x28}}, @common=@icmp6={{0x28}, {0x0, "4bfc"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x0, 0x8}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:23:15 executing program 3: syz_open_dev$usbmon(&(0x7f0000000180), 0x7fff, 0x4880) 10:23:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x5}, 0x10) 10:23:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x14ec) 10:23:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='e', 0x1}], 0x8, &(0x7f0000000180)=[@ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x70, 0x0, [{0x0, 0x4, "9bb7"}, {0x0, 0xa, "ab8663b392eb8b7b"}, {0x0, 0x8, "8d0908f2681e"}, {0x0, 0x10, "5854e6392916885e18e449d04aac"}, {0x0, 0x11, "c0df0aaf23b641fa2b6f1a97bc22ba"}, {0x0, 0x2}, {0x0, 0xe, "3f814912ab8adcb40fce4ee9"}, {0x0, 0xd, "eebafaa8c707635ca4a7ed"}, {0x0, 0x10, "90dbb24c61f1048441e0b75565c0"}, {0x0, 0x6, "4312d9a2"}]}, @generic={0x0, 0x3, '\a'}, @ra={0x94, 0x4}, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "d5ab2be4d84dff3480841d6a"}]}]}}}], 0xb0}, 0x0) 10:23:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x120, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'veth1_to_bridge\x00', 'wlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set2={{0x28}}, @common=@icmp6={{0x28}, {0x0, "4bfc"}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 315.458158][ T9608] x_tables: duplicate underflow at hook 2 [ 315.546415][ T9615] x_tables: duplicate underflow at hook 2 10:23:15 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 10:23:15 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004900)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r0, 0x8000000) 10:23:15 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x7a) 10:23:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') 10:23:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1_vlan\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0xc2}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 10:23:15 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 10:23:15 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000080), 0x40) 10:23:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000040)=[{&(0x7f0000000000)='e', 0x1}], 0x8, &(0x7f0000000180)=[@ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @cipso={0x86, 0x70, 0x0, [{0x0, 0x4, "9bb7"}, {0x0, 0xa, "ab8663b392eb8b7b"}, {0x0, 0x8, "8d0908f2681e"}, {0x0, 0x10, "5854e6392916885e18e449d04aac"}, {0x0, 0x11, "c0df0aaf23b641fa2b6f1a97bc22ba"}, {0x0, 0x2}, {0x0, 0xe, "3f814912ab8adcb40fce4ee9"}, {0x0, 0xd, "eebafaa8c707635ca4a7ed"}, {0x0, 0x10, "90dbb24c61f1048441e0b75565c0"}, {0x0, 0x6, "4312d9a2"}]}, @generic={0x0, 0x3, '\a'}, @ra={0x94, 0x4}, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "d5ab2be4d84dff3480841d6a"}]}]}}}], 0xb0}, 0x0) 10:23:16 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') 10:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100008000000000df2510"], 0x28}}, 0x0) 10:23:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:23:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 10:23:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@my=0x1}) inotify_init1(0x800) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000200)={0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x114, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000180)={0x0, r1+30000000}, 0x0) 10:23:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 316.616555][ T9640] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.741035][ T9645] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:23:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 10:23:16 executing program 1: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 10:23:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/cpufreq', 0x224280, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 10:23:16 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x90040, 0x0) 10:23:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f0000003800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@op={0x18}], 0x18}], 0x1, 0x0) 10:23:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, 0x0) 10:23:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x68, r1, 0xa5764495600a2a31, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 10:23:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000100)={@local, 0x2}) 10:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:23:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 10:23:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x7}, 0x0) 10:23:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 10:23:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 10:23:17 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x49, 0x40012062, 0x0, 0x0) 10:23:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 10:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 10:23:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) 10:23:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 10:23:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0xebc}}}, 0x24}}, 0x0) 10:23:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) setreuid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x201}, 0x1c}}, 0x0) [ 318.668499][ T9707] ucma_write: process 157 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 10:23:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r0}}, 0x18) 10:23:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 10:23:18 executing program 1: perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x6800, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000340)) 10:23:18 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xdee542a0db50cd5e) 10:23:18 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2402, 0x0) 10:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:23:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8949, &(0x7f0000000380)={'sit0\x00', 0x0}) 10:23:19 executing program 1: perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 10:23:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, 0x0) inotify_init1(0x800) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f0000000200)={0x1, 0x1, 0x1b}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000180)={0x0, r4+30000000}, 0x0) 10:23:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 10:23:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:23:19 executing program 4: getitimer(0xa4115f100005ecd8, &(0x7f0000000000)) 10:23:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc) 10:23:19 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000003380)) 10:23:19 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0x0) fork() clock_gettime(0x0, &(0x7f0000000180)) 10:23:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x8000}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 10:23:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0x2e7) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 10:23:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x2c00) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 10:23:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000170a7521c22b5ddbad05af5057"], 0x2c}}, 0x0) 10:23:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x17, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 320.801459][ T9771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 10:23:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r1, 0x0, 0x2, 0x4}}, 0x20) 10:23:20 executing program 1: socketpair(0x25, 0x5, 0x400, &(0x7f0000000040)) 10:23:21 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:23:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(0x0) [ 321.299323][ T9782] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 321.306901][ T9782] IPv6: NLM_F_CREATE should be set when creating new route [ 321.314194][ T9782] IPv6: NLM_F_CREATE should be set when creating new route 10:23:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xfffffffffffffda7) 10:23:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1e, 0x0, 0x54e9, 0xfffffff7, 0x1}, 0x40) 10:23:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:23:21 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40000021, 0x0, 0x0) 10:23:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 10:23:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001f40)={0x94, 0x26, 0x78821fa7f8dd9227, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="f8fe59c21b4aa8fcd072ee59f0faf6b2058acc6a618a4e8f7e28f6142e7c28e9439125397bf043347ac99dd1f0c693c962c169137d2d92c0437d9a2da7ca1dead4847358eb14a1f4a434070842aa4b8e762adaa425cd3264b9ead432da5bf860444267ab566f89073da2d9264981"]}]}, 0x94}], 0x1}, 0x0) 10:23:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}, 0x2}, 0x90) [ 321.900729][ T9799] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 10:23:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x191, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 321.943410][ T9800] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 10:23:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x12, 0x0, 0x0, 0x7}, 0x40) 10:23:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7}, 0xc) 10:23:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001f40)={0x94, 0x26, 0x78821fa7f8dd9227, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="f8fe59c21b4aa8fcd072ee59f0faf6b2058acc6a618a4e8f7e28f6142e7c28e9439125397bf043347ac99dd1f0c693c962c169137d2d92c0437d9a2da7ca1dead4847358eb14a1f4a434070842aa4b8e762adaa425cd3264b9ead432da5bf860444267ab566f89073da2d9264981"]}]}, 0x94}], 0x1}, 0x0) 10:23:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2d45b9", "e9731daf6121611c3f9887f32e078234fe127e88d947f8224d49b0629c0f275a28fcfdaa56846ffb4e009d84a1c632cef4b75d240b379dbb69ec68ec47855ab3be937e24f7555020371aa9af9dbd636235f25dc35d2e1c08b417687abd21393ed8efb8d8db70c26716d6b10ee4d5da57430004efc872785275b6c9023f1834e8f959899c7e0cf6567d9b1edd2df5fdbbe761f66106a9e3557bda9fdf4b30eb79b2ea23c70784de2bf2522596cff661bcdb0ab3f018d79a714a5cd3f8f6e99c43b0c111c8e22f804adad2a2428bddb6c60468e41247a0c5b5e14ce4d475ab08748a4d7da117dfeafd83cf77232fbaf7be05a7c0e478d2a2d281724d2bdfeae6ce"}}, 0x110) 10:23:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 10:23:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0x24}, 0x24}}, 0x0) [ 322.436752][ T9813] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 10:23:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 10:23:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)) 10:23:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x3, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000001c0)=@proc, 0x8) 10:23:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 10:23:22 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 10:23:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x0, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000805}, 0x4090) [ 323.430454][ T9835] batman_adv: batadv1: Adding interface: macvlan2 [ 323.437112][ T9835] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.466579][ T9835] batman_adv: batadv1: Interface activated: macvlan2 10:23:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2d45b9", "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"}}, 0x110) 10:23:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0045878, 0x0) 10:23:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) 10:23:23 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x80045301, &(0x7f00000001c0)) [ 323.832178][ T9835] batman_adv: batadv1: Adding interface: macvlan3 [ 323.838859][ T9835] batman_adv: batadv1: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.864775][ T9835] batman_adv: batadv1: Interface activated: macvlan3 10:23:23 executing program 1: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 10:23:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 10:23:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0xc0}, 0x40) 10:23:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x3}}, 0x24) 10:23:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x504, 0xffffffffffffffff, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 10:23:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:23:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) 10:23:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2d45b9", "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"}}, 0x110) 10:23:25 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000040)) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) 10:23:25 executing program 0: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 10:23:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}}, 0x0) 10:23:25 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) 10:23:25 executing program 5: syz_open_dev$usbmon(&(0x7f0000000180), 0x7, 0x105382) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 10:23:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/237, 0x18000, 0x1000}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x20) 10:23:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1c118c", "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"}}, 0x110) 10:23:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0x100}, 0x2b) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) 10:23:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x5450, 0x0) 10:23:26 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$xdp(r0, &(0x7f0000000080), 0x10) 10:23:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40086602, 0x0) 10:23:27 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xa70b65991b557592, 0x0) 10:23:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:23:27 executing program 1: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000100)) 10:23:27 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) utime(0x0, &(0x7f0000000180)) 10:23:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0xff}, 'port1\x00'}) 10:23:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0xfffffffd}, 0x40) 10:23:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x54e9, 0xfffffff7}, 0x40) 10:23:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_METRICS={0x4}, @RTA_PRIORITY={0x8}, @RTA_OIF={0x8}]}, 0x44}}, 0x0) 10:23:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x80087601, 0x0) 10:23:28 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:23:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000478) 10:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) 10:23:28 executing program 2: syz_open_dev$usbmon(&(0x7f0000000580), 0x0, 0x0) 10:23:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 10:23:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 10:23:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0x7]}, {0x0, @usage=0x1000, 0x0, 0x1, 0x7, 0x7db7, 0x0, 0x0, 0x0, @struct={0x0, 0x8}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x0, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff, 0x0, @usage, 0x8, 0x0, [0x0, 0x0, 0x0, 0x1, 0x800, 0x3f]}, {0x0, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x0, 0x1, {0x80, @usage, 0x0, 0x0, 0x36dd, 0x0, 0x0, 0x0, 0x500, @usage=0x2, 0x5, 0x3, [0x0, 0x0, 0x8, 0x2, 0x9, 0x6]}, {0x1f, @struct={0x435}, 0x0, 0x9, 0xc48, 0x2, 0x0, 0x10001, 0x0, @usage, 0x0, 0x0, [0x0, 0x4, 0x0, 0x0, 0x1, 0x3fe000000]}, {0x1, @struct={0x4, 0xa}, 0x0, 0x6fe3, 0x6, 0x7f, 0x6, 0x0, 0x40, @usage=0x8, 0x0, 0x0, [0x0, 0x3, 0x1ff, 0x3ff, 0x0, 0xd781]}, {0x1ff, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) dup(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x4, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/123, 0x7b}, {&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000000940)=""/157, 0x9d}]}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x2, 0x20, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r0}, 0x0, 0xc, @inherit={0x78, 0x0}, @devid}) clone(0xf70a86956630e51d, 0x0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80, 0x80800) sendmsg$key(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x2, 0x9, 0x5e, 0x9, 0x17, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_ident={0x2, 0xb, 0x7, 0x0, 0xffffffff}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@local, 0x3, 0x4, 0x10}, @sadb_ident={0x2, 0xb, 0x4}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@remote, 0x21, 0x4}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x9, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}}]}, 0xb8}}, 0x4000000) 10:23:28 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002500)={&(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, 0x0}, 0x68) 10:23:28 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 10:23:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x541b, 0x0) 10:23:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x5, 0x93, &(0x7f00000000c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002040)={0xa, 0x1, 0x29fc, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 10:23:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x4, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x6c}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:23:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 10:23:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000001340)="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", 0xd02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x2000}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 10:23:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) 10:23:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000b80), 0xffffffffffffffff) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0), 0x10) [ 329.768052][ T9994] ptrace attach of "/root/syz-executor.3 exec"[9993] was attempted by "/root/syz-executor.3 exec"[9994] 10:23:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, r1}}, 0x30) 10:23:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2505000000080003000000000008000200070000001800018014000400fc0000000000000000000000000000012c000180080006000500000006000100020000000500020001000000060001000a000000080007"], 0x68}}, 0x0) 10:23:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000740)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x2}}, 0x18) 10:23:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x404c534a, &(0x7f00000001c0)) 10:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 10:23:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@getstats={0x1c}, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3db}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 330.678678][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.685391][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 330.795830][T10043] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 330.803332][T10043] IPv6: NLM_F_CREATE should be set when creating new route 10:23:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:30 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) [ 330.891086][T10046] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:23:30 executing program 1: nanosleep(&(0x7f0000000000), &(0x7f0000000040)) [ 331.031943][T10048] device vlan2 entered promiscuous mode [ 331.172985][T10048] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:23:31 executing program 2: setresuid(0x0, 0xee00, 0xee00) 10:23:31 executing program 0: nanosleep(&(0x7f0000000000), 0x0) clock_gettime(0x4, &(0x7f0000000080)) 10:23:31 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@empty, @empty, @val, {@ipv6}}, 0x0) 10:23:31 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x4, &(0x7f0000000180)="ed000000", 0x4) sendmsg$unix(r0, &(0x7f0000001700)={&(0x7f0000000380)=ANY=[@ANYBLOB="f41809"], 0x1c, 0x0}, 0x0) 10:23:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x20180, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="01", 0x1, 0x0, 0x0, 0x0) 10:23:31 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 10:23:31 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, &(0x7f0000002280)="1d", 0x1, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:23:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write(r1, &(0x7f00000000c0)="92", 0x1) 10:23:31 executing program 3: pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xfff}, 0x0, 0x0) 10:23:31 executing program 4: setitimer(0x0, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 10:23:32 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close(r0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 10:23:32 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:23:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 10:23:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000032000500d25a80648c63940d0a00fc000e0005400200a06d053582c137153e37090001800300d1bd0000", 0x2e}], 0x1}, 0x0) 10:23:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000100)=@raw=[@ldst, @alu={0x0, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1d00002a, 0x43408) 10:23:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0xfffeffff, 0x0, 0x0, 0x0, 0x0, "81ca17c1010000200000000000002000ebff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 10:23:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={&(0x7f0000000780)=@abs, 0x6e, 0x0}, 0x0) [ 332.715614][T10132] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 10:23:32 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x29901, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x20000000000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000d40)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0xffffffffffff7fff, 0x12) openat$cgroup_devices(r2, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='/*@^#\x00') r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) r4 = openat$cgroup(r2, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r3, r4, 0xb}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x3, 0x80, 0x81, 0x0, 0x5, 0x6, 0x0, 0x0, 0x2, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x284d}, 0x8, 0x5, 0x3, 0x5, 0x7, 0x7f, 0x1, 0x0, 0x1000, 0x0, 0x401}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r2, r3, 0xc}, 0x10) sendmsg$inet(r2, &(0x7f0000000980)={&(0x7f0000000280)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000000780)=[{&(0x7f00000002c0)="8cbd19662b1e49a40718c293b88ee043f4951618b54a006d2d8142cddca09bd857537053c53f8db12ac792427109f608ad21f92d37d219615de7441b27fdd29ae4ebb59c16d025082a932e170625174e1e9c2ce4ceee9866c10407d7cfa39ef14a8b7d3f90ae868c68e58547018ca34499cd9bdaf97849f7b7a5005b4290a58c4a4fe5e366c478e2f3886293f4f064ae7039f007203f21c1cb4fdb3dc4fdbc014167010f20cdd31b4a0c021f7cfdc5cf56517e1bccbb51f70e4542383db0a25f57f034e65d4668579ab8abff1789ca9aaec0979054", 0xd5}, {&(0x7f00000003c0)="b983c88ca8a5a0c4047309fc60f1f7ea95f11fb62a2241c8d691d2b18d203999fe01dc695bc6b7c0ef285667e58d74abdbdf8d00610d0f9e30098c2fb1eea2edce04e82274be714c566745d7b869bb423b9c199ff9e22731e292cfd2232d82d74290661d243a5cdffd6834e2b44bffb82a1ff7b78a8e8c90ba7422b0b95ba67faa81b9856a94ba57f1a59199ff859dc61e83376c6d5450808366c794a49ef83fe96792c504a4b3341db51a30d17eee8716d0bda77d099441591c16aaec9e7c7f18b9de016548250d66e8b18c08858938c6edb00b019e1c33e577fc2da5314b0e69c7423f959152f86948de8175", 0xed}, {&(0x7f0000000580)="84dd623aab4c7d63184ed4db4ece0300ad976d1572134ad8afec07be47e400f3cb486150140d092da8d4f4b98cd3324f22077ca903cefbac615516e25203eadf4b6e5aebe4a450a3782c0eb82d7b11a6a71246d1e5277d9744aa92cd807aa1eb4b3ccdc57faf9f9066be62b68ddb2bbeb4f4ee0f44cb39d6ebc50423d7fabeede3328fe984487ab5a00ec58a71367b06951995b8da4a8e5f3c0098828266bc7caad5b75ade8cf5599f24f0cc05a27e6f800b16ea2e1ccd25e0770a8260dc", 0xbe}, {&(0x7f0000000640)="06a1551093b655e4c44d364cba2cced274fb16a114818e", 0x17}, {&(0x7f0000000680)="b2a478741ec8616a16d061486709d8645f052cb342", 0x15}, {&(0x7f00000006c0)="c54d9191db2e9f879fc50ed7f65b5d5ea1e89d431f2f969a636b639bb95c1b9422da038d3c71f0cfb2808f8a3185972e1632df76b19f432f67620149f6343b0f3aa4c6ddb9560a92b36d99ce3d2bdaaac98af9979e03a2096b6511767331e05eed4fbf728921915129cccc3b79e2d488ea3b2ccc0617680ace743a33d4002014cd85f75b2bd36ba81b87b313e87f6df4a1e035f555e84603b4ef36678ddc", 0x9e}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="34000000000000000000000007000000831fb0e0000002ac1414aaac1414aaac1414aae0000001ac1414bbe000000294040100000000000014000000000000000000000001000000440000000000000011000000000000000000000001000000000000000000000011000000000000000000000001000000000000000000000054000000000000000000000007000000860289076ce0271bb3830b700000000003060351060286200000000100031205038b020c3338e03533b45ea0d4db0009eb89b65a0d653eff96461a0f411d9fae47940400000000000000140000000000000000000000020000000400000000000000"], 0xf0}, 0x40000) close(r2) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x1ff) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3, 0xf, 0xff, 0x1, 0x0, 0x5, 0x98da1, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x4}, 0x1, 0x6, 0x2, 0x1, 0xfffffffffffffffc, 0xffffffff, 0x2, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xe, r2, 0x3) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 10:23:32 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:32 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000001a00)) 10:23:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:33 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:23:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:33 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:33 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x73214b93, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000001c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x5, 0x3, 0x6}, 0x10}, 0x78) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 10:23:33 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40049409, r0) 10:23:33 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 10:23:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xb, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000a90300000000000009000000180000000700000000345f624de1f18f0000000800000095"], &(0x7f0000000980)='GPL\x00', 0x200, 0xe5, &(0x7f00000009c0)=""/229, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x4, 0x9, 0x7, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000002500)="2abcbff7f92d69c7b3842310f09ef59b8ee8405bfc0cc8e2d63df24a938c3741c475fe3c7ab8fa51854d7d7e80791469dfb955b8f20ff73486364b9694472c74a72dd7acf706ac63c87f8f3964d65d91b8be1fa0b2a345e4f743b08b037391f7d636d93514a0bfa8dd18406fe07695ae7bba2ff04969", 0x76}], 0x1}, 0x24004054) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f00000000c0)=@isdn={0x22, 0x6, 0x6, 0x1, 0x1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)="aa92793d3905da99dae14dd326f17c532c7084cd6ed96f0c0bcde79b356221580f37913beda792890d2345304c9544027838709bdbc163b3593b74ebbd9cf593f394323e69799fc8ae2b93284b95443d21d5a27ee21d68f5f50462c184bdb818d542f09d13eb219836ed30dcf563e831fe8e923fe735b16a4dd7b78d3fc98bd8b3a31d750e0e3e445af639f3e294aec415ca889453fa8d757d38d5eabeef61f778c5c56637c36831e9c5ce5b9906", 0xae}, {&(0x7f0000000540)}, {&(0x7f0000000440)="5aa6427bbae4bd797fdc0aa5bce10ea1aeb7dd58a19bb4a49377d5e7a48ce0524ea09d9d2546f56c633720042051025d5bc6a4ff9061c3b5ce4b1ac955df00f41b27ea0280a53114061d66009ae23b9221a714443578db06ae684f5c722dc620f6", 0x61}, {&(0x7f0000000600)="dc4cb3f9ca930a0084762ae37aa78a6ccfcf17b224b8fb20bebbc21ffa6f6d2831efcd52e35d0f15381b70a731773972353a1c0d94b1ad9094228ee561a8f9214cecf0787db4e301b5376c4738eea51c2bb44f1ed5d10b8f834a81f4107872bb5d40025ec8bab6aec6030d5e7a190e17cbfbd3d12d31a2da1e662e34a8b213b4baa42fae5d5deb4a4d92c231c3229f92dc3b24bb92289006bda3ffb1823d6b06a2e517bbe3feaea4f8ead81f8dca2b0fea9353c9844cc4a5da1e0266b1e6481846482d3db2b7", 0xc6}, {&(0x7f0000000040)="39d1e3ca87103878e7aaa9c59eac0bc1bd479650f0f9e36809008c64f9de4315eb243d15f0c968e49d0d27090a7f2884579a54", 0x33}, {&(0x7f0000000300)}, {&(0x7f00000003c0)="99733c9b992b51d615f71f84645bae11fe1e47a24a973f4e0102961e", 0x1c}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x190}, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{}], 0x1}, 0x4040060) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cgroup.controllers\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000000c40)={&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="5308e92bfdb5d8a31e72a470c848c3de57fac4eb1f69d55b272d038f99a32c48b6c86b9491f2f3db04f3923016dda019c7d3adc0aba2262422f9ff6f3fd0f361c4c1a515db8d193753d6b402bc3b3dacd552895431813a18d13bd3553b9d", 0x5e}], 0x1, &(0x7f0000001100)=ANY=[@ANYBLOB="110000000000000000000000010000000800000000000000140000000000000000000000010000800300000000000000110000000000000000000000010000000900000000000000280000000000000000000000070000009411b5bb6d33e425b7d5c7128795ba131d940401000000001400000000000000000000000100000080000000000000001400000000000000000000000200000000000000000000001400000000000000000000000100000008000000000000001c000000060000000000000008000000", @ANYRES32=r5, @ANYBLOB="00000000ac1e000100000000140000000000000000000000020000000800000000000000"], 0xf0}, 0x84) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002}, 0x40) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000000) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x2, 0xc, &(0x7f0000000540)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @generic={0x5, 0x7, 0x8, 0x0, 0x800}, @map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x4, 0x2, 0x0, 0x20, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0xf, 0x0, 0x5, 0x20}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0xc1, 0x8, 0x5, 0x0, 0xbb3}], &(0x7f00000002c0)='syzkaller\x00', 0x100, 0x1000, &(0x7f0000001240)=""/4096, 0x41000, 0x0, '\x00', r5, 0x10, r2, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0xf, 0x4eddd16a, 0x6}, 0x10}, 0x78) sendmsg$kcm(r0, 0x0, 0x40) 10:23:33 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x9agA\xaf\xed@\xe3\x90+.o\xe1K5b\x99\x8c8\xa3^\xd4fH]~\xdf-\x8d\x9cs\xb3`\xbes\xad\xaf\xe7\x9a\x98\x83%\x05\'d\xdfw \xb5\x16\xefK\x1cPSA\xd9\xfc\xae\xbe*\xb3\xcf\xc0-\xca_f2\x8b\x97\x01\xc4n#\xd9\x1b\x8a\x047\xe3\xb8\"\x12\xc3_\xa5\xf9\xed\xb2#.Xn\x94\xd5') 10:23:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 10:23:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x60}, {0x6}]}) 10:23:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1d00002a, 0x43408) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 10:23:34 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:34 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:34 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 10:23:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x0, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:34 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:34 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:34 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) close(r0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 10:23:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x101) 10:23:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 10:23:34 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:34 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003080)) 10:23:35 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 10:23:35 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 10:23:35 executing program 3: socketpair(0x1d, 0x0, 0x200, &(0x7f0000000000)) 10:23:35 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x801c581f, 0xffffffffffffffff) 10:23:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:35 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:35 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000000)='\x00') 10:23:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)="4a000ecfed619325ae16c8493f4b143d96c552849e649ee34ae8", 0x1a}, {&(0x7f0000000540)="336dced5ba8b06eaaa5937aeb62c9d7d6bed3b54ba9819a296245a98e05bed60960121ea5ff95a82701d3232c7ead0da015d3fe3bb20c488bdac0caca0d0903225907901748114b5d4a72232128286339f17f1404fdae85c86702752edbde812f647c5bde9a2958d2e687fe7303ade3b2ef8c2a409c844b8248cc090d7c5a9194eacf9fdce83cd3c3fe9fdbdad00cb89a2b46b8b60c2b9667be848f3d5e46904b267f02fb25bd8640092c442271fb43d55d11a862ac05389497d001865340f1a55603f3caca904ae006c5e86", 0xcc}, {&(0x7f0000000c00)="1f248ce6be3da573409970d9aa811af63ccc9f7df29b3d22fd07f079cd3e9a1e8b618d91c155587fd6708ba06f6ac11664a23398f6baf653c50d7d189cbd3abce04ec2479f6ee1d68ba8097966e5761b377f661e23af075cdfcc4a002850945553b8e34e372e8d6e4cf957a8f164735edac97c44360eeb7f23174ecb398faa47937b1583542892703d89b1ec335681df8cedafee83891b0693eaed15f6972c9c263e9584fd5f785eee860ce50daba27f6f014e4e3d07044f973f6f14538a8976b99c35347fc0b27b6c9ede5151fd", 0xffffffac}, {&(0x7f0000000100)="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", 0x173}, {&(0x7f0000000640)="e42835054cfdcf0c13bcb86942417f23cdd4d805c8154d549cf0ca47a937787df5bbd22e4e45fe7acfe01f06bfb9adb2a9ef061309899389e4c2fa99b31690767b014aeb3edf2e7d1b96c060a260f3ff4b7a2904a81ca2bd9db84585f551848c32285f80e4f7bafacf0bb83eadf77b7c81cd4131095dcc8d0c444b1cb5241bbb9c4a1636a801d5684f13c01063d483c21d94a47d0074c80e3ae1b3e01bcd4d120f9a65bc488702a76f4aa4076139afc084bf13fec724140b287d10b8ee9859e3c1ed77af016773cc8ef1f5c03bd71f215fa924b2e95e61114e1b2c8ee2da7b07cb72c671142c3770d08deabe4dc3db6369044279", 0xf4}, {&(0x7f0000000740)="88b2ed1f4ca8ab3cebfe2674818669ca91d39164dbccfb6fc419700ef442f1710fa6839663ea5c38bbef6d51caa106384b5b8c6a9886445604de834c9483a7c5d4eb5a818f7080cf1254dd87fdcd00dc589761db9756eed270c53d48ea5a1fb6ba25240f2745197c2b7eb1984cb4af788289e7b86dd689a6d844157696ae716507f426b3aaa220565546fd11773ff5ddf0a45a0f85ac606baf37b2cd6a5e3b7112f101fff467e5b30fb0cd8227061b7a5cf827f6a97747697350a41f631cc1e6f12d7b30b1b204b91fc2d20e5005cc74ab4a98926342780f1380f621f770", 0xde}], 0x6, &(0x7f0000000b40)=[@cred={{0xfffffffffffffd1d, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x50}, 0x0) 10:23:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)="8b", 0x1}], 0x1}, 0x0) 10:23:35 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 10:23:35 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x20004081) 10:23:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 10:23:36 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000b00)=""/195, 0xc3}, {&(0x7f0000000d00)=""/251, 0xfb}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x40010142) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x6558, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000ba8000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f00000002c0)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)="96448879c654262ec3929a752bdbe16a", 0x10}, {&(0x7f0000000380)="0271b0ac217a5e530e151676c7a4d931e777b4a0dc2268de0eab213515077f1adaa9a9a9bfb608b4764d782ab8ec29983442c22914c46da34e08b6d54840c3035163488594319bd944061386a315b221dc310ff10dcc243e7f47c4ebe2be89bbedd6323de26da91f06d93c5ed2a378052b5920e5c95efe5e738baa213e83527386569d51c6ae2ad5ed59d3ef0260ef1f899270015118805fef08b7a0212af9f14e0905e057872d8df2aadbf9400a", 0xae}, {&(0x7f0000000440)="1c72712ac2fe6fb9cf17b0aee89555c9dc0618910f7fd5ccb6170b60ade98db713bac20029088961c20198946e83f8230809c94a76cfc8e2e2f6fb5635c5504b130a024b3c", 0x45}, {&(0x7f00000004c0)="dbea8f1c512efd0894fda359878113ae7c5646040cd19ba95d80c724bb464b63a7c18928e1b723d8f5efd8c4b1a3ce655893a087946e2b9d2f9c1e617295f33d301eb058a69e3b8aa6313601994a50d20c864517d19d202dd7428fe2fea4822f62866f39cce972ca9e96227f7549817634b32e1615503fb9b949", 0x7a}, {&(0x7f0000000540)="8e8c4cb01876f8de6496f8ed02c351a463cabe903896d05de3e5f9995fbab54bafbb55f48df3090404092e4aa0625c0c6320c3bc3b705faac3f8166af0b456e21be6d57d32ea590c3bf56d5256", 0x4d}], 0x5, &(0x7f0000000640)=[{0x60, 0x112, 0x8, "51771e9ec6f492c152f14b8d15a7bfaaee1ac66adff44545e1923285696472b1d512c300cdf8fb77d900fc674b20e2692cd76bfc2ad3d0ef1224de1bddb0fcf04319c7b5c53d0be6dd8d8cac61"}], 0x60}, 0x400d0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r3, 0x0, 0x0}, 0x10) 10:23:36 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:36 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 336.758989][T10241] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 336.772850][T10241] batman_adv: batadv0: Adding interface: team0 [ 336.779411][T10241] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 10:23:36 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000500)) [ 336.804780][T10241] batman_adv: batadv0: Interface activated: team0 10:23:36 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 10:23:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808da}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x300) 10:23:36 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:36 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000004c0)) 10:23:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:23:37 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 10:23:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x8, 0x6e8}, 0x40) 10:23:37 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x0, 0x5}, 0x10}, 0x78) 10:23:37 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, 0x0) 10:23:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 10:23:38 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:38 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 10:23:38 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:23:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040)=0x20, 0x4) 10:23:38 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xf, &(0x7f0000000040)={0x18}, 0xc) 10:23:38 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 10:23:38 executing program 0: getrusage(0xb5bb278a7c65fe40, 0x0) 10:23:38 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b3022e2f66692fe9e39283c8f9bc000001cae467b98e2626a2ee7b400a113522ad0c492cdd441ae0cd92bdebb31a99d9403f191a8bc1c0f52a16f61c84566f9dce543b41c6"], 0x10, 0x0}, 0x0) r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="b302"], 0x10, 0x0}, 0x0) 10:23:38 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/179, 0xb3}], 0x1) 10:23:38 executing program 1: socket$inet6(0x18, 0x2, 0x0) 10:23:38 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f0000000000)) 10:23:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0xfffffffffffffffe) 10:23:39 executing program 3: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 10:23:39 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)) 10:23:39 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 10:23:39 executing program 1: socket(0x0, 0x14, 0x0) 10:23:39 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000340)) 10:23:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000040)={0x2, 0x0, 0x0}) 10:23:39 executing program 3: socket(0x1, 0x0, 0xffffff00) 10:23:39 executing program 1: waitid(0x0, 0x0, &(0x7f0000001580), 0x8, 0x0) 10:23:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @l2, @nfc={0x27, 0x0, 0x0, 0x6}}) 10:23:40 executing program 5: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) 10:23:40 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 10:23:40 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x103382, 0x0) 10:23:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 10:23:40 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 10:23:40 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x24, 0x4, @tid=r0}, &(0x7f0000000180)) 10:23:40 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 10:23:40 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x6200, 0x0) 10:23:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:23:40 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) 10:23:40 executing program 1: socketpair(0x11, 0x3, 0xffffffff, 0x0) 10:23:40 executing program 2: r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 10:23:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @generic={0x0, "fcc7f39ea2b95302e9cd60c7bb0a"}, @rc}) 10:23:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) 10:23:41 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') 10:23:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 10:23:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x3, 0x4}, 0x10) 10:23:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:23:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 10:23:41 executing program 0: r0 = socket(0x2, 0xa, 0x0) getpeername(r0, 0x0, 0x0) 10:23:41 executing program 3: stat(&(0x7f0000000000)='./file0\x00', 0x0) getuid() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) 10:23:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 10:23:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) [ 341.946670][T10385] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 10:23:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @generic={0x0, "fcc7f39ea2b95302e9cd60c7bb0a"}, @rc, 0x7}) 10:23:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0xffffffffffffffff) 10:23:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xfffffffffffffffd) 10:23:42 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x28a02, 0x0) 10:23:42 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:23:42 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 10:23:42 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 10:23:42 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), 0xffffffffffffffff) 10:23:42 executing program 4: r0 = epoll_create1(0x0) r1 = dup(r0) write$P9_RATTACH(r1, 0x0, 0x0) 10:23:42 executing program 1: nanosleep(&(0x7f0000000300), 0x0) 10:23:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x7, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0aed41", 0x8, 0x0, 0x0, @empty, @private2, {[@dstopts]}}}}}, 0x0) 10:23:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 10:23:42 executing program 0: clock_gettime(0x2, &(0x7f0000000440)) 10:23:43 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) 10:23:43 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 10:23:43 executing program 5: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000001080)=""/4084) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = msgget(0x3, 0x1) msgsnd(r0, &(0x7f00000003c0)={0x3}, 0x8, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_getres(0x0, 0x0) clock_getres(0x0, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) 10:23:43 executing program 3: mq_unlink(&(0x7f0000000080)='\xaf/,\x00') 10:23:43 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 10:23:43 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/207) 10:23:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003fc0)={0x0, 0x0, 0x0}, 0x0) 10:23:43 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0xee01, 0xffffffffffffffff, 0xee00}}) 10:23:43 executing program 5: clock_gettime(0x5, &(0x7f0000000180)) 10:23:43 executing program 3: msgsnd(0x0, &(0x7f00000003c0)={0x3}, 0x8, 0x0) 10:23:43 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:23:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:44 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x8c00, 0x0) 10:23:44 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 10:23:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8001) 10:23:44 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), 0xffffffffffffffff) 10:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:44 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000140)) 10:23:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:23:44 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_gettime(0x0, &(0x7f00000010c0)) 10:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:44 executing program 2: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/196) 10:23:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 10:23:44 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 10:23:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x2, &(0x7f00000002c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1a, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:45 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 10:23:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:45 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 10:23:45 executing program 1: clock_gettime(0xb, &(0x7f0000000180)) 10:23:45 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x588e, 0x0, 0x0, 0xffffffffffffffff}) 10:23:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) 10:23:45 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) 10:23:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:45 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x6b, &(0x7f00000000c0)}, 0xfffffe3b) 10:23:45 executing program 1: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:23:45 executing program 5: clock_gettime(0x7, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x12, 0x3, 0x8a1c, 0x11, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 10:23:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 10:23:46 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 10:23:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:23:46 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={0x0, 0x0, 0x47}, 0x20) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:23:46 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x28000, 0x0) 10:23:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:46 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 10:23:46 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:23:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:47 executing program 4: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x511fb077cfe8eae9) 10:23:47 executing program 5: clock_gettime(0x7, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x12, 0x3, 0x8a1c, 0x11, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 10:23:47 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:23:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), 0xffffffffffffffff) 10:23:47 executing program 1: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580)={0x0, 0xa087, 0x0, 0x0, 0x8000000}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 10:23:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:23:47 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x6c8d7664ac084064, 0x0) 10:23:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:48 executing program 3: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)) 10:23:48 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 10:23:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0xc21, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)=@newtaction={0x7c, 0x30, 0x725, 0x0, 0x0, {}, [{0x68, 0x1, [@m_xt={0x64, 0x1, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x15, 0x6, "c4280ae152ed7b3ab27d503152b5dfcaa2"}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 10:23:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 10:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 10:23:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200)={0x41, 0x0, 0x3}, 0x10) 10:23:49 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:23:49 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 10:23:49 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:23:49 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 10:23:49 executing program 2: clock_gettime(0x7, &(0x7f0000000180)) 10:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:23:49 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003b00)) 10:23:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x7476, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:49 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 10:23:49 executing program 2: msgctl$IPC_SET(0x0, 0x2, &(0x7f0000000100)={{0x2, 0xee01, 0xffffffffffffffff, 0xee00}}) 10:23:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x12, 0x3, 0x8a1c}, 0x40) 10:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:23:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 10:23:50 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffff6b8c}, 0x8) 10:23:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000280)={0x0, r1+30000000}, 0x0) 10:23:50 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x0, 0x0, 0x2, 0x7, 0x0, r1, 0x0}]) 10:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:23:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 10:23:50 executing program 2: clock_gettime(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:50 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 10:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:23:50 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 10:23:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "4b8165", "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"}}, 0x110) 10:23:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:23:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="17"]}) 10:23:51 executing program 5: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000011c0)={{}, {0x0, r1+60000000}}, 0x0) 10:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:23:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x80}, &(0x7f0000000100)={r0}, 0x0) 10:23:51 executing program 3: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 10:23:51 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) 10:23:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 10:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:23:51 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 10:23:51 executing program 2: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580)={0x0, 0xa087, 0x0, 0x0, 0x8000000}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() syz_io_uring_setup(0x387, &(0x7f00000002c0)={0x0, 0xec50, 0x20, 0x0, 0x357}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 10:23:51 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xb1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x1, 0x5, 0x800, 0x1}) 10:23:51 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x616482) 10:23:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000300)) 10:23:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000000c0)) 10:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:23:52 executing program 3: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x3cce265}) 10:23:52 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x46201, 0x0) 10:23:52 executing program 4: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid\x00') io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:23:52 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000bc0)) 10:23:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 10:23:53 executing program 2: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580)={0x0, 0xa087, 0x0, 0x0, 0x8000000}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() syz_io_uring_setup(0x387, &(0x7f00000002c0)={0x0, 0xec50, 0x20, 0x0, 0x357}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 10:23:53 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 10:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8e05, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:53 executing program 5: select(0x40, &(0x7f0000000180)={0x7}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 10:23:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0xfffffffffffffffc) 10:23:53 executing program 3: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) [ 353.960079][T10688] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 10:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "8da24f17f600985c", "ff7d40ee664009d1c5e51711e4daca31944f490461c2f9e5fb929c206f642cf8"}) 10:23:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "1d7f3b694b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "9ae4fa959f"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "67bbeb45bc"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0xb9, 0xfc, "04db3ed36a2d4c2f6320efbdc16ff71aa7d803085c08f9ceb724824a46883c772d79cc39588e22b580bc6f4e9c020ebe1547a2f01bddbbc8a90838ffeac227c69156ddb8ce31d003d0543e4fce24f3cdc0d2b575b17a29410f79b278880f5a704b3108f1047d26b417e8d63a7ffb02abb86c645902def73c040530e71284dfe32b13d669ffe7050469485b51c1dbec17c9d77949fa2a05aafcbbf8f6fc5fd652b42e54f915051c4be9f39bff1aed37c8c98c8b417d"}, @NL80211_ATTR_FILS_ERP_RRK={0xa1, 0xfc, "f473aee0d7d69cd597e462f01ec624951fa4587b7f2ab8f36b09a39b2df0e609df61c3e40168739779b4705a91cf59981cfec7c25e817f4e39feea97e735eb16a4e2a48ed0590f5f89952511c71080c7353b3a1aa167753c222c3fea3255ff207d3ac914c572d9e0f1b11be97a07646bcb953f076712a4ebddbe7c7222163ccf9079e90b272be8d0390499af8cecf6810d48ad242268536d88927278e6"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xcd, 0xfc, "6c565061da0fddbaf413bb063d3de8561925717ff9d8d8530761e2e09a84c771f749c7194e9302bc68df06eaf415526528e0cf9edbf23f0f1e3760a0efc3ff88fd3601b53e1cfb11853d81489ed5351ba1996ea5e71a7590e0beb3372be9c6e93cf5292cea4cb77b47d73c054dc46c6ea5644ba58db5f3e981b42bec88ee7b5db921b7d35f0df4e053459ee069ba849cf9ebae77c9784ddb2c275ed54608dd6282362a820723d52fd1e47dcb2ebcefcf1b3152d127b045fb1045055d497a8ee8b62d644da8e0edc5b3"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "44ad432ccee504f2bb"}], @NL80211_ATTR_IE={0x149, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @challenge={0x10, 0x1}, @random={0x0, 0x64, "a7c54c8962f6d380b9b7f69268a3f2c169cfe4eb2cd1c85f4a2f923360043b9cf77e6ab7b59072b493347a9547a2a464f19fafcb6962132782e2f89b3abc53a22eb1856b2f1ef6129fa2ab467e5eec5b546eaf95b5fdaeb02af74d95ad890d4cdbb9e906"}, @preq={0x82, 0x51, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x5, [{{}, @device_b}, {}, {}, {}, {}]}}, @preq={0x82, 0x4c, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x4, [{{}, @broadcast}, {{}, @device_b}, {}, {{}, @broadcast}]}}, @link_id={0x65, 0x12, {@random="39d5088ac145"}}, @ht={0x2d, 0x1a}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_IE={0x89, 0x2a, [@mesh_chsw={0x76, 0x6}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6}, @random_vendor={0xdd, 0x4f, "4b9ddb952981a89b5453f070ea04a3fcaa285032f08a5bf246d70a38fe79a44abbb450964e35212fcd77c09d07465f614925748c6fc8a41e3d819e8ee668dc7be0a670a97a15ed0b49de89f66b0bc7"}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @mic={0x8c, 0x10, {0x0, "46369ba48235", @short="7b53c349cb6b983f"}}]}, @NL80211_ATTR_IE={0x109, 0x2a, [@random_vendor={0xdd, 0xc2, "d057d1921812598a027af3af129fe1030613b7629d8d3b1b4fa5670e6996f5d69b6bfdf83646e5d289686509e2ef512d70b8d771dbd260d86e26f75c7634502d51a6463189990fd6e9850fae60456224d6903d1031ee94884d188ba4640d5d9f8e2a54df76093f4deb773d925063963e5e27c9672614fa5545d3fcafc9c0d1f97f0218b88d2016a4dcd4dfea1140c560c6582e5ba2f552b83c2e2f1223ac2e5e2b14a112f904abd86c136705c5f4dc398628694eb8ac72e29bc51498eeba4a55592a"}, @chsw_timing={0x68, 0x4}, @link_id={0x65, 0x12, {@initial, @device_a, @device_b}}, @gcr_ga={0xbd, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @ht={0x2d, 0x1a}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x21, 0x2a, [@mic={0x8c, 0x18, {0x0, "e0f9e83c7000", @long="0bc55799064228f433bcf0b47f0c7a24"}}, @dsss={0x3, 0x1}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x91d, 0xfc, "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"}]]}, 0xec4}}, 0x0) 10:23:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 10:23:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000680)) 10:23:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000380)) 10:23:55 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) 10:23:55 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "ddae1e4f9b51f31210f5b9f5b6e35b01c86aab3b384296ea71b57beeefad73f14a58fc54373020a0d30a3a75a11208afb0269b91409effb9f20b996bc369c43c"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 10:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x1c, 0x1a, 0xc21}, 0x1c}}, 0x0) 10:23:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000680)="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", 0x5d8, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c) 10:23:55 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) write$rfkill(r0, 0x0, 0x0) 10:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x1c, 0x1a, 0xc21}, 0x1c}}, 0x0) 10:23:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 10:23:55 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e000001"], 0xe6) 10:23:55 executing program 4: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 10:23:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)) 10:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x1c, 0x1a, 0xc21}, 0x1c}}, 0x0) 10:23:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) 10:23:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x0, 0x20}, 'port1\x00'}) 10:23:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, 0x0) 10:23:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10001, 0x4) 10:23:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b9"}}, 0x119) 10:23:56 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x81}, 'port0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6a}) [ 356.698328][ T8332] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 10:23:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000300)={{}, {0x0, 0x10}}) 10:23:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x0) [ 356.752824][ T8332] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 10:23:56 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x40080) 10:23:56 executing program 1: socketpair(0x23, 0x0, 0x0, 0x0) 10:23:56 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x105120) 10:23:56 executing program 3: setreuid(0xee01, 0xee00) 10:23:56 executing program 0: add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='b', 0x1, 0xfffffffffffffffd) 10:23:57 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x10000) 10:23:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 10:23:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0x0) 10:23:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x77359400}) 10:23:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000000)={@remote, @multicast1, @dev}, &(0x7f0000000040)=0xc) 10:23:57 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "987e13dde1752c98e184238b0f5859756a71b059358198905fd913f1fc5906cda9b11927d61775263afd6966c3c257d7e8f72b95906b4279243b71d8e9448f02"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 10:23:57 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) read$char_usb(r0, 0x0, 0x0) 10:23:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000380)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:23:57 executing program 5: capset(&(0x7f0000001bc0), 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000009440)) 10:23:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002780)={0x0, @multicast2, @remote}, &(0x7f00000027c0)=0xc) 10:23:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 10:23:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f000000a180)={0x0, 0x0, 0x0}, 0x40) 10:23:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 10:23:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x0) 10:23:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:23:58 executing program 5: pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xffffffde) 10:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x0) 10:23:58 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000001780)) 10:23:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/if_inet6\x00') write$FUSE_INIT(r0, 0x0, 0x0) 10:23:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:23:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100008000000000df251000000008"], 0x28}}, 0x0) 10:23:58 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000001200), 0x189401, 0x0) 10:23:58 executing program 0: semget(0x2, 0x0, 0x603) 10:23:58 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000001780)) 10:23:58 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x3772b941d18b6fce, 0x0) [ 359.119618][T10817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:23:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = memfd_create(&(0x7f00000002c0)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12\x16\b-\x93`\xfe#6\xeb\x8e\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) flock(r1, 0x8) 10:23:59 executing program 3: r0 = msgget(0x0, 0x41) msgctl$IPC_RMID(r0, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}) [ 359.208914][T10822] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:23:59 executing program 0: r0 = epoll_create(0x712cb383) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:23:59 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:23:59 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000001780)) 10:23:59 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000480)={{0x3, 0x0, 0xee01, 0x0, 0xffffffffffffffff}}) 10:23:59 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:23:59 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='security.selinux\x00', 0x0, 0x0, 0x0) 10:23:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "8d6973a1d22f41b2", "0aaf2f38783d0593ddc8df166405c9dafe59e727f129ca9eb90f9afa40ebbed9", "a0ba85dc", "5f13bd2a8c736534"}, 0x38) 10:23:59 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000001780)) 10:23:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 10:23:59 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002480)='/sys/class/power_supply', 0xf24b2896c26c167a, 0x0) 10:23:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004140), 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x3}, 0xffffffffffffff1f) 10:23:59 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 10:24:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) 10:24:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 10:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x10000, 0x0, 0x0, 0x0) 10:24:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:24:00 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/4096) 10:24:00 executing program 0: mremap(&(0x7f0000fec000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff4000/0x4000)=nil) 10:24:00 executing program 2: pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$tun(r2, 0x0, 0x0) 10:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002000}) 10:24:00 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$char_usb(r2, 0x0, 0x0) 10:24:00 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)) 10:24:00 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0x400, &(0x7f0000000480)) 10:24:00 executing program 1: r0 = epoll_create(0x1f) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 10:24:00 executing program 2: utimes(&(0x7f0000000000)='./file0\x00', 0x0) 10:24:01 executing program 4: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/80}, 0x58, 0x2, 0x909c4cf56ca43cc5) 10:24:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) pipe2(&(0x7f0000005780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040), 0xc4be, 0x0) 10:24:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 10:24:01 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x8000, 0x81) 10:24:01 executing program 1: execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='{(@#.\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='/dev/crypto\x00', &(0x7f0000000240)='\x00']) 10:24:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 10:24:01 executing program 4: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) 10:24:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x2) 10:24:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x0) 10:24:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 10:24:01 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 10:24:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 10:24:02 executing program 4: msgget(0x3, 0x341) 10:24:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x4000) 10:24:02 executing program 0: r0 = creat(&(0x7f0000001100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 10:24:02 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 10:24:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 362.526271][T10924] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fgetxattr(r0, &(0x7f00000015c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 10:24:02 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000080)) 10:24:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 10:24:02 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 10:24:02 executing program 2: keyctl$search(0x14, 0x0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0) 10:24:02 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x5452, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 10:24:03 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000003c0), 0x0) 10:24:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000001440)=0xc) 10:24:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') write$binfmt_script(r0, 0x0, 0x0) 10:24:03 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 10:24:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 10:24:03 executing program 4: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x3}) 10:24:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000180)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:24:03 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x2300c0, 0x101) 10:24:03 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000b, 0x11, r0, 0x0) 10:24:03 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x410181, 0x0) 10:24:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@private, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xffffffb3) [ 364.104460][T10962] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 10:24:04 executing program 4: r0 = mq_open(&(0x7f0000000000)='-^-{\x00', 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 10:24:04 executing program 5: prctl$PR_SET_MM(0x1d, 0x7, &(0x7f0000fff000/0x1000)=nil) 10:24:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc040) 10:24:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$packet_fanout(r1, 0x102, 0x7, 0x0, 0x0) 10:24:04 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCGSTAMPNS(r1, 0x5450, 0x0) 10:24:04 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 10:24:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) 10:24:04 executing program 3: setitimer(0x2, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) setitimer(0x2, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 10:24:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) 10:24:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 10:24:05 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=""/88) 10:24:05 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x203c0, 0x8) 10:24:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:24:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:24:05 executing program 2: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 10:24:05 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/27) [ 365.745383][ T24] audit: type=1326 audit(1639131845.616:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11008 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0xffff0000 10:24:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8919, 0x0) 10:24:05 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 10:24:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 10:24:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x8904, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001580)=ANY=[@ANYBLOB="2f721189bae65724e5c5a0a98867a622b6fc8cca15122938921a30ed797a", @ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES16], 0x78) write$binfmt_misc(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x8904, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x8901, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) 10:24:05 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 10:24:05 executing program 0: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000080), 0x0) 10:24:06 executing program 3: pselect6(0x2c, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) [ 366.294379][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:24:06 executing program 4: bpf$BPF_PROG_QUERY(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0}, 0x20) [ 366.387462][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:24:06 executing program 2: setregid(0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:06 executing program 0: unshare(0x400) r0 = socket(0x18, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x8980, 0x0) 10:24:06 executing program 3: keyctl$join(0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) 10:24:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xa}, {0x8}}}, 0x24}}, 0x0) 10:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9}}}, 0x24}}, 0x0) 10:24:07 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xfffd, 0x188) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 10:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000260001"], 0x54}}, 0x0) 10:24:07 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 10:24:07 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffff8}) 10:24:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="d9ce2ccd493d", @val, {@ipv4}}, 0x0) [ 367.300650][T11056] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:07 executing program 4: mkdir(&(0x7f0000000b80)='./file1\x00', 0x50) mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) 10:24:07 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0xfffd, 0x188) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 10:24:07 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0xfffffffffffffdec) 10:24:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:24:07 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rmdir(&(0x7f0000000040)='./file1\x00') 10:24:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 10:24:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 10:24:07 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 10:24:07 executing program 1: open$dir(&(0x7f0000001780)='./file0\x00', 0xfffd, 0x18a) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 10:24:07 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xfffd, 0x188) r0 = open(&(0x7f0000000000)='./file0\x00', 0x81, 0x0) mmap(&(0x7f0000462000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:24:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 10:24:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 10:24:08 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 10:24:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r0, r1) 10:24:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:24:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x382}, 0x98) [ 368.585987][ T8332] Bluetooth: hci4: command 0x0406 tx timeout [ 368.592625][ T8332] Bluetooth: hci3: command 0x0406 tx timeout 10:24:08 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x333000, 0x0) [ 368.645658][ T8332] Bluetooth: hci5: command 0x0406 tx timeout [ 368.707586][ T8332] Bluetooth: hci0: command 0x0406 tx timeout 10:24:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') write$cgroup_devices(r0, 0x0, 0x0) [ 368.759776][ T8332] Bluetooth: hci1: command 0x0406 tx timeout [ 368.818226][ T8332] Bluetooth: hci2: command 0x0406 tx timeout 10:24:08 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0xe12800, 0x0) 10:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) 10:24:08 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x1, &(0x7f0000000140)) 10:24:08 executing program 3: migrate_pages(0xffffffffffffffff, 0x1, 0x0, 0x0) 10:24:09 executing program 5: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) 10:24:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/block/loop0', 0x10000, 0x0) 10:24:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000065c0)={0x0, 0x989680}) 10:24:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') 10:24:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') 10:24:09 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') 10:24:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x4e6cfe1ceb011387}, 0x14}}, 0x0) 10:24:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0xf5f) 10:24:09 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000340)=ANY=[], 0x10) 10:24:09 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x103000, 0x0) 10:24:09 executing program 2: getpgrp(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10060) syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000700)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x4, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0xb9e7}, 0x0, 0x4, 0x0, 0x7, 0x9, 0x4, 0x0, 0x0, 0x9d, 0x0, 0x9}, r0, 0x2, 0xffffffffffffffff, 0xa) prctl$PR_SCHED_CORE(0x3e, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000800)) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) fork() keyctl$set_reqkey_keyring(0xe, 0x7) 10:24:09 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) socket(0x26, 0x0, 0x0) 10:24:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x2}]}}, &(0x7f0000000740)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x1) 10:24:10 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) 10:24:10 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x121400) 10:24:10 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xe3, &(0x7f00000000c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) 10:24:10 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$alg(r0, &(0x7f0000000340)=""/160, 0xa0) 10:24:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 10:24:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:10 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 10:24:10 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a00), 0x101902, 0x0) 10:24:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x13, 0x4) 10:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:24:11 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:11 executing program 3: setfsuid(0xee00) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 10:24:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:11 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a5a4d06"}}) 10:24:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_IO(r0, 0x2287, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_IO(r0, 0x5382, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:24:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @raw_data="582ab315156acee2cfe9ed0b27385b1d49b2613cab5851c4115120d93ec817248a755bf5aa6c76ad7cb1604b5ece97de128168e822d92eaf29d76d1aa8d255ec8c0200d797838a0803dd21eb7383895129dedaa76084c08d092494f83221fad322b1bc50a285ec5716246561e873ab0abf4475da59b830f9408f23fa73f3394582a0c93544f4805714f819fa50203827ed04b01cbe2272e9e88574bf7316469731ce0225e46a5de70e54b777ab547e6d04b23bb36e9bf5f8cb3197ea92fbea497471d19aff77cefd"}) 10:24:11 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', 'nl80211\x00'}, 0x16) 10:24:11 executing program 4: socketpair(0x10, 0x2, 0x2b, &(0x7f0000000000)) 10:24:11 executing program 5: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000840), 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 10:24:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 10:24:15 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:15 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="707bbe0300000300000000008100080088ca", 0x12}], 0x1}, 0x0) 10:24:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:15 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)="d8", &(0x7f0000000800)}, 0x48) 10:24:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8954, &(0x7f0000000040)=0x2) 10:24:15 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000015c0)={'batadv_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2}, 0x10) 10:24:15 executing program 3: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:15 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:15 executing program 5: socketpair(0x11, 0x3, 0x6, &(0x7f0000000240)) accept(0xffffffffffffffff, 0x0, 0x0) 10:24:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f00000038c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 10:24:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 10:24:16 executing program 4: socket$inet6_sctp(0xa, 0x3, 0x84) 10:24:18 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:18 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 10:24:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 10:24:18 executing program 4: timer_create(0xca2956e6cd612331, 0x0, &(0x7f00000011c0)) 10:24:18 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:18 executing program 3: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:18 executing program 4: epoll_create1(0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000005900)={0x2020}, 0x2020) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x5000, 0x0) clock_gettime(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000115c0)=[{{0x0, 0x0, &(0x7f000000bc40)=[{&(0x7f0000009b80)=""/4096, 0x1000}, {&(0x7f000000ab80)=""/189, 0xbd}], 0x2}}, {{0x0, 0x0, 0x0}}, {{&(0x7f000000bd40), 0x6e, &(0x7f000000bec0)=[{&(0x7f000000bdc0)=""/124, 0x7c}, {&(0x7f000000be40)=""/81, 0x51}], 0x2, &(0x7f000000bf00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f000000bfc0), 0x6e, &(0x7f000000d0c0)=[{&(0x7f000000c040)=""/20, 0x14}], 0x1, &(0x7f000000d100)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f000000d140), 0x6e, &(0x7f000000f400)=[{0x0}, {&(0x7f000000d280)=""/135, 0x87}, {&(0x7f000000d340)=""/187, 0xbb}, {0x0}], 0x4}}, {{&(0x7f000000f480), 0x6e, &(0x7f0000011500)=[{&(0x7f000000f500)=""/4096, 0x1000}], 0x1, &(0x7f0000011540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0x48}}], 0x6, 0x40, &(0x7f0000011780)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000011b80)={&(0x7f0000011840)=@abs, 0x6e, &(0x7f0000011ac0)=[{&(0x7f00000118c0)=""/165, 0xa5}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f0000001880)=""/144, 0x90}, {&(0x7f0000011a80)=""/52, 0x34}], 0x4, &(0x7f00000019c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}, 0x2) io_uring_setup(0x38a1, &(0x7f0000011bc0)={0x0, 0x7e7c, 0x0, 0x3, 0x27d}) socket$nl_route(0x10, 0x3, 0x0) fork() openat$kvm(0xffffffffffffff9c, &(0x7f0000011f00), 0x2404c2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x101) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001840), 0x5, 0x0) 10:24:18 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x4021031, 0xffffffffffffffff, 0x0) 10:24:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x4, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x4}, [@func]}, &(0x7f0000000480)='GPL\x00', 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:19 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4021031, 0xffffffffffffffff, 0x0) 10:24:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:20 executing program 4: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000004c80)={0x20}, 0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000004f80)=""/91) 10:24:20 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000340)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0xe0], [0x0, 0x0, 0x3, 0x8]}}, [@INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "34e1e2cf5144fe161381dcb418c5ad3ea33b9f127a2c7b5b3fca0ede797b035c144569ccb4a70187b083e7861b0a23ab59ae555919828f593e765e070d1f0a51368622273dbe4c3a3bf06625d0e0586a964b3379a00343ee4f2822d823ecb8a1793affe2e6fb0b23d0ca1905c30a9082ec69ddb8dfb1d7d9cf9b8ebd42cbe1d99152a1c7dd046f6c0737eb6510f4ead1a780aed2ff0b1ec0e626989e42232cc47224cb563b9b61866c1c95811436f83dbe88c72ea231a4576de6e3682e167b37bc7a11513939aafac203cb55cdfafecd705446608800934cbca07b64e1fd9f6eafbcac86326870f2293034d212d4b26f49"}, @INET_DIAG_REQ_BYTECODE={0xd75, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 10:24:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x800, 0x66ab, 0x4, 0x7, 0x1ff], 0x5}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000000)="1e8c769e84db63553808f2d37de73744d0"}) 10:24:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) 10:24:22 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:22 executing program 3: mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$userns(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x2) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x100004) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x151) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) dup(r2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 10:24:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 10:24:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 10:24:22 executing program 5: syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip_mr_vif\x00') 10:24:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffffffff}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x70}}, 0x0) 10:24:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') 10:24:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000407057"], 0x1c}}, 0x0) 10:24:24 executing program 3: futex(&(0x7f0000000080)=0x1, 0xb, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x0) 10:24:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000000), 0xfffffffffffffff8, 0x0) 10:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 10:24:24 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b40)) 10:24:24 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 10:24:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}], 0x38}}], 0x1, 0x1) 10:24:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc00c55ca, 0x0) 10:24:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x12000) 10:24:24 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), &(0x7f00000005c0)=0x90) 10:24:24 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 10:24:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x3, 0x4) 10:24:25 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 10:24:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x30}], 0x30}, 0x0) 10:24:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x4041) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3328a95f34efa95dab785b9ac732a877c3cce25e46160d230e4ea719aa6e9a633c2e67566d655037366038cd0b3f0c335e518a729f68fbc7ffe48d51c3e0f220", "91de3106b5593540aa08cd65e17c86f3ccb6c148112876e384d23fff7a03fb287c2e1c27eeddfc857ea3dc0d6ad177b02f12faf03fe343b9de5d9b1c6d7a294c", "4de0c7c065a0058958ba30ebe019c3e1fa3fc2039272100f660cf5e362bd7bab"}) 10:24:25 executing program 4: keyctl$clear(0x7, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 10:24:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:25 executing program 2: shmat(0x0, &(0x7f0000de3000/0x3000)=nil, 0x5000) mlock(&(0x7f0000de4000/0x2000)=nil, 0x2000) 10:24:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000000040)=""/217, 0xffffff2f) 10:24:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 10:24:26 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 10:24:26 executing program 4: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x3, r0, 0x0, 0x0) 10:24:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0xc0189436) 10:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x80) 10:24:26 executing program 5: timer_create(0x11e17dfa13618f2a, 0x0, 0x0) 10:24:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x5460) 10:24:26 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) 10:24:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000009c0)={0x0, 0x0, 0x1000}, 0x20) 10:24:26 executing program 3: getgroups(0x1, &(0x7f0000003640)=[0x0]) 10:24:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)) 10:24:26 executing program 0: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0xe52ee514e047dedd) 10:24:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 10:24:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 10:24:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x1, {0x1, @vbi}}) 10:24:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) 10:24:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0xd796}, 0x40) 10:24:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x6, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 10:24:27 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f00000000c0)) 10:24:28 executing program 4: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee00) 10:24:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x34000}, 0x0) 10:24:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:24:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001780)='O', 0x1}, {&(0x7f0000001d00)=']', 0x1}], 0x2}, 0x0) 10:24:28 executing program 1: socketpair(0x28, 0x0, 0x9, &(0x7f0000000380)) 10:24:28 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000004740)) 10:24:28 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6b7e33ebe9405d4, 0x0) r0 = getgid() lchown(&(0x7f0000000080)='./file0\x00', 0x0, r0) 10:24:28 executing program 1: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') setxattr$incfs_id(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 10:24:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x18) 10:24:28 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/fs/cgroup', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44010, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3d2bd922e7023a0afcb08e9a7dac2ff98f2d001acf546335558eeae31abca376b616019f2cd7e2ba25ac1970b21ff0d03d453ef661aac30fb71cb3b784f595"}, 0x80) 10:24:28 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x408b600302362a7, 0x0) 10:24:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 10:24:28 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x400, "e181ac2b9f44c27415612ecfe4df8de56155fc718602b588509287a808603a1c"}) 10:24:29 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)) 10:24:29 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0xfffffffffffffea5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d025341"}, 0x0, 0x0, @fd}) 10:24:29 executing program 3: r0 = io_uring_setup(0xb90, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2) 10:24:29 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x200040, 0x0) 10:24:29 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 10:24:29 executing program 5: setresgid(0xffffffffffffffff, 0x0, 0x0) 10:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 10:24:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003780), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 10:24:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003780), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 10:24:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)={0x3, 'vlan0\x00'}) 10:24:30 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004801) 10:24:30 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:24:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002400)={'ip6gre0\x00', &(0x7f0000002380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1}}) 10:24:30 executing program 2: socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000c80)={0x0}) pselect6(0x40, &(0x7f0000000800), &(0x7f0000000c00)={0x8}, 0x0, &(0x7f0000000cc0)={r0}, 0x0) 10:24:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x8, @loopback}, 0x10) 10:24:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=@newtclass={0x24}, 0x24}}, 0x0) 10:24:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ba80)={0x9, 0x1, &(0x7f000000b940)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f000000b980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:30 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 10:24:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2}, 0x2000008c, &(0x7f0000000100)={0x0, 0x5000000}}, 0x0) 10:24:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x5450, 0x0) 10:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00'}) 10:24:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af04, &(0x7f0000000240)) 10:24:31 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 10:24:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newrule={0x28, 0x20, 0x7311f7f772096cf, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01, 0xffffffffffffffff}}]}, 0x28}}, 0x0) 10:24:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010102}, @RTA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 10:24:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchmod(0xffffffffffffffff, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) open(0x0, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000432000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x6, 0x82228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0xf}, 0x0, 0x0, 0x0, 0x6, 0x1ff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) 10:24:31 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 10:24:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x72) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) 10:24:31 executing program 1: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x6000) shmdt(r0) 10:24:31 executing program 3: add_key(&(0x7f0000000580)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 10:24:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) 10:24:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d00)) 10:24:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 10:24:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 10:24:32 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000002c0)) [ 392.128474][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.135001][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 10:24:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000dc3c5dce000008000300", @ANYRES32, @ANYBLOB="060050"], 0x40}}, 0x0) 10:24:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 10:24:32 executing program 0: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 10:24:32 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:32 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 10:24:32 executing program 5: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) 10:24:32 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3) 10:24:32 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x16237ca5786e08b4, 0xffffffffffffffff, 0x0) 10:24:32 executing program 0: setitimer(0x1, &(0x7f0000000000)={{0x6}, {0x0, 0x6}}, &(0x7f0000000040)) 10:24:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, &(0x7f0000000040), 0xc) 10:24:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x5c8e}]}]}}, &(0x7f0000001280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:24:33 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000740)={0x1, 0x80, 0x81, 0x3f, 0x0, 0x2, 0x0, 0x200, 0x80, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x4}, 0x40, 0x2, 0x3ff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40004000000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x9, 0x0, 0x58, 0x20, 0x0, 0xf207, 0xc990, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x3, 0x6, 0x6, 0x0, 0x591, 0x101, 0x0, 0x6c8, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000300)=0x5ad8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b34, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0x2, &(0x7f00000007c0)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x7b7d, 0xf0, &(0x7f0000000400)=""/240, 0x40f00, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xe, 0x8002}, 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) socket$kcm(0xa, 0x0, 0x0) 10:24:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 10:24:33 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) 10:24:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:24:33 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) 10:24:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0xa, [@var={0x7, 0x0, 0x0, 0xe, 0x1}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{0x4}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x61, 0x61, 0x2e]}}, &(0x7f0000001280)=""/4096, 0x6e, 0x1000, 0x1}, 0x20) 10:24:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) sendmmsg$unix(r0, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:24:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x3}, 0xc) 10:24:33 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) setregid(0x0, 0x0) 10:24:34 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:24:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 10:24:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0xff57) 10:24:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) 10:24:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x80) 10:24:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 10:24:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 10:24:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002ec0)='uid_map\x00') write$P9_RMKNOD(r0, 0x0, 0x4c) 10:24:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 10:24:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') 10:24:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 10:24:35 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003a40)={{0x3, 0x0, 0xffffffffffffffff}}) 10:24:35 executing program 5: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 10:24:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000001f00)='syzkaller\x00', 0x5, 0x9f, &(0x7f0000000000)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x121602, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 10:24:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 10:24:35 executing program 2: msgrcv(0x0, 0x0, 0xc, 0x0, 0x0) 10:24:35 executing program 4: r0 = creat(0x0, 0xc0) close(r0) clone(0x2000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\'\x9bO+,.{$O!\x8dL.\x00', 0x0], &(0x7f0000000580)) 10:24:35 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 10:24:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x2, 0x0) 10:24:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/40, 0xa}], 0x1, 0x1000000, 0x0) 10:24:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 10:24:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r1}) r2 = socket(0xa, 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}, @IFLA_LINKMODE={0x5}]}, 0x48}}, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 10:24:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') pread64(r0, &(0x7f0000000200)=""/199, 0xc7, 0x0) 10:24:36 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x541b, 0x0) 10:24:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000006c0), 0xc) 10:24:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) close(r0) 10:24:36 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) write$eventfd(r0, &(0x7f0000001640), 0x8) [ 396.691851][ T24] audit: type=1326 audit(1639131876.566:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11652 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf4ec26b49 code=0x0 10:24:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="00089bc4906e7117bbc2103cfcee8101dee33f9b0ff672884c225dea3f7633b3c320339082a35d78a1de20b42a56dcf78e80f9fcd550b64f4e9aa993dc62af25ece654f1711fe4", 0x47) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xffffffe1, 0x46}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x8800}, 0x40080) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x4008880) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000005c0)={@broadcast, @private=0xa010101}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000019c0)=@broute={'broute\x00', 0x20, 0x6, 0x1314, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000640), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x41, 0x4305, 'veth0_to_bond\x00', 'vlan0\x00', 'veth0\x00', 'ip_vti0\x00', @remote, [0x0, 0x0, 0xff, 0xff], @multicast, [0xff, 0xff, 0x0, 0xff, 0xff], 0x9a6, 0x9a6, 0x9ee, [@stp={{'stp\x00', 0x0, 0x48}, {{0x7, {0xf9, 0xd58, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, [0x0, 0xff, 0xff, 0x0, 0xff], 0x9, 0x10000, 0x2, 0x5, @link_local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x4e20, 0x4e23, 0x3, 0x3ff, 0x2, 0xff7f, 0x7f, 0x1f, 0x0, 0x1f}, 0x40a, 0x2}}}, @among={{'among\x00', 0x0, 0x8a0}, {{@zero, @zero, 0x0, {[0x74, 0x80, 0x8, 0x4, 0x3, 0x10001, 0x1000, 0xa10, 0xf2, 0x3f, 0xfffffff7, 0x7f, 0x200, 0x5, 0xfffffff7, 0xfbc8, 0x0, 0x7, 0xff, 0x4, 0x1, 0x9, 0x6, 0x0, 0x5, 0x7, 0x6, 0x27a, 0x4, 0x5, 0x20, 0x8000, 0x8a, 0x3, 0x4, 0x8000, 0x0, 0x4, 0x8001, 0x1, 0x8, 0x3ff, 0x8, 0x200, 0x1, 0x9, 0x1ff, 0x6, 0x0, 0x0, 0x81, 0x1, 0x0, 0x7fff0, 0x3ff, 0x6, 0x400, 0x200, 0x3c, 0x10001, 0x0, 0x7fffffff, 0x3, 0x1e7, 0x1f, 0x4, 0x7ff, 0x81, 0x81, 0x8, 0x3ff, 0x9, 0x0, 0x0, 0x20, 0x81, 0x40, 0x408a, 0x1ff, 0x1, 0xfffffffd, 0xef62, 0x5, 0x6f, 0x9, 0x80, 0x92, 0x787, 0x10001, 0xa6e0, 0x80000001, 0x2, 0x3, 0x3f, 0x3, 0x1, 0x9, 0x5, 0xe9, 0x9, 0x5, 0x80000001, 0x7, 0x3, 0x9, 0x8, 0xfdb6, 0x0, 0xa5, 0x1, 0x5, 0xb89, 0x2, 0x80000001, 0x1, 0x79, 0x1, 0xffff, 0x1, 0x10001, 0x0, 0x8, 0x80000000, 0x5b, 0x3, 0x0, 0x0, 0x1, 0x10000, 0x3f, 0x81, 0x200, 0x7, 0x7, 0x200, 0x5, 0x4, 0x80000000, 0x400, 0x3, 0x1, 0x100, 0x6, 0x200, 0x3a, 0xf56, 0x3f, 0x0, 0x80, 0x200, 0x2, 0x84c00, 0x7, 0x1, 0xfb5, 0x1000, 0x1ff, 0xdeb1, 0x7, 0x3000000, 0x800, 0x2, 0x5, 0x5f5, 0x9, 0x3f, 0x2, 0x5, 0x2, 0x9, 0x8000, 0x7, 0x9f8, 0x8, 0xfffffffb, 0x7fff, 0x3, 0x0, 0x0, 0x1b4e, 0x3, 0x4d, 0x7, 0x773, 0xe98c, 0x9a, 0x8d, 0x4c, 0x8, 0x1, 0x4, 0xb42, 0xfffffffc, 0x6, 0x3ff, 0xaa3, 0x9, 0x861, 0x7, 0x0, 0xfff, 0x2, 0x9, 0x10000, 0x0, 0x1, 0x4656, 0x4, 0x10001, 0x280000, 0x5, 0xcd71, 0xd70, 0xc0, 0x3, 0x7fffffff, 0x6, 0x81, 0x4000000, 0x1ff, 0x82b8, 0x7, 0x153f, 0x3, 0x81, 0x2, 0x0, 0x1, 0x3, 0x3, 0x7b39, 0xffffffff, 0x9da, 0xfffff1a6, 0xffffffff, 0x3, 0x2, 0x8, 0x10001, 0x9, 0x10001, 0x0, 0x4, 0x92, 0x1f, 0x2, 0x7, 0x0, 0x9, 0x1, 0x2, 0x2, 0x81d, 0xbd, 0x1, 0x401, 0x7ff], 0x5, [{[0xfff, 0xfffffffc], @multicast2}, {[0x9, 0xffff0001], @local}, {[0x76a4, 0x1], @rand_addr=0x64010101}, {[0x200, 0x7], @broadcast}, {[0x8, 0x3], @multicast1}]}, {[0x4, 0x8, 0x7, 0x0, 0x6, 0x73f0, 0x8bed, 0x9, 0x10001, 0x9, 0x2f, 0x4, 0x4, 0x5, 0x43e, 0xfffffffa, 0x8e2, 0x80, 0x0, 0x40, 0x0, 0x101, 0xa8, 0x80000000, 0x1, 0x0, 0xffffff0c, 0xfffffffe, 0x0, 0x2, 0x1, 0x0, 0x10001, 0x80, 0xb2eb, 0x1ff, 0x0, 0x1, 0x8, 0x200, 0x40, 0x431, 0xfffffffe, 0x3ad8, 0x40, 0x40, 0xe5dd, 0xff, 0xe, 0x401, 0x6, 0x16e, 0x4, 0x0, 0xffff8000, 0x1, 0x1f, 0x9, 0x5b, 0x1, 0x3, 0x3fc0, 0x6, 0x5, 0xa737, 0x7, 0x0, 0x0, 0x1, 0x6, 0x800, 0x90d, 0x1, 0x3, 0x6c42648c, 0x400, 0x6, 0x8, 0x7, 0x0, 0x0, 0x3f9b, 0xffffffff, 0xe61, 0xdd, 0x7fff, 0x3, 0x8, 0x5, 0x5, 0x40, 0x7, 0x69, 0xa523, 0x100, 0x40, 0x7, 0x400, 0x81, 0x8001, 0x3, 0x20, 0x5, 0x3, 0x800, 0x6, 0x7fffffff, 0x80000001, 0x4, 0xffffa540, 0x3ff, 0x85, 0xffff, 0x1400, 0x5, 0x7, 0x2, 0x8cb, 0xfffffff7, 0x3, 0x2, 0x4, 0x10000, 0x3, 0x401, 0x36, 0x0, 0x5f8f, 0x9, 0x5, 0x0, 0x8001, 0x800000, 0x7ff, 0xf2, 0xf2, 0x0, 0x800, 0x0, 0x4, 0x3f, 0x3, 0x80000001, 0xffffffed, 0x9, 0x0, 0xfff, 0x6, 0x7, 0xffffcf88, 0x9, 0x6, 0x10001, 0x10001, 0x3, 0x9, 0x2acc, 0x0, 0x7, 0xffff, 0x8, 0x8, 0x2, 0x74, 0x7, 0xe524, 0x1000, 0xfffffffe, 0x7e0, 0x2, 0x80000001, 0x0, 0x2, 0x0, 0x2ef5, 0x2, 0x5, 0x7f, 0x10001, 0x6, 0x1, 0x539b, 0x797, 0x2, 0x5d9, 0xfd, 0xcb4, 0xd9, 0x4, 0x3, 0x12, 0xba7, 0x0, 0x512, 0x1000, 0xfffffff8, 0x4, 0x1, 0x0, 0x8, 0xffffffff, 0x9, 0x4, 0x60, 0x3f, 0x5, 0x4da8, 0x7, 0x3f, 0x63, 0x4, 0x8565, 0x7ff, 0x2, 0xfff, 0x800, 0x670c, 0x10000, 0x2, 0x3f, 0x7fff, 0x2, 0x5, 0x0, 0x7, 0x10001, 0x8e, 0x1, 0x7, 0x1, 0x3, 0x401, 0x1, 0xffff, 0x5, 0x5, 0x3ea0, 0x8, 0xffff, 0x80, 0x3, 0x40, 0x2, 0x101, 0x6, 0x2, 0x0, 0xb0, 0x56, 0x4, 0x3f, 0x20, 0x0, 0xa, 0x5, 0x2], 0x6, [{[0x9], @dev={0xac, 0x14, 0x14, 0x2d}}, {[], @broadcast}, {[0x0, 0x5a], @empty}, {[0x3f, 0x3], @multicast2}, {[0x5, 0x800], @remote}, {[0x6, 0x7], @private=0x3}]}}}}], [], @common=@ERROR={'ERROR\x00', 0x20, {"734aa2edb5336090cb1ac8cee17c419131e6833a288652045742912f04be"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x9, 0x5, 0x88e5, 'ipvlan0\x00', '\x00', 'caif0\x00', 'veth1_to_team\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @multicast, [0xa3d854151c43c32c, 0x0, 0x0, 0xff, 0x0, 0xff], 0x12e, 0x166, 0x196, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00'}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6gre0\x00', 'hsr0\x00', 0x2, 0x3, 0x80000000, 0x9, 0x6, 0x10001, {0x2}, {0x3}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {0x11, 0x61, 0x0, 'team0\x00', 'team0\x00', 'virt_wifi0\x00', 'geneve1\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0xff], @multicast, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x1ee, 0x31e, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x482, 'system_u:object_r:mount_tmp_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x80000001, {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7f, 'system_u:object_r:inetd_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x9, 0x64, 0x886c, 'vlan0\x00', 'veth1_macvtap\x00', 'vlan0\x00', 'veth1_vlan\x00', @multicast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0xff, "8a77e48c5548139a33ac030c4ad7225b492065355448298a696f1bdae7be", 0x2}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0x3, 0x7, 0x201, 'nr0\x00', 'veth0_to_team\x00', 'veth1\x00', 'wg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, [0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff], 0x6e, 0x19e, 0x1ee, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7609, 'system_u:object_r:depmod_exec_t:s0\x00'}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x0, {0x1800000}}}}}, {0x11, 0x2, 0x8, 'netpci0\x00', 'wlan0\x00', '\x00', 'macvtap0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xd6, 0x106, [], [@common=@mark={'mark\x00', 0x10, {{0x20, 0xfffffffffffffffc}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}]}, 0x138c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001a40), 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x70, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "3171dbb951923df806c5636bc74552313a660089ff6d16b6"}]]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x11) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r3, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x14}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ce}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, 0x50}, 0x1, 0x0, 0x0, 0x8090}, 0x10) 10:24:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001380)=""/215, 0xd7}], 0x1}}], 0x2, 0x0, 0x0) 10:24:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 10:24:36 executing program 4: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 10:24:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7fff}]}) 10:24:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)={0x20, r1, 0x415, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) [ 397.477173][ T24] audit: type=1326 audit(1639131877.356:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11652 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf4ec26b49 code=0x0 10:24:37 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/136, 0x88) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x13, r0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/116, 0x74) 10:24:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/89, 0x59}], 0x62, 0x7e, 0x0) 10:24:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) 10:24:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="9a0923d54dc67bed4f4bdb048a9ec2123bfefb86b1d0dea5482d17f09b1cbf40f2d4", 0x22}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001380)=""/215, 0xd7}], 0x1}}], 0x2, 0x0, 0x0) 10:24:37 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2000, 0x0) 10:24:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 10:24:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b5030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28da472599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a946fce39c08c9a2502040a51fc05a440819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4c99dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa02194529564b11d28968674b2465f8b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4004e686200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1fa3749b973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2bdeba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee86740533a70000025536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84eb0097c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be90986d63263b1aa5264d34a82cf080de1f87808d0711dd76b17cb223e6aab1caabd716f744fe649def8ab79f215ce68c2d62631b5eac9db5fae843313b14367b453f695cf5012d2d2caef07b82681ae04b694d50d9dbc3e4143f4ec1179417e7b310ba9816af50644f0d416157d1ee3187dcc5f0cc28d99efbacd714bf7eee670f8578327aaeb5753c4441d89ba91f029e2a1ea614e0c10d03f1789933d4a6a00e3493b005182b9f1efb81b45a1aed6140d7f91933b9a3a8245eb53caa07b1a688b0367c86be9a1d0f917cda5b83b484dd2e1642a05df1932a57dcbe103ade242c90db1db06110caf53e45d5dd7452ab89abc7bf405064a1e840660e36f10ea92244e8f9f9c7891ced3940d2951"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') dup2(r1, r0) 10:24:38 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 10:24:38 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x12e, 0x0) 10:24:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000016dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000025c0)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000002800)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 10:24:38 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000800)={0x0, 0x0, @ioapic}) 10:24:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 10:24:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @empty}], 0x10) listen(r0, 0x1f) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='H', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x84, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000040)=0xb0) 10:24:39 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1400, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40001, 0x0) 10:24:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0xffffffed) 10:24:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000016dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) 10:24:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000016dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 10:24:42 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 10:24:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 10:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=ANY=[], 0x98}}], 0x2, 0x0) 10:24:42 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000140)}, {&(0x7f0000000240)="3b7b0bd87c15688be5e0ab0f6a9195689c75052983261b53f7168f38", 0x1c}, {&(0x7f0000000540)}, {0x0}], 0x4, 0x0) r2 = accept$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000740)=0x6e) write(r2, &(0x7f0000000780)="a67bd9524e86135741d8a7ac4fdb40148306afa47c0c00ce5eca396061285efefec7b03a993bb6abbb95d58ae48495bb19bf8235ca163c3c729d7e5fef13dc41c12562e8c99f2759d7078a7537e4adeaa2483b484822941f2bff026304a07ae9e9a967689927df4a5ec477019af4dcfa8429674bf51acbd689702e3a58be14b6d53a4ef9", 0x84) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 10:24:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000003e80)='net/nf_conntrack_expect\x00') 10:24:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 10:24:42 executing program 5: mount$fuse(0x0, &(0x7f0000001280)='./file0/file0\x00', 0x0, 0x0, 0x0) 10:24:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000014240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 10:24:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 10:24:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="c3", 0x1, 0x0, 0x0, 0x0) 10:24:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:42 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)="1758eea4295a0100023b832e0b1348b92c73c6c765ef9a6c33490200b56d77fc501a4a57ebd38a1f45279ce1470652800000000000000004b14cd4d3ad17526aa5fcee2ba4322e2acb7ad5f942642be6c834243f5da6d71f3d2802b466e56fbfd425b5f384ba7dd565310bd156e3f2ee95947acb1325db7bb80156355e0b0a7ddc121844ac8505a402efc18956640000000000000100000000000000000000000000000000000035000000", 0xffffffffffffffe0) 10:24:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfd, 0x4) 10:24:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000061c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a1bf7aa807d42700705f32d4b4a5885cffb23a3066f05377f146a8562fd8d71b64c576d0417a301b42da5bc936b18f3161d5b654490b69f512fa2ae33ffbc617", "48f10ccddce1f048595094abfc670825573fa0d18943b65e998ef6cc5665600ea746744988604a42ead80394fcc95025a8da7b1508f8e7ee9ee52a9da70a11cc", "90c9a9e1a6b8ab8c1f4baf3eef20d2e07bb6aaa4928218883bf0cfe8ca99c583"}) read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 10:24:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 10:24:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 10:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000014240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:24:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 10:24:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 10:24:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 10:24:43 executing program 4: modify_ldt$write2(0x11, &(0x7f00000001c0)={0xffff}, 0x10) 10:24:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x80000001, 0x4) 10:24:43 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000024e00)={0x2020}, 0x2020) 10:24:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0xffffffed) 10:24:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 10:24:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') 10:24:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) 10:24:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) 10:24:44 executing program 5: socketpair(0x2, 0xa, 0x4, 0x0) 10:24:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x6, 0x4) 10:24:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000016dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0xfff4}}], 0x1, 0x0) 10:24:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000001280)=""/4099, 0x1003) 10:24:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 10:24:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x3, 0x4) 10:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 10:24:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) readv(r0, &(0x7f0000000040), 0x4b) writev(0xffffffffffffffff, 0x0, 0x0) 10:24:45 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x1c7141, 0x0) 10:24:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 10:24:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 10:24:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 10:24:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)={0x4e, 0x6, 0x0, {0x0, 0x0, 0x25, 0x0, 'system_u:object_r:usbtty_device_t:s0\x00'}}, 0x4e) 10:24:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 10:24:45 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x62, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004c00)={0x0, 0x0, "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", "ed27ec53d36b210bc9bcc983622a6a27bf6fa4587d8678fc8b70bbfbc8d5ffe2b8333545c576188aa6877b9eb111e254d53aec8f95048ebd1faf9e0718630e6ffcf6c223bbff1911c07af16f8f7519f39f8da02a416a36dbd3a9a5529f2a940748aae164681297b0170fa20124f332e5ae9b2762bff0c1ac45f9ae8b07d8eb2014a24bdbb8bdfda6923f9433eeabfee778f4df333b323e10bf8af66186748b9a21e751b706b644187779b612078ec3e8dc5f2188e03664ac431d6b96de7e638b518929ca3dce68c21ae7f709983979b802fda6508efc6534e5c389793b80d4c5f6ba13354d7d021a7db6d25479a31ae625714fd85d4637cadcf9d7b24dc643858da7d54a0eebe7a6d48139ff854740b052df6ce01dcd78a12b53da5e66b1d51d2093a9acf074ac22c7842a0d8ad38f97ca10943063f14cb69572073b856db80eb959dbc35820c9a41519c545841bcb2d18e40e011edddb3db32ede3f156ce59d122d10ea678b2089a788d0e7fe554bc2ab8c36043771eed8735d873637073bb81e7577c0527b5a98765908fb409e42f52cd7d2d0ca67e9296335b3aea992014e9a813e3cb54764adccf33f1eced11ff75026c915a4b6fff9fc640cc6ac555e72baffed88b855b0ce2c3eba3cbe9c509a24703b75d4fb050f66ce2bdc0a85978ac0ac290dbdec8fce41fc195b738a6aa1942facae47176fca884d8cd1883ccb17b6f50ac114f651770b0fe7bb610490b2c5c202f83530fa6b8b04fbb45a02ec1f81351ca0aedc40280d8c63e8d398da330ea6c21a7aa0447cb6d944af969715c38534be87e4ed05fd228658d99d5c6dfa61df2eda27f0a8cb0c6329c6b37ffab8540437e16c40e8a4f97db1416a7f93a40cb6868e70e088acf9638398bcfe3704f6e1d1fc7a50fc955feefb3947195b10f30b050dc5e1397a471460205e4f0e3febeffb8ecfe379a9a355a54224c286a1db3bab7fa6ec2338567145df4863d968a1318a32273c6616099f6631b9df3a0c0ee162ac797a02f5c7dbc9c215a9bd653c6f4cf332d1a2984efa011a87086c0f7ea0df6440fbfc4f59375ea0d0ff248c88e6e7b3658c2fe7443e5f935f4b24a777d87eeaf878a2949476a6c53ac48fe23cee8c3fc69df21553820e94eed4bbef1d2785ab9c141126ec96059e68a75dd0ed22db10977dbac232882dbd53b17e3b35d50d1bce1bb8e1f6f939a69fe0e1fba2362a3dc60e967d4d4663af0df3304d98c1e455afe5e214f8d3db18f2409db338b66377021c02503024700e6c4b9502158a1135edc7079107672981a60028156acece5d2d8e864f940d5ae43b2a7c2623faf0196bab212cd88295baae095f98cfec25130bc776cbc026584434942585f4d835c2a31614da7390d59d38f498598285a2b528d312794ecfd60a61579fea3c0f3f165a1bfa05ce02a9abac89560691bcdc95aca5a8c84298562d72eff675b251fc8b6964862c4c50050be9bdbedea76461373fa846ced24fb265628b5eb4527863613accad58e47e5e1819865e7b9b463542972be3522305f27928d349f2009ad123270748430fbf5ab6f91fc934313f9721111f92c3f1deb59aaa3093a7bda42e606dc07a218249fbbeb1fa12b182b5619331f00eefa15bbcafb0cd73ac5afbd0de174798b82974d307a5810f1b37d312f523f3c429186041c6dd14fa89f599a8f54dd65a93b3bed30d6436e3d12b5adc5d5a544f1aaa89c3003a42ae6c4f567a96f39373702e44bf15426c991b66c6d4b0139fac74c86fca1cb793058b6488926796624e5a8daff0355a6f978ada379d0ffad3c59e5b7344ce6d332a31423d3c8381cfddff3a88779e904b5798a73d8324c8d07a8fcbb282beeb23caccc00a11dab1429e0eaa9c11c70f20f09b249e6b9632dd64fb53e699e6208596dd1b7aaa753d947b3c8a81a6c3794d60d1d9e74d36af57ef8c816e52b9011ec6400caf29909ab4b4273997a4f05e3a12d0964ae3f4fd5fd5cda490ddea936ce92fd90760fda84217fa86a7f925570e9e61cf350b685bd209cb41573227b824bd44f144efe011dbd4bb235107e1a7bf0f9dbf20d66e04e453a7d9176de00195847b9210af8b433d6947ee86a2b640d8f5e622b2cd7db3f5e3a4949f532b61d76eaea678fbc2771b31b3dbf2f0701ce0a96f5932e5c0f61db2e268e8942c5fd796ba85ca5109ba1b009d20f12ef3d7cdcbfa1d6851474af89b9e2693ccac33b6d14b71dc00273adcaaee20a050bab3837c4d5263bf3aaec4bbedde80a6731fae0b2daa64b5c6b22de232fefd91466f768c2899f810561ae65cbdd5e0ae18b270c21223d573b79b35833bdd877a3c77c0fd6ea46de76939e1828777ecfc077bbdef6549f9ab1ec0aab8b94b03a8f770f1e784760e4af7298b953a00792121f8a0019efba0593270a415188a9b0d2c468158ee8488660100a39ec69ad9ecb1113b66cd41ee80432f7e06d5f1d5d51edb14460630f4a3e17c522d0aa2aa355384b3844fe1f390e5c44cae0d1968a7f9ad71f2a582b96e1fb63c4449141cb8cd8517699e090128339650b066a03bf6f96342a8c1156128ac5d0a36ab27e3f1683585391a5098fe44dbbe68c9e3e6a90e18ccd23811468c14c7e650735deabc074eb90ee1d5e5cb569dfc1f499cceb601e2b639e5644873b09a77cb3ea642cbfe799aa8cf65d67b9226f8e697454d7f3f640a086950a7f93b8716c54eed5f46655f428cbd78b64898acd7ef2c2389b30b286c581304b490defb25a60c9fe5e9c97c06cf03ff2083878ba4c720bca63c9a6f5872da8648d7098a5f309786dd550f4a0dc2659eae1900b5b4cbd75d3ec94aec240bfc1824e37ea3044baa65cfbf688bc4441f0e91f24b24934cb3b29ccf8c6122145485ed5cecb7cd17f0644b8f5f1d6ab6e3ea71997ffa8af7689b1bfd608d95b429bedf702c18e9f88a7d0d1cf78ee7be3bd2c5ed6ce9c7522431c99a31402b6c5ccd1e15b13abe62fd6936110ae5867b78b00d08042ff99a2c654e5bd9e7f7296713bba5c1734fde873131fb15d87870beb0b6512ecb9b14eb2fd436a3cb4494c637b71ec68ac1970c2a12f9b2f53556794650ce34173204e5ef3d1afae8dc8fdf2038f0f65d67c5ceadcafcd3ba33990377b97b420bde57a509302b5940092e69fb0f779e6ee8629d006abfef0a316b95b0f9ff723f0e9a0e1e0119cdcf477b67d2861852e2373c42c45a464408db8954f6c442a3285cbe97ae0ec62f5a7348ba2e59881bd7bace4d2dd3bec82d62c110f4df20cc90cde6a18c7278d6e175593a6c50729a239951924187cd0f9bf363f5183f239faa1ebeea5f522cf70bd5eeef2f75a669be16d2f5ce671c1ee5c57b4e505d03d9fde9cc7b65102fbe7bd82bfd311f2dbe407343ae481e1ce1f0519632693bee3b1124b57ec3272a5e58803a8620d862af3802463bcf203c6b28055fe55e36fbf984f38a7af3d320117fc86d67bfd364961b68a562d0ac4568b3f7bd65c4eb8e8ef27db0629d63cbde89f418fe4bea6915b9d61cfde7d52fa4f4e8d8943f77a19d965480a8ea80aa23f9139bbb3caa348789045d886e656679105c05f41d1a1fc42ad16460cb77666eb160ef8d0986a33dc9cf685e7c97d84336297648dab1e014c09fda8af36a6d2d219f3d4758cce8aa2bc0656d7fe281c2e3a3daf8e98651274fee71afd00bd2b933a7f07c1afbbdc6a4f5c924b91fbbb8bb4ff4fd8021c1cbfd0bca84919ef47e41fa19013cac49bba715da30c7f5704c2931bc156ecb9e274938dcdeca467ea976a57b5511da6807250aae338cdf1eb84517bb0c4b0d454c778a26780469527d9795612c0373e836b8e6f0f4b104de0698fa411e75c8d7938fb6940ab02b852d60dc5ed1206aad02ddd104e2939879a357fab2c8b49d1935b1cdc24bd11e78fae989ae0f4b5d3d2c5e2d61aabae3329f58508ce20c0bdf4bb98eea4cc5885f4f559f3c262d0e117c2cf0a0112ac74b21a14a64664785c9ae1b2074728fa7f1184d6592725752504efd223cdaf5b359785f8c34ee40583f27b8c5cf846e98b0510a5f0bad7f01d9335f8b3035091750da95bcfce6405c9fe623638c7733804f152b040a2356093d9985cb58f7574f6721e1020a0ee05c78d9898db767a23fcb51c2836c2966e066c1c19bca1d669755199dda9a939434791225e4f40e85b9d62a8d3306ea82f17703634980f5df2188374312e4b18a074de62084625604e0c35adec3f7723da2871707d265dd29cd0c767ff60fc80d0ea6be269350c709bdf6d1249280d3a1174d5137f709916c0e89a100486e0d464756c11fe8a8547edaf5b267c6b74cb570a1fab35ef1baf80bf1124612040112bb9c04f9dc523d75f6a6d415b948af51b09b8285381e5c48be4ce50025f9d2e9f9efe6a37dcb275a9fd6538bfa48719974dfc82c154d3de9d512c0ae0f5428c89ec60405c3ebfcad7085013b854a066de39a68b58cc1080f0bc3853fa24ce5d5361dfd385f564c61c57d88c01f4963dac807a49aeefa36492402aef59d7c55afb708b5b0324a9b28385189c18d56b48e51fb1e07ef09ad2d4171927a8231860c44bd740e2dcd1194d39fc9315d13205ed3c2f4fbfab42a4b742ded8c9bd9653edbcad150e4b12f24a776831bfa4c20a27515ccc9d5c6dda728763ce8e09fcbe0e663c4dc5e6f0efbbe8c2037617572812e7d0ea80fdc59595de18daca8e42d158d0431b14869a2e57e3851efa5e4256bbfbe7ad5febfe6d5ee9afecfc882fc4d6ae64c504784f07bc0b9366faf35452f26254d140427850b8d3f2fa318dc547d78c09956166213c648246760ea368137d91af2f4a5d516c4f891274b9feb918b3692b5892afe51b0012311ebd114a43725851a20743a4bffbb3ddc15f50d8abc19f0bf6a6a7269cff9750d0e004afb5788eb6740e16754b27813e746bd7497112d371e8194663c2d7d569d9684a5879049dd424066252561fbf481cb3c6bf37cd7ad4b82b361576a16c6ef71f8c44046a49d8b6c1a0117c67ac1135db68ee0551b873bb0bde34c967d530370efca22bd58e9c60d5d544e2f84f6cf331b13ff79cf149e930a66e13a1cb7c051a41b21d09da50c031625936ff2f5b748fe6df133127ee40e26c6c9a4ccbfbe904f9b23149abc1e4459d9f0ff0462b97fdebd7b8c86e74536bc59a6600040a6f55b6592c51e7374f848d15b1fb75b6b7a65eb483dd4dd14cf47e24a0c6acda7e0934f3d4226b917eda7874710fde62437e4a3fd9d260c2897eb9c94ead50ec9d65d67a6ff9ce11cd5b8a75c3ee1ba241c622913991d8cf12b2cdd15c438794e6c90c3e27aab96edaa439c7648f103963fe3697abead4616a197b287eade84b5a0159f45bc837b483a7de9ab7c6dc5bb8ded4e73"}) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) 10:24:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') 10:24:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x3ff, 0x4) 10:24:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:24:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 10:24:46 executing program 0: syz_open_dev$usbmon(&(0x7f0000000e00), 0x8, 0xa00) 10:24:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f000001d080)={0x2020}, 0x2020) 10:24:46 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 10:24:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) 10:24:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0xfffffe95}}], 0x1, 0x0, 0x0) 10:24:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 10:24:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)) 10:24:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x20}}], 0x1, 0x0) 10:24:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x23, 0x0, "ec490e3aca6f72a2b7827b9fb2d217acb7de03006803d8c0cd62465bc4ad1f5163db6b376c6dc6c09ff7c762598ca9738429e712f7a775f93dcc06c980d6cf57a6f227d312aaf318ab1684988ae81da8"}, 0xd8) 10:24:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f00000000c0)="24c7fdc5", 0x4) 10:24:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)=0x15) 10:24:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004b40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32], 0x98}}], 0x2, 0x0) 10:24:47 executing program 0: clock_gettime(0x5, &(0x7f0000000200)) 10:24:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000c940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007380)=ANY=[@ANYRES32], 0x68}}], 0x1, 0x0) 10:24:47 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 10:24:47 executing program 1: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x48080) 10:24:47 executing program 5: socket(0xf, 0x80003, 0x0) 10:24:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x98}}], 0x2, 0x0) 10:24:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f000001d080)={0x2020}, 0x2020) 10:24:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) 10:24:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x29ec25d9, 0x4) 10:24:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 10:24:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x7, 0x4) 10:24:48 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x7, 0x441) 10:24:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:24:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:48 executing program 1: pipe(&(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, &(0x7f0000006240)={0x20}, 0xff50) 10:24:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=ANY=[@ANYBLOB="180000000000000001"], 0x98}}], 0x2, 0x0) 10:24:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7b) 10:24:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) 10:24:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 10:24:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 10:24:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/67, 0x43) 10:24:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000180)={{0x0, 0xea60}, {0x0, 0xea60}}) 10:24:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 10:24:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file1\x00', 0xe6) 10:24:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002ec0)='uid_map\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 10:24:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x244779cbb0ae6f80, 0x4b) 10:24:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0xea60}}, 0x100) 10:24:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002ec0)='uid_map\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 10:24:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0, 0x47}}], 0x1, 0x0, &(0x7f00000038c0)={0x0, 0x989680}) 10:24:50 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 10:24:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:24:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 10:24:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file1\x00', 0xe2) 10:24:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x8, 0x1) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:24:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') syz_fuse_handle_req(r0, &(0x7f0000000100)="817a888187c35173b3d3b77d44f198571515c073391018b8eafe2b2675b473330f13cb26c739ef4562ce142e1268e960a7014dd01fb4908db97196d0c049bfd0709536e6ee01a05e9a13447487453bfeb609f6e8147265fa0e341d02a89e5870646a59459968c83e61d84d2eb4644a985faf6f441f22c97070c994657fabe15750715fafea21d0e7205f95a6c1e30f23312e87ea815823e8a999e45b12318937018ac4bc0127f26c45a7bf8bd45cb4640bbd4cabdef22ded3f524020f5b5f57a7bd177c9724a46351e9f0428512de9efce867d7ee130b77f42197669f59da14922f5745643c5b2eff004209a7b46e77f313bf163ec7d45ee389311ef4ddd360f02e8f74ad6c09ba156b361a0ac08c0367f2a0ce26fc16e26df6b4edc00121a16fff10fbf9e0731ffb74d78940704f0ffec3f4e3d9db937cde6d87193c7b61ed39de7cef327aebdc8058cc7ec83f6971be8b1ec663ef5dcfa75b19fe47ddfb9a546f87f0e464835c029d21c1f2dea033364c312d99c37e4e5ac6b65d695f0466f979d3a6cba87ae86df16c0eece49785064c8e2a9d3804125949621f3dd430697eb4a9cfac814a9ccf5e59333e33a750e65717ad604f8a7de7d7c7dec1ee8bc2a294ca899eac83b27ec9a9f61abf68015dae5b32ff5a6b24cb8cb3785bc0ebb2e7e4151945bc92e2f132947c69a42466ec958344520ee3a47417bb88b8a352c3c1b0eb5870b1f387c0395c38f0cf5908072cd765c9e490207fa0d24705d11656eff284b737548adf2731dd53fb0ac7cbe76c573827b59f57306168fe6a0edd090a40ac6633e492ebccf0c18ddc17c14d3e2cdf612cdb25174fc001d5b5b18b718957033742a8f698fce2d2fe3d61537cfbb076cb91e5e0020be54f991d3a01e12472fead9128b7c47b3c19a783e7f51ed70e56d5a204b1567f776e781388d1ae9e59aaed1ab73dfdb39d80aa9381942bda0e133b06d2d0eb70112e83bd13baad978bfb7143ecc3708b6caaa325169801bda9990c8bbb339acf181ff1f0d8d4dd0873a959d50c58ed2ab4e72f969cc31ec5c052cd3ed7fb1d7c9f78559f8237948f98e15356c135b80ee01078ce83e9a38f967ba9379380d78cf43b5b944016f0c52e996e9a6e47f20a7fe36769e470133f47da72da32cc7f00bea87cadc52f69fb4ea1cb7482e49e57726b10b2c886c02cb966eb3e08337674fe1fb65baf88c17bbd918ccd26853a7275ea0c9631c4e3643a152a33598b548fb1c092ff5f02b36c0cac60bc0505db86d37e90196c3a00a52956d88934a58631f2554612f5d52eed43fd89508dd131bf4bf626a77cfa8029bd101edc7886e548dd8bd8788f2bf88b620f079f9a2ee388a1d311626d46f0f9d8a99534b23b2e3741ca1402397d817b815054a506a3919c2b16fcd6885ddb1996ae4681e91eb2268cd42503c6f631d37f9fff4e7964ba6bd5c2b68936d31dfb97364192d14f2d8fd6ced2574a469c384a201a45cb460f9126ea461afc5174af105198c90583038ebde84f38459758074461103f6d25bdb1a53b1210c23c1bff8e8303da683758a6130b13b4159c48710811d79d319003afc1270085b4b78fee43236b616d5704db54ccffedbc98a4e5f8f15c7ebe38b2966d05bbadc72afa2fc344d4265b6c364cffc1d8aee6653441419f9abd1c107286f380216de433035bccb52a5475952101c111bbe822fe73e72ce452b7d30173c81bcbc939cbfc17a8f23d90fd7fac2ac8d83af05b644e7b73f8863acdec86a66a50e95dfbf748549fc2670259565d2318fa933a75b826ec24b483b90dcfd6d24fb73767a697f2c04ff6aa96d22f64e4db8a698fca33e47a99f7187a2e6651ca9a3a79e3e8ef4bf445c146abd579560527b118db2eefc969f8587a369521e2bdc875ed8edbfb646d285a019fe82a8aa24d39faca944866bba4e0d1e9d510204638b68bc997adb91bdefca1496b1e091cf7db2cbb50acb57cbe87b1bdc9b95f6174cecc26d46dcfd7fcb07bcb9f4b3d49614ed9b370cd212638c18ec9670ae9b3b8a810749125a681fda82ccda2f082956096b9ebd0e6a5bec0fd497240e9b017a6ebcdb7edad1652ae0c5727bc4327913598becb283c8f58144552f9a6035b32fe3778445c8564e394cac10f7f6372b8a8cfa70c53d12635a89d5bb7803a881c6f0f114ab76048409934c3502184a51fafdb8faff6c2807e324f0e4a30f102fd86aeabcbed0134de53338c4d3c6984890c644e7c1d6670c7859615fba2891ae2304eadff637cbae2f0a6aefc1fa3d4093a9c9ae155d23d47dcb85950195ce4e6781fe0740177666242db3264cb143da01cf798d313ee49e1660f06f714b12daa43e22137b7b221549d00107ab35cccde1f6d0df47c7bb5d71c5dc0ab38c4f8feeeac50ea85acd920a4cbd569319e539fc6b3cbd49a3d6e179a0f7fc9ff32f4325697974f90887693f1e458badfa7ee9b7c63ebbb748651fc5b9f68c5e5e4f5cdfe4b445c825326af2b591989450239a832c000172ac1c9b63524658e1b9fe5f9bc28f104e096e472025db7b03d255b89dd80bb096da5e42f7d8d978b2333086d3b6b94b97bf2da29706fe00bb9dd2bcbc5b19ef7203b7ca8c6d97e4a39b30feee9f5c23a7365bb1099fc987f420fac33ecd37923a78a68dfa7746facbbe67623b06204317948a27d4e874f3b7f7e31b070e19faab7e5f200696b5550cb1ceed7da96eb81c26fe28fb2bcaaec607ab6455b5ccd4017811c29bd1736b59c960a9553fcebe9ffe0d8de312dedb8d5b3674628d966f532fc687e1176a5aa7951e49c56428d638243494d144b58dad7f85fec1d8352f7ec4605251ba3a212643f09635a389ab029445e4eacc76b0801133e671cc7fec529b3796f70aa2270843ec5f2404344a14cd143c75e61f2087eae2556807604c1fb9645a56f5bd008a9ed4d0275ab48a8a67408923bc4b543ce5ac43df5ea26bcf60b5afe7ed359860f15101a034e05fb8c951f117387d8edbdac7ba8ae80f2161b99ab63adf5b428b9da1c0b42fe1e2093efdb02146ad48121610615ff30120b0409b6d4bc4cc1802c827bc85f1cad8cbbfcc44543e5a881ca4f95eb3c191308e833376825d8a85d658b6cf684095c20ccd2641cc05c13465970af4531eeee31bc2d28b5869a8df715ba99ef56095d787ca96ebb5943eb60cea6f20193ff259141cc34af4c2b326d9bf5a293ce4ebb1aaa0daaa2353c2e657f311d28c0682d073bdf1b7a9c7d7293cd0a021d036db2847202e42e3b4613541ee7de8ca61c17dedebaf8edc6de2be14b62e08bee27b5a54a622a3799b806afa08878b9665166bd3ef8705431949a9b38c428b2794a46b9102caa7657885cae9848bd42ea135520bd564b5445d905f47d93a627d19f85d2acf00badb165a5e15e1563e99c0df77bc6781f489fbbf5f7b429ce318183f98dfdee333734ac488b6d485e4179fe13cdb838958b1eb23fe234ca3e7fd0fe53866ea343c164ce57fa5d01bf49c9fd2cf3bb35b20b912ff8cf3cdf946fa73620577a5e9a674cd5c5fd75477b1ac0f5b4056e6ea9c816bea4a67dad8edc987f70f801245bf75bf707a2d8424afdf09b9ed29bc63757b97be1bb0b79c66125ac521cf814bd4ca88a26485724503af67a62f570da80f5a4d0f08ca5f37424df237faa2227f80d392fb903e99b5efe0f412f91fb5f9745eb4bda7aeea9fbd2f201118ff18d371d2b9cac9bbe672b358a781f707c898c2b107a08d0dd5e3b0d963ec49202011da9b637e18492a2ea36add6617178e2a57af9916e4fdeab17e994d4b6adffcf0a4b1d450fb4428867c42bb840ff9948eca20a9e2257a07d62518f8fe99062d74a1912f7afed9eb072ed00d3146f100a06f1b718f701d4791cf247d81db0e38637d67665b12a3032f583afc9412461312356b40e65e27fe11fda276e826ff222a3fdbdcf406ef61398baf5ab78693b389c81c004447d2e4548cf074cbc6ba4ffe2f7a3ccc24b3baabef84003ee0e4a10ca43d726713c02f103b64443e2dfaedf85da398041bf3397f5081404c4c16656d744286b8d45098c3f2d4cca5bd9af95f1cc8219a159abfbd2bc4b1f184d5f1d07c38aae3069a5c0742ea34cfc917350b7c77123ce17c8abeae119be0da35cfaeee487e2292ce7732ed85e538babe3932a4f2300411ed847648e4afb91e59660233befa7d038787b3ad11e7261511c33bf343a573cca906dc05c64d4b096e6be3b9ff228ec2d8134d8447c86a5b16f2ba7c8576d0a55173862b8f03f53e438f2dec7826c6d7553fe74871799473f12946867f30c99c33ace3299c84b3c4aa897adc2afeda18529349379b94921e70c8f09f14017fea17edd8f02cc3440679166fb7427ac9bff2ac00a663e706b586cd4881729ad13f6837e0bd4abf859414e58a7ac98ee36cf5cb2749d8794fcd5f5c24e333b301e6597448a3fb8db9ce79fd6fdbb4863d4acc3726cf8689d3c00621c59a05db0f6879df5fb7aa906426d7bf4565c9861b0641b3cd0ba0499583fcb44f8180430e612c836712e297df5770b7ae9158b0d7b2fc8c42a568f5c7b8372dd8d4ed89c439e9fa3a0c5593de2ddeaa86edfbe33380a18cb6b568b3976b2980457f1d7d3ad7ec06b6b761aee081ea41496a159c5acd8f02f21f78da6ed53b3334dec0c8210bffdbbc2903f5888d087ff4672f625544a30ad2fb219b1eb9f21f2b0b0ba5fcb30359c11944ccdb841e11370c11a4729c32a9bdfc6dae9f523fdc93d61e9d8d6cc321043ba2f7f94cc99802b4c258f8f93e7a35833333e685b63e246556bd94d2ce2f56d6a38fffe280e92441e378fad3cbad003918c653741e782dea1780aaf0057826abcfc46ab76213c5030c6cefcf988a1ac3fbe8be5e14d01de9fecea20e40c1044f4ced96ace86a29920839175efaf0763cde88547951d0d476b2f3c57272b9b706575a7a9daa07aa117ed08f5e95f13d2540245df563e926fd0037c4af0b603ac851498dcc3ad86e8dfd3f10084f1ff43c9d99699ebb1ce53c9a19ad4751054bd6ce31f9c83c3d66f3d93ecca992b389ce10290b9a514473370ca22efe4a800f99496ca58c25d5d82a2d9968d4c651dd09e2af27f276d98ebd82e149c310b8d44d0063ece2e26dc80cfde475e2acaa6976b4376beb760f1f82e48bf42ca621a3d207e7f7900e311b4f6330d6e7651866f16a36ad6faa71883943636312c1a39d2cfc5ccdcc8a8d306f64e0409d9c061f8992d579f085ab94389ddeac580778476583817dd2439e4ae677e13b98d9670adcc89bbbf5080d4d5d45092071d2439371c99857ce77c0ab88fdef3e92a998883d902a1a80be6fa1afec8e39083ef5a8e7b6a44b34b4a94ff0841b3e0563d86bdb12e6cc8a81895aeed10ba13d8cb732d7d47cf1d9566aad3eec72ccaad493aab3cb96ea30f51412537c9d77b5a3cdbfde62ef57e944d8326e1a4023d08b0135774ce0d7cf0c6a54f5a8687155db7d093fb7c3301233bf44a359dcaed9c602d84d286e382715164c89d41eef74be69d36d6b3dc5746b6a764ee439cf9836791cc46d25a1e9af393d26f460e3d9402732aabe46bbcc81e27d99ddb5ff95bc7ea00bda9bae0da91e644e0df24d03bea141c1818c214289885f569096d8ead23cfb7b98690634116803a0a40cb40ac7303dae6bc77e3cde2c4f31d540ddeb1ed37cab381d0d7546a4aac209a7df430bd0435701fae27d938473ad1cdb5dd19259b9a4cf74035f05d1924dbf272a7fc66727b8c9a892b5f4aa1c6228e96a9b2d02f3105f28f542a92ae06032b2e53e638b9a010e46339437a02591240cfc0da7e0f2ff02bfe4bbd36ad633a6def02e30c6c986c1d9ad11a77bf85235b970c174d0b9a6d92061ec2e19fcdebd0724ffdf11d8a77f213774657c0a25c8a1c882274837e49677d817b8dea183f113381a184512653013b2c6bf87646bc05d35aa2b1e301459e53832a50f9fff7a2779104e90cba06fc77d917b722a613382d5f9ad2817f6f9ed779752a80a43e285c37e0c750e036290fa14652cb766d17bf31a222d22a8e5193729ad6765929439539e8ebcff780805ea980377140fa349447b4a2a5ad52d7beb682828bc118bc833654ad9bf3c254d4747fd50b8092efabf04e7d143f053849e9ac34207616c485a3cdec173bda9b6f76c0254b3dd4f70448fd7ebc92a2c29c7f104d94f121f5d143a0250c7a8a44ef49964225a5a4ee4e453079ca1dc6d8d642f9b0169c95ed6f6fd78a6a78d22caf9b856dc58e8518ab1f8938ac5a43d6a522c8977d087c240566c4fe7269ad3ee611cefeb4cbbc315e3c41b4ebd5e4608e2bf31137d0dd331b21028345ee8d78af86cf2e9b3f9dc29003f1326def40fa7ef93a8c7fcff8023f7936281958334be61e201c9f7ef7db21df9f829397c290479a94ea353acc6b554344155d8e0efa0e5b80b2b01424894ce0f1d2fc8da14b61393b668c62101f04c031d8becdb624ebe74f0877e4ca864b305a2465557a62b8158af01f15d15e2058634247fafb7d2c07dc71273dda2493379105a6dacdbb62c3e11ad16bc852eb4505f1a43cb250fa65a7678866bee7d2fa794bbf5971da7adf96bf67019827964abba2f546b84004358d9b76491b2c87123006cb707b6180ca3e2363c8b9b36c815842e8cd3eb70ff89ccae09f493be4efe4d42e72959b8a93487c51ef29ab344138ae5d57e38f31a8a3a2966b2c643f226e1e2da370839762786eec871010128df51ebcd5d15461b5410b2edc4a049a51fdb9a652cfa0cd61ac0a34ce902b6cc353f0a8e6a8fdbcb3831b30e1309fb607f52726932c628d28bc7ab2a7c69c1a41da0e9cf37a291488e06e1c9f9a4d6eafa2c3482e5c9d9e6111cfbcb61d26be2c07ab149b8e7a040e7856668c2d809fd27b456cd65c8eefb6ee42ca50717f5e7c23610d375b2c54e2fb525bcba06caaaff7abaf070471077ce83328a123421e2798153f81be464efab4a24009e14417d4b7dfe1fa8f0239b069ae119d1da0c0550e5742a61beae840ff796148cfbe0c59f014e58b8fdb26204631cc12852a7f9504f14ea8c774d520d57e1206dd77f074baf2cc1420c9c23b58ca4f3c489bc416bcd8970fc0202f1cd03ded71afbb3fabc6916900ac76773a4cce039af05f7b5f4060234391a5b29c5050d5e10fee67ae884fc69d572729bfc4cafc0e144bb0c88b4b15a41bcbe94c4757ba507a56a00b7437edddfdf9125f05602e14a1c9b6a4c7bc2b7b6a32abce8da14ea4814ef65dbe9b42e72bc614a8f8ad8132f772d3d3e7c8d37bc05aea70799e56fed9ce60504f1feeae72cc55905977b46beaa53cec78b669553bf06846856027f3276e82784c0d6ab9e4766bd9ead3b81168119c8b170fcaed67ab0a062190ebfbc1a0e8615aa52200517eaec96bc0e5299bbb03025ba451a7ec8a30cd87ce988afa5824f8d0c44ac08332547bd03c7fba2e63c2bc17a049746434ff5fc6df035a58cfae041d7849026140fa5d40440697251c4c87eeaf5ea7b7bc6f14053d5d5cd6e53f60236ee2b8ef2c390b08b2400f9c442f904cd597ba2c98cfcd526b362862537e2ee6a8ee9637b33e51bb33deca708ce4a51a310dcf225fae535a343c78293c2bb45e7e1eeb2c379457d8b27fdedffe125a5e5781ebd4e879a7c4299eb1c2ad7ad90b1e6bffde4d8396fb2c461d8af4103a6edc1368c7974545fe66175eb95944dfafc0d4b5f2ca517a1632163519e59a8a236098e923e874d420515fe5a1f7e417d083d6177c5751f848ebf16d7b102d0bc257dc7d2cb6619a2bb79c8596466afaadfabb5628f4072900b06fcbcd188fcd0e1045f916d22d192e2036610e46387a8c099ac8769de5690de86c110b2924ac5b502e54ed4991e9d6b18cd65521664cacd43aee72dddca545c14fd287568a34517217aa3dc45d1e892ac91d878cb8ea9308f9c883eec4288791977eb4366a2af77da8beb656d00e9f98a58e75a028ab468331ba35a999fb215dcf2cc7949b6c2481c1b090eec3f4a8aea38fbd379c9a9a24e4d912fe984e72b037a30d8376061410b287bbc799daeea58cb0643aff84625cba0151e9e64aa62c8ac9187ffe1c9bcb3c4ef89e98ef2b54e6a784103349256647c4bf48817d81a184475885cbdbe0a40fa67256c7cb86afdacb2bdb707c2ba1065f397246cb11d023873ac322d3b1175ff756813a9c8928b3973a5f80dbca68ca3a6f72ac17ecd641ae829ac15f7a56f7026380a406f9e9e42dc1e39a7f517d507fd38c130dbacbeb28816833c1f0fe8c2778b3ab6473ee4c4a3aac4f5b08ac42aaec92303d4af8d4f7714a48d09adc8d5dfd734e9af79afbf04e524a87a340801a0fa0b42042a63fca9ab238175aa53af966a4cd9f387eba9611f704bedb074aa0ecd9e9ccb6f8be3fc3ecd7e97031df0161d2bbfaa9a8d8aa067ba26cbf02a6ea4afa29450ecd6ffd4d48d019c5701bec61003d407ed294a40534245c9abab668769ce66191ab33c695966a91a0a7522cbd38f055a7106356f4d35ed6ea5c93ddf405fdb2f7dcbd65bf3c05ef584f19dde67ec84521293edcd08fa2c2a485dd42b1b80b50deaf5dcd7cd4e9b43c6351fe12e456dc693cbbe39676b2a1e3507e6369c578ecf2fb575f4deeff5cd73dfa7d2645263eb55741716eec62e1ccbc54a51b8fdcac24e3ba1952ba794d6b5e95597d19ab6e5d8169e34db9c4c4ea35a4f3fbd2ec4c7363bbf729630e95d7c1a56d63a19a8ad1df7c94fc010ed4fb9583add7435a1350885131ec9c3b5630f2a1786539e862f7800635cc8cc76ae269fa52f025fb438c41178ce07096a9da67b16d411b08b8eda44be5ad75f426ad072a5185fb0b5eae4e0f5c3890a048de5c6b57474a919f10452ae0fe223104b69570651b55776305eec360da6ae972e7ace45fa58de0dc58848d21a0bec0783c02406bb7ccc96e71bbf2574cde9c3e9dd0c4c5e15a9726b5b546d1edb01e0f2a74381136a461d88dfd74147962429345e2f6e0ca21810f9cddb6732ace6b2b0ded8d23ff7d00381ee8de8c3481c013f91ca3ab26561c65c4d87ae468d38633b6258904dc192188349f2fec7e0f193f1bd13808849fe9e63667917deab3e26013383178f986af5546bcf80e0d2fc2ffc377bd0c6172b7de01acc28bee3bf743f2739d8e1aa567236bdc778780055d52476fc7e7d63ec0f2de883165ef2af839ea5a81b10df54b4b6f2d7ed697d59d4ecbd8009106538a33dd58e421434d5f8b40290d582121174887de84feddc60ba13685a6e247d740210bde88d9dc8cd798759e872f59cec2efa9c871da7a80d895e847eeb17bf51d3841065ff79b713b36e954494b62d7bc38c1e97bdc785841cea67c90e54a26fa08f8e14468f7c8393cefe9c0faf6b7e488dc4a4375bf30adb36a17bb73a2b7c231614dc5bf0bd75464a9c66f555321a6eb0522a5f7b95297c2a70813abf922f59ab4f082c65320b10c9f8a34a1ce0d8cecd18db6ef6cda00c99e1db567be1fb564ac982e56fa60018fac181cc88c3e2edcb1bbb615465779629297dd0a97b603c4b4d5bfb54144da3787ec63b3cab28b34668a8f6ac8fdc0d00b8fc7e56298801d1aebb26ae796ba88d45f85d7e45076eabc2e9ad0bd8e93807de191628209940ed89e14417b9530fe0b30e89718331adc62236b694a7326a1f026fbc84a5287b093e5ae2f406ea7759d12a974ac7753bb86405298883bba198354ab8085f466dc7dfcda7a0ea95cf85426e1bc3ac19a0fe7cc522ed3d13b20d9c4496678d7944d0d697be4348fa8d9b5ba8363406c2633ed5395129da815f2456e9c40bfea586ca05c0483a7d751b236df195a505b0b73883914fc38a5c406ef967b0ec35f0d19ba97f0e1adc8050ea72b31b4e4be57d44d8b2462d8ba840aac4fc3331e98a3e3a52c902ef8cc9b2f882baca923c93e4853e4b23dc45a83e618cff4e853b498b19bf8086a1ebb5de4183d08b17c01fdd6da02f9cf9aaa968df0815be74a9c2e78877eba790ca4c296041b7fac17f93d0fdb40159456d8f7886dd328bed5d935f954a3895a9442ad110c71e809cd85ade6de12cc45f4ddbd635d9db3afd836bb21046a61a5d5d7c6fa3280acccb19d4cfeaaf2eba8401a4a938dfb0929938ae2a5ee70962eabab79a0bf60f3a3354bc73e058f43e6651d159121a46bff585da4674a3d4b2083c8deff468eba0f186c132a462c387cdbf996083ed7b463815a63f464cc920cc461e2a3f0b08161b6b7e7e963fe1db0125b7b6f26529ee47cb6ffb922134a304a3d2f2dc11ba51664c583b9165b145971808f3237abd7a5cc2953f348e6bb155e855723705d61c2f5e0a16a3f52d765442f74fbf1cda4c6d131669a7f0859e42f9c3a32a61d59e8256978e0343d93f0d08607553dd11617621bbde1d58b0566e921108f74d196e371611d9c83d40e52485522a8a0d4674aa24d92b8d2907da3ecaf6681b2d37598004f11775f9f4b2f24796844ebd3f32ed645ac158cbf44574d811855d47692216cbe6754d949e9d091d25d79d7bb393df5bcfc6b23b3ae84550c82b2a3cb191876ac092ab7acc5d36c3de26243f20f30038f4891172096471638f1fa2f1093ff251b6a5bc0b6eb75ee0f92bc784a16fa495b04f552efe2424fcb353119a9b5df4092eadd1cb725d7d8602f648c6d6c5500bd2224051adecc30c342c60151063800c79cdc2c5dd2e3cb228c46b9eb5c3522030a5c023034852d493e1c27338289852905b425936b329ea396e67269506870d95d2e0cd46c8ccd7ba59f80ea7a49d0906411d697b8d9b17d17295f69c9eaa81a12a9948c4e2d0da6393ae5b985d34c90247ccbcc50185e733d67130ecab0343ec7a8e60a1847d3e71f7c506b800b28035577659253ab2045097628fd3577faa2a7bbf862947e234ef369fbbfb4f6b393a3da7dfff9a362027fe050677ae15f31dd0d9529429bbb233814f2f0ceb0dd407de393f2c8e65160dc8ff5384a378a07c148dc56e5972157a0421d6bed5c4600891a7496d6476f655c56e585a91e2cf50a350a57e7a9a0b75f75f3466c84b113e778403d87bab5d6cb71adc5b4878274cc01a8ce5aa745add67cf73b5d02fd09fc6e5a1ff056e0a8b8546ec617ff3074e227c76fc3b56fcdd16802177fb53e04826379212dde1d4cbded4b588036633493acf881bd175f18908776c13cbfdb4984520c7be1825c72923b089a806704b32a937525a08fa498a5d3747ce6f029ad1efbe68a0ae8cdeb4c4d4d6672e226d5f52b027b093cdc30c47e57bfe0a6e9083f2b9006b4ecd345f7943e530a5744565c766afba3e652c89422b3c60f7b3070a92cace0487715137823e8e62f95067965faa2d85a166779b6a0f69759a6e5e16c9a92b63787697ed1880d46a9d309326bbcce232b2b53e22800220e9e2fba262fb1d1d02b53e78319a367f286600409b4fe98e684adf3b7c0fa9241c4d9a2fcc08cc8844448a6d86a4eb71e35a66df1ff4f4e3c62301215e9c20e249568822b41feeeed47ac158f226dd56e6c70725038878e57fd5ea15", 0x2000, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x121, 0x0) 10:24:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup_devices(r0, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) 10:24:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:24:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 10:24:51 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) 10:24:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') futimesat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 10:24:51 executing program 2: setresuid(0x0, 0xee01, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000004780), 0x1, 0x0) 10:24:51 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 10:24:51 executing program 0: getresuid(&(0x7f0000000100), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0xee00, r0, 0xee00) 10:24:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 10:24:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x136) 10:24:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 10:24:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 10:24:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2001, 0x0) 10:24:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 10:24:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x14b401, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 10:24:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:24:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 10:24:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x800, &(0x7f00000000c0)) 10:24:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 10:24:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = io_uring_setup(0x33e2, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r0, r0], 0x2) 10:24:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x0, 0x80000000}, 0xc) 10:24:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 10:24:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002ec0)='uid_map\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 10:24:53 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000000)) 10:24:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:24:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:24:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000340)) 10:24:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 10:24:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:53 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) 10:24:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x84, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:24:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 10:24:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb350018000000000081faa2e095"], &(0x7f0000000100)=""/142, 0x29, 0x8e, 0x1}, 0x20) 10:24:53 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0, 0x0) [ 413.960205][T12086] ceph: No path or : separator in source 10:24:53 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 10:24:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 10:24:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000340)) 10:24:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:24:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) [ 414.560347][T12108] ceph: No path or : separator in source 10:24:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:54 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:24:54 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x187480, 0x0) 10:24:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:24:54 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x0, 0x2}, 0xc) 10:24:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000440)=[{0x3, 0x2, 0x80, 0x2}, {0x6, 0x9, 0x0, 0x9}, {}]}) 10:24:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 415.002224][T12119] ceph: No path or : separator in source 10:24:55 executing program 0: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 10:24:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0xfffffffffffff001, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0xd, @perf_bp={&(0x7f00000004c0), 0xc}, 0x0, 0xff, 0x2, 0x5, 0xffffffff, 0x0, 0x3, 0x0, 0x59ad1f32, 0x0, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x680658f1bd97fcb5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) r1 = openat2(r0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0xd}, 0x18) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:24:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt(r1, 0x8001, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x50140, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0, 0x9}, 0x1c) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x7, 0x3938d32a, 0x2, 0x800, 0x0, 0x1, 0x0, 0x4d79}, 0x0, 0x7, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@nat={'nat\x00', 0x1b, 0x5, 0x650, 0x3d0, 0x0, 0xffffffff, 0x258, 0x258, 0x5d8, 0x5d8, 0xffffffff, 0x5d8, 0x5d8, 0x5, &(0x7f00000012c0), {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x10, 0x2, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback, @loopback, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0xd}, @private1, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2e}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0xd}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@remote, @icmp_id=0x67, @gre_key=0x7}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1}, @empty, [0xff000000, 0xff000000, 0xffffff00, 0xff000000], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'wg1\x00', 'veth1_macvtap\x00', {0x101}, {}, 0x89, 0x4, 0x0, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00', 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e20, 0x4e24, 0x0, 0x7fffffff, 0x101, 0x5, 0x8000, 0xcac}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x2, 0x9}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv4=@remote, @ipv4=@local, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv6=@local, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, @port, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) socket$alg(0x26, 0x5, 0x0) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:24:55 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x122c0, 0x0) 10:24:55 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x809c1, 0x105) 10:24:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:55 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 10:24:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000440)=[{0x3}, {}, {0x401}]}) [ 415.808044][T12148] ceph: No path or : separator in source 10:24:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}]}}, &(0x7f0000000180)=""/249, 0x36, 0xf9, 0x1}, 0x20) 10:24:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 10:24:56 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x60c0, 0x0) 10:24:56 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x38) [ 416.455651][T12159] ceph: No path or : separator in source 10:24:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt(r1, 0x8001, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x50140, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0, 0x9}, 0x1c) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x7, 0x3938d32a, 0x2, 0x800, 0x0, 0x1, 0x0, 0x4d79}, 0x0, 0x7, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@nat={'nat\x00', 0x1b, 0x5, 0x650, 0x3d0, 0x0, 0xffffffff, 0x258, 0x258, 0x5d8, 0x5d8, 0xffffffff, 0x5d8, 0x5d8, 0x5, &(0x7f00000012c0), {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x10, 0x2, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback, @loopback, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0xd}, @private1, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2e}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0xd}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@remote, @icmp_id=0x67, @gre_key=0x7}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1}, @empty, [0xff000000, 0xff000000, 0xffffff00, 0xff000000], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'wg1\x00', 'veth1_macvtap\x00', {0x101}, {}, 0x89, 0x4, 0x0, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00', 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], 0x4e23, 0x4e20, 0x4e24, 0x0, 0x7fffffff, 0x101, 0x5, 0x8000, 0xcac}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x2, 0x9}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv4=@remote, @ipv4=@local, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv6=@local, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, @port, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) socket$alg(0x26, 0x5, 0x0) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:24:56 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 10:24:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 10:24:56 executing program 1: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 10:24:56 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) [ 417.016314][T12176] ceph: No path or : separator in source 10:24:56 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 10:24:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x8, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 10:24:57 executing program 1: bpf$LINK_DETACH(0x22, 0x0, 0x0) 10:24:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 10:24:57 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='/dev/nvme-fabrics\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 10:24:57 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:57 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 10:24:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:57 executing program 1: ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@empty, @remote, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x17, 0x0, [@rand_addr, @empty, @dev, @broadcast, @rand_addr]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@rand_addr, @multicast1]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @remote, @multicast1, @local]}]}}, @info_reply}}}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) [ 417.995989][T12195] ceph: No path or : separator in source 10:24:58 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) write$vhost_msg(r0, 0x0, 0x0) 10:24:58 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:58 executing program 5: socket$inet(0x2, 0xa, 0x83f) 10:24:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 10:24:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 418.401268][T12210] ceph: No path or : separator in source 10:24:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000340)) 10:24:58 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000), 0x6, 0x0) 10:24:58 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) [ 418.643821][T12220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:58 executing program 5: r0 = io_uring_setup(0x4d27, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 10:24:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 418.776983][T12224] ceph: No path or : separator in source 10:24:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x8, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xc1c}}, 0x1) 10:24:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"a2ab1002bfe1902947ac3907e9ac9b68"}}}}, 0x90) 10:24:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000040"], &(0x7f0000000200)=""/201, 0x1f, 0xc9, 0x1}, 0x20) 10:24:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 10:24:59 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x418}, 0x38, 0x0) 10:24:59 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x8, 0x0, 0xaf, 0x86d0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000400), 0x7}, 0x9, 0x800, 0x8, 0x2, 0x3, 0x5, 0x8, 0x0, 0x9, 0x0, 0x401}, 0x0, 0xe, r0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x20, 0xfb, 0xf8, 0x3f, 0x0, 0xfffffffffffff001, 0x4000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0xd, @perf_bp={&(0x7f00000004c0), 0xc}, 0x2000, 0x0, 0x2, 0x5, 0xffffffff, 0x0, 0x3, 0x0, 0x59ad1f32, 0x0, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x680658f1bd97fcb5) write(0xffffffffffffffff, &(0x7f0000000300)="78dbdb453140548045b5408811e3cce194a9ed2f20ad3b9b20505192113bf4cca36bc50332ad569cb410425fa5a6e8fbd88b813c714d9cd9043c68b1e64540732d699ced319c2774dcf39c743f6deddcea175850241ffccc8a6084b22ae305ef5cf92c9555884d6cf851ad560cf36d92dee304e60e428a1f3905d77e879be1191d7bafae62f7aa77429b51946f0e4c09cbf7daf29e255e1504e2aaa386518ab03324e4b4db4eb224daf1efd8119a0d88a55a6eb2d2848dd72817abe14bf5aadfb092c0037fc3660394a2b24d3780c921583f0955e169a88df47260ba9d548b09d3003596416e0b95", 0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) r2 = openat2(r1, 0x0, &(0x7f00000005c0)={0x80002, 0x0, 0xd}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) setxattr$trusted_overlay_nlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)={'U+', 0x3}, 0x16, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 10:24:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 10:24:59 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) 10:24:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:24:59 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 10:25:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 10:25:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000340)) 10:25:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000440)=[{0x3, 0x2}, {0x6, 0x0, 0x0, 0x9}]}) 10:25:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001ac0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000001b40)) 10:25:00 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000340), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x141}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 10:25:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:00 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 420.806002][ T24] audit: type=1326 audit(1639131900.676:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12280 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 10:25:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='>'], 0x3c}}, 0x0) 10:25:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/89, 0x59}], 0x62, 0x7e, 0x0) 10:25:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:25:01 executing program 3: mkdir(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x3}]}}, &(0x7f0000000180)=""/249, 0x26, 0xf9, 0x1}, 0x20) 10:25:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:25:01 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2202, 0x0) 10:25:01 executing program 2: socketpair(0x1e, 0x0, 0x4, &(0x7f0000000180)) 10:25:01 executing program 3: mkdir(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:01 executing program 0: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000300)) 10:25:01 executing program 3: mkdir(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) 10:25:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:02 executing program 2: clock_gettime(0x4, &(0x7f0000000380)) 10:25:02 executing program 4: socket(0x18, 0x0, 0x20) 10:25:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xc1c}}, 0x0) 10:25:02 executing program 5: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000000)) 10:25:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 10:25:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000340)) 10:25:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:02 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 10:25:02 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 10:25:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) 10:25:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x200000) bind$vsock_stream(r0, 0x0, 0x0) 10:25:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x3a) 10:25:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x1}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/249, 0x37, 0xf9, 0x1}, 0x20) 10:25:03 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:03 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:03 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) 10:25:03 executing program 2: socket$inet(0x2, 0xc0813, 0x0) 10:25:03 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000008c0)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}}, &(0x7f0000000180)=0x98) 10:25:03 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 10:25:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7c, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:04 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:04 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x947100, 0x0) 10:25:04 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x810}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0, 0x0) 10:25:04 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x80, 0x0) [ 424.617535][T12394] ceph: No path or : separator in source 10:25:04 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 10:25:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000001a80)) 10:25:04 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:04 executing program 5: syz_open_dev$dri(&(0x7f0000001ac0), 0x0, 0x0) 10:25:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private0}}}, 0x48) 10:25:04 executing program 2: mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 10:25:05 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) 10:25:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x90) 10:25:05 executing program 5: io_uring_setup(0x716f, &(0x7f0000000000)) r0 = io_uring_setup(0x2713, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 10:25:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7, 0x0, &(0x7f0000000340)) 10:25:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x810}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 425.847970][T12429] ceph: No path or : separator in source 10:25:05 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x80, 0x1) 10:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x7770, 0x0, &(0x7f00000001c0), 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 10:25:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x76, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:05 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 10:25:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 10:25:06 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 10:25:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x10) 10:25:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/249, 0x36, 0xf9, 0x1}, 0x20) 10:25:06 executing program 2: timer_create(0x2, &(0x7f0000000040)={0x0, 0x32, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 10:25:06 executing program 4: r0 = io_uring_setup(0x2713, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 10:25:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) 10:25:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x10, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:06 executing program 5: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x40}, &(0x7f0000000380)={0x77359400}) 10:25:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000340)=0x8300) 10:25:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 10:25:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:07 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x54, 0xc4, 0x40, 0xdf6, 0x61, 0xffa0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x29, 0xb0, 0x9b, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) 10:25:07 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600), r0) 10:25:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000440)=[{}, {0x6}]}) 10:25:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) 10:25:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 427.556720][T12482] ceph: Bad value for 'source' 10:25:07 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 427.885829][ T24] audit: type=1326 audit(1639131907.756:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12488 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc075dd2b49 code=0x0 [ 427.913099][ T1022] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:25:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 427.991012][T12495] ceph: Bad value for 'source' 10:25:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000340)) 10:25:07 executing program 2: getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 10:25:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) 10:25:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) [ 428.277463][ T1022] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 428.362547][T12506] ceph: Bad value for 'source' 10:25:08 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 428.445721][ T1022] usb 1-1: New USB device found, idVendor=0df6, idProduct=0061, bcdDevice=ff.a0 [ 428.454970][ T1022] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.463377][ T1022] usb 1-1: Product: syz [ 428.467800][ T1022] usb 1-1: SerialNumber: syz [ 428.593373][ T1022] usb 1-1: config 0 descriptor?? [ 428.743365][T12518] ceph: Bad value for 'source' [ 428.841674][ T1022] usb 1-1: USB disconnect, device number 2 [ 429.645750][ T1022] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 430.048314][ T1022] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 430.217757][ T1022] usb 1-1: New USB device found, idVendor=0df6, idProduct=0061, bcdDevice=ff.a0 [ 430.227364][ T1022] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.236139][ T1022] usb 1-1: Product: syz [ 430.240441][ T1022] usb 1-1: SerialNumber: syz [ 430.274233][ T1022] usb 1-1: config 0 descriptor?? 10:25:10 executing program 0: syz_open_dev$dri(&(0x7f0000001ac0), 0xd0c, 0x0) 10:25:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="a00000001000010400004000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0102040000000000700012800e0001006970366772657461700000005c00028006001800090000000600020003000000040012"], 0xa0}}, 0x0) 10:25:10 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 10:25:10 executing program 5: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) 10:25:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 430.523467][ T1022] usb 1-1: USB disconnect, device number 3 10:25:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) [ 430.708304][T12547] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.718182][T12547] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 10:25:10 executing program 2: getrandom(&(0x7f0000000080)=""/99, 0x63, 0x2) 10:25:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x12, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)="b1", 0x1) 10:25:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 431.218760][T12560] ceph: Bad value for 'source' 10:25:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/142, 0x29, 0x8e, 0x1}, 0x20) 10:25:11 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0x9, 0x801) 10:25:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 10:25:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000340)) 10:25:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 431.711271][T12575] ceph: No path or : separator in source 10:25:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x810}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:11 executing program 2: mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 10:25:11 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x8181, 0x0) 10:25:12 executing program 0: socket$inet(0x2, 0x5, 0x5) 10:25:12 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = io_uring_setup(0x25bc, &(0x7f0000000380)={0x0, 0x7d84}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000400)=r0, 0x1) 10:25:12 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x54}}, 0x0) 10:25:12 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 432.201923][T12590] ceph: No path or : separator in source 10:25:12 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:12 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x595500, 0x0) 10:25:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000340)) 10:25:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 10:25:13 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:25:13 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1b, 0x0, &(0x7f0000000340)) [ 433.327337][T12619] ceph: No path or : separator in source 10:25:13 executing program 2: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 10:25:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 10:25:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 10:25:13 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064ce, &(0x7f0000000100)) 10:25:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:25:13 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000440)=[{0x3}, {0x6}, {0x401}]}) 10:25:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x82, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:14 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) 10:25:14 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x82383) 10:25:14 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:14 executing program 1: io_uring_setup(0x5ade, &(0x7f0000000080)={0x0, 0x6658, 0x8}) 10:25:14 executing program 5: socket(0x22, 0x0, 0x5) 10:25:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$hidraw(r0, 0x0, 0x0) 10:25:14 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:14 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='\'\x00') r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000340), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x141}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 10:25:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000340)) 10:25:14 executing program 1: sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)=[{&(0x7f0000000040)="a7a04fa2e9a4ccc2a387c625655ac2c20eb8d7b59c1f17cb684db3559218e727ab4af06087882de08f0241724a939ad3dd0dc80e1d1ae6367437c2645b26e7c035ab05b5c6905038991c95af01408e2c672385455aac70aa3d2e941e4b35be004f0a916232f31f2ddee62af89c205668ff129674c3", 0x75}, {&(0x7f00000000c0)="ef15cd5b7f983cd29892901820eff2e59a5894e0cbd52d6a73bcef40261bfa9e47ed0f5050e4a01fd20d67bc60c44d854aa7de39b867c6bdea5d6fe57df206f6b6d943269c774e4754b2db4e9f598e3d218aaa064813f378042503f44970cb1b", 0x60}, {&(0x7f0000000140)="482de2a8d2", 0x5}, {&(0x7f00000001c0)="363df092706cfcd18436b72daf919649e4a455167a364724c59d9abb343460b8a513a357112b1272947b079dfa80675010d895", 0x33}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="b04c57ac8a1e0335fdc086de76f73b350f7c0976331bbeb26157e024b65c8bf38667d7eaa7336d2347823e9553b39225ee2a06c568648452cce4fd229c1d0a4f5986bdc2b6c8b120deb914fefbe532d8b375152a4ddcd31a9d34980d0bcf9dcce33de65921fb10418a5ffcf42555d6e533eee6397ea96ec15b5c2fcec0c98a418cb1e24f790853118987bf91", 0x8c}], 0x6, 0x0, 0x0, 0x200018c0}, 0xfffffffffffffef6) 10:25:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000300)='lazytime\x00', 0x0, 0x0) 10:25:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:25:15 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:25:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12b0684fb4a24946, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:15 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) 10:25:15 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 10:25:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 10:25:15 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x100000000, 0x44282) 10:25:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x8, 0x0, &(0x7f0000000340)) 10:25:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x85, 0x0, &(0x7f0000000340)=0x8300) 10:25:15 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x14, 0x0, &(0x7f0000000340)) 10:25:16 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@empty, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_reply}}}}, 0x0) 10:25:16 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2022c1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 10:25:16 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000880), 0x40, 0x0) 10:25:16 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) 10:25:16 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) 10:25:16 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x10580, 0x0) 10:25:16 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 10:25:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000200)) 10:25:16 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:16 executing program 2: syz_io_uring_setup(0x7346, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 10:25:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:16 executing program 4: syz_io_uring_setup(0x7346, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 10:25:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:17 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) open(&(0x7f0000000040)='./file0\x00', 0x809c1, 0x0) 10:25:17 executing program 0: socket$inet(0x2, 0x0, 0x319) 10:25:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 10:25:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:17 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x181800, 0x0) 10:25:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:17 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000002c0)) 10:25:17 executing program 2: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000000)) 10:25:17 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 10:25:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:25:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}], 0x1c) 10:25:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x30}]}, 0x1c}}, 0x0) 10:25:18 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc020660b, 0x0) 10:25:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x401}, 0x40) 10:25:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:18 executing program 4: fork() socket$inet6_sctp(0xa, 0x1, 0x84) 10:25:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x3c}}, 0x0) 10:25:18 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 10:25:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:19 executing program 1: socketpair(0x18, 0x0, 0x7ff, &(0x7f0000000000)) 10:25:19 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:25:19 executing program 5: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x8040) 10:25:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:25:19 executing program 0: getsockname$qrtr(0xffffffffffffffff, 0x0, 0x0) 10:25:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x21, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:19 executing program 5: r0 = io_uring_setup(0x716f, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 10:25:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001a40), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 10:25:19 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x809c1, 0x0) 10:25:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 10:25:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:19 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 10:25:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 10:25:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 10:25:20 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x4000000001, 0x6002) 10:25:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 10:25:20 executing program 2: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:25:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 10:25:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000340)) 10:25:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:25:20 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 10:25:20 executing program 2: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 10:25:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:25:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 10:25:21 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) 10:25:21 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', &(0x7f0000000100)='\x00', 0x0) 10:25:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xd, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x2000c844) 10:25:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b4e0be50285b643acb5d3a83e57919abcd9c350dd0a20bad1565da437c2ba7b9aa8ea16ce6494f787b121827222e5f5bf4eaa0bbd4f371d172be9f5f0373cb07f32f15"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:25:21 executing program 4: r0 = io_uring_setup(0x2713, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/114, 0x72}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2) 10:25:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:21 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f0000000100)) 10:25:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 10:25:21 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 10:25:21 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x8, 0x0, 0xaf, 0x86d0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x7}, 0x9, 0x800, 0x8, 0x2, 0x3, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xe, r0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x18c, 0x203, 0x120, 0x19030000, 0x218, 0x2e0, 0x2e0, 0x218, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) openat2(r1, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x80002}, 0x18) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) io_setup(0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 10:25:21 executing program 4: r0 = io_uring_setup(0x284b, &(0x7f0000000080)={0x0, 0xe5df}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 10:25:21 executing program 0: r0 = io_uring_setup(0x2713, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/114, 0x72}, {&(0x7f00000001c0)=""/177, 0xb1}, {0x0}], 0x3) 10:25:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 10:25:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000340)) 10:25:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x0], 0x1}) 10:25:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, 0x0, &(0x7f0000000340)) 10:25:22 executing program 0: clock_getres(0x0, &(0x7f0000000200)) 10:25:22 executing program 4: socketpair(0x11, 0xa, 0x9, &(0x7f0000000000)) 10:25:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 10:25:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0x0) 10:25:22 executing program 1: io_uring_setup(0x716f, &(0x7f0000000000)) r0 = io_uring_setup(0x2713, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/114, 0x72}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2) 10:25:22 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000462000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 10:25:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000080)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)='2', 0x1}], 0x1, &(0x7f0000000780)=[{0xc}], 0xc}, 0x0) 10:25:23 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @random="e661e0a9805f", @val, {@ipv4}}, 0x0) 10:25:23 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 10:25:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="db", 0x1, 0x100, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)='j', 0x1}], 0x1, &(0x7f0000001640)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 10:25:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x14, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000340)=0x98) 10:25:23 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x7ff}, 0x0) 10:25:23 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 10:25:23 executing program 2: r0 = socket(0x18, 0x1, 0x0) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001700)={&(0x7f0000000040)=ANY=[@ANYBLOB="fb18c3030018feffff02", @ANYRES32, @ANYRES16, @ANYRES64, @ANYRES64=r0], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x2, 0x0) r2 = socket(0x18, 0x3, 0x0) r3 = dup2(r2, r1) sendmsg$unix(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 10:25:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8041, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:25:23 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:25:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x1}, 0x8) 10:25:23 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 10:25:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0x18, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000002500)=ANY=[], 0x12d0}, 0x0) 10:25:24 executing program 4: munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) pipe(&(0x7f0000001a40)) 10:25:24 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 10:25:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 10:25:24 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0xfffffffffffffffe}, {0x0, 0xffffffffffffffff}}, 0x0) 10:25:24 executing program 2: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) 10:25:24 executing program 0: pipe(&(0x7f0000001a40)) munlock(&(0x7f0000001000/0x11000)=nil, 0x11000) 10:25:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)="0edbcca803dbd076ee366f75d49d4e8ec156571e723a13d73745c206ff3d483fa1da3423451526467ac8692798cca0f06704812802f25a74d43e2ad6aec113e91bd424ee7be50ca0609a7acbc96a533f30cf07d891bf17f4548fb2d3031364991e54001341a483d5d97d5222566e6624ea55f2b79ed596173d1b55aefbc5a627bce93467a1dea168d38b9e43d4a4b337cc", 0x91, 0x8, 0x0, 0x0) 10:25:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) 10:25:24 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000400)={0x0, 0x10001}, 0x8) 10:25:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x0) 10:25:25 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 10:25:25 executing program 0: munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) 10:25:25 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x100, 0x0) 10:25:25 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:25 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x27ffffffffffe}, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 10:25:25 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0xfffffffffffffffe}}, 0x0) 10:25:25 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8041, 0x0) 10:25:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@abs, 0x8) 10:25:25 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:25 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 10:25:25 executing program 5: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 10:25:26 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) 10:25:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000015c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001380)=[{&(0x7f0000000040)="48b38ccd715e0df1eca7bf9cc539a4032c621e42d745911714cf8bb06d6538c1230473da960c669eab1fc533b99ac28849d98d4445c61740625c8b247d876492a1f1579c82d1547a78e39d96c021454b3a2204b19799bb04685dc6d195439ef85220913430c128f78910e91420a32eb77344a46059731811db51d50922fa2d8913152c7594b50de45053d6aca7b60d13a10119a694b3051bb4e89fd78629c4ce08c5b437fa42d0eed5957f119259fc4c4966560b0bb3c310d7c7f50665c81d18a7e87c30254d701fb201c43fcaf97ff9a196c88bbf88a48a2310e1e7b9b05732a2b2c8fdc25f4345a5bea0faf0f620", 0xef}, {&(0x7f0000000140)="5ddf0d07487aa7d2ecf42e691f25f6a041163634786eee8aaeeacb575f52a5b5a9ddb671b35df2471eeb6d18972128d877b139f93c7552997c76d5824066f85a3c30a35a187c0804d50420266f2a0fb263f72499a237df58275cc8b101b77020373974a0997bfa954142ac587f", 0x6d}, {&(0x7f00000001c0)="1ab7c2de5a1be58ca3d71c396743389e6c8dc9d7e4e5a59799d61bd1972ae9045011aa4fc452ad085e205662ee90010588273216533be18196a333cd3c31b25160ae7306bdf67bd04f1babec3584e1dd31575f609b5420c7a8037c9a3b4bab237a47b7b8b5a5b071ca28069e9bf0e85c81a9217d307c1e2bb35afa646fab3112e6b48dd5167da03505201ab3e5513fcc62876827c82f863a0b31ca1fa9eee2b127846d2dbebce4496612878b64a6978da24c176382f45d2c0afbfbe13f0b88f1dfdadcaaed3f26a2c42a39b0d0f31b7386d418bfa81009450e900a81c05f9db7c4b6708f926bf2ca42b569873291bb504dd9e9ea869839cba988553d48c7303b791927e3bd9df83e002ccb31bb049b1d54f2fc53f66eea713d113d54fb8a48ac79039a307590056acb5270dd5ae004764996d7c28f26af382cdba7baf5908158a20af98690cc1f7e1857c479187654b603f7472f0b265342a2e45f49e587a473116218875724640adcc9a6ab52af905083d4bbd0c991f7867bec233327ae0515d2155e2f6181cff4d75b10087710ad4bb97a6793f0cb653f0d8c4adf82ed17f3045cca38169ec4064b9d8ac76cf25438bd3337303e9684d950cbdba5a40b8e14bec899878234f5216cd5f47bdbe1a1517d9e638134104f08897eda90e372a6e47149335b054ecfa93fff862a8284ccfb96d2beb9093a3edebf701e88ad2931fd66840d61597523e7b617a0ed5f70a0a8ecb21264580f3774b5d5ae0c97b45ed74ef74c15d0fe73c0755e37ac7f0a3caca39d9d3c6754e82cc793037295ca013cb0bd36713d8abbf07ad9342737a43b2a2278d6aad70f308610a50f9cb218886e6dc5d6a24af0b3f71abe1ec68d1e261101db39fc6dfdbcfde0f79a3dd63cb3e1612e247f22769955a7d24e12c429b48e3c042bb26b430266970b294c3a2a620df92d8125896c9bb55bb8787f6363ca484a64bd658c37656d09c838c6121815cf8075ebedd5ee084e02576a76958d6810bddf45ca03a060a97b673964260cf387050a7379fed4465528a431c0e2223f086bd971fc8b8c88dadb0a1e2f196436f47f04007c76ee83a4f147fc832f44b6d4497de79056b6a22de2b1f9dff8e8627f82c95c00a37eb1fc9eee857effb328e5ac66b7f525d94482507fdff80b1cc20162132d30a8591f2be2301b3603501b4e1599a8bd0977556578d0167cee68dfb443495c9348cf4e30b2dcd6cba04d36dd606a18cd103561f00957121a51d5ca9f159b0baf8d7267875050d5f41edbb2fd7738f0b3a6d1afc5314f8c43a246815798368abc7e8ac11bbd5c8542c38ee06505415c8d4bddaf3d9aba025e0608d7dcab62ec148af1414236af738b75a36899a43c45b47ecc74833a268b92259ba23a261c0fa74bd39537058c6fb175d357ac026c9e6444641353e27283b4adf91544653611879a4f92d47866d18a216e9df327b7343e12fac8d470cceca08ebe58749ce20569c44cd80e02d72dd4c09939df1ee54a9111f3863b7a797f68f1a5979a2edfc1bd43f5838481d7aa627dd71859d421cd366ae738df9c00b9c85f354d81d223fb02332c5f0c7d19bd75ec8e10cc6756adb4a28044040560e86d80ff2584d5ad80e8cc84f5d74f410492258e816e3db2d87203769f2f1b53c36abf1f1763bbaea92e3e62c22a9e6576c4e7dd70a3d06fe161ccae10d2c0ccf9375a4cfd4e2bdbe3a77dffd4c9fbb8818f7c2c1ad8b7e45f591246ef213ad0ed4ac72984cac8c8bc672b17221b5589384fbbda29df3f52ce7aeb4e392d432ed9aadbd8e151d9849127d1df196e0c5bf2e718784260a8229b9ebf00bc9c9cb02de4a3373d1e6812a40a2c1b48ca2bda43822ef7ce1654e2ad080a24f654763c3c53e0b4213eea925e49665849afe0ac39628b31ad03739fdc4c49cbcf5e8e9f06c3c7b3cb975dd49d4324ee8b29269884e80d160996ffbab352b9d55a42be76f9b65d4f0e9395c4575133547ce3f38bdfe721a9e4d1ea8ca2a5c2100645572f3a0fafe790e4826ae280cc23a18160368ac6bbda6e2dfd636bb3a694c73afab5e1652cc792b4ed2c0229311bdec3ae97989a8591295eb943a9f4dcdfefde210ed3d36446cb2f73c393edcb7ace3f720fc40b257927fc03b97c6239dadd536be2cdda963d32c215ca0f4c05ad6af68ac8709c38bc3ee7923611dd05801db4290eb9f8f0ef54edc3953726900042f24c103ba2870bd0e15aadc623d6a19f83f0b66d691ed032f532638af9dca05cfbe0e6eeb127386124ab88f6a3ae7aab2b226360e75ba17612398527769cdc9f47c55f2a283264a6f34f9112b03decc2fcf6133913a6668aa6790424789f91e45d19eb4bba50962f2c78e0566945b98ff75d73f3d18db84312b1ac4ae59a", 0x6a5}], 0x3, &(0x7f0000001400)=[{0xe8, 0x1, 0x0, "5440931468d27d04deea07cc3424fe3735ffeb071ed6afda6f52c9c01c7f55cd7107b72c4fc24bbe5157fb4e7911989272f392854481f2cf56327644dab2f2d8e83a7057c68abcd4beda9e9d8541e76f6ec5847239137dfa2e73fbcd8f475991867e064931d5191161217c74da49f311a3f38cb9e78c4a50a6778a6eae335782326edbd4822b3e39e6b93ea0ec2a98de7472b2bb8e27abfd0ffe4ef5191e8aba77bcf9716dfb81933f2ee39e165762e473995e709b6f9a40907becdfae620f38a42a96932294d00e76d2cfaade082a0d51"}], 0xe8}, 0x0) 10:25:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000500)}, 0x0) 10:25:26 executing program 4: shmget$private(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 10:25:26 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0) 10:25:26 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000740)) 10:25:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x85, 0x0, &(0x7f0000000340)) 10:25:26 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffffff}}) 10:25:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="f52a70d5022a2728839c64f4403d48f98f06a714396435513da55de9d55a2d8ab7fe1ea9c5fffef3717ea5005058e7a10599660b51127f37b667eee457753b50568d53ff70a1741c5d9b0e55fe86b5d9737c5e614ef2a77fc0d2cb3629cb46ac2220aa5c80e544e7f461248cb29de4949de1c171fd4d70a7e49960ad25bf6a10190051f1f0269e672e17775ade", 0x8d}, {&(0x7f0000000140)="fbfcbe6d", 0x4}], 0x2) 10:25:27 executing program 0: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:25:27 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:25:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x98, 0x0, 0x0, "29ed56e59ab64347196e46d8cbbb5298b214f08dd26a0ee78b846a9a922a27cf8648e95bbb8741d0ace08b71c1b4a154fb7c2898fa821c1fb989e4848b9764f48abd1e0567fb6de483e1263ff91030658a2a8de333692193c6a10c9c31299022a223e508e71e4682829234460fed96463b6a1f29f97df351f04d02c0a2a16cc43c"}, {0xb0, 0x0, 0x0, "e3230a7728220d80d37b1a4af985d0d90c954953677f9ec73a42423a748cd2740a18c5bdc9582dd4a1277b9fce5d07ef396bd54478dffc9f367d46ab29d9a5da21bfd243131a47ff73d2270db3cc211ff99bd62d61b4d60c7c5895cec9c0b7573da11b3618d45b8d6d97fa8b6d6b1eaf89cf8330f3fc33ffc197662ebf3ed0fff2679477454174e32d8a20229e42bac6d23731178f8e498575"}, {0xd0, 0x0, 0x0, "45be373c21e4928aa4c00a357257c845ea5ef0ddb7c2591d0188458f45489b1a225f67314b960f37a3165b10150658e67b9eb5759dab72813b7b3d3b8b33342ec139e0b7eb8cb2c18ffeaccf73204538c46251f675896472828332bffd12415b4920e560cfb49993f1dd4cc4dc1bc36e262f2a1d1e6490f960f3721848250a234c3647af9cb0157e10518cce98be72892f9d0e535bf2ca4b02b4423b7e944bf556a1a7eb6a8db90b4b8d7c8dc7be60982f9a37d8c71dc87f19"}, {0xf0, 0x0, 0x0, "ec8c2266b1a952080bc2fb7b024363a0ea292f962b6a90d7001e9b64fb3ab1de6bff9fcd7207fa0c423ffdd0abfa98d2a0f5fef989861ff0a7891d942c9dcbe33166d647659bb6ade9800fe8820b2944ec626d72023e84d0ef7388de339c5d106048a1b3d51d14576cba127c22d9687a468aa2df7ab098820d4b25fe5ef867fac20c271dc6fcf4e8cf16355de0848635ddafb736b3f8acdd9cb9ed0f157af160df660713e63d0c528cafaa0fedb2e703b585a3edd1794cecfe49d14e02274bae3fe276044c8f35f7b99272b1cfc6a993716241d9d1586013f5"}, {0xb0, 0x0, 0x0, "c13b2b9c2f5505a5b0d53e341449e4305d97f7d41462715071ac909261bfe48766d5d975f7b14aebbede7ef4308661cad80a339d0cbf6da8752709c65546cac53ea014d29e3e42b3e7b9066ddf694db19ccc1a926e772260ae5f939b493c57e655e3f409854d9def1cc0292444e40c7d54a0bab2137093616f363d466756a1481d039b4f78f5c0e7f54a0042e18dddb1bedda03ab177a1326d"}, {0xa0, 0x0, 0x0, "b93aa607535641720e2af5e7e42a8d7c3d973b8d97a4d16f97f2e825f64c5b81582eb2f4e0f5a5fcea8b1a1095b9f3295fc88bb4be6efa74a8872a7c1e023780bdf7319a4a5e3e818838911d31b4fa1690257547ea4fdd6e419c8f5e7736bf8017eff10d527f525bcf1d797b1ae1c1734465633f670395ee9158c8877bb9757bcfddc9a86f81377b54"}, {0x68, 0x0, 0x0, "4ffbeb3cc11c5f68fc323452f7ab5f601acb0a7148523607164214ce644c33af57683029067d0f455b155b4bc0c2e196a7b34f986fc834e640600fc1b841a4dc4307becb000d3e6403ba9c82cee2074f17"}, {0xc0, 0x0, 0x0, "57b04030b0712ab88db5dd963cc311f74c36b7274ef3c3749f3ca2bab6efd6616ab6fb8d635ae768124c2c0ac36bca402f80f83b89d8cc6a70d8c5e9c47003cf0e763116bcef10698cac6c14b1b31d67616f6a94529ae4fe2c688d0d66f72ae2c4b765e84954e5ada6f42ddf6256ffc9cece200396715e73cbd2a39e9b1d40323a5e84a21d68eb5a0e6043ae348d692ae09cd03b3e8bc749aa7289703b5a3e47e00ec54c085d513b0a"}, {0x288, 0x0, 0x0, "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"}], 0x808}, 0x0) 10:25:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 10:25:27 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x87462a600a753751) 10:25:27 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 10:25:27 executing program 0: pipe(&(0x7f0000001a40)) madvise(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 10:25:27 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:25:27 executing program 3: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 10:25:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x23) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1f, 0xfc, 0x0, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x100, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xd, r0, 0x2) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xf) 10:25:28 executing program 4: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) dup3(r1, r0, 0x0) 10:25:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) pipe2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0), 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace(0x4207, 0x0) 10:25:28 executing program 0: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) dup3(r1, r0, 0x0) 10:25:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) 10:25:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x331, 0x0, 0x0) pipe2(0x0, 0x0) r2 = dup(r0) write$UHID_SET_REPORT_REPLY(r2, 0x0, 0xce) 10:25:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) 10:25:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) pipe2(0x0, 0x0) 10:25:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x74000000, 0x0) 10:25:28 executing program 1: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) dup3(r1, r0, 0x0) 10:25:28 executing program 3: bpf$ITER_CREATE(0x15, 0x0, 0x0) 10:25:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000100)=@raw=[@jmp, @alu={0x4}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe9, &(0x7f00000001c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x0, 0x3, &(0x7f0000002940)=@framed, &(0x7f0000002980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:25:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:25:29 executing program 3: bpf$ITER_CREATE(0xb, &(0x7f0000000400), 0x8) 10:25:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 10:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 10:25:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2a2, 0x0, 0x6, 0x8, 0xffffffff, 0x6, 0x5, 0x0, 0x9, 0x0, 0x100000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000240)=@llc={0x1a, 0x200, 0x5, 0xff, 0x0, 0x1f}, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)="ca2b89711c2ac5ff964514fe3a6ec4b79c065189530b1239a8a0f463ee747d7b7bf807f4b7238a5c81199314c330b486a0a26597412343282c66a474733304b8fd66f0e98405547dab228c80d15d34db1740d058abbc6bc1c170dcaa2f582f9af3cd5120e615e4ead6443cde04059816e389a561", 0x74}, {&(0x7f0000000880)}], 0x2}, 0x40014) write$cgroup_type(r2, &(0x7f0000000100), 0x9) recvmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000780)=""/254, 0xfe}, {&(0x7f0000000680)=""/77, 0x4d}, {&(0x7f0000000a40)=""/188, 0xbc}], 0x3, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}, 0x2100) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1100, 0x806000) 10:25:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@rights={{0x10}}], 0x10}, 0x0) 10:25:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x30, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:29 executing program 1: socketpair(0x2, 0x5, 0x2, &(0x7f0000000080)) 10:25:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002d80)=@framed, &(0x7f0000002dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:30 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f00000030c0)) 10:25:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x16, 0x7, 0xfff}, 0x40) 10:25:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39050108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) 10:25:30 executing program 2: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000080)) 10:25:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fdc0)={0x18, 0x2, &(0x7f000000fc00)=@raw=[@btf_id], &(0x7f000000fc40)='syzkaller\x00', 0x0, 0x96, &(0x7f000000fc80)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:30 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000028c0)={&(0x7f0000002880)='./file0\x00'}, 0x10) mkdir(&(0x7f0000002c40)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003940)={&(0x7f0000003900)='./file0\x00'}, 0x10) 10:25:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:25:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe9, &(0x7f00000001c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 10:25:30 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002940)={0xffffffffffffffff}, 0x4) 10:25:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6804cfec4761638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="d2", 0x1}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 10:25:31 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000f40)) 10:25:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000780), 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000880)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, 0x0, 0x40010000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100048, 0xf000000) 10:25:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x8}, 0x40) 10:25:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 10:25:31 executing program 5: socketpair(0x28, 0x0, 0x9, &(0x7f00000000c0)) 10:25:31 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x107) 10:25:31 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002f80)={0xffffffffffffffff, 0x0}, 0x20) 10:25:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 10:25:31 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f000000edc0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096}, {&(0x7f00000010c0)=""/169}], 0x0, &(0x7f000000ed00)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xfffffd8c}, 0x10020) recvmsg$unix(r0, &(0x7f000000fb80)={&(0x7f000000f3c0)=@abs, 0x6e, 0x0}, 0x10020) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 10:25:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:25:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003500)={0x7, 0x0, 0x0, 0x0, 0x821}, 0x40) 10:25:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:32 executing program 3: perf_event_open$cgroup(&(0x7f0000005b00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:32 executing program 0: mkdir(&(0x7f0000002c40)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002d00)={&(0x7f0000002cc0)='./file0\x00'}, 0x10) 10:25:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x3a1000, 0x0) close(r0) 10:25:32 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x240040c0) 10:25:32 executing program 3: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4188be44d312fcf9, 0xffffffffffffffff, 0x0) 10:25:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000003240)=@file={0x1, './file0\x00'}, 0x6e) 10:25:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000400)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 10:25:32 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x4, 0x80, 0x1b, 0xe2, 0xb8, 0x8, 0x0, 0x101, 0xd004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xe5bc499c4560f70f}, 0x40, 0x101, 0x0, 0x0, 0x6, 0xf12, 0x7, 0x0, 0x7fffffff}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffff88) recvmsg$unix(0xffffffffffffffff, 0x0, 0x4041) openat$cgroup_procs(0xffffffffffffffff, &(0x7f000000ee00)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fdc0)={0x18, 0x5, &(0x7f000000fc00)=@raw=[@alu, @map_val={0x18, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], &(0x7f000000fc40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x401}, 0x40) 10:25:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000004c40)={0x0, 0x0, 0x0, &(0x7f00000035c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:32 executing program 2: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:25:33 executing program 5: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x4188be44d312fcf9, 0xffffffffffffffff, 0x0) 10:25:33 executing program 3: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:25:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 10:25:33 executing program 0: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4188be44d312fcf9, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 10:25:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000003240)=@file={0x1, './file0\x00'}, 0x6e) 10:25:33 executing program 2: mlockall(0x3) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 10:25:33 executing program 5: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 10:25:33 executing program 3: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x4032, 0xffffffffffffffff, 0x0) 10:25:33 executing program 0: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0x4032, 0xffffffffffffffff, 0x0) 10:25:33 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x4, 0x0) 10:25:33 executing program 2: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) 10:25:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:34 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0) dup2(r1, r0) 10:25:34 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0xcb40]) 10:25:34 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2}, {r0, 0x4}], 0x2, 0x0) 10:25:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 10:25:34 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 10:25:34 executing program 1: semget(0x3, 0x5, 0x0) 10:25:34 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:25:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x2) 10:25:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:25:34 executing program 5: semget(0x3, 0x5, 0x220) 10:25:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 10:25:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 10:25:35 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:25:35 executing program 3: semctl$GETNCNT(0x0, 0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003900)=@file={0x0, './file1\x00'}, 0xa) 10:25:35 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000100), 0x0) open$dir(&(0x7f0000003580)='./file1\x00', 0x200, 0x0) 10:25:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x2}, 0x8) 10:25:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) 10:25:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) fcntl$getown(r0, 0x5) 10:25:35 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffffff}}) 10:25:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) fchown(r0, 0x0, 0x0) 10:25:35 executing program 5: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:35 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 10:25:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 10:25:36 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 10:25:36 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2}, {0x0, 0x6}}, &(0x7f0000000040)) 10:25:36 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) [ 433.842620][T12633] ceph: No path or : separator in source [ 434.350945][T12648] ceph: No path or : separator in source [ 434.758042][T12662] ceph: No path or : separator in source [ 435.135436][T12673] ceph: No path or : separator in source [ 435.570728][T12688] ceph: No path or : separator in source [ 435.877269][T12698] ceph: No path or : separator in source [ 436.376694][T12712] ceph: No path or : separator in source [ 436.797645][T12727] ceph: No path or : separator in source [ 437.196176][T12742] ceph: No path or : separator in source [ 437.631179][T12758] ceph: No path or : separator in source [ 438.112625][T12773] ceph: No path or : separator in source [ 438.575795][T12787] ceph: No path or : separator in source [ 438.606943][T12788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 439.029706][T12802] ceph: No path or : separator in source [ 439.431934][T12815] ceph: No path or : separator in source [ 453.553506][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.560581][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 10:25:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) select(0x40, &(0x7f0000000000)={0x93}, &(0x7f0000000040)={0xff}, 0x0, 0x0) 10:25:36 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca3764729af3f3d4d967ce8aadb3c3fd7f9ae4f4c83b2", 0x35a}], 0x1) 10:25:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) select(0x40, &(0x7f0000000000)={0x93}, 0x0, 0x0, 0x0) 10:25:36 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 10:25:36 executing program 0: socket(0x18, 0x3, 0x6) 10:25:36 executing program 1: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x6}}, 0x0) 10:25:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000180)='M', 0x1}], 0x1) 10:25:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) accept(r0, 0x0, 0x0) 10:25:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) dup(r0) 10:25:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 10:25:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x2) 10:25:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 10:25:37 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003a00)) 10:25:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) 10:25:37 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 10:25:38 executing program 0: chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) renameat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0xffffffffffffff9c, 0x0) 10:25:38 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000000)) 10:25:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000180), &(0x7f0000000380)={0xfffffffffffffff9}, 0x0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 10:25:38 executing program 1: socketpair(0x1, 0x3, 0x40, 0x0) 10:25:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x1c1001, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 10:25:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x200c, &(0x7f0000000140)=[{&(0x7f0000000040)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0070000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 10:25:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.events\x00', 0x26e1, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xc0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:38 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xfab16e7e721e053) 10:25:38 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r0}) 10:25:38 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2097e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000000000000000000204"], 0x68) [ 459.194864][T13383] IPv6: NLM_F_CREATE should be specified when creating new route [ 459.203761][T13383] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 459.212240][T13383] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 10:25:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) [ 459.537310][T13392] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 459.547273][T13392] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.events\x00', 0x26e1, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xc0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x1f4) socket(0x40000000015, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:25:39 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4850) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x40111}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0xd, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 10:25:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f00000017c0)={0x2020}, 0x2020) 10:25:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) 10:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2b8, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x220, 0x3c8, 0x3c8, 0x220, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) [ 460.200720][T13410] ===================================================== [ 460.207903][T13410] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1c9/0x270 [ 460.215158][T13410] _copy_to_user+0x1c9/0x270 [ 460.219799][T13410] fb_read+0xa42/0xc80 [ 460.223916][T13410] vfs_read+0x6c8/0x1980 [ 460.228238][T13410] ksys_read+0x28c/0x520 [ 460.232513][T13410] __x64_sys_read+0xdb/0x120 [ 460.237152][T13410] do_syscall_64+0x54/0xd0 [ 460.241617][T13410] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.247636][T13410] [ 460.249974][T13410] Uninit was created at: [ 460.254274][T13410] __kmalloc+0xc3c/0x12d0 [ 460.258640][T13410] fb_read+0x72a/0xc80 [ 460.262754][T13410] vfs_read+0x6c8/0x1980 [ 460.267035][T13410] ksys_read+0x28c/0x520 [ 460.271330][T13410] __x64_sys_read+0xdb/0x120 [ 460.275964][T13410] do_syscall_64+0x54/0xd0 [ 460.280440][T13410] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.286402][T13410] [ 460.288736][T13410] Bytes 0-4095 of 4096 are uninitialized [ 460.294379][T13410] Memory access of size 4096 starts at ffff888016af7000 [ 460.301330][T13410] Data copied to user address 00000000200017c0 [ 460.307497][T13410] [ 460.309836][T13410] CPU: 1 PID: 13410 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 460.318641][T13410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.328728][T13410] ===================================================== [ 460.335676][T13410] Disabling lock debugging due to kernel taint [ 460.346156][T13410] Kernel panic - not syncing: kmsan.panic set ... [ 460.352603][T13410] CPU: 1 PID: 13410 Comm: syz-executor.3 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 460.362800][T13410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.372913][T13410] Call Trace: [ 460.376215][T13410] [ 460.379166][T13410] dump_stack_lvl+0x1ff/0x28e [ 460.383904][T13410] dump_stack+0x25/0x28 [ 460.388102][T13410] panic+0x467/0xe03 [ 460.392129][T13410] ? add_taint+0x187/0x210 [ 460.396638][T13410] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 460.402514][T13410] kmsan_report+0x306/0x310 [ 460.407082][T13410] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 460.413380][T13410] ? kmsan_internal_check_memory+0x49f/0x560 [ 460.419409][T13410] ? kmsan_copy_to_user+0xe1/0xf0 [ 460.424478][T13410] ? _copy_to_user+0x1c9/0x270 [ 460.429284][T13410] ? fb_read+0xa42/0xc80 [ 460.433572][T13410] ? vfs_read+0x6c8/0x1980 [ 460.438025][T13410] ? ksys_read+0x28c/0x520 [ 460.442487][T13410] ? __x64_sys_read+0xdb/0x120 [ 460.447286][T13410] ? do_syscall_64+0x54/0xd0 [ 460.451918][T13410] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.458049][T13410] ? fb_read+0x72a/0xc80 [ 460.462338][T13410] ? vfs_read+0x6c8/0x1980 [ 460.466785][T13410] ? ksys_read+0x28c/0x520 [ 460.471239][T13410] ? __x64_sys_read+0xdb/0x120 [ 460.476042][T13410] ? do_syscall_64+0x54/0xd0 [ 460.480684][T13410] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.486809][T13410] ? kmsan_get_metadata+0xa4/0x120 [ 460.491968][T13410] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 460.497829][T13410] ? __stack_depot_save+0x1db/0x510 [ 460.503164][T13410] ? kmsan_get_metadata+0xa4/0x120 [ 460.508322][T13410] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 460.514182][T13410] ? should_fail+0x75/0x9c0 [ 460.518771][T13410] ? memcg_slab_post_alloc_hook+0x34/0xb30 [ 460.524621][T13410] ? kmsan_get_metadata+0xa4/0x120 [ 460.529781][T13410] ? kmsan_get_metadata+0xa4/0x120 [ 460.534937][T13410] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 460.540800][T13410] kmsan_internal_check_memory+0x49f/0x560 [ 460.546689][T13410] kmsan_copy_to_user+0xe1/0xf0 [ 460.551589][T13410] ? should_fail_usercopy+0x39/0x40 [ 460.556834][T13410] _copy_to_user+0x1c9/0x270 [ 460.561477][T13410] fb_read+0xa42/0xc80 [ 460.565606][T13410] ? fb_seq_show+0x1a0/0x1a0 [ 460.570241][T13410] vfs_read+0x6c8/0x1980 [ 460.574537][T13410] ? kmsan_get_metadata+0xa4/0x120 [ 460.579697][T13410] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 460.585566][T13410] ksys_read+0x28c/0x520 [ 460.589856][T13410] __x64_sys_read+0xdb/0x120 [ 460.594489][T13410] do_syscall_64+0x54/0xd0 [ 460.598941][T13410] ? exc_page_fault+0x76/0x150 [ 460.603753][T13410] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.609703][T13410] RIP: 0033:0x7f6f5eb5db49 [ 460.614140][T13410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 460.633783][T13410] RSP: 002b:00007f6f5d6d3188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 460.642227][T13410] RAX: ffffffffffffffda RBX: 00007f6f5ec70f60 RCX: 00007f6f5eb5db49 [ 460.650230][T13410] RDX: 0000000000002020 RSI: 00000000200017c0 RDI: 0000000000000004 [ 460.658223][T13410] RBP: 00007f6f5ebb8012 R08: 0000000000000000 R09: 0000000000000000 [ 460.666223][T13410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 460.674215][T13410] R13: 00007f6f5f1a4b2f R14: 00007f6f5d6d3300 R15: 0000000000022000 [ 460.682226][T13410] [ 460.685520][T13410] Kernel Offset: disabled [ 460.689844][T13410] Rebooting in 86400 seconds..