Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2021/05/07 08:52:39 fuzzer started 2021/05/07 08:52:40 dialing manager at 10.128.0.169:33951 2021/05/07 08:52:40 syscalls: 3613 2021/05/07 08:52:40 code coverage: enabled 2021/05/07 08:52:40 comparison tracing: enabled 2021/05/07 08:52:40 extra coverage: enabled 2021/05/07 08:52:40 setuid sandbox: enabled 2021/05/07 08:52:40 namespace sandbox: enabled 2021/05/07 08:52:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/07 08:52:40 fault injection: enabled 2021/05/07 08:52:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/07 08:52:40 net packet injection: enabled 2021/05/07 08:52:40 net device setup: enabled 2021/05/07 08:52:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/07 08:52:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/07 08:52:40 USB emulation: enabled 2021/05/07 08:52:40 hci packet injection: enabled 2021/05/07 08:52:40 wifi device emulation: enabled 2021/05/07 08:52:40 802.15.4 emulation: enabled 2021/05/07 08:52:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/07 08:52:40 fetching corpus: 50, signal 19559/23471 (executing program) 2021/05/07 08:52:40 fetching corpus: 100, signal 34750/40519 (executing program) 2021/05/07 08:52:41 fetching corpus: 150, signal 48287/55889 (executing program) 2021/05/07 08:52:41 fetching corpus: 200, signal 59728/69120 (executing program) 2021/05/07 08:52:41 fetching corpus: 250, signal 71380/82486 (executing program) 2021/05/07 08:52:41 fetching corpus: 300, signal 84379/97139 (executing program) 2021/05/07 08:52:41 fetching corpus: 350, signal 93751/108200 (executing program) 2021/05/07 08:52:41 fetching corpus: 400, signal 100455/116588 (executing program) 2021/05/07 08:52:41 fetching corpus: 450, signal 109778/127498 (executing program) 2021/05/07 08:52:42 fetching corpus: 500, signal 116485/135823 (executing program) 2021/05/07 08:52:42 fetching corpus: 550, signal 123528/144442 (executing program) 2021/05/07 08:52:42 fetching corpus: 600, signal 127354/149892 (executing program) 2021/05/07 08:52:42 fetching corpus: 650, signal 133207/157302 (executing program) 2021/05/07 08:52:42 fetching corpus: 700, signal 136440/162151 (executing program) 2021/05/07 08:52:42 fetching corpus: 750, signal 142157/169436 (executing program) 2021/05/07 08:52:42 fetching corpus: 800, signal 147422/176224 (executing program) 2021/05/07 08:52:42 fetching corpus: 850, signal 151984/182321 (executing program) 2021/05/07 08:52:42 fetching corpus: 900, signal 156614/188468 (executing program) 2021/05/07 08:52:42 fetching corpus: 950, signal 162124/195424 (executing program) 2021/05/07 08:52:43 fetching corpus: 1000, signal 165624/200443 (executing program) 2021/05/07 08:52:43 fetching corpus: 1050, signal 168896/205212 (executing program) 2021/05/07 08:52:43 fetching corpus: 1100, signal 172668/210436 (executing program) 2021/05/07 08:52:43 fetching corpus: 1150, signal 176116/215342 (executing program) 2021/05/07 08:52:43 fetching corpus: 1200, signal 180987/221561 (executing program) 2021/05/07 08:52:43 fetching corpus: 1250, signal 185330/227261 (executing program) 2021/05/07 08:52:43 fetching corpus: 1300, signal 187063/230527 (executing program) 2021/05/07 08:52:43 fetching corpus: 1350, signal 191383/236210 (executing program) 2021/05/07 08:52:44 fetching corpus: 1400, signal 195643/241791 (executing program) 2021/05/07 08:52:44 fetching corpus: 1450, signal 198458/246063 (executing program) 2021/05/07 08:52:44 fetching corpus: 1500, signal 201136/250177 (executing program) 2021/05/07 08:52:44 fetching corpus: 1550, signal 203748/254182 (executing program) 2021/05/07 08:52:44 fetching corpus: 1600, signal 206517/258342 (executing program) 2021/05/07 08:52:44 fetching corpus: 1650, signal 209402/262575 (executing program) 2021/05/07 08:52:44 fetching corpus: 1700, signal 213446/267878 (executing program) 2021/05/07 08:52:44 fetching corpus: 1750, signal 215717/271537 (executing program) 2021/05/07 08:52:45 fetching corpus: 1800, signal 218268/275460 (executing program) 2021/05/07 08:52:45 fetching corpus: 1850, signal 220527/279054 (executing program) 2021/05/07 08:52:45 fetching corpus: 1900, signal 223460/283285 (executing program) 2021/05/07 08:52:45 fetching corpus: 1950, signal 226060/287193 (executing program) 2021/05/07 08:52:45 fetching corpus: 2000, signal 230033/292367 (executing program) 2021/05/07 08:52:45 fetching corpus: 2050, signal 233090/296682 (executing program) 2021/05/07 08:52:45 fetching corpus: 2100, signal 235317/300208 (executing program) 2021/05/07 08:52:45 fetching corpus: 2150, signal 237117/303297 (executing program) 2021/05/07 08:52:46 fetching corpus: 2200, signal 239262/306763 (executing program) 2021/05/07 08:52:46 fetching corpus: 2250, signal 241161/309980 (executing program) 2021/05/07 08:52:46 fetching corpus: 2300, signal 243657/313749 (executing program) 2021/05/07 08:52:46 fetching corpus: 2350, signal 245330/316743 (executing program) 2021/05/07 08:52:46 fetching corpus: 2400, signal 247560/320227 (executing program) 2021/05/07 08:52:46 fetching corpus: 2450, signal 251296/325111 (executing program) 2021/05/07 08:52:46 fetching corpus: 2500, signal 252783/327932 (executing program) 2021/05/07 08:52:47 fetching corpus: 2550, signal 254795/331218 (executing program) 2021/05/07 08:52:47 fetching corpus: 2600, signal 256193/333948 (executing program) 2021/05/07 08:52:47 fetching corpus: 2650, signal 257843/336842 (executing program) 2021/05/07 08:52:47 fetching corpus: 2700, signal 260172/340380 (executing program) 2021/05/07 08:52:47 fetching corpus: 2750, signal 261429/342934 (executing program) 2021/05/07 08:52:47 fetching corpus: 2800, signal 262592/345439 (executing program) 2021/05/07 08:52:47 fetching corpus: 2850, signal 264216/348331 (executing program) 2021/05/07 08:52:47 fetching corpus: 2900, signal 265848/351227 (executing program) 2021/05/07 08:52:47 fetching corpus: 2950, signal 267245/353919 (executing program) 2021/05/07 08:52:47 fetching corpus: 3000, signal 268703/356627 (executing program) 2021/05/07 08:52:48 fetching corpus: 3050, signal 270036/359230 (executing program) 2021/05/07 08:52:48 fetching corpus: 3100, signal 271888/362270 (executing program) 2021/05/07 08:52:48 fetching corpus: 3150, signal 273370/365024 (executing program) 2021/05/07 08:52:48 fetching corpus: 3200, signal 274805/367722 (executing program) 2021/05/07 08:52:48 fetching corpus: 3250, signal 276748/370816 (executing program) 2021/05/07 08:52:48 fetching corpus: 3300, signal 278558/373766 (executing program) 2021/05/07 08:52:48 fetching corpus: 3350, signal 280445/376821 (executing program) 2021/05/07 08:52:49 fetching corpus: 3400, signal 282297/379829 (executing program) 2021/05/07 08:52:49 fetching corpus: 3450, signal 283958/382721 (executing program) 2021/05/07 08:52:49 fetching corpus: 3500, signal 287082/386784 (executing program) 2021/05/07 08:52:49 fetching corpus: 3550, signal 288348/389272 (executing program) 2021/05/07 08:52:49 fetching corpus: 3600, signal 289641/391804 (executing program) 2021/05/07 08:52:49 fetching corpus: 3650, signal 291627/394900 (executing program) 2021/05/07 08:52:49 fetching corpus: 3700, signal 293754/398087 (executing program) 2021/05/07 08:52:49 fetching corpus: 3750, signal 297052/402307 (executing program) 2021/05/07 08:52:50 fetching corpus: 3800, signal 299048/405340 (executing program) 2021/05/07 08:52:50 fetching corpus: 3850, signal 300707/408098 (executing program) 2021/05/07 08:52:50 fetching corpus: 3900, signal 301936/410572 (executing program) 2021/05/07 08:52:50 fetching corpus: 3950, signal 303380/413162 (executing program) 2021/05/07 08:52:50 fetching corpus: 4000, signal 304979/415840 (executing program) 2021/05/07 08:52:50 fetching corpus: 4050, signal 305863/417964 (executing program) 2021/05/07 08:52:50 fetching corpus: 4100, signal 307468/420659 (executing program) 2021/05/07 08:52:50 fetching corpus: 4150, signal 309402/423629 (executing program) 2021/05/07 08:52:51 fetching corpus: 4200, signal 310448/425847 (executing program) 2021/05/07 08:52:51 fetching corpus: 4250, signal 311797/428345 (executing program) 2021/05/07 08:52:51 fetching corpus: 4300, signal 313034/430722 (executing program) 2021/05/07 08:52:51 fetching corpus: 4350, signal 315227/433871 (executing program) 2021/05/07 08:52:51 fetching corpus: 4400, signal 317647/437261 (executing program) 2021/05/07 08:52:51 fetching corpus: 4450, signal 318619/439413 (executing program) 2021/05/07 08:52:51 fetching corpus: 4500, signal 320044/441924 (executing program) 2021/05/07 08:52:52 fetching corpus: 4550, signal 321292/444256 (executing program) 2021/05/07 08:52:52 fetching corpus: 4600, signal 322641/446641 (executing program) 2021/05/07 08:52:52 fetching corpus: 4650, signal 324504/449518 (executing program) 2021/05/07 08:52:52 fetching corpus: 4700, signal 326148/452138 (executing program) 2021/05/07 08:52:52 fetching corpus: 4750, signal 328325/455185 (executing program) 2021/05/07 08:52:52 fetching corpus: 4800, signal 330305/458070 (executing program) 2021/05/07 08:52:53 fetching corpus: 4850, signal 331545/460352 (executing program) 2021/05/07 08:52:53 fetching corpus: 4900, signal 332784/462663 (executing program) 2021/05/07 08:52:53 fetching corpus: 4950, signal 334239/465147 (executing program) 2021/05/07 08:52:53 fetching corpus: 5000, signal 335285/467240 (executing program) 2021/05/07 08:52:53 fetching corpus: 5050, signal 336539/469532 (executing program) 2021/05/07 08:52:53 fetching corpus: 5100, signal 337345/471494 (executing program) 2021/05/07 08:52:53 fetching corpus: 5150, signal 338955/474022 (executing program) 2021/05/07 08:52:53 fetching corpus: 5200, signal 339776/475913 (executing program) 2021/05/07 08:52:53 fetching corpus: 5250, signal 340557/477794 (executing program) 2021/05/07 08:52:54 fetching corpus: 5300, signal 341620/479931 (executing program) 2021/05/07 08:52:54 fetching corpus: 5350, signal 343298/482542 (executing program) 2021/05/07 08:52:54 fetching corpus: 5400, signal 345157/485270 (executing program) 2021/05/07 08:52:54 fetching corpus: 5450, signal 346427/487519 (executing program) 2021/05/07 08:52:54 fetching corpus: 5500, signal 348091/490080 (executing program) 2021/05/07 08:52:54 fetching corpus: 5550, signal 349568/492482 (executing program) 2021/05/07 08:52:54 fetching corpus: 5600, signal 350584/494599 (executing program) 2021/05/07 08:52:54 fetching corpus: 5650, signal 351875/496794 (executing program) 2021/05/07 08:52:55 fetching corpus: 5700, signal 353155/499079 (executing program) 2021/05/07 08:52:55 fetching corpus: 5750, signal 354235/501154 (executing program) 2021/05/07 08:52:55 fetching corpus: 5800, signal 355901/503635 (executing program) 2021/05/07 08:52:55 fetching corpus: 5850, signal 357449/506060 (executing program) 2021/05/07 08:52:55 fetching corpus: 5900, signal 358549/508152 (executing program) 2021/05/07 08:52:55 fetching corpus: 5950, signal 360294/510757 (executing program) 2021/05/07 08:52:55 fetching corpus: 6000, signal 361183/512680 (executing program) 2021/05/07 08:52:55 fetching corpus: 6050, signal 362484/514916 (executing program) 2021/05/07 08:52:56 fetching corpus: 6100, signal 363873/517196 (executing program) 2021/05/07 08:52:56 fetching corpus: 6150, signal 365323/519556 (executing program) 2021/05/07 08:52:56 fetching corpus: 6200, signal 366217/521462 (executing program) 2021/05/07 08:52:56 fetching corpus: 6250, signal 366847/523172 (executing program) 2021/05/07 08:52:56 fetching corpus: 6300, signal 368551/525684 (executing program) 2021/05/07 08:52:56 fetching corpus: 6350, signal 369772/527855 (executing program) 2021/05/07 08:52:56 fetching corpus: 6400, signal 370956/529938 (executing program) 2021/05/07 08:52:56 fetching corpus: 6450, signal 372384/532174 (executing program) 2021/05/07 08:52:57 fetching corpus: 6500, signal 373290/534056 (executing program) 2021/05/07 08:52:57 fetching corpus: 6550, signal 374280/535992 (executing program) 2021/05/07 08:52:57 fetching corpus: 6600, signal 375659/538228 (executing program) 2021/05/07 08:52:57 fetching corpus: 6650, signal 376901/540315 (executing program) 2021/05/07 08:52:57 fetching corpus: 6700, signal 377448/541926 (executing program) 2021/05/07 08:52:57 fetching corpus: 6750, signal 378453/543878 (executing program) 2021/05/07 08:52:57 fetching corpus: 6800, signal 379054/545519 (executing program) 2021/05/07 08:52:58 fetching corpus: 6850, signal 379892/547345 (executing program) 2021/05/07 08:52:58 fetching corpus: 6900, signal 380883/549280 (executing program) 2021/05/07 08:52:58 fetching corpus: 6950, signal 382248/551432 (executing program) 2021/05/07 08:52:58 fetching corpus: 7000, signal 384140/554010 (executing program) 2021/05/07 08:52:58 fetching corpus: 7050, signal 385253/555969 (executing program) 2021/05/07 08:52:58 fetching corpus: 7100, signal 386350/557941 (executing program) 2021/05/07 08:52:58 fetching corpus: 7150, signal 387069/559613 (executing program) 2021/05/07 08:52:58 fetching corpus: 7200, signal 388163/561619 (executing program) 2021/05/07 08:52:58 fetching corpus: 7250, signal 389485/563731 (executing program) 2021/05/07 08:52:59 fetching corpus: 7300, signal 390443/565549 (executing program) syzkaller login: [ 71.189311][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.195888][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 08:52:59 fetching corpus: 7350, signal 392007/567794 (executing program) 2021/05/07 08:52:59 fetching corpus: 7400, signal 393155/569800 (executing program) 2021/05/07 08:52:59 fetching corpus: 7450, signal 394270/571742 (executing program) 2021/05/07 08:52:59 fetching corpus: 7500, signal 394999/573447 (executing program) 2021/05/07 08:52:59 fetching corpus: 7550, signal 395971/575257 (executing program) 2021/05/07 08:52:59 fetching corpus: 7600, signal 396987/577149 (executing program) 2021/05/07 08:52:59 fetching corpus: 7650, signal 397933/578936 (executing program) 2021/05/07 08:52:59 fetching corpus: 7700, signal 399128/580911 (executing program) 2021/05/07 08:53:00 fetching corpus: 7750, signal 400503/583043 (executing program) 2021/05/07 08:53:00 fetching corpus: 7800, signal 401438/584871 (executing program) 2021/05/07 08:53:00 fetching corpus: 7850, signal 402778/586958 (executing program) 2021/05/07 08:53:00 fetching corpus: 7900, signal 403600/588662 (executing program) 2021/05/07 08:53:00 fetching corpus: 7950, signal 404473/590404 (executing program) 2021/05/07 08:53:00 fetching corpus: 8000, signal 405586/592272 (executing program) 2021/05/07 08:53:00 fetching corpus: 8050, signal 406343/593914 (executing program) 2021/05/07 08:53:00 fetching corpus: 8100, signal 407188/595616 (executing program) 2021/05/07 08:53:00 fetching corpus: 8150, signal 407884/597242 (executing program) 2021/05/07 08:53:00 fetching corpus: 8200, signal 409469/599449 (executing program) 2021/05/07 08:53:00 fetching corpus: 8250, signal 411510/601948 (executing program) 2021/05/07 08:53:00 fetching corpus: 8300, signal 412344/603667 (executing program) 2021/05/07 08:53:01 fetching corpus: 8350, signal 413275/605433 (executing program) 2021/05/07 08:53:01 fetching corpus: 8400, signal 414207/607186 (executing program) 2021/05/07 08:53:01 fetching corpus: 8450, signal 415203/608955 (executing program) 2021/05/07 08:53:01 fetching corpus: 8500, signal 416241/610765 (executing program) 2021/05/07 08:53:01 fetching corpus: 8550, signal 417027/612412 (executing program) 2021/05/07 08:53:01 fetching corpus: 8600, signal 418102/614262 (executing program) 2021/05/07 08:53:01 fetching corpus: 8650, signal 418965/615956 (executing program) 2021/05/07 08:53:01 fetching corpus: 8700, signal 419840/617655 (executing program) 2021/05/07 08:53:01 fetching corpus: 8750, signal 420912/619416 (executing program) 2021/05/07 08:53:01 fetching corpus: 8800, signal 421824/621117 (executing program) 2021/05/07 08:53:01 fetching corpus: 8850, signal 422318/622601 (executing program) 2021/05/07 08:53:01 fetching corpus: 8900, signal 423258/624317 (executing program) 2021/05/07 08:53:01 fetching corpus: 8950, signal 424358/626143 (executing program) 2021/05/07 08:53:01 fetching corpus: 9000, signal 424987/627675 (executing program) 2021/05/07 08:53:02 fetching corpus: 9050, signal 425612/629186 (executing program) 2021/05/07 08:53:02 fetching corpus: 9100, signal 426358/630808 (executing program) 2021/05/07 08:53:02 fetching corpus: 9150, signal 426807/632194 (executing program) 2021/05/07 08:53:02 fetching corpus: 9200, signal 427694/633849 (executing program) 2021/05/07 08:53:02 fetching corpus: 9250, signal 428513/635445 (executing program) 2021/05/07 08:53:02 fetching corpus: 9300, signal 429402/637103 (executing program) 2021/05/07 08:53:02 fetching corpus: 9350, signal 430269/638763 (executing program) 2021/05/07 08:53:02 fetching corpus: 9400, signal 431314/640515 (executing program) 2021/05/07 08:53:02 fetching corpus: 9450, signal 432326/642178 (executing program) 2021/05/07 08:53:02 fetching corpus: 9500, signal 433484/643976 (executing program) 2021/05/07 08:53:02 fetching corpus: 9550, signal 433994/645372 (executing program) 2021/05/07 08:53:02 fetching corpus: 9600, signal 435140/647175 (executing program) 2021/05/07 08:53:02 fetching corpus: 9650, signal 436247/648931 (executing program) 2021/05/07 08:53:03 fetching corpus: 9700, signal 437107/650504 (executing program) 2021/05/07 08:53:03 fetching corpus: 9750, signal 438140/652176 (executing program) 2021/05/07 08:53:03 fetching corpus: 9800, signal 438787/653644 (executing program) 2021/05/07 08:53:03 fetching corpus: 9850, signal 439456/655105 (executing program) 2021/05/07 08:53:03 fetching corpus: 9900, signal 440154/656615 (executing program) 2021/05/07 08:53:03 fetching corpus: 9950, signal 440932/658216 (executing program) 2021/05/07 08:53:03 fetching corpus: 10000, signal 441596/659719 (executing program) 2021/05/07 08:53:03 fetching corpus: 10050, signal 442200/661210 (executing program) 2021/05/07 08:53:03 fetching corpus: 10100, signal 443067/662829 (executing program) 2021/05/07 08:53:03 fetching corpus: 10150, signal 444014/664462 (executing program) 2021/05/07 08:53:03 fetching corpus: 10200, signal 444868/666008 (executing program) 2021/05/07 08:53:03 fetching corpus: 10250, signal 445738/667565 (executing program) 2021/05/07 08:53:03 fetching corpus: 10300, signal 446246/668969 (executing program) 2021/05/07 08:53:03 fetching corpus: 10350, signal 446862/670405 (executing program) 2021/05/07 08:53:03 fetching corpus: 10400, signal 447518/671839 (executing program) 2021/05/07 08:53:03 fetching corpus: 10450, signal 448271/673387 (executing program) 2021/05/07 08:53:04 fetching corpus: 10500, signal 449139/674923 (executing program) 2021/05/07 08:53:04 fetching corpus: 10550, signal 450042/676496 (executing program) 2021/05/07 08:53:04 fetching corpus: 10600, signal 450714/677971 (executing program) 2021/05/07 08:53:04 fetching corpus: 10650, signal 451501/679514 (executing program) 2021/05/07 08:53:04 fetching corpus: 10700, signal 452100/680909 (executing program) 2021/05/07 08:53:04 fetching corpus: 10750, signal 452990/682447 (executing program) 2021/05/07 08:53:04 fetching corpus: 10800, signal 453866/683997 (executing program) 2021/05/07 08:53:04 fetching corpus: 10850, signal 455113/685721 (executing program) 2021/05/07 08:53:04 fetching corpus: 10900, signal 455589/687026 (executing program) 2021/05/07 08:53:04 fetching corpus: 10950, signal 456445/688538 (executing program) 2021/05/07 08:53:04 fetching corpus: 11000, signal 457113/689976 (executing program) 2021/05/07 08:53:04 fetching corpus: 11050, signal 458003/691551 (executing program) 2021/05/07 08:53:04 fetching corpus: 11100, signal 458550/692906 (executing program) 2021/05/07 08:53:04 fetching corpus: 11150, signal 459282/694316 (executing program) 2021/05/07 08:53:04 fetching corpus: 11200, signal 459834/695626 (executing program) 2021/05/07 08:53:05 fetching corpus: 11250, signal 460383/697008 (executing program) 2021/05/07 08:53:05 fetching corpus: 11300, signal 461138/698440 (executing program) 2021/05/07 08:53:05 fetching corpus: 11350, signal 461679/699767 (executing program) 2021/05/07 08:53:05 fetching corpus: 11400, signal 462309/701126 (executing program) 2021/05/07 08:53:05 fetching corpus: 11450, signal 463094/702539 (executing program) 2021/05/07 08:53:05 fetching corpus: 11500, signal 463929/704019 (executing program) 2021/05/07 08:53:05 fetching corpus: 11550, signal 464648/705426 (executing program) 2021/05/07 08:53:05 fetching corpus: 11600, signal 465211/706748 (executing program) 2021/05/07 08:53:05 fetching corpus: 11650, signal 465840/708117 (executing program) 2021/05/07 08:53:05 fetching corpus: 11700, signal 466674/709560 (executing program) 2021/05/07 08:53:05 fetching corpus: 11750, signal 467388/710990 (executing program) 2021/05/07 08:53:05 fetching corpus: 11800, signal 468100/712397 (executing program) 2021/05/07 08:53:05 fetching corpus: 11850, signal 468939/713899 (executing program) 2021/05/07 08:53:05 fetching corpus: 11900, signal 469882/715356 (executing program) 2021/05/07 08:53:05 fetching corpus: 11950, signal 470645/716764 (executing program) 2021/05/07 08:53:05 fetching corpus: 12000, signal 471416/718204 (executing program) 2021/05/07 08:53:05 fetching corpus: 12050, signal 471946/719539 (executing program) 2021/05/07 08:53:06 fetching corpus: 12100, signal 472350/720750 (executing program) 2021/05/07 08:53:06 fetching corpus: 12150, signal 472892/722018 (executing program) 2021/05/07 08:53:06 fetching corpus: 12200, signal 474586/723857 (executing program) 2021/05/07 08:53:06 fetching corpus: 12250, signal 475253/725180 (executing program) 2021/05/07 08:53:06 fetching corpus: 12300, signal 475768/726496 (executing program) 2021/05/07 08:53:06 fetching corpus: 12350, signal 476416/727841 (executing program) 2021/05/07 08:53:06 fetching corpus: 12400, signal 476801/729056 (executing program) 2021/05/07 08:53:06 fetching corpus: 12450, signal 477517/730470 (executing program) 2021/05/07 08:53:06 fetching corpus: 12500, signal 478584/731981 (executing program) 2021/05/07 08:53:06 fetching corpus: 12550, signal 479052/733210 (executing program) 2021/05/07 08:53:06 fetching corpus: 12600, signal 479685/734547 (executing program) 2021/05/07 08:53:06 fetching corpus: 12650, signal 480355/735917 (executing program) 2021/05/07 08:53:06 fetching corpus: 12700, signal 480839/737153 (executing program) 2021/05/07 08:53:06 fetching corpus: 12750, signal 481297/738309 (executing program) 2021/05/07 08:53:06 fetching corpus: 12800, signal 481782/739542 (executing program) 2021/05/07 08:53:07 fetching corpus: 12850, signal 482801/741027 (executing program) 2021/05/07 08:53:07 fetching corpus: 12900, signal 483668/742457 (executing program) 2021/05/07 08:53:07 fetching corpus: 12950, signal 484350/743821 (executing program) 2021/05/07 08:53:07 fetching corpus: 13000, signal 484791/745024 (executing program) 2021/05/07 08:53:07 fetching corpus: 13050, signal 485482/746359 (executing program) 2021/05/07 08:53:07 fetching corpus: 13100, signal 485979/747536 (executing program) 2021/05/07 08:53:07 fetching corpus: 13150, signal 486850/748906 (executing program) 2021/05/07 08:53:07 fetching corpus: 13200, signal 487420/750165 (executing program) 2021/05/07 08:53:07 fetching corpus: 13250, signal 488272/751507 (executing program) 2021/05/07 08:53:07 fetching corpus: 13300, signal 489128/752857 (executing program) 2021/05/07 08:53:07 fetching corpus: 13350, signal 489703/754117 (executing program) 2021/05/07 08:53:07 fetching corpus: 13400, signal 490198/755318 (executing program) 2021/05/07 08:53:07 fetching corpus: 13450, signal 490581/756473 (executing program) 2021/05/07 08:53:07 fetching corpus: 13500, signal 491333/757772 (executing program) 2021/05/07 08:53:08 fetching corpus: 13550, signal 492274/759136 (executing program) 2021/05/07 08:53:08 fetching corpus: 13600, signal 492781/760298 (executing program) 2021/05/07 08:53:08 fetching corpus: 13650, signal 493346/761501 (executing program) 2021/05/07 08:53:08 fetching corpus: 13700, signal 493916/762699 (executing program) 2021/05/07 08:53:08 fetching corpus: 13750, signal 494406/763876 (executing program) 2021/05/07 08:53:08 fetching corpus: 13800, signal 494938/765102 (executing program) 2021/05/07 08:53:08 fetching corpus: 13850, signal 495590/766361 (executing program) 2021/05/07 08:53:08 fetching corpus: 13900, signal 496231/767585 (executing program) 2021/05/07 08:53:08 fetching corpus: 13950, signal 497226/769030 (executing program) 2021/05/07 08:53:08 fetching corpus: 14000, signal 497761/770214 (executing program) 2021/05/07 08:53:08 fetching corpus: 14050, signal 498445/771451 (executing program) 2021/05/07 08:53:08 fetching corpus: 14100, signal 499051/772650 (executing program) 2021/05/07 08:53:08 fetching corpus: 14150, signal 499641/773889 (executing program) 2021/05/07 08:53:08 fetching corpus: 14200, signal 500361/775099 (executing program) 2021/05/07 08:53:08 fetching corpus: 14250, signal 501224/776424 (executing program) 2021/05/07 08:53:09 fetching corpus: 14300, signal 501649/777558 (executing program) 2021/05/07 08:53:09 fetching corpus: 14350, signal 502230/778743 (executing program) 2021/05/07 08:53:09 fetching corpus: 14400, signal 502690/779896 (executing program) 2021/05/07 08:53:09 fetching corpus: 14450, signal 503164/781064 (executing program) 2021/05/07 08:53:09 fetching corpus: 14500, signal 503623/782205 (executing program) 2021/05/07 08:53:09 fetching corpus: 14550, signal 504104/783353 (executing program) 2021/05/07 08:53:09 fetching corpus: 14600, signal 504822/784587 (executing program) 2021/05/07 08:53:09 fetching corpus: 14650, signal 505318/785774 (executing program) 2021/05/07 08:53:09 fetching corpus: 14700, signal 506021/786982 (executing program) 2021/05/07 08:53:09 fetching corpus: 14750, signal 506355/788062 (executing program) 2021/05/07 08:53:09 fetching corpus: 14800, signal 506921/789192 (executing program) 2021/05/07 08:53:09 fetching corpus: 14850, signal 507542/790385 (executing program) 2021/05/07 08:53:09 fetching corpus: 14900, signal 508619/791731 (executing program) 2021/05/07 08:53:09 fetching corpus: 14950, signal 509232/792879 (executing program) 2021/05/07 08:53:09 fetching corpus: 15000, signal 509707/793983 (executing program) 2021/05/07 08:53:09 fetching corpus: 15050, signal 510044/795115 (executing program) 2021/05/07 08:53:09 fetching corpus: 15100, signal 510660/796325 (executing program) 2021/05/07 08:53:09 fetching corpus: 15150, signal 511075/797384 (executing program) 2021/05/07 08:53:10 fetching corpus: 15200, signal 511625/798563 (executing program) 2021/05/07 08:53:10 fetching corpus: 15250, signal 513121/800057 (executing program) 2021/05/07 08:53:10 fetching corpus: 15300, signal 513890/801253 (executing program) 2021/05/07 08:53:10 fetching corpus: 15350, signal 514520/802398 (executing program) 2021/05/07 08:53:10 fetching corpus: 15400, signal 515014/803524 (executing program) 2021/05/07 08:53:10 fetching corpus: 15450, signal 515570/804659 (executing program) 2021/05/07 08:53:10 fetching corpus: 15500, signal 516410/805881 (executing program) 2021/05/07 08:53:10 fetching corpus: 15550, signal 516842/806947 (executing program) 2021/05/07 08:53:10 fetching corpus: 15600, signal 517197/807955 (executing program) 2021/05/07 08:53:10 fetching corpus: 15650, signal 517773/809068 (executing program) 2021/05/07 08:53:10 fetching corpus: 15700, signal 518349/810185 (executing program) 2021/05/07 08:53:10 fetching corpus: 15750, signal 518888/811317 (executing program) 2021/05/07 08:53:10 fetching corpus: 15800, signal 519401/812403 (executing program) 2021/05/07 08:53:10 fetching corpus: 15850, signal 519836/813474 (executing program) 2021/05/07 08:53:11 fetching corpus: 15900, signal 521737/815066 (executing program) 2021/05/07 08:53:11 fetching corpus: 15950, signal 522145/816129 (executing program) 2021/05/07 08:53:11 fetching corpus: 16000, signal 522849/817236 (executing program) 2021/05/07 08:53:11 fetching corpus: 16050, signal 523272/818286 (executing program) 2021/05/07 08:53:11 fetching corpus: 16100, signal 523899/819395 (executing program) 2021/05/07 08:53:11 fetching corpus: 16150, signal 524516/820535 (executing program) 2021/05/07 08:53:11 fetching corpus: 16200, signal 524988/821599 (executing program) 2021/05/07 08:53:11 fetching corpus: 16250, signal 525518/822698 (executing program) 2021/05/07 08:53:11 fetching corpus: 16300, signal 526123/823832 (executing program) 2021/05/07 08:53:11 fetching corpus: 16350, signal 526661/824924 (executing program) 2021/05/07 08:53:11 fetching corpus: 16400, signal 527272/826067 (executing program) 2021/05/07 08:53:12 fetching corpus: 16450, signal 527733/827124 (executing program) 2021/05/07 08:53:12 fetching corpus: 16500, signal 528186/828116 (executing program) 2021/05/07 08:53:12 fetching corpus: 16550, signal 528885/829276 (executing program) 2021/05/07 08:53:12 fetching corpus: 16600, signal 529375/830319 (executing program) 2021/05/07 08:53:12 fetching corpus: 16650, signal 530003/831426 (executing program) 2021/05/07 08:53:12 fetching corpus: 16700, signal 530413/832450 (executing program) 2021/05/07 08:53:12 fetching corpus: 16750, signal 530892/833474 (executing program) 2021/05/07 08:53:12 fetching corpus: 16800, signal 531624/834618 (executing program) 2021/05/07 08:53:12 fetching corpus: 16850, signal 532190/835715 (executing program) 2021/05/07 08:53:12 fetching corpus: 16900, signal 532760/836796 (executing program) 2021/05/07 08:53:12 fetching corpus: 16950, signal 533236/837853 (executing program) 2021/05/07 08:53:12 fetching corpus: 17000, signal 533651/838850 (executing program) 2021/05/07 08:53:12 fetching corpus: 17050, signal 534063/839824 (executing program) 2021/05/07 08:53:12 fetching corpus: 17100, signal 535158/841030 (executing program) 2021/05/07 08:53:12 fetching corpus: 17150, signal 536337/842271 (executing program) 2021/05/07 08:53:12 fetching corpus: 17200, signal 537002/843331 (executing program) 2021/05/07 08:53:12 fetching corpus: 17250, signal 537731/844439 (executing program) 2021/05/07 08:53:13 fetching corpus: 17300, signal 538281/845500 (executing program) 2021/05/07 08:53:13 fetching corpus: 17350, signal 538873/846595 (executing program) 2021/05/07 08:53:13 fetching corpus: 17400, signal 539520/847659 (executing program) 2021/05/07 08:53:13 fetching corpus: 17450, signal 540034/848760 (executing program) 2021/05/07 08:53:13 fetching corpus: 17500, signal 540458/849781 (executing program) 2021/05/07 08:53:13 fetching corpus: 17550, signal 541095/850835 (executing program) 2021/05/07 08:53:13 fetching corpus: 17600, signal 541545/851838 (executing program) 2021/05/07 08:53:13 fetching corpus: 17650, signal 541836/852789 (executing program) 2021/05/07 08:53:13 fetching corpus: 17700, signal 542676/853909 (executing program) 2021/05/07 08:53:13 fetching corpus: 17750, signal 543246/854907 (executing program) 2021/05/07 08:53:13 fetching corpus: 17800, signal 543780/855880 (executing program) 2021/05/07 08:53:14 fetching corpus: 17850, signal 544159/856872 (executing program) 2021/05/07 08:53:14 fetching corpus: 17900, signal 544838/857909 (executing program) 2021/05/07 08:53:14 fetching corpus: 17950, signal 545349/858914 (executing program) 2021/05/07 08:53:14 fetching corpus: 18000, signal 545843/859912 (executing program) 2021/05/07 08:53:14 fetching corpus: 18050, signal 546358/860895 (executing program) 2021/05/07 08:53:14 fetching corpus: 18100, signal 546881/861929 (executing program) 2021/05/07 08:53:14 fetching corpus: 18150, signal 547432/862934 (executing program) 2021/05/07 08:53:14 fetching corpus: 18200, signal 547834/863911 (executing program) 2021/05/07 08:53:14 fetching corpus: 18250, signal 548307/864862 (executing program) 2021/05/07 08:53:14 fetching corpus: 18300, signal 549047/865912 (executing program) 2021/05/07 08:53:14 fetching corpus: 18350, signal 549710/866957 (executing program) 2021/05/07 08:53:14 fetching corpus: 18400, signal 550136/867925 (executing program) 2021/05/07 08:53:14 fetching corpus: 18450, signal 550930/868964 (executing program) 2021/05/07 08:53:14 fetching corpus: 18500, signal 551345/869952 (executing program) 2021/05/07 08:53:14 fetching corpus: 18550, signal 551853/870940 (executing program) 2021/05/07 08:53:15 fetching corpus: 18600, signal 552189/871932 (executing program) 2021/05/07 08:53:15 fetching corpus: 18650, signal 552638/872879 (executing program) 2021/05/07 08:53:15 fetching corpus: 18700, signal 553325/873918 (executing program) 2021/05/07 08:53:15 fetching corpus: 18750, signal 553707/874861 (executing program) 2021/05/07 08:53:15 fetching corpus: 18800, signal 554247/875848 (executing program) 2021/05/07 08:53:15 fetching corpus: 18850, signal 554763/876822 (executing program) 2021/05/07 08:53:15 fetching corpus: 18900, signal 555337/877818 (executing program) 2021/05/07 08:53:15 fetching corpus: 18950, signal 555968/878785 (executing program) 2021/05/07 08:53:15 fetching corpus: 19000, signal 556425/879746 (executing program) 2021/05/07 08:53:15 fetching corpus: 19050, signal 556905/880742 (executing program) 2021/05/07 08:53:15 fetching corpus: 19100, signal 557320/881677 (executing program) 2021/05/07 08:53:15 fetching corpus: 19150, signal 557623/882578 (executing program) 2021/05/07 08:53:15 fetching corpus: 19200, signal 558031/883501 (executing program) 2021/05/07 08:53:15 fetching corpus: 19250, signal 558575/884429 (executing program) 2021/05/07 08:53:15 fetching corpus: 19300, signal 558980/885331 (executing program) 2021/05/07 08:53:15 fetching corpus: 19350, signal 559322/886245 (executing program) 2021/05/07 08:53:16 fetching corpus: 19400, signal 559940/887171 (executing program) 2021/05/07 08:53:16 fetching corpus: 19450, signal 560525/888140 (executing program) 2021/05/07 08:53:16 fetching corpus: 19500, signal 560977/889085 (executing program) 2021/05/07 08:53:16 fetching corpus: 19550, signal 561368/889978 (executing program) 2021/05/07 08:53:16 fetching corpus: 19600, signal 561983/890939 (executing program) 2021/05/07 08:53:16 fetching corpus: 19650, signal 562422/891823 (executing program) 2021/05/07 08:53:16 fetching corpus: 19700, signal 563080/892784 (executing program) 2021/05/07 08:53:16 fetching corpus: 19750, signal 563619/893700 (executing program) 2021/05/07 08:53:16 fetching corpus: 19800, signal 564461/894678 (executing program) 2021/05/07 08:53:16 fetching corpus: 19850, signal 564881/895571 (executing program) 2021/05/07 08:53:16 fetching corpus: 19900, signal 565488/896464 (executing program) 2021/05/07 08:53:16 fetching corpus: 19950, signal 565856/897383 (executing program) 2021/05/07 08:53:16 fetching corpus: 20000, signal 566285/898287 (executing program) 2021/05/07 08:53:17 fetching corpus: 20050, signal 566699/899175 (executing program) 2021/05/07 08:53:17 fetching corpus: 20100, signal 567186/900061 (executing program) 2021/05/07 08:53:17 fetching corpus: 20150, signal 567765/900990 (executing program) 2021/05/07 08:53:17 fetching corpus: 20200, signal 568279/901889 (executing program) 2021/05/07 08:53:17 fetching corpus: 20250, signal 568805/902764 (executing program) 2021/05/07 08:53:17 fetching corpus: 20300, signal 569506/903711 (executing program) 2021/05/07 08:53:17 fetching corpus: 20350, signal 570049/904591 (executing program) 2021/05/07 08:53:17 fetching corpus: 20400, signal 570301/905428 (executing program) 2021/05/07 08:53:17 fetching corpus: 20450, signal 570795/906321 (executing program) 2021/05/07 08:53:17 fetching corpus: 20500, signal 571246/907212 (executing program) 2021/05/07 08:53:18 fetching corpus: 20550, signal 571884/908122 (executing program) 2021/05/07 08:53:18 fetching corpus: 20600, signal 572240/908971 (executing program) 2021/05/07 08:53:18 fetching corpus: 20650, signal 572591/909830 (executing program) 2021/05/07 08:53:18 fetching corpus: 20700, signal 573317/910758 (executing program) 2021/05/07 08:53:18 fetching corpus: 20750, signal 573891/911673 (executing program) 2021/05/07 08:53:18 fetching corpus: 20800, signal 574392/912550 (executing program) 2021/05/07 08:53:18 fetching corpus: 20850, signal 574860/913424 (executing program) 2021/05/07 08:53:18 fetching corpus: 20900, signal 575245/914289 (executing program) 2021/05/07 08:53:18 fetching corpus: 20950, signal 575668/915140 (executing program) 2021/05/07 08:53:19 fetching corpus: 21000, signal 575979/916003 (executing program) 2021/05/07 08:53:19 fetching corpus: 21050, signal 576294/916822 (executing program) 2021/05/07 08:53:19 fetching corpus: 21100, signal 576620/917670 (executing program) 2021/05/07 08:53:19 fetching corpus: 21150, signal 577100/918554 (executing program) 2021/05/07 08:53:19 fetching corpus: 21200, signal 577602/919431 (executing program) 2021/05/07 08:53:19 fetching corpus: 21250, signal 577923/920292 (executing program) 2021/05/07 08:53:19 fetching corpus: 21300, signal 578540/921160 (executing program) 2021/05/07 08:53:19 fetching corpus: 21350, signal 578819/922022 (executing program) 2021/05/07 08:53:19 fetching corpus: 21400, signal 579333/922885 (executing program) 2021/05/07 08:53:19 fetching corpus: 21450, signal 579849/923752 (executing program) 2021/05/07 08:53:19 fetching corpus: 21500, signal 580211/924572 (executing program) 2021/05/07 08:53:19 fetching corpus: 21550, signal 581382/925460 (executing program) 2021/05/07 08:53:19 fetching corpus: 21600, signal 581722/926285 (executing program) 2021/05/07 08:53:19 fetching corpus: 21650, signal 582215/927130 (executing program) 2021/05/07 08:53:20 fetching corpus: 21700, signal 582656/927958 (executing program) 2021/05/07 08:53:20 fetching corpus: 21750, signal 583271/928818 (executing program) 2021/05/07 08:53:20 fetching corpus: 21800, signal 583795/929670 (executing program) 2021/05/07 08:53:20 fetching corpus: 21850, signal 584156/930529 (executing program) 2021/05/07 08:53:20 fetching corpus: 21900, signal 584634/931345 (executing program) 2021/05/07 08:53:20 fetching corpus: 21950, signal 585215/932216 (executing program) 2021/05/07 08:53:20 fetching corpus: 22000, signal 585619/933118 (executing program) 2021/05/07 08:53:20 fetching corpus: 22050, signal 586128/933936 (executing program) 2021/05/07 08:53:20 fetching corpus: 22100, signal 586629/934760 (executing program) 2021/05/07 08:53:20 fetching corpus: 22150, signal 587109/935528 (executing program) 2021/05/07 08:53:20 fetching corpus: 22200, signal 587613/936340 (executing program) 2021/05/07 08:53:20 fetching corpus: 22250, signal 588041/937191 (executing program) 2021/05/07 08:53:20 fetching corpus: 22300, signal 588675/938005 (executing program) 2021/05/07 08:53:20 fetching corpus: 22350, signal 589053/938846 (executing program) 2021/05/07 08:53:20 fetching corpus: 22400, signal 589480/939657 (executing program) 2021/05/07 08:53:20 fetching corpus: 22450, signal 589802/940451 (executing program) 2021/05/07 08:53:21 fetching corpus: 22500, signal 590417/941287 (executing program) 2021/05/07 08:53:21 fetching corpus: 22550, signal 590967/942119 (executing program) 2021/05/07 08:53:21 fetching corpus: 22600, signal 591580/942958 (executing program) 2021/05/07 08:53:21 fetching corpus: 22650, signal 592137/943784 (executing program) 2021/05/07 08:53:21 fetching corpus: 22700, signal 592850/944568 (executing program) 2021/05/07 08:53:21 fetching corpus: 22750, signal 593408/945373 (executing program) 2021/05/07 08:53:21 fetching corpus: 22800, signal 593960/946209 (executing program) 2021/05/07 08:53:21 fetching corpus: 22850, signal 594872/947015 (executing program) 2021/05/07 08:53:21 fetching corpus: 22900, signal 595282/947800 (executing program) 2021/05/07 08:53:21 fetching corpus: 22950, signal 595841/948618 (executing program) 2021/05/07 08:53:21 fetching corpus: 23000, signal 596371/949426 (executing program) 2021/05/07 08:53:21 fetching corpus: 23050, signal 596655/950223 (executing program) 2021/05/07 08:53:21 fetching corpus: 23100, signal 597100/950994 (executing program) 2021/05/07 08:53:21 fetching corpus: 23150, signal 597489/951750 (executing program) 2021/05/07 08:53:21 fetching corpus: 23200, signal 598021/952499 (executing program) 2021/05/07 08:53:21 fetching corpus: 23250, signal 598390/953282 (executing program) 2021/05/07 08:53:21 fetching corpus: 23300, signal 598716/954057 (executing program) 2021/05/07 08:53:22 fetching corpus: 23350, signal 599160/954854 (executing program) 2021/05/07 08:53:22 fetching corpus: 23400, signal 599602/955658 (executing program) 2021/05/07 08:53:22 fetching corpus: 23450, signal 600026/956390 (executing program) 2021/05/07 08:53:22 fetching corpus: 23500, signal 600378/957204 (executing program) 2021/05/07 08:53:22 fetching corpus: 23550, signal 600721/957999 (executing program) 2021/05/07 08:53:22 fetching corpus: 23600, signal 601756/958788 (executing program) 2021/05/07 08:53:22 fetching corpus: 23650, signal 602177/959565 (executing program) 2021/05/07 08:53:22 fetching corpus: 23700, signal 602532/960329 (executing program) 2021/05/07 08:53:22 fetching corpus: 23750, signal 603045/961069 (executing program) 2021/05/07 08:53:22 fetching corpus: 23800, signal 603394/961842 (executing program) 2021/05/07 08:53:22 fetching corpus: 23850, signal 603786/962599 (executing program) 2021/05/07 08:53:22 fetching corpus: 23900, signal 604164/963339 (executing program) 2021/05/07 08:53:22 fetching corpus: 23950, signal 604823/964117 (executing program) 2021/05/07 08:53:23 fetching corpus: 24000, signal 605316/964875 (executing program) 2021/05/07 08:53:23 fetching corpus: 24050, signal 605888/965642 (executing program) 2021/05/07 08:53:23 fetching corpus: 24100, signal 606198/966401 (executing program) 2021/05/07 08:53:23 fetching corpus: 24150, signal 606827/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24200, signal 607277/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24250, signal 607701/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24300, signal 608058/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24350, signal 608624/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24400, signal 608993/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24450, signal 609426/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24500, signal 609989/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24550, signal 610330/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24600, signal 610680/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24650, signal 611307/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24700, signal 611803/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24750, signal 612190/966569 (executing program) 2021/05/07 08:53:23 fetching corpus: 24800, signal 612719/966569 (executing program) 2021/05/07 08:53:24 fetching corpus: 24850, signal 613105/966569 (executing program) 2021/05/07 08:53:24 fetching corpus: 24900, signal 613706/966569 (executing program) 2021/05/07 08:53:24 fetching corpus: 24950, signal 614045/966569 (executing program) 2021/05/07 08:53:24 fetching corpus: 25000, signal 614399/966570 (executing program) 2021/05/07 08:53:24 fetching corpus: 25050, signal 614741/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25100, signal 615231/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25150, signal 615640/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25200, signal 616234/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25250, signal 616592/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25300, signal 616925/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25350, signal 617386/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25400, signal 617693/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25450, signal 618062/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25500, signal 618417/966575 (executing program) 2021/05/07 08:53:24 fetching corpus: 25550, signal 618807/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25600, signal 619262/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25650, signal 619560/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25700, signal 620103/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25750, signal 620584/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25800, signal 620893/966575 (executing program) 2021/05/07 08:53:25 fetching corpus: 25850, signal 621223/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 25900, signal 621693/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 25950, signal 622107/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26000, signal 622452/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26050, signal 623021/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26100, signal 623538/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26150, signal 623838/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26200, signal 624146/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26250, signal 624596/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26300, signal 624939/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26350, signal 625371/966578 (executing program) 2021/05/07 08:53:25 fetching corpus: 26400, signal 625627/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26450, signal 625973/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26500, signal 626288/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26550, signal 626657/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26600, signal 626929/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26650, signal 627244/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26700, signal 627521/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26750, signal 627804/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26800, signal 628209/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26850, signal 628521/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26900, signal 628884/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 26950, signal 629318/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27000, signal 629671/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27050, signal 630205/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27100, signal 630684/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27150, signal 631037/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27200, signal 631317/966578 (executing program) 2021/05/07 08:53:26 fetching corpus: 27250, signal 631540/966578 (executing program) 2021/05/07 08:53:27 fetching corpus: 27300, signal 631897/966578 (executing program) 2021/05/07 08:53:27 fetching corpus: 27350, signal 632320/966578 (executing program) 2021/05/07 08:53:27 fetching corpus: 27400, signal 632572/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27450, signal 632958/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27500, signal 633380/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27550, signal 633865/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27600, signal 634262/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27650, signal 634557/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27700, signal 634805/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27750, signal 635199/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27800, signal 635657/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27850, signal 636080/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27900, signal 636388/966579 (executing program) 2021/05/07 08:53:27 fetching corpus: 27950, signal 636825/966579 (executing program) 2021/05/07 08:53:28 fetching corpus: 28000, signal 637126/966579 (executing program) 2021/05/07 08:53:28 fetching corpus: 28050, signal 637484/966579 (executing program) 2021/05/07 08:53:28 fetching corpus: 28100, signal 637972/966579 (executing program) 2021/05/07 08:53:28 fetching corpus: 28150, signal 638539/966579 (executing program) 2021/05/07 08:53:28 fetching corpus: 28200, signal 638782/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28250, signal 639738/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28300, signal 640283/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28350, signal 640576/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28400, signal 640934/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28450, signal 641316/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28500, signal 641629/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28550, signal 642033/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28600, signal 642401/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28650, signal 642681/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28700, signal 642890/966584 (executing program) 2021/05/07 08:53:28 fetching corpus: 28750, signal 643442/966586 (executing program) 2021/05/07 08:53:28 fetching corpus: 28800, signal 643764/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 28850, signal 644479/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 28900, signal 644853/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 28950, signal 645281/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29000, signal 645659/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29050, signal 645906/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29100, signal 646273/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29150, signal 646549/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29200, signal 646903/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29250, signal 647228/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29300, signal 647557/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29350, signal 647808/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29400, signal 648396/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29450, signal 649241/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29500, signal 649605/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29550, signal 649900/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29600, signal 650229/966586 (executing program) 2021/05/07 08:53:29 fetching corpus: 29650, signal 650555/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29700, signal 650890/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29750, signal 651301/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29800, signal 651609/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29850, signal 651962/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29900, signal 652216/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 29950, signal 652707/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30000, signal 652991/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30050, signal 653295/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30100, signal 653683/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30150, signal 654001/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30200, signal 654410/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30250, signal 654693/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30300, signal 654905/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30350, signal 655279/966586 (executing program) 2021/05/07 08:53:30 fetching corpus: 30400, signal 655568/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30450, signal 655855/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30500, signal 656469/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30550, signal 656780/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30600, signal 657083/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30650, signal 657389/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30700, signal 658052/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30750, signal 658557/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30800, signal 658866/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30850, signal 659201/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30900, signal 659624/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 30950, signal 659994/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31000, signal 660368/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31050, signal 660784/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31100, signal 661099/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31150, signal 661432/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31200, signal 661718/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31250, signal 661969/966586 (executing program) 2021/05/07 08:53:31 fetching corpus: 31300, signal 662346/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31350, signal 662707/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31400, signal 662982/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31450, signal 663329/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31500, signal 663832/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31550, signal 664061/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31600, signal 664365/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31650, signal 664700/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31700, signal 665032/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31750, signal 665427/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31800, signal 665751/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31850, signal 666032/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31900, signal 666475/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 31950, signal 666863/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 32000, signal 667282/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 32050, signal 667665/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 32100, signal 668000/966586 (executing program) 2021/05/07 08:53:32 fetching corpus: 32150, signal 668223/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32200, signal 668639/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32250, signal 668941/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32300, signal 669198/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32350, signal 669443/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32400, signal 669812/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32450, signal 670035/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32500, signal 670287/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32550, signal 670599/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32600, signal 671006/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32650, signal 671352/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32700, signal 672068/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32750, signal 672440/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32800, signal 672757/966586 (executing program) 2021/05/07 08:53:33 fetching corpus: 32850, signal 673023/966586 (executing program) 2021/05/07 08:53:34 fetching corpus: 32900, signal 673350/966586 (executing program) 2021/05/07 08:53:34 fetching corpus: 32950, signal 673735/966586 (executing program) 2021/05/07 08:53:34 fetching corpus: 33000, signal 673909/966586 (executing program) 2021/05/07 08:53:34 fetching corpus: 33050, signal 674315/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33100, signal 674560/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33150, signal 674951/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33200, signal 675256/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33250, signal 675675/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33300, signal 675952/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33350, signal 676307/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33400, signal 676691/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33450, signal 676960/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33500, signal 677218/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33550, signal 677479/966587 (executing program) 2021/05/07 08:53:34 fetching corpus: 33600, signal 677821/966589 (executing program) 2021/05/07 08:53:34 fetching corpus: 33650, signal 678244/966589 (executing program) 2021/05/07 08:53:34 fetching corpus: 33700, signal 678563/966589 (executing program) 2021/05/07 08:53:34 fetching corpus: 33750, signal 678941/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 33800, signal 679239/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 33850, signal 679620/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 33900, signal 679958/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 33950, signal 680271/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 34000, signal 680585/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 34050, signal 680811/966589 (executing program) 2021/05/07 08:53:35 fetching corpus: 34100, signal 681145/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34150, signal 681408/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34200, signal 681705/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34250, signal 682149/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34300, signal 682450/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34350, signal 682747/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34400, signal 683123/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34450, signal 683450/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34500, signal 683981/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34550, signal 684246/966591 (executing program) 2021/05/07 08:53:35 fetching corpus: 34600, signal 684503/966591 (executing program) 2021/05/07 08:53:36 fetching corpus: 34650, signal 684807/966591 (executing program) 2021/05/07 08:53:36 fetching corpus: 34700, signal 685161/966591 (executing program) 2021/05/07 08:53:36 fetching corpus: 34750, signal 685456/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 34800, signal 685802/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 34850, signal 686261/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 34900, signal 686490/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 34950, signal 686771/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 35000, signal 687108/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 35050, signal 687429/966592 (executing program) 2021/05/07 08:53:36 fetching corpus: 35100, signal 687826/966592 (executing program) 2021/05/07 08:53:37 fetching corpus: 35150, signal 688226/966592 (executing program) 2021/05/07 08:53:37 fetching corpus: 35200, signal 688491/966596 (executing program) 2021/05/07 08:53:37 fetching corpus: 35250, signal 688754/966596 (executing program) 2021/05/07 08:53:37 fetching corpus: 35300, signal 689131/966596 (executing program) 2021/05/07 08:53:37 fetching corpus: 35350, signal 689539/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35400, signal 689844/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35450, signal 690150/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35500, signal 690569/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35550, signal 691016/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35600, signal 691276/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35650, signal 691623/966597 (executing program) 2021/05/07 08:53:37 fetching corpus: 35700, signal 691969/966598 (executing program) 2021/05/07 08:53:37 fetching corpus: 35750, signal 692238/966598 (executing program) 2021/05/07 08:53:37 fetching corpus: 35800, signal 692504/966598 (executing program) 2021/05/07 08:53:37 fetching corpus: 35850, signal 692830/966598 (executing program) 2021/05/07 08:53:37 fetching corpus: 35900, signal 693081/966598 (executing program) 2021/05/07 08:53:37 fetching corpus: 35950, signal 693643/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36000, signal 694600/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36050, signal 694807/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36100, signal 695114/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36150, signal 695481/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36200, signal 695727/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36250, signal 696126/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36300, signal 696465/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36350, signal 696711/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36400, signal 697008/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36450, signal 697247/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36500, signal 697548/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36550, signal 697755/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36600, signal 698166/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36650, signal 698367/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36700, signal 698647/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36750, signal 698917/966598 (executing program) 2021/05/07 08:53:38 fetching corpus: 36800, signal 699162/966599 (executing program) 2021/05/07 08:53:38 fetching corpus: 36850, signal 699621/966599 (executing program) 2021/05/07 08:53:39 fetching corpus: 36900, signal 699853/966599 (executing program) 2021/05/07 08:53:39 fetching corpus: 36950, signal 700062/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37000, signal 700551/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37050, signal 700948/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37100, signal 701191/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37150, signal 701518/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37200, signal 702075/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37250, signal 702478/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37300, signal 702719/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37350, signal 703070/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37400, signal 703330/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37450, signal 703624/966601 (executing program) 2021/05/07 08:53:39 fetching corpus: 37500, signal 703931/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37550, signal 704146/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37600, signal 704410/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37650, signal 704729/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37700, signal 705072/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37750, signal 705742/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37800, signal 706082/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37850, signal 706420/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37900, signal 706682/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 37950, signal 706971/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 38000, signal 707282/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 38050, signal 707668/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 38100, signal 707995/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 38150, signal 708184/966601 (executing program) 2021/05/07 08:53:40 fetching corpus: 38200, signal 708447/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38250, signal 708762/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38300, signal 709017/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38350, signal 709314/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38400, signal 709749/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38450, signal 710046/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38500, signal 710337/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38550, signal 710674/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38600, signal 710883/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38650, signal 711115/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38700, signal 711347/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38750, signal 711618/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38800, signal 711853/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38850, signal 712068/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38900, signal 712395/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 38950, signal 712840/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 39000, signal 713098/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 39050, signal 713443/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 39100, signal 713721/966601 (executing program) 2021/05/07 08:53:41 fetching corpus: 39150, signal 713989/966601 (executing program) 2021/05/07 08:53:42 fetching corpus: 39200, signal 714162/966601 (executing program) 2021/05/07 08:53:42 fetching corpus: 39250, signal 714467/966601 (executing program) 2021/05/07 08:53:42 fetching corpus: 39300, signal 714724/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39350, signal 714934/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39400, signal 715186/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39450, signal 715609/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39500, signal 715899/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39550, signal 716075/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39600, signal 716327/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39650, signal 716633/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39700, signal 716956/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39750, signal 717195/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39800, signal 717470/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39850, signal 717727/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39900, signal 718301/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 39950, signal 718544/966604 (executing program) 2021/05/07 08:53:42 fetching corpus: 40000, signal 718772/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40050, signal 719022/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40100, signal 719211/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40150, signal 719495/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40200, signal 719742/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40250, signal 720061/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40300, signal 720278/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40350, signal 720507/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40400, signal 720774/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40450, signal 720978/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40500, signal 721231/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40550, signal 721433/966604 (executing program) 2021/05/07 08:53:43 fetching corpus: 40600, signal 721687/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40650, signal 722075/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40700, signal 722353/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40750, signal 722668/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40800, signal 723018/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40850, signal 723238/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40900, signal 723556/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 40950, signal 723777/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41000, signal 724014/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41050, signal 724292/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41100, signal 724597/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41150, signal 724830/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41200, signal 725081/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41250, signal 725349/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41300, signal 725642/966604 (executing program) 2021/05/07 08:53:44 fetching corpus: 41350, signal 725984/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41400, signal 726298/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41450, signal 726509/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41500, signal 728336/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41550, signal 728556/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41600, signal 728884/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41650, signal 729133/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41700, signal 729391/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41750, signal 729609/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41800, signal 729905/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41850, signal 730125/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41900, signal 730337/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 41950, signal 730569/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 42000, signal 730933/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 42050, signal 731189/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 42100, signal 731794/966604 (executing program) 2021/05/07 08:53:45 fetching corpus: 42150, signal 732346/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42200, signal 732630/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42250, signal 732867/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42300, signal 733151/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42350, signal 733385/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42400, signal 733728/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42450, signal 733947/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42500, signal 734334/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42550, signal 734559/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42600, signal 734796/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42650, signal 735182/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42700, signal 735423/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42750, signal 735702/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42800, signal 735908/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42850, signal 736162/966604 (executing program) 2021/05/07 08:53:46 fetching corpus: 42900, signal 736455/966622 (executing program) 2021/05/07 08:53:46 fetching corpus: 42950, signal 736677/966622 (executing program) 2021/05/07 08:53:46 fetching corpus: 43000, signal 736940/966622 (executing program) 2021/05/07 08:53:46 fetching corpus: 43050, signal 737153/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43100, signal 737393/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43150, signal 737733/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43200, signal 737958/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43250, signal 738218/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43300, signal 738540/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43350, signal 738807/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43400, signal 739232/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43450, signal 739620/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43500, signal 739852/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43550, signal 740077/966622 (executing program) 2021/05/07 08:53:47 fetching corpus: 43600, signal 740653/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43650, signal 740993/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43700, signal 741394/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43750, signal 741660/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43800, signal 741874/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43850, signal 742077/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43900, signal 742251/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 43950, signal 742471/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44000, signal 742682/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44050, signal 742923/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44100, signal 743143/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44150, signal 743355/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44200, signal 743595/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44250, signal 743915/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44300, signal 744422/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44350, signal 744698/966622 (executing program) 2021/05/07 08:53:48 fetching corpus: 44400, signal 745073/966622 (executing program) 2021/05/07 08:53:49 fetching corpus: 44450, signal 745383/966622 (executing program) 2021/05/07 08:53:49 fetching corpus: 44500, signal 745607/966622 (executing program) 2021/05/07 08:53:49 fetching corpus: 44550, signal 745781/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44600, signal 745954/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44650, signal 746201/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44700, signal 746455/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44750, signal 746675/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44800, signal 746851/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44850, signal 747043/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44900, signal 747306/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 44950, signal 747563/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 45000, signal 747900/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 45050, signal 748273/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 45100, signal 748462/966623 (executing program) 2021/05/07 08:53:49 fetching corpus: 45150, signal 748690/966629 (executing program) 2021/05/07 08:53:49 fetching corpus: 45200, signal 748896/966629 (executing program) 2021/05/07 08:53:49 fetching corpus: 45250, signal 749092/966629 (executing program) 2021/05/07 08:53:49 fetching corpus: 45300, signal 749404/966629 (executing program) 2021/05/07 08:53:49 fetching corpus: 45350, signal 749731/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45400, signal 749988/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45450, signal 750189/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45500, signal 750389/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45550, signal 750654/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45600, signal 750914/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45650, signal 751271/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45700, signal 751583/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45750, signal 751851/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45800, signal 752145/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45850, signal 752378/966629 (executing program) 2021/05/07 08:53:50 fetching corpus: 45900, signal 752555/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 45950, signal 752748/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 46000, signal 753050/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 46050, signal 753231/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 46100, signal 753446/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 46150, signal 753682/966635 (executing program) 2021/05/07 08:53:50 fetching corpus: 46200, signal 753903/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46250, signal 754137/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46300, signal 754388/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46350, signal 754657/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46400, signal 754858/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46450, signal 755116/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46500, signal 755347/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46550, signal 755537/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46600, signal 755774/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46650, signal 755994/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46700, signal 756165/966635 (executing program) 2021/05/07 08:53:51 fetching corpus: 46750, signal 756409/966635 (executing program) 2021/05/07 08:53:52 fetching corpus: 46800, signal 756668/966635 (executing program) 2021/05/07 08:53:52 fetching corpus: 46850, signal 756937/966635 (executing program) 2021/05/07 08:53:52 fetching corpus: 46900, signal 757390/966635 (executing program) 2021/05/07 08:53:52 fetching corpus: 46950, signal 757623/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47000, signal 757893/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47050, signal 758063/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47100, signal 758279/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47150, signal 758518/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47200, signal 758760/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47250, signal 759064/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47300, signal 759236/966638 (executing program) 2021/05/07 08:53:52 fetching corpus: 47350, signal 759460/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47400, signal 759671/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47450, signal 760064/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47500, signal 760338/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47550, signal 760539/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47600, signal 760714/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47650, signal 760925/966644 (executing program) 2021/05/07 08:53:52 fetching corpus: 47700, signal 761104/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 47750, signal 761236/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 47800, signal 761449/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 47850, signal 761633/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 47900, signal 761908/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 47950, signal 762130/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 48000, signal 762416/966644 (executing program) 2021/05/07 08:53:53 fetching corpus: 48050, signal 762643/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48100, signal 762885/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48150, signal 763141/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48200, signal 763386/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48250, signal 763667/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48300, signal 763855/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48350, signal 764045/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48400, signal 764331/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48450, signal 764552/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48500, signal 764765/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48550, signal 764960/966648 (executing program) 2021/05/07 08:53:53 fetching corpus: 48600, signal 765192/966648 (executing program) 2021/05/07 08:53:54 fetching corpus: 48650, signal 765444/966648 (executing program) 2021/05/07 08:53:54 fetching corpus: 48700, signal 765729/966648 (executing program) 2021/05/07 08:53:54 fetching corpus: 48750, signal 765866/966648 (executing program) 2021/05/07 08:53:54 fetching corpus: 48800, signal 766048/966648 (executing program) 2021/05/07 08:53:54 fetching corpus: 48850, signal 766246/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 48900, signal 766547/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 48950, signal 766778/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49000, signal 767072/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49050, signal 767319/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49100, signal 767550/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49150, signal 767820/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49200, signal 768009/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49250, signal 768382/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49300, signal 768643/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49350, signal 768864/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49400, signal 769081/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49450, signal 769383/966651 (executing program) 2021/05/07 08:53:54 fetching corpus: 49500, signal 769627/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49550, signal 769877/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49600, signal 770107/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49650, signal 770306/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49700, signal 770558/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49750, signal 770804/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49800, signal 770987/966651 (executing program) 2021/05/07 08:53:55 fetching corpus: 49850, signal 771248/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 49900, signal 771456/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 49950, signal 771704/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 50000, signal 771938/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 50050, signal 772142/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 50100, signal 772354/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 50150, signal 772575/966656 (executing program) 2021/05/07 08:53:55 fetching corpus: 50200, signal 772771/966656 (executing program) 2021/05/07 08:53:56 fetching corpus: 50250, signal 773145/966656 (executing program) 2021/05/07 08:53:56 fetching corpus: 50300, signal 773409/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50350, signal 773611/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50400, signal 773790/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50450, signal 774050/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50500, signal 774230/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50550, signal 774587/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50600, signal 774895/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50650, signal 775220/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50700, signal 775502/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50750, signal 775684/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50800, signal 775905/966657 (executing program) 2021/05/07 08:53:56 fetching corpus: 50850, signal 776104/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 50900, signal 776374/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 50950, signal 776563/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51000, signal 776784/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51050, signal 777118/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51100, signal 777428/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51150, signal 777658/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51200, signal 777933/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51250, signal 778148/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51300, signal 778348/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51350, signal 778578/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51400, signal 778745/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51450, signal 778927/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51500, signal 779160/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51550, signal 779376/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51600, signal 779560/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51650, signal 779715/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51700, signal 779942/966657 (executing program) 2021/05/07 08:53:57 fetching corpus: 51750, signal 780180/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 51800, signal 780438/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 51850, signal 780618/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 51900, signal 780877/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 51950, signal 781083/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52000, signal 781344/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52050, signal 781523/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52100, signal 781838/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52150, signal 782105/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52200, signal 782486/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52250, signal 782702/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52300, signal 782932/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52350, signal 783191/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52400, signal 783400/966657 (executing program) 2021/05/07 08:53:58 fetching corpus: 52450, signal 783708/966668 (executing program) 2021/05/07 08:53:58 fetching corpus: 52500, signal 783946/966668 (executing program) 2021/05/07 08:53:58 fetching corpus: 52550, signal 784239/966668 (executing program) 2021/05/07 08:53:58 fetching corpus: 52600, signal 784467/966668 (executing program) 2021/05/07 08:53:58 fetching corpus: 52650, signal 784696/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52700, signal 784948/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52750, signal 785166/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52800, signal 785417/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52850, signal 785805/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52900, signal 786105/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 52950, signal 786244/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53000, signal 786641/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53050, signal 786861/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53100, signal 787000/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53150, signal 787206/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53200, signal 787378/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53250, signal 787580/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53300, signal 788060/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53350, signal 788259/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53400, signal 788521/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53450, signal 788713/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53500, signal 788874/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53550, signal 789039/966668 (executing program) 2021/05/07 08:53:59 fetching corpus: 53600, signal 789256/966668 (executing program) 2021/05/07 08:54:00 fetching corpus: 53650, signal 789484/966668 (executing program) 2021/05/07 08:54:00 fetching corpus: 53700, signal 789688/966669 (executing program) 2021/05/07 08:54:00 fetching corpus: 53750, signal 789866/966669 (executing program) 2021/05/07 08:54:00 fetching corpus: 53800, signal 790107/966671 (executing program) 2021/05/07 08:54:00 fetching corpus: 53850, signal 790331/966671 (executing program) 2021/05/07 08:54:00 fetching corpus: 53900, signal 790528/966671 (executing program) 2021/05/07 08:54:00 fetching corpus: 53950, signal 790746/966671 (executing program) 2021/05/07 08:54:00 fetching corpus: 54000, signal 790930/966673 (executing program) 2021/05/07 08:54:00 fetching corpus: 54050, signal 791133/966673 (executing program) 2021/05/07 08:54:00 fetching corpus: 54100, signal 791349/966673 (executing program) [ 132.637159][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.643896][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 08:54:00 fetching corpus: 54150, signal 791592/966675 (executing program) 2021/05/07 08:54:00 fetching corpus: 54200, signal 791805/966675 (executing program) 2021/05/07 08:54:00 fetching corpus: 54250, signal 791964/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54300, signal 792164/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54350, signal 792466/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54400, signal 792807/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54450, signal 792978/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54500, signal 793185/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54550, signal 793333/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54600, signal 793492/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54650, signal 793681/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54700, signal 794030/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54750, signal 794179/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54800, signal 794390/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54850, signal 794556/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54900, signal 794743/966675 (executing program) 2021/05/07 08:54:01 fetching corpus: 54950, signal 795049/966679 (executing program) 2021/05/07 08:54:01 fetching corpus: 55000, signal 795307/966679 (executing program) 2021/05/07 08:54:01 fetching corpus: 55050, signal 795667/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55100, signal 795910/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55150, signal 796065/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55200, signal 796349/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55250, signal 796557/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55300, signal 796754/966679 (executing program) 2021/05/07 08:54:02 fetching corpus: 55350, signal 796994/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55400, signal 797192/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55450, signal 797572/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55500, signal 797821/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55550, signal 798039/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55600, signal 798324/966683 (executing program) 2021/05/07 08:54:02 fetching corpus: 55650, signal 798581/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55700, signal 798818/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55750, signal 798970/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55800, signal 799090/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55850, signal 799270/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55900, signal 799512/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 55950, signal 799687/966686 (executing program) 2021/05/07 08:54:02 fetching corpus: 56000, signal 799943/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56050, signal 800243/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56100, signal 800498/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56150, signal 800789/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56200, signal 801006/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56250, signal 801250/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56300, signal 801461/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56350, signal 801624/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56400, signal 801841/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56450, signal 802090/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56500, signal 802253/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56550, signal 802438/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56600, signal 802683/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56650, signal 802905/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56700, signal 803098/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56750, signal 803393/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56800, signal 803591/966686 (executing program) 2021/05/07 08:54:03 fetching corpus: 56850, signal 803870/966686 (executing program) 2021/05/07 08:54:04 fetching corpus: 56900, signal 804080/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 56950, signal 804233/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57000, signal 804598/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57050, signal 804774/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57100, signal 804912/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57150, signal 805172/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57200, signal 805432/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57250, signal 805668/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57300, signal 805858/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57350, signal 806080/966698 (executing program) 2021/05/07 08:54:04 fetching corpus: 57400, signal 806345/966703 (executing program) 2021/05/07 08:54:04 fetching corpus: 57450, signal 806500/966703 (executing program) 2021/05/07 08:54:04 fetching corpus: 57500, signal 806656/966703 (executing program) 2021/05/07 08:54:04 fetching corpus: 57550, signal 806821/966703 (executing program) 2021/05/07 08:54:04 fetching corpus: 57600, signal 807070/966703 (executing program) 2021/05/07 08:54:04 fetching corpus: 57650, signal 807231/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57700, signal 807465/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57750, signal 807631/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57800, signal 807881/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57850, signal 808037/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57900, signal 808185/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 57950, signal 808431/966703 (executing program) 2021/05/07 08:54:05 fetching corpus: 58000, signal 808608/966705 (executing program) 2021/05/07 08:54:05 fetching corpus: 58050, signal 808808/966705 (executing program) 2021/05/07 08:54:05 fetching corpus: 58100, signal 809005/966706 (executing program) 2021/05/07 08:54:05 fetching corpus: 58150, signal 809157/966706 (executing program) 2021/05/07 08:54:05 fetching corpus: 58200, signal 809331/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58250, signal 809595/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58300, signal 809785/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58350, signal 810071/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58400, signal 810258/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58450, signal 810489/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58500, signal 810765/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58550, signal 810978/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58600, signal 811175/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58650, signal 811387/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58700, signal 811574/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58750, signal 811775/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58800, signal 812111/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58850, signal 812337/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58900, signal 812471/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 58950, signal 812650/966706 (executing program) 2021/05/07 08:54:06 fetching corpus: 59000, signal 812904/966706 (executing program) 2021/05/07 08:54:07 fetching corpus: 59050, signal 813122/966706 (executing program) 2021/05/07 08:54:07 fetching corpus: 59100, signal 813308/966707 (executing program) 2021/05/07 08:54:07 fetching corpus: 59150, signal 813507/966707 (executing program) 2021/05/07 08:54:07 fetching corpus: 59200, signal 813782/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59250, signal 814038/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59300, signal 814267/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59350, signal 814499/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59400, signal 814665/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59450, signal 814913/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59500, signal 815171/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59550, signal 815378/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59600, signal 815542/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59650, signal 815719/966708 (executing program) 2021/05/07 08:54:07 fetching corpus: 59700, signal 815894/966710 (executing program) 2021/05/07 08:54:07 fetching corpus: 59750, signal 816130/966710 (executing program) 2021/05/07 08:54:07 fetching corpus: 59800, signal 816323/966710 (executing program) 2021/05/07 08:54:07 fetching corpus: 59850, signal 816525/966710 (executing program) 2021/05/07 08:54:07 fetching corpus: 59900, signal 816718/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 59950, signal 816926/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60000, signal 817172/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60050, signal 817328/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60100, signal 817458/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60150, signal 817679/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60200, signal 817832/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60250, signal 818113/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60300, signal 818307/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60350, signal 818474/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60400, signal 818863/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60450, signal 819118/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60500, signal 819444/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60550, signal 819632/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60600, signal 819794/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60650, signal 820033/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60700, signal 820190/966710 (executing program) 2021/05/07 08:54:08 fetching corpus: 60750, signal 820345/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 60800, signal 820538/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 60850, signal 820737/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 60900, signal 820902/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 60950, signal 821070/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61000, signal 821485/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61050, signal 821731/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61100, signal 821885/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61150, signal 822069/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61200, signal 822287/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61250, signal 822472/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61300, signal 822582/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61350, signal 822792/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61400, signal 823006/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61450, signal 823164/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61500, signal 823315/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61550, signal 823520/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61600, signal 823673/966710 (executing program) 2021/05/07 08:54:09 fetching corpus: 61650, signal 823865/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61700, signal 824104/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61750, signal 824339/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61800, signal 824532/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61850, signal 824692/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61900, signal 824908/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 61950, signal 825256/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62000, signal 825442/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62050, signal 825677/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62100, signal 826016/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62150, signal 826601/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62200, signal 826902/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62250, signal 827126/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62300, signal 827294/966710 (executing program) 2021/05/07 08:54:10 fetching corpus: 62350, signal 827523/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62400, signal 827730/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62450, signal 827934/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62500, signal 828105/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62550, signal 828268/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62600, signal 828453/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62650, signal 828643/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62700, signal 828780/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62750, signal 828995/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62800, signal 829178/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62850, signal 829384/966710 (executing program) 2021/05/07 08:54:11 fetching corpus: 62900, signal 829674/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 62950, signal 829864/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63000, signal 830216/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63050, signal 830475/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63100, signal 830701/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63150, signal 830993/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63200, signal 831153/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63250, signal 831307/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63300, signal 831486/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63350, signal 831616/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63400, signal 831791/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63450, signal 832135/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63500, signal 832376/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63550, signal 832563/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63600, signal 832791/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63650, signal 832969/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63700, signal 833191/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63750, signal 833428/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63800, signal 833605/966710 (executing program) 2021/05/07 08:54:12 fetching corpus: 63850, signal 833781/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 63900, signal 833993/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 63950, signal 834198/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64000, signal 834354/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64050, signal 834481/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64100, signal 834749/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64150, signal 834912/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64200, signal 835389/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64250, signal 835649/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64300, signal 835808/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64350, signal 836114/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64400, signal 836314/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64450, signal 836579/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64500, signal 836727/966710 (executing program) 2021/05/07 08:54:13 fetching corpus: 64550, signal 836892/966712 (executing program) 2021/05/07 08:54:13 fetching corpus: 64600, signal 837047/966712 (executing program) 2021/05/07 08:54:13 fetching corpus: 64650, signal 837254/966712 (executing program) 2021/05/07 08:54:13 fetching corpus: 64700, signal 837424/966712 (executing program) 2021/05/07 08:54:13 fetching corpus: 64750, signal 837663/966712 (executing program) 2021/05/07 08:54:13 fetching corpus: 64800, signal 837839/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 64850, signal 838681/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 64900, signal 838874/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 64950, signal 839128/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65000, signal 839446/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65050, signal 839591/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65100, signal 839780/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65150, signal 839945/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65200, signal 840189/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65250, signal 840393/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65300, signal 840610/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65350, signal 840812/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65400, signal 841032/966712 (executing program) 2021/05/07 08:54:14 fetching corpus: 65450, signal 841222/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65500, signal 841570/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65550, signal 841694/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65600, signal 841843/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65650, signal 842047/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65700, signal 842246/966713 (executing program) 2021/05/07 08:54:14 fetching corpus: 65750, signal 842418/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 65800, signal 842767/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 65850, signal 842922/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 65900, signal 843063/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 65950, signal 843205/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66000, signal 843472/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66050, signal 843700/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66100, signal 843878/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66150, signal 844048/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66200, signal 844248/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66250, signal 844655/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66300, signal 844849/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66350, signal 845020/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66400, signal 845192/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66450, signal 845386/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66500, signal 845616/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66550, signal 845807/966713 (executing program) 2021/05/07 08:54:15 fetching corpus: 66600, signal 846019/966715 (executing program) 2021/05/07 08:54:15 fetching corpus: 66650, signal 846251/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66700, signal 846551/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66750, signal 846772/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66800, signal 846953/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66850, signal 847136/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66900, signal 847314/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 66950, signal 847495/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 67000, signal 847870/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 67050, signal 848024/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 67100, signal 848174/966715 (executing program) 2021/05/07 08:54:16 fetching corpus: 67150, signal 848552/966736 (executing program) 2021/05/07 08:54:16 fetching corpus: 67200, signal 848796/966736 (executing program) 2021/05/07 08:54:16 fetching corpus: 67250, signal 848928/966736 (executing program) 2021/05/07 08:54:16 fetching corpus: 67300, signal 849087/966736 (executing program) 2021/05/07 08:54:16 fetching corpus: 67350, signal 849304/966736 (executing program) 2021/05/07 08:54:16 fetching corpus: 67400, signal 849514/966736 (executing program) 2021/05/07 08:54:17 fetching corpus: 67450, signal 849780/966736 (executing program) 2021/05/07 08:54:17 fetching corpus: 67500, signal 850041/966736 (executing program) 2021/05/07 08:54:17 fetching corpus: 67550, signal 850248/966736 (executing program) 2021/05/07 08:54:17 fetching corpus: 67600, signal 850467/966737 (executing program) 2021/05/07 08:54:17 fetching corpus: 67650, signal 850747/966737 (executing program) 2021/05/07 08:54:17 fetching corpus: 67700, signal 850905/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 67750, signal 851122/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 67800, signal 851258/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 67850, signal 851414/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 67900, signal 851526/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 67950, signal 851636/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 68000, signal 851875/966739 (executing program) 2021/05/07 08:54:17 fetching corpus: 68050, signal 852130/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68100, signal 852284/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68150, signal 852583/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68200, signal 852871/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68250, signal 853048/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68300, signal 853198/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68350, signal 853464/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68400, signal 853674/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68450, signal 854025/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68500, signal 854276/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68550, signal 854413/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68600, signal 854570/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68650, signal 854881/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68700, signal 855036/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68750, signal 855191/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68800, signal 855697/966739 (executing program) 2021/05/07 08:54:18 fetching corpus: 68850, signal 855845/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 68900, signal 856032/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 68950, signal 856274/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69000, signal 856430/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69050, signal 856593/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69100, signal 856775/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69150, signal 856945/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69200, signal 857103/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69250, signal 857307/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69300, signal 857454/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69350, signal 857591/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69400, signal 857790/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69450, signal 857927/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69500, signal 858087/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69550, signal 858194/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69600, signal 858347/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69650, signal 858522/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69700, signal 858733/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69750, signal 858888/966739 (executing program) 2021/05/07 08:54:19 fetching corpus: 69800, signal 859056/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 69850, signal 859240/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 69900, signal 859371/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 69950, signal 859542/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70000, signal 859844/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70050, signal 859992/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70100, signal 860249/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70150, signal 860395/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70200, signal 860613/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70250, signal 860770/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70300, signal 860903/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70350, signal 861047/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70400, signal 861245/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70450, signal 861412/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70500, signal 861644/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70550, signal 861995/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70600, signal 862218/966739 (executing program) 2021/05/07 08:54:20 fetching corpus: 70650, signal 862400/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70700, signal 862566/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70750, signal 862699/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70800, signal 862806/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70850, signal 862999/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70900, signal 863162/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 70950, signal 863323/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71000, signal 863469/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71050, signal 863744/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71100, signal 863945/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71150, signal 864148/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71200, signal 864295/966739 (executing program) 2021/05/07 08:54:21 fetching corpus: 71250, signal 864630/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71300, signal 864792/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71350, signal 864940/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71400, signal 865088/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71450, signal 865248/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71500, signal 865384/966750 (executing program) 2021/05/07 08:54:21 fetching corpus: 71550, signal 865532/966751 (executing program) 2021/05/07 08:54:21 fetching corpus: 71600, signal 865678/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71650, signal 865828/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71700, signal 865980/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71750, signal 866170/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71800, signal 866323/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71850, signal 866467/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71900, signal 866722/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 71950, signal 866856/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72000, signal 867006/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72050, signal 867154/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72100, signal 867311/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72150, signal 867461/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72200, signal 867781/966751 (executing program) 2021/05/07 08:54:22 fetching corpus: 72250, signal 867908/966751 (executing program) 2021/05/07 08:54:23 fetching corpus: 72300, signal 868058/966751 (executing program) 2021/05/07 08:54:23 fetching corpus: 72350, signal 868197/966751 (executing program) 2021/05/07 08:54:23 fetching corpus: 72400, signal 868428/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72450, signal 868597/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72500, signal 868831/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72550, signal 869008/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72600, signal 869273/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72650, signal 869493/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72700, signal 869771/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72750, signal 869930/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72800, signal 870125/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72850, signal 870238/966752 (executing program) 2021/05/07 08:54:23 fetching corpus: 72900, signal 870392/966752 (executing program) 2021/05/07 08:54:24 fetching corpus: 72950, signal 870505/966752 (executing program) 2021/05/07 08:54:24 fetching corpus: 73000, signal 870642/966752 (executing program) 2021/05/07 08:54:24 fetching corpus: 73050, signal 870827/966752 (executing program) 2021/05/07 08:54:24 fetching corpus: 73100, signal 871019/966753 (executing program) 2021/05/07 08:54:24 fetching corpus: 73150, signal 871151/966753 (executing program) 2021/05/07 08:54:24 fetching corpus: 73200, signal 871381/966753 (executing program) 2021/05/07 08:54:24 fetching corpus: 73250, signal 871553/966753 (executing program) 2021/05/07 08:54:24 fetching corpus: 73300, signal 871702/966753 (executing program) 2021/05/07 08:54:24 fetching corpus: 73350, signal 871881/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73400, signal 872070/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73450, signal 872272/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73500, signal 872441/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73550, signal 872665/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73600, signal 872834/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73650, signal 872954/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73700, signal 873159/966755 (executing program) 2021/05/07 08:54:24 fetching corpus: 73750, signal 873426/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 73800, signal 873556/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 73850, signal 873752/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 73900, signal 873992/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 73950, signal 874215/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74000, signal 874408/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74050, signal 874743/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74100, signal 874985/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74150, signal 875157/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74200, signal 875281/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74250, signal 875556/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74300, signal 875735/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74350, signal 875999/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74400, signal 876205/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74450, signal 876415/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74500, signal 876615/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74550, signal 876758/966755 (executing program) 2021/05/07 08:54:25 fetching corpus: 74600, signal 876919/966755 (executing program) 2021/05/07 08:54:26 fetching corpus: 74650, signal 877060/966755 (executing program) 2021/05/07 08:54:26 fetching corpus: 74700, signal 877234/966755 (executing program) 2021/05/07 08:54:26 fetching corpus: 74750, signal 877434/966755 (executing program) 2021/05/07 08:54:26 fetching corpus: 74800, signal 877600/966755 (executing program) 2021/05/07 08:54:26 fetching corpus: 74850, signal 877716/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 74900, signal 877906/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 74950, signal 878081/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75000, signal 878240/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75050, signal 878412/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75100, signal 878534/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75150, signal 878761/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75200, signal 879015/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75250, signal 879171/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75300, signal 879298/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75350, signal 879421/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75400, signal 879542/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75450, signal 879712/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75500, signal 879891/966756 (executing program) 2021/05/07 08:54:26 fetching corpus: 75550, signal 880031/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75600, signal 880184/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75650, signal 880372/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75700, signal 880524/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75750, signal 880638/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75800, signal 880831/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75850, signal 880951/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75900, signal 881140/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 75950, signal 881256/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76000, signal 881532/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76050, signal 881782/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76100, signal 881923/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76150, signal 882085/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76200, signal 882271/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76250, signal 882489/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76300, signal 882698/966756 (executing program) 2021/05/07 08:54:27 fetching corpus: 76350, signal 882887/966756 (executing program) 2021/05/07 08:54:28 fetching corpus: 76400, signal 883076/966756 (executing program) 2021/05/07 08:54:28 fetching corpus: 76450, signal 883218/966756 (executing program) 2021/05/07 08:54:28 fetching corpus: 76500, signal 883489/966756 (executing program) 2021/05/07 08:54:28 fetching corpus: 76550, signal 883640/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76600, signal 883851/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76650, signal 884005/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76700, signal 884194/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76750, signal 884300/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76800, signal 884431/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76850, signal 884579/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76900, signal 884751/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 76950, signal 884902/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 77000, signal 885024/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 77050, signal 885247/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 77100, signal 885452/966759 (executing program) 2021/05/07 08:54:28 fetching corpus: 77150, signal 885631/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77200, signal 885852/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77250, signal 886081/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77300, signal 886286/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77350, signal 886400/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77400, signal 886554/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77450, signal 886682/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77500, signal 886784/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77550, signal 886959/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77600, signal 887147/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77650, signal 887352/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77700, signal 887475/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77750, signal 887593/966759 (executing program) 2021/05/07 08:54:29 fetching corpus: 77800, signal 887857/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 77850, signal 888047/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 77900, signal 888194/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 77950, signal 888341/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78000, signal 888469/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78050, signal 888622/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78100, signal 888818/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78150, signal 889098/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78200, signal 889305/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78250, signal 889468/966759 (executing program) 2021/05/07 08:54:30 fetching corpus: 78300, signal 889616/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78350, signal 889815/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78400, signal 889987/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78450, signal 890165/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78500, signal 890296/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78550, signal 890466/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78600, signal 890611/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78650, signal 890752/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78700, signal 890876/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78750, signal 891025/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78800, signal 891162/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78850, signal 891307/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78900, signal 891476/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 78950, signal 891641/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 79000, signal 891860/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 79050, signal 891981/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 79100, signal 892143/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 79150, signal 892338/966759 (executing program) 2021/05/07 08:54:31 fetching corpus: 79200, signal 892460/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79250, signal 892594/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79300, signal 892831/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79350, signal 893005/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79400, signal 893200/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79450, signal 893324/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79500, signal 893558/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79550, signal 893788/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79600, signal 893920/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79650, signal 894086/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79700, signal 894202/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79750, signal 894326/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79800, signal 894530/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79850, signal 894670/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79900, signal 894805/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 79950, signal 894968/966759 (executing program) 2021/05/07 08:54:32 fetching corpus: 80000, signal 895110/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80050, signal 895265/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80100, signal 895409/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80150, signal 895544/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80200, signal 895673/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80250, signal 895830/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80300, signal 895962/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80350, signal 896134/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80400, signal 896266/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80450, signal 896439/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80500, signal 896643/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80550, signal 896909/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80600, signal 897107/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80650, signal 897344/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80700, signal 897524/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80750, signal 897724/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80800, signal 897825/966759 (executing program) 2021/05/07 08:54:33 fetching corpus: 80850, signal 898070/966759 (executing program) 2021/05/07 08:54:34 fetching corpus: 80900, signal 898180/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 80950, signal 898401/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81000, signal 898546/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81050, signal 898680/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81100, signal 898807/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81150, signal 898938/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81200, signal 899116/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81250, signal 899279/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81300, signal 899465/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81350, signal 899639/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81400, signal 899786/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81450, signal 899938/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81500, signal 900118/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81550, signal 900252/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81600, signal 900419/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81650, signal 900646/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81700, signal 900859/966761 (executing program) 2021/05/07 08:54:34 fetching corpus: 81750, signal 901058/966761 (executing program) 2021/05/07 08:54:35 fetching corpus: 81800, signal 901196/966761 (executing program) 2021/05/07 08:54:35 fetching corpus: 81850, signal 901307/966761 (executing program) 2021/05/07 08:54:35 fetching corpus: 81900, signal 901463/966761 (executing program) 2021/05/07 08:54:35 fetching corpus: 81950, signal 901631/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82000, signal 901866/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82050, signal 902075/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82100, signal 902287/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82150, signal 902448/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82200, signal 902599/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82250, signal 902864/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82300, signal 903030/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82350, signal 903206/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82400, signal 903369/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82450, signal 903545/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82500, signal 903719/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82550, signal 904077/966762 (executing program) 2021/05/07 08:54:35 fetching corpus: 82600, signal 904257/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82650, signal 904409/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82700, signal 904600/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82750, signal 904747/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82800, signal 904968/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82850, signal 905143/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82900, signal 905285/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 82950, signal 905408/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 83000, signal 905567/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 83050, signal 905690/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 83100, signal 905873/966762 (executing program) 2021/05/07 08:54:36 fetching corpus: 83150, signal 906030/966763 (executing program) 2021/05/07 08:54:36 fetching corpus: 83200, signal 906145/966763 (executing program) 2021/05/07 08:54:36 fetching corpus: 83250, signal 906301/966763 (executing program) 2021/05/07 08:54:36 fetching corpus: 83300, signal 906493/966763 (executing program) 2021/05/07 08:54:36 fetching corpus: 83350, signal 906621/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83400, signal 906793/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83450, signal 906922/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83500, signal 907081/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83550, signal 907249/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83600, signal 907437/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83650, signal 907598/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83700, signal 907767/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83750, signal 907930/966763 (executing program) 2021/05/07 08:54:37 fetching corpus: 83800, signal 908056/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 83850, signal 908190/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 83900, signal 908365/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 83950, signal 908491/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84000, signal 908655/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84050, signal 908895/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84100, signal 909015/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84150, signal 909128/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84200, signal 909255/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84250, signal 909397/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84300, signal 909686/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84350, signal 909812/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84400, signal 909976/966763 (executing program) 2021/05/07 08:54:38 fetching corpus: 84450, signal 910107/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84500, signal 910251/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84550, signal 910407/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84600, signal 910560/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84650, signal 910713/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84700, signal 910933/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84750, signal 911072/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84800, signal 911283/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84850, signal 911410/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84900, signal 911526/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 84950, signal 911668/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85000, signal 911841/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85050, signal 912021/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85100, signal 912161/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85150, signal 912302/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85200, signal 912407/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85250, signal 912549/966763 (executing program) 2021/05/07 08:54:39 fetching corpus: 85300, signal 912686/966763 (executing program) 2021/05/07 08:54:40 fetching corpus: 85350, signal 912890/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85400, signal 913012/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85450, signal 913142/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85500, signal 913318/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85550, signal 913448/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85600, signal 913663/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85650, signal 913775/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85700, signal 914027/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85750, signal 914277/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85800, signal 914427/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85850, signal 914626/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85900, signal 914796/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 85950, signal 914937/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86000, signal 915092/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86050, signal 915239/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86100, signal 915507/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86150, signal 915661/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86200, signal 915834/966766 (executing program) 2021/05/07 08:54:40 fetching corpus: 86250, signal 915948/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86300, signal 916076/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86350, signal 916265/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86400, signal 916441/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86450, signal 916595/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86500, signal 916746/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86550, signal 916925/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86569, signal 916987/966766 (executing program) 2021/05/07 08:54:41 fetching corpus: 86569, signal 916987/966766 (executing program) 2021/05/07 08:54:43 starting 6 fuzzer processes 08:54:43 executing program 0: bpf$PROG_LOAD(0x17, 0x0, 0x0) 08:54:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x3, 0x1, 0x0, 0x606e}, 0x20) 08:54:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 08:54:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 08:54:44 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xfff}], 0x40, &(0x7f0000000340)={[{}]}) [ 177.138755][ T8400] IPVS: ftp: loaded support on port[0] = 21 08:54:45 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x14cc0, 0x0) [ 177.444954][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 177.540765][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 177.684530][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 177.950978][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.973575][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.982282][ T8400] device bridge_slave_0 entered promiscuous mode [ 177.984194][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 178.045193][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.052821][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.062605][ T8400] device bridge_slave_1 entered promiscuous mode [ 178.113888][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 178.155854][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.194139][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.268637][ T8400] team0: Port device team_slave_0 added [ 178.302690][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.352026][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.361943][ T8402] device bridge_slave_0 entered promiscuous mode [ 178.374926][ T8400] team0: Port device team_slave_1 added [ 178.412613][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.415067][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 178.430375][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.441529][ T8402] device bridge_slave_1 entered promiscuous mode [ 178.493125][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 178.521679][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.529564][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.558255][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.588468][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.622597][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.630348][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.658215][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.687926][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.766849][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 178.803538][ T8400] device hsr_slave_0 entered promiscuous mode [ 178.820570][ T8400] device hsr_slave_1 entered promiscuous mode [ 178.861617][ T8402] team0: Port device team_slave_0 added [ 178.923605][ T8402] team0: Port device team_slave_1 added [ 179.054198][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.068957][ T8571] IPVS: ftp: loaded support on port[0] = 21 [ 179.070578][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.101784][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.143137][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.150559][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.159303][ T8404] device bridge_slave_0 entered promiscuous mode [ 179.170468][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.178391][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.188922][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 179.195199][ T8404] device bridge_slave_1 entered promiscuous mode [ 179.202495][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.209608][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.236149][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.320822][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.351022][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.401703][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.410128][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.423605][ T8406] device bridge_slave_0 entered promiscuous mode [ 179.436903][ T4862] Bluetooth: hci1: command 0x0409 tx timeout [ 179.453790][ T8404] team0: Port device team_slave_0 added [ 179.481453][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.489983][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.498278][ T8406] device bridge_slave_1 entered promiscuous mode [ 179.514103][ T8402] device hsr_slave_0 entered promiscuous mode [ 179.522565][ T8402] device hsr_slave_1 entered promiscuous mode [ 179.529920][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.540019][ T8402] Cannot create hsr debugfs directory [ 179.560125][ T8404] team0: Port device team_slave_1 added [ 179.590999][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 179.649708][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.657536][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.685970][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.686135][ T4862] Bluetooth: hci2: command 0x0409 tx timeout [ 179.711692][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.732708][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.742129][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.768818][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.810916][ T8404] device hsr_slave_0 entered promiscuous mode [ 179.819448][ T8404] device hsr_slave_1 entered promiscuous mode [ 179.827798][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.835374][ T8404] Cannot create hsr debugfs directory [ 179.854666][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.916518][ T4862] Bluetooth: hci3: command 0x0409 tx timeout [ 180.038400][ T8406] team0: Port device team_slave_0 added [ 180.052812][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 180.072541][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.082753][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.091711][ T8433] device bridge_slave_0 entered promiscuous mode [ 180.101706][ T8406] team0: Port device team_slave_1 added [ 180.134086][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 180.145091][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.164612][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.173524][ T8433] device bridge_slave_1 entered promiscuous mode [ 180.210160][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 180.222304][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 180.250009][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.258344][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.285663][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.302736][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 180.332196][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.339493][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.367968][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.397924][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 180.424012][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.440224][ T8406] device hsr_slave_0 entered promiscuous mode [ 180.451953][ T8406] device hsr_slave_1 entered promiscuous mode [ 180.462150][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.470475][ T8406] Cannot create hsr debugfs directory [ 180.511481][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.543229][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 180.554061][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 180.587734][ T8433] team0: Port device team_slave_0 added [ 180.613010][ T8433] team0: Port device team_slave_1 added [ 180.624030][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 180.695331][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 180.728478][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.735558][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.744166][ T8571] device bridge_slave_0 entered promiscuous mode [ 180.761834][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.770246][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.798452][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.826816][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.833904][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.849286][ T8571] device bridge_slave_1 entered promiscuous mode [ 180.869912][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 180.878338][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 180.890669][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.900695][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.927221][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.961416][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 180.997077][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 181.015745][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 181.028198][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.074515][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.091105][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.103748][ T8433] device hsr_slave_0 entered promiscuous mode [ 181.117070][ T8433] device hsr_slave_1 entered promiscuous mode [ 181.124240][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.132237][ T8433] Cannot create hsr debugfs directory [ 181.236098][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.250330][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.263207][ T8571] team0: Port device team_slave_0 added [ 181.270183][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 181.283530][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.311551][ T8571] team0: Port device team_slave_1 added [ 181.378415][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.385390][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.414817][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.441875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.453685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.463956][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.471290][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.479841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.489493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.499750][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.507424][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.520603][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.532540][ T8846] Bluetooth: hci1: command 0x041b tx timeout [ 181.545647][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.553894][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.581177][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.662965][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.680454][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.694061][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.703761][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.717386][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.728958][ T8571] device hsr_slave_0 entered promiscuous mode [ 181.738355][ T8571] device hsr_slave_1 entered promiscuous mode [ 181.746638][ T9530] Bluetooth: hci2: command 0x041b tx timeout [ 181.755672][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.765816][ T8571] Cannot create hsr debugfs directory [ 181.790298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.798348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.815959][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.823922][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.835572][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.863782][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.925184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.935836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.947322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.955543][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.976914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.985120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.996126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.007423][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.014710][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.023718][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.038525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.048224][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.055829][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.064765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.074255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.086072][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.096508][ T9530] Bluetooth: hci3: command 0x041b tx timeout [ 182.127893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.136172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.151012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.161097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.172328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.183421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.192612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.210997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.219817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.230330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.240802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.251825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.263250][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.271036][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.282862][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.302485][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.313307][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.326155][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.333700][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.341835][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.410875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.427079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.435705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.448399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.459580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.470204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.481902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.491605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.500916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.521771][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.529510][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 182.559941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.574677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.584731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.594478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.604219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.617347][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.650337][ T8433] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.689600][ T8433] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.700822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.716799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.733836][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.755764][ T8433] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.789234][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.820880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.829091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.838190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.845610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.855913][ T8433] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.883823][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.895555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.905006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.933813][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.944591][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.946755][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 182.958079][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.968323][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.989844][ T8571] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.000233][ T8571] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 183.018285][ T8571] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 183.045824][ T8400] device veth0_vlan entered promiscuous mode [ 183.067113][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.074948][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.084881][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.094323][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.103198][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.112474][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.122825][ T8571] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 183.144137][ T8400] device veth1_vlan entered promiscuous mode [ 183.162097][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.175523][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.184202][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.194334][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.203066][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.212415][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.221540][ T9530] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.228720][ T9530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.307752][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.315871][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.324499][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.333552][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.343078][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.352439][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.360962][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.370216][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.379315][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.386857][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.394657][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.404691][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.414246][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.424050][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.433847][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.443289][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.455341][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.464122][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.473008][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.481772][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.491023][ T9702] Bluetooth: hci0: command 0x040f tx timeout [ 183.492375][ T8404] device veth0_vlan entered promiscuous mode [ 183.529680][ T8402] device veth0_vlan entered promiscuous mode [ 183.550096][ T8400] device veth0_macvtap entered promiscuous mode [ 183.559359][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.568816][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.577390][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.585112][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.595394][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.605016][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.614542][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.623535][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.632475][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.641996][ T8846] Bluetooth: hci1: command 0x040f tx timeout [ 183.647727][ T8404] device veth1_vlan entered promiscuous mode [ 183.661624][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.676135][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.693611][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.716960][ T8400] device veth1_macvtap entered promiscuous mode [ 183.743851][ T8402] device veth1_vlan entered promiscuous mode [ 183.819399][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.828383][ T3135] Bluetooth: hci2: command 0x040f tx timeout [ 183.839530][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.850476][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.861186][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.871240][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.881263][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.907093][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.915203][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.925020][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.935319][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.945681][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.968231][ T8404] device veth0_macvtap entered promiscuous mode [ 183.991735][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.041734][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.052061][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.071552][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.080538][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.090087][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.103325][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.115784][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.126925][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.135742][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.146857][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 184.154110][ T8404] device veth1_macvtap entered promiscuous mode [ 184.179632][ T8402] device veth0_macvtap entered promiscuous mode [ 184.219517][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.229246][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.239555][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.249439][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.260373][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.277918][ T8402] device veth1_macvtap entered promiscuous mode [ 184.312088][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.330674][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.342387][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.357882][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.370842][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.380346][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.390382][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.398599][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.406790][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.415284][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.452792][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.481245][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.501569][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.525924][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.547784][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 184.583763][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.609826][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.624896][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.638891][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.652521][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.660324][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.669681][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.679170][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.688942][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.698899][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.707420][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.715364][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.724840][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.734968][ T4228] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.742216][ T4228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.751034][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.760710][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.771758][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.780247][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.789224][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.810704][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.821973][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.831993][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.841982][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.862267][ T8406] device veth0_vlan entered promiscuous mode [ 184.877350][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.889790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.898731][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.905803][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.922352][ T224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.941700][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.948253][ T224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.956402][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.983613][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.994384][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.005920][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.027019][ T8846] Bluetooth: hci5: command 0x040f tx timeout [ 185.035346][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.049398][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.059720][ T9682] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.066898][ T9682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.076636][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.084661][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.094159][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.102778][ T9682] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.109957][ T9682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.118285][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.127387][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.137937][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.147503][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.190605][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.203573][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.214152][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.231717][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.242763][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.251831][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.260917][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.286451][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.294422][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.303253][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.312507][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.333006][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.342953][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.355662][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.377075][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.385983][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.401609][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.432521][ T8406] device veth1_vlan entered promiscuous mode [ 185.452024][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 08:54:53 executing program 0: socketpair(0x0, 0x114e67b6b62b35a5, 0x0, 0x0) [ 185.507040][ T9682] Bluetooth: hci0: command 0x0419 tx timeout [ 185.522610][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:54:53 executing program 0: syz_io_uring_setup(0x215b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x186}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x9000)=nil, 0x0, &(0x7f00000000c0)) socket$xdp(0x2c, 0x3, 0x0) [ 185.569350][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.600516][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.627001][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.635971][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.666486][ T3135] Bluetooth: hci1: command 0x0419 tx timeout [ 185.714481][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.727699][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.744965][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:54:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)) [ 185.798546][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:54:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 185.860259][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.892115][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.925464][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.941314][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.974293][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.997850][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.005388][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.015546][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:54:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 186.033979][ T9712] Bluetooth: hci2: command 0x0419 tx timeout [ 186.042616][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.108147][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 08:54:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x30) [ 186.153587][ T8406] device veth0_macvtap entered promiscuous mode [ 186.200562][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.228173][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.238958][ T36] Bluetooth: hci3: command 0x0419 tx timeout 08:54:54 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0xffffffff) [ 186.258065][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.296936][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.302724][ T8406] device veth1_macvtap entered promiscuous mode [ 186.315247][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.378013][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.396070][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.423025][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.447098][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.497916][ T8183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.502223][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.505911][ T8183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.536774][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.556288][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.582173][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.596047][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.620304][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.622243][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.633682][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.634313][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.634862][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.685032][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.689986][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.690008][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.690017][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.690029][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.690040][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.690051][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.691349][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.694609][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.694678][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.694705][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.694732][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.697232][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.697773][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.711401][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.711448][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.885215][ T8433] device veth0_vlan entered promiscuous mode [ 186.930923][ T8433] device veth1_vlan entered promiscuous mode [ 186.952583][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.952631][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.043592][ T8433] device veth0_macvtap entered promiscuous mode [ 187.055462][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.055513][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.069213][ T8433] device veth1_macvtap entered promiscuous mode [ 187.096999][ T9702] Bluetooth: hci4: command 0x0419 tx timeout [ 187.136735][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.225247][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.235230][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.247524][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.257529][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.268213][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.279202][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.290473][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.303472][ T3135] Bluetooth: hci5: command 0x0419 tx timeout [ 187.304613][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.324939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.339637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.352575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.362749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.371717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.381624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.390855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.400331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.410739][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.420481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.430282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.438848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.447151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.455957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.465260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.473361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.484262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.518059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.547099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:54:55 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 08:54:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) [ 187.581134][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.608333][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:54:55 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xcc9) [ 187.641327][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.688066][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.720550][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.766468][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.824838][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.842688][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.855244][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.868205][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.888050][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.904130][ T8433] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.929490][ T8433] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.938823][ T8433] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.948009][ T8433] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.047409][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.055914][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.079157][ T8571] device veth0_vlan entered promiscuous mode [ 188.092808][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.102104][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.124601][ T8571] device veth1_vlan entered promiscuous mode [ 188.202021][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.235357][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.249923][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.260692][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.270804][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.279375][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.288686][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.303456][ T8571] device veth0_macvtap entered promiscuous mode [ 188.338096][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.355189][ T8571] device veth1_macvtap entered promiscuous mode [ 188.368720][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.378207][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.394222][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.410892][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.455911][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.467889][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.476554][ T9873] loop4: detected capacity change from 0 to 15 [ 188.478620][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.495540][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:54:56 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x96c]}, 0x8) [ 188.512635][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.522606][ T9873] NILFS (loop4): couldn't find nilfs on the device [ 188.540709][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.568745][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.586920][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.598050][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.611057][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.627266][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.636042][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.673109][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.684960][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.696150][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.710164][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.720923][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.732175][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.746350][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.762833][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.798069][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.822928][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.837813][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.846506][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.855219][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.900081][ T8571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.909095][ T8571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.918406][ T8571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.927274][ T8571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.021479][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.052412][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.092354][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.104109][ T297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.115135][ T297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.132296][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:54:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 08:54:57 executing program 2: memfd_create(&(0x7f0000000040)='\xab\x00\xd6\xeb9\xf1-l\xf8\x16\xeb\xe8\x8fu\xb1\xee\xe2\x10|\xb4\x19\x06\x88\xbe\xc7\x11\xd0q\xd2La\t\bI2\x8a\xc6\x86z\x18{]\xf3!\xcd\xc2>\x18', 0x4) 08:54:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r1 = accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x800) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000300)=0x5, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x40003ad, 0x2000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 08:54:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800, 0x0, 0x3}, 0x20) 08:54:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:54:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x80, 0x7, 0x76}, 0x40) 08:54:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 08:54:57 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x9000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5fce, &(0x7f00000001c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 08:54:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x9d, &(0x7f0000000100)=0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 08:54:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000180)=""/168, 0xa8}], 0x2, 0x1, 0x78) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 08:54:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) read$dsp(r2, &(0x7f00000000c0)=""/56, 0xffffff08) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 08:54:57 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 08:54:57 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) [ 189.606442][ C0] hrtimer: interrupt took 44601 ns 08:54:57 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x9000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x5fce, &(0x7f00000001c0)={0x0, 0x44de, 0x2, 0x3, 0x1cf}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 08:54:57 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:54:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 08:54:57 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) 08:54:57 executing program 4: r0 = epoll_create(0x1f) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffff001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xe000200c}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:54:57 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x102, 0x0) 08:54:57 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 08:54:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 08:54:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000180)=""/168, 0xa8}], 0x2, 0x1, 0x78) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 08:54:58 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 08:54:58 executing program 4: syz_usb_connect(0x0, 0x35, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902230001000000000904000001e308240008240201000000000905810f3c"], 0x0) 08:54:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = gettid() waitid(0x1, r2, 0x0, 0x4, 0x0) 08:54:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1) 08:54:58 executing program 3: r0 = socket(0x18, 0x0, 0x3) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 08:54:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:58 executing program 3: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x500}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz0', "2784540593fdc86343bb036efafb650f4022568283b24b4420fc01b94154b544bed606d117a290ebdfb48ecb5b72117c5dafc7dae2041cd0cc8abaea9405d2198f185719bbf8756bce7f01e392b0410fb6932c05364c8b3fc3e7b586d89535a91d9a2fc6e9f503386d56b1d6da3b544f16691ac822e860c7bc185ca8ada128e39f7cf5eacdeac4222c53b6a28b3505f1b78d5c901d0c00f2c9376aa45fdd8a54bacb037865e7aea5697b3947e9c63e5013ca09759a5919dd89485bc1617fbb"}, 0xc3) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003100)='/proc/partitions\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000002040)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 08:54:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) ftruncate(r0, 0x6) syncfs(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0xc, r1}) 08:54:58 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x58, 0x62, 0x99, 0x8, 0x84e, 0x1001, 0xb3e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfe, 0xee, 0x1f}}]}}]}}, 0x0) [ 190.756578][ T9702] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 190.766497][ T36] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:54:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301ffed33aefe87bd371e125ccb35a041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761fe7eac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a8d827c9c8a871cd28454c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) [ 190.809661][ T37] audit: type=1800 audit(1620377698.733:2): pid=10008 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13933 res=0 errno=0 [ 190.960997][ T37] audit: type=1800 audit(1620377698.883:3): pid=10012 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13953 res=0 errno=0 08:54:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) read$dsp(r2, &(0x7f00000000c0)=""/56, 0xffffff08) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1) [ 191.026976][ T9702] usb 5-1: Using ep0 maxpacket: 16 [ 191.076493][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 191.136676][ T9530] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 191.147144][ T9702] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.175810][ T9702] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 191.207002][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 191.210457][ T9702] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.227226][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 191.253016][ T9702] usb 5-1: config 0 descriptor?? [ 191.282411][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 191.326162][ T36] usb 3-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 191.380842][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.386495][ T9530] usb 2-1: Using ep0 maxpacket: 8 08:54:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000180)=""/168, 0xa8}], 0x2, 0x1, 0x78) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 191.450725][ T36] usb 3-1: config 0 descriptor?? [ 191.507570][ T9991] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.516740][ T9530] usb 2-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=b3.e6 [ 191.523205][ T9793] usb 5-1: USB disconnect, device number 2 [ 191.525801][ T9530] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.541172][ T36] ums-isd200 3-1:0.0: USB Mass Storage device detected [ 191.546509][ T9530] usb 2-1: config 0 descriptor?? [ 191.827109][ T36] scsi host1: usb-storage 3-1:0.0 [ 191.864151][ T9530] usb 2-1: USB disconnect, device number 2 [ 191.878476][ T36] usb 3-1: USB disconnect, device number 2 [ 192.316516][ T9793] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 192.566499][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 192.578280][ T9793] usb 5-1: Using ep0 maxpacket: 16 [ 192.646404][ T36] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 192.716822][ T9793] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.727983][ T9793] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 192.739017][ T9793] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.751488][ T9793] usb 5-1: config 0 descriptor?? [ 192.806429][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 192.886557][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 192.936516][ T5] usb 2-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=b3.e6 [ 192.966316][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.001520][ T5] usb 2-1: config 0 descriptor?? [ 193.021037][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 193.046023][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 193.084674][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 193.101069][ T36] usb 3-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 193.120521][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.146833][ T36] usb 3-1: config 0 descriptor?? [ 193.164015][ T9793] usb 5-1: USB disconnect, device number 3 [ 193.187247][ T9991] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.207671][ T36] ums-isd200 3-1:0.0: USB Mass Storage device detected [ 193.258120][ T8] usb 2-1: USB disconnect, device number 3 08:55:01 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 08:55:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) 08:55:01 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_usb_connect(0x2, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0xcb, 0x86, 0x10, 0x19d2, 0x1301, 0xa547, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x81, 0x5}}, {{0x9, 0x5, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x8, 0x0, 0x10}}, {}]}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0xc, &(0x7f0000000940)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) socket$inet6_udp(0xa, 0x2, 0x0) 08:55:01 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xa369810514d8ed76) 08:55:01 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xab) openat$procfs(0xffffffffffffff9c, &(0x7f0000003100)='/proc/partitions\x00', 0x0, 0x0) [ 193.465393][ T36] scsi host1: usb-storage 3-1:0.0 08:55:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4e, &(0x7f0000000080)={@empty}, 0x14) 08:55:01 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 193.507159][T10164] fuse: Bad value for 'fd' [ 193.508838][ T36] usb 3-1: USB disconnect, device number 3 [ 193.565366][T10164] fuse: Bad value for 'fd' 08:55:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) getdents(r1, &(0x7f0000001500)=""/4096, 0x1000) 08:55:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x28, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 193.650256][T10181] IPVS: stopping backup sync thread 10188 ... [ 193.658560][T10188] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 193.685371][T10191] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 08:55:01 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="12012000ea7761401e0903004df3010203010902220001000000000904"], 0x0) 08:55:01 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'dummy0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) [ 193.756723][ T9530] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 193.885871][T10204] IPVS: stopping backup sync thread 10205 ... [ 193.892728][T10205] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 193.926908][T10208] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 194.035496][ T36] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 194.086507][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.092842][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.126472][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 194.177120][ T9530] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 194.198204][ T9530] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 194.224991][ T9530] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 194.346581][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 194.476763][ T9530] usb 6-1: string descriptor 0 read error: -22 [ 194.483016][ T9530] usb 6-1: New USB device found, idVendor=19d2, idProduct=1301, bcdDevice=a5.47 [ 194.494313][ T9530] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.496461][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 194.505069][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.524695][ T9530] usb 6-1: config 0 descriptor?? [ 194.529274][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 194.551390][ T36] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 194.565422][ T36] usb 3-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 194.578772][ T9530] option 6-1:0.0: GSM modem (1-port) converter detected [ 194.591097][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.614230][ T36] usb 3-1: config 0 descriptor?? [ 194.657230][T10173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.678521][ T36] ums-isd200 3-1:0.0: USB Mass Storage device detected [ 194.701821][ T5] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=f3.4d [ 194.721018][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.741288][ T5] usb 2-1: Product: syz [ 194.745729][ T5] usb 2-1: Manufacturer: syz [ 194.752734][ T5] usb 2-1: SerialNumber: syz [ 194.761168][ T5] usb 2-1: config 0 descriptor?? [ 194.788464][ T8] usb 6-1: USB disconnect, device number 2 [ 194.811908][ T8] option 6-1:0.0: device disconnected [ 194.819015][ T5] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 194.839890][ T5] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 194.877305][ T5] garmin_gps: probe of ttyUSB0 failed with error -22 [ 194.967476][ T36] scsi host1: usb-storage 3-1:0.0 [ 194.993788][ T36] usb 3-1: USB disconnect, device number 4 [ 195.030017][ T9793] usb 2-1: USB disconnect, device number 4 [ 195.052920][ T9793] garmin_gps 2-1:0.0: device disconnected 08:55:03 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 195.836392][ T9711] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 196.256746][ T9711] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 08:55:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:55:04 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000001e80)='.pending_reads\x00', 0xd0000, 0x0) 08:55:04 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="f4214d05259f0a3ce29f4ab77b983009ee4a7b6759c80a42467340c9302f89dda28f6089de7793c7bf59af91de3499093f1fda3941339d5d24dc6b60abb3ed79750331da7a9032999bb3d83db96f541fc3ec9df1d632944a8e4a8037e890e895fc9f9d74ca07b6d216a7148bba3364ff7c5e720f69104bdfdb575e5391a6ecb2bda98332bc0375bceca2fbbd6f14dd600b8736a9e4e20976885359f77b70b396d514fd6c50cfbc83dd514a8a263335c2a14308f2d06124c65ae378d741724ccf58604e70e2ab431ae714e835c295374cb2717f05b293b986daf01330f4bf9255fc5456a929698d50dc61c76e57d993ca98bb09b43f1c8d0bfc2e335d1e8960027efe3359a6cd952a76077c1acc6f301cb67d819bc87286ffbafa2b148fce60aed364e5e662c0153a3e730a383b26690e7c69a70debc9b7be1377cdf0a5dda45541b09fc46c3e21e17927574eb0b004d77d8d0e75f2a4cc060d77099272c42987343ba5f05359bd677d75c91b5ef912055b77e75f61062738df350d62a4bc86a451c5e3ea11c10a07c01c4c4b9bd3bc95687497904e919da0381d064803bc0f85f1a9006d2d9461a6a5e4c7fd61509fa37124faf5204ac437c5e2a5da13d46ccbbfb07c28ff8a0fef21d01cd0004284d555385d03260ec2f4fd21cbdc98ced34a202f869a029a3a6583b14ad94740287b5a4fc0f579f22c4c5631204c2db62a2b46f9d0ac34f8cac6537646e61030a7f120e857e918d22f419bda75cbd81814f6febad1136c0509ecfbcb0f69954884bbab5a5f047aa516be79019fad8456958ef146c713b619127a9ee1343a28d1d74485639507c0849225ec4b1fbc330b35f8f9cb933414fce0afa5582e852aa3ce18d1afa2feb85d9b03dbbe3efa4be7d6b495bb01c6d7f5cee7928ec7ec973ec6c5c32bfe241daf1f2ee32c7df8ff884d3199994e1220802b3953115ac0b858dbd3728f9ad79fc1dfeff0251cb08d49e69c430f98c5fdd71cdbdeda6d600e78d4e92931c0e6384a6aeb477f24ae77edf4417fd96b1a069bcbaf96f8df3bf1752fded257d96b7c0b11c2b9dca8c54afbd6fe9057bb10c53676099ea0bb477f6379cb6e4eeca00e59bf24a9cb4e87595d00ff516e5939945bed1656830f37610f65c7687ec084a6268ce3dc0ffc0429289d80100203896e08f5f31f406ff68618212d49fbfa062f44250ea9d23e53c389d45542b9bc3bd556ae092d6966ec2c6428eb767a675ba69afc9ba9d16cbd548a51a17cb79605bece97da77e5f77a20b5f5531e3cc9ed908eb3e25e5f7e6dc93b94077663f06a633f9099563a7a2da8035fcabfa70e41b6ec8639b05da3cd84e1df100e1780ed305d295d65ba417aa9a04f41142b6ffacb250ffb10ec3c121c951c25af0c1bd2a743512b0894cbc08133825db61669b9aba33b04cc9d41e2f800fb2188d2c50600ddb2b6a681da0a16e99f48228b4ddc5b896d3bec437bce1cec2f387ceb76ec2b1e48e0f5c69c4ec9dd325538af717f485750ea372260a806345a85f7ee18c21ee08b0f9426e8434452a3f8cfd0f87d7c9a554b24408c9dadb043672719a82ffffa0a7885efb84f836a7af43e9aa2d50e04984ae3a2353e04415a27a5488ed361af87f866b93b0206d846fdfbdcbb11aad48d10db17937bd1b543e79ae5508007a20951c39399a73fa07f196b0b6ab0eff5657de475f7ad39defb589652db233e979b2c91dfe2ce7153fab0c0b115384acc61041ca3b48c618054e4fd15f246ef9a0ca18ad8d8d451e25ae051ae313981c7723557858cca48ce651bf70529893ad7dc8e15275dfa3ad4d46eb022a964c7dfcda3dcc2316754fc85e358bb504bb378644c1659a38947f1d658693dd1af37950a8f601a74133cbe1fb22fa3c9781b1406e6e3165e511e35132cddd05a95ce2fa344ec3dec333f1b5033508be1bdb3f2a4f3ece0880b01267cb2b613bab688be1fb444d37712ac846acc6397d33630fb1befcdf3da964e6a08c2a566cc35faed92640762bd642aa45956ffff662a19a0c8ac504b0d1993f2e28de294ec7fc42cb1b22302e65d3013f5c2d2274740079efe92e74b62231161c971d3fdad82be3a3244fdfd9d3758c2f5776857b7d307e2a6d8ea131dd54257d37320c60283d4a37c6a010945a10fe5ead143411994791160c870d1b335cda89924c30546df76c1108decb9f5e2db19e4e3853010dac2f03d325d1d3dda07a33e9a0fc7b61c70c3747538526cc01f64168565850f79f289c012242bdaf547be1cd5c8985d751b5618d28425f956521a569bfea2d65a7280e549c5c647031cde6473be9e673c47202e903768afa5f8305ef99d2d00e5d4d19e147be02241efdfd9a27cd5171b8d81e552122d9ce0caa9f000b1bd28ea1685fd278bf0a601b6cd9c2926f77de2c46fecededdde9bbcad65909a68ac4ec7acfa536a1dc516ac7ab08345c74fd55449fe8e1341c8a66656c896fba62d00f31463298fe3800a3109ec0f154246862a894f282ef7d8eef8a853f6d5970470926def540fe9ab185418ffe55ddaef10889de8f453e677fed13c8012f779f29847711eea26cce876635d6caa5959b695ba623f559d612aa9f5a5c873baf010ea6b67c65fe4e1126bea37a44673396be914065be1798b0f523c4acda13daf121984df8e52dfae11f342a268807bea8079e3a4023c20cf72e9b00a2c1bc2f0fe91bb5ac6c44eadbf2f696ce89c8376fdc377bdf61ff2feff45eff0f910846464d322f9467c969707fba16ded5cdd00b52f619b9caea647723e51d0701edb508b530d56863d9cd76e9eae14788101d61414caa9984e90a18eefeee32786ccc2faa2e505f8eb6d50fb3d9d16e2e2ed58698cbfcc4aa39fbbb9d2a476af5bff1ba4e8203714143cdfd9722e16d12210245f00b36d7901943e5f8e1983752d17d24eef9a688707690a08b914edd3ad42c2521e8bea956ec9f0906e0282b4d32fc4c6f703d4dfcdf6cf4e8ecf62ecfa702b285e34933e7660793b236a38e4b88a84c2b37a3a02e2fe94ce6c2cb5dd19e1921d1985a5e86d1e7efc3fb4e0f090e38ce82c98f777381e049d1353e3e3dd084e52b5ade2922a597569c115aad53ee4d47e9cfc03bf2852a09e53b1d1ce45aa1a4bc69894766ebee63c7d1d56d79d46fa765c577ff0390b1ac7b40c4817bc08b1d45fc5103f99a417d1be11b4040263d1d47161d49aeffca2c59dedec8d4f541e34b38af36b2a0e471f07e82c16ee0ecfe71ae50faeb3529a1bd54f8e4931bb76e9c12f1ef5e2f21b7b862f93b77b9acc6316adbdb0e31f5954fbf8da16caf457a7933988f6aa5921a07f0fdd84cf537fd34532ef14254259fad177fe91ca15665ae170530cfec5dfbe37271359c281849bbabc13e74e601b818f4c6a2e328379a54b51632e56c966939f98bcc8d483d42a648a94800f2a06e55f9d119b59fa9a12a29ed84d149948ae82c92c67aecd2928be2d7432770b6be143f8b9f1487850cd829347f538a35202caae8f830bf4cc33c09626f7561cd0d98f2f75e75377c7645a0059ac10f87df477be3863eaacf7438faa8bd48e3753473b2b0a40977961a55c2f57f48ddefbf8a59ed6fd11a3b8f167acc16ff1c11632c065c588e3eeb3ff58a681be44fad4d87da5bf9d148236c9e717b55c92ca50aa19aa9824b951aed13dc045fc51849e4933df1060d38dfefa8c99227453fb445f3d85e2c06227bcfc83117d82b3d0fc2caf48174a80d5ca5e7b18947749deaf51ec4e084579f6e0955f2835157b7cbf99ab12c1873614c2594fb3d86a9750d21fa88d6c6a1ba6d5f2a64f200359ffca74e7e241f4cb1eb18126876e9643d3d7c77df5a616e7c9f5775d516beaa2f0469f5b8cdd628bdd3b0447cca63ae3dd71ce3f808ba9649e11d5b9767e8405c509109e602016cad06ff40d418791ba159581586ba2056c290fbcf1723ca63e03a1145ce5f039256bf7fe916fee70472e7d4faa875d2c972bef8f9a0c23302ee80d8340274d52cfee551046c8a6bab95fb298d4b5cd6ba5c666968ef7574ef0ba9c1ecbcdbeaa888b261033125b25e9045a3c37106c6fb4f1b2a28570045c729b1a4c4769acc0df221ec7e192b020e55decc17c2d8148f607bf8b7d9a1e8769554a25717ff573d0466a07430cd92824d4c1ab9285398c7b8dcc5582c8ba72b3b901511f86023bbd9b7a1b2595634555a3fa9bece6740c1a3169a30179846d5c23921eee915f78986c65b0336148aa4ace81d5ebb5ab1ff5f5828655aaeafd045a610156ec59502d48c876605e068dbe1cba58ada00b7a0164f30282d59e9c2af2c4285a74c340d29541bdda65b4a3b1a9e4f51d06e748a176397a81e9651723a92147fe3a0a5911535fb015c0f3794d0fc18cb2b60e90da9752bf10a074c7b327543a470d19a8189d19e6311adbd57653f1d739c60e4623ea20824f9b06d8f4e4fd0fdb0e1d7e036df32a5f46eff62d98cdeab20ce280bf8311677e6341052bca266a772bca95db3cc1a6a322e6a141ba0f63d01994bec57f2797c788f93abcc32e058ab2e60d0a6a8848feb53d0e7e08184ee7025674637a980d3c9328171651d0a9d3f42104e1d48fe4cba5e0de3bfb757e5cf6d6d96f8901b4d87876b4170a582ce8bd4ce124b84ec24a3e15825dd67a199ec3567507033b7ec58051508d7881a24affa4c688c2f61989e17bd27002ca421e008bbb0ac81caf1f364057a3f8493071fa796315ec8a7137281458e4956760c879d37ef7333909269445094e46105ffcd2dcd9613a8b5ff098323eed58b8aca5f90285d1184a0b586dc109e927785ecd29ff33b21be8c1e22e1b4e077224a787282ab4a9f2fd9d2672771ede2b2c1e01ff5fb26f04a36830252e0a64ee52fb103497606c41c3509dfa71d76bedd8cb319eb42d39fb9f5aaa22aee23f070f5525f7129b0ecd1d0dc8f311bfa988446fa883c32596724279afecc40d6503234cc7654d270ca15ffd7eea2d5a238620f6ee526aa71fc98044b1b190ab98e8b5faa22249b86ee11dd19af4a0d93b6f37999f910f1400712e510428d5b70478047e88bf0bbef7f26607931e4ed7f60211b8e36d7924177078400057e09b2625ce24f62d0a7f58a862e02c222518a355a6ce4d21da00b7bfa", 0xe41}], 0x0, 0x0) 08:55:04 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x520, 0x0) [ 196.476763][ T9711] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=f3.4d [ 196.493845][T10290] loop5: detected capacity change from 0 to 7 [ 196.498129][ T9711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.510612][ T9711] usb 2-1: Product: syz [ 196.514801][ T9711] usb 2-1: Manufacturer: syz 08:55:04 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) [ 196.523006][ T9711] usb 2-1: SerialNumber: syz [ 196.533970][ T9711] usb 2-1: config 0 descriptor?? 08:55:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, &(0x7f0000000200)='cpuset\x00') chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f00000003c0)='./file0\x00', 0x0) 08:55:04 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x2800, &(0x7f0000001480)) [ 196.577671][ T9711] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 196.585717][ T9711] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 196.603058][ T9711] garmin_gps: probe of ttyUSB0 failed with error -22 [ 196.615140][T10290] loop5: detected capacity change from 0 to 7 08:55:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 196.700970][T10312] new mount options do not match the existing superblock, will be ignored [ 196.728799][T10312] new mount options do not match the existing superblock, will be ignored [ 196.792513][ T8] usb 2-1: USB disconnect, device number 5 [ 196.847356][ T8] garmin_gps 2-1:0.0: device disconnected 08:55:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003f00)={0x2020}, 0x2020) 08:55:04 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 08:55:04 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001480)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:55:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:07 executing program 1: getpeername$unix(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x4, 0x5, &(0x7f0000000340)=[{&(0x7f00000000c0)="49444a8efdac101deb55c8bb76ca26a979744ba2b5d87dc0f28cef94e5c30192edaa0d550524117dd4d28d4db7c0fffb401897dbe497cc21b1acb8a530bbfccaacf3ea83cfe539f028719cc0cbcba0bd46966dad0e570806ed27c2da3780ba8e72e7ef69d0a20b35b6202a9ca349746f0e7d100179536492984eeec92cef3699a040fc37f3408d6e8aa934ccf23bf1844b9a39a8c7bddab15627e9e42c7011b28124734fba957d9d1517f0373047", 0xae, 0x4}, {&(0x7f0000000180)="d1414ca02ba1266d2be24d02d1fbf6ac30f08d4a55eec09ed28ee368c569bd232c1035caaf962d91036f7c7a4bf60246f6adbe", 0x33, 0x81}, {&(0x7f00000001c0)="762e75f474be8e427f80cff8ed9336c1c3", 0x11}, {&(0x7f0000000200), 0x0, 0x3}, {&(0x7f0000000300)="d48e9333faf3cc07314dea7d37bdb329624e78b32775b427f163", 0x1a}], 0x8, &(0x7f00000003c0)={[{'@\xcd@$@#'}, {'@Y@:/&'}, {}, {'&:'}], [{@fowner_lt}, {@fowner_gt}, {@seclabel}, {@seclabel}, {@smackfshat={'smackfshat', 0x3d, '&'}}, {@obj_type}, {@audit}, {@appraise}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x2, 0x301, 0x0, 0x0, {0x4, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000800) syz_mount_image$squashfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x7fff, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000600)="ee3a6fed538a2dffa6bbe7d529356b526c0b5c1948ab32aad9f18032e252bc526d175742024d6372306abe9015451ff3bf27e920a2f980083be0a340f64acccb2bb67d182763deb9b2725eccf15330c6776669eb58bdde737b187861db3cbcbedd05b3d082ecada2596610c38e745e7db6f9bf5a0fb766dc48825af4328d3f8f18d231cc6225783e35797a382efe14c7c3378759f331d042561364a86d5dfeb0fcd027ea5dd203db34a3acd70107ac133342c4d461b31a6d2c7ce9ff3b8307", 0xbf, 0x200}, {&(0x7f00000006c0)="83bce9e57ef6741b2dc2193576d8dc5eaa934f922e46cf86ec4b6eddac1f013aec3cc88dd68d57509f44682618a4a1717b56b643bb03d3402a9856616b47", 0x3e, 0x6}, {&(0x7f0000000700)="b3813e44576bbd2be2865e88b9715e6b3b88fd83e1f88fd1778232f42a2009e1c69404cf8729dbc4f2feb9c19902ab941238cdd7012acac9391d74422e75e8a7ae4bde793fd3868c9897b3b01eccf12d0e081bf8f40bcaa8938952e4ac8177b89b11852756dc11fe5c7cd664b288165513a9dc320aa97de994a7ab46e0b0e7e64c62ce234ccd24986956c629b3b037ec57606340765efd0d1b2233d52ebbce23df9ad9c2a6e5e8b5b12898f00185f045f27350e3cdb4a9ac5a93d85e638b4a", 0xbf, 0x1}, {&(0x7f00000007c0)="fbe1c327dcc1baa4f14d88d793919d9fbde5271c7993dd0d39d35100202d07b0524d5092e13ed1f52ea940e9208f71d35872d4b54caa87df20f99abcc19930d0040efb69d70025eeb17d5c855999b95581ce6a02703a1e212cfb13caaf6241a49d8289a1994bd557322a5bcb88f905466b1b41ac5a02fb8569", 0x79, 0x800}, {&(0x7f0000000840)="138e87feeacd1784176d3918e92d2711ba983d6f97f3f62698617426550e5476da3e634464df64c974ee7f9d7f98de5f61cead4123429d5b750769041b2b4b76699ce38cea20a732b2188d85a064f48877230939877fa18a1c1ed7c9a961b7bbec8f9d4c4d8f960adf9e77df757768d5625481ff01c413", 0x77, 0x80000000}, {&(0x7f00000008c0)="1236db5ab858bdd76d25e9fe8ab5dc205a025c563bf2d2ef614f9aca19f792eeb669738df8857a96d201fdf154f10d25502cc784eaa9f73555531c635446340c8d42e2c894871aa4005906697209d271bc3aed93ea0b6ca7f277b21bb2efcb59", 0x60, 0x5}, {&(0x7f0000000940)="73ca9ab7fbd01f50bd84c38dd614632dbf82ac6acd622b5f0fbcb327b1b93f416c51122bec42b96f3ffd7ea6e341108dcb0555b29083a65909971820f7e0f65f31ae96e5561fe5e0cbf80d338d646ec0", 0x50, 0x4}], 0x54006, &(0x7f0000000a80)={[{'appraise'}, {'seclabel'}, {'&:'}, {'#!'}, {')'}, {'t*,H\\-+,'}], [{@obj_user={'obj_user', 0x3d, '\'&%(#$,w^'}}, {@hash}, {@pcr={'pcr', 0x3d, 0xd}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@permit_directio}, {@smackfsfloor={'smackfsfloor', 0x3d, '&:'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 08:55:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 08:55:07 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x8}, 0x10) 08:55:07 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x600000, 0x0) 08:55:07 executing program 2: getresgid(&(0x7f0000001e40), 0x0, 0x0) 08:55:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mem_disconnect\x00'}, 0x10) [ 199.570004][T10362] squashfs: Unknown parameter '@Í@$@#' 08:55:07 executing program 5: io_setup(0x80000024, &(0x7f00000005c0)) 08:55:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB='norock,block=0']) [ 199.706884][T10362] loop1: detected capacity change from 0 to 264192 08:55:07 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80), 0xffffffffffffffff) getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) [ 199.788272][T10362] squashfs: Unknown parameter '@Í@$@#' 08:55:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001480)) 08:55:07 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) 08:55:07 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) [ 200.303423][T10405] ISOFS: Unable to identify CD-ROM format. [ 200.472372][T10405] ISOFS: Unable to identify CD-ROM format. 08:55:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:10 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 08:55:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) 08:55:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 08:55:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 08:55:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 08:55:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x20, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) 08:55:10 executing program 2: write$tun(0xffffffffffffffff, 0x0, 0xd1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:55:10 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 08:55:10 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="f421", 0x2, 0xffffffffffffffff}], 0x0, 0x0) 08:55:10 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 08:55:10 executing program 5: syz_mount_image$squashfs(&(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) [ 202.928129][T10451] loop0: detected capacity change from 0 to 16383 [ 203.119210][T10451] loop0: detected capacity change from 0 to 16383 08:55:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 08:55:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001800)=ANY=[]) 08:55:13 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x60000, 0x0) 08:55:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) 08:55:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 08:55:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) 08:55:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000580)='.pending_reads\x00', 0x0, 0x0) 08:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:55:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 205.932755][T10479] ISOFS: Unable to identify CD-ROM format. 08:55:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB='norock,block=0x']) 08:55:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, '\"9B', 0xff}) [ 206.098541][T10479] ISOFS: Unable to identify CD-ROM format. [ 208.226448][ T5] Bluetooth: hci0: command 0x0401 tx timeout 08:55:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:16 executing program 2: sysinfo(&(0x7f0000000b40)=""/4096) 08:55:16 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:55:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:55:16 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2800, &(0x7f0000001480)) 08:55:16 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, '\"9B', 0xff}) 08:55:16 executing program 2: socket(0x32, 0x0, 0x0) 08:55:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 08:55:16 executing program 1: keyctl$chown(0x4, 0x0, 0xee00, 0x0) 08:55:16 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:55:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001ec0)={0x2020}, 0x2020) 08:55:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000002680)=""/19) [ 210.946655][ T9530] Bluetooth: hci2: command 0x0401 tx timeout 08:55:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x170, 0x170, 0x180, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x80000000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'macvlan1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r1 = socket(0x2, 0x4, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') fcntl$lock(r2, 0x6, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 08:55:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0xb10, 0xffffffff, 0xcc, 0x0, 0xcc, 0xffffffff, 0xffffffff, 0xa48, 0xa48, 0xa48, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x447}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x884, 0x8a8, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{}, {[], [{}, {0x0, 0x1}]}]}}]}, @common=@unspec=@CLASSIFY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xb6c) 08:55:19 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000840)="13", 0x1, 0x80000000}], 0x0, 0x0) 08:55:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x78, &(0x7f0000000100)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x6a, 0x0, 0x0, 0x6e, 0x2f, 0x0, @dev, @local, {[@lsrr={0x83, 0x3}, @timestamp_addr={0x44, 0x4}, @rr={0x7, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}, {0x8, 0x88be, 0x2, {{0x8}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x2, {0x0, 0x0, 0x3}}}}}}}}, 0x0) 08:55:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x19a}, {&(0x7f00000008c0)=""/106, 0x30}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 211.943916][T10569] loop4: detected capacity change from 0 to 264192 08:55:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:55:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 08:55:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 08:55:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 08:55:20 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) signalfd(r0, &(0x7f00000000c0), 0x8) 08:55:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000a40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 08:55:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 08:55:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:55:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)) 08:55:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 08:55:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 08:55:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, 0x0) 08:55:22 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000258000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 08:55:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffca8}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:55:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 08:55:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 08:55:23 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 08:55:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:23 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r2}) 08:55:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:25 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000ec0)='cifs.spnego\x00', 0x0, 0x0) 08:55:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={&(0x7f0000000480), 0xc, &(0x7f0000001180)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 08:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={&(0x7f0000000480), 0xc, &(0x7f0000001180)={&(0x7f0000000d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:55:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 08:55:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 08:55:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) 08:55:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fremovexattr(r0, &(0x7f0000000040)=ANY=[]) 08:55:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000bc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:55:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, 0x0) 08:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 08:55:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:29 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 08:55:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 08:55:29 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 08:55:29 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 08:55:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 08:55:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x8, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 08:55:29 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x10082, 0x0) 08:55:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x4840) 08:55:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x40}}, 0x0) 08:55:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 08:55:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', 0x0}) 08:55:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 08:55:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @enum]}}, &(0x7f0000000100)=""/161, 0x3e, 0xa1, 0x1}, 0x20) 08:55:32 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'Lv@', 0x18, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}, @local, {[@hopopts={0x2c, 0x0, '\x00', [@ra]}, @fragment={0x2, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x67}]}}}}}, 0x0) 08:55:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc10c5541, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) 08:55:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:32 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 08:55:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 08:55:35 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) 08:55:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:55:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_newvlan={0x18}, 0x18}}, 0x0) 08:55:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:35 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 08:55:35 executing program 0: sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:55:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 08:55:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x20044001) 08:55:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000004c0)=""/175, 0xaf}}, 0x120) 08:55:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) 08:55:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x14000000}]}]}}, &(0x7f0000000100)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 08:55:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) read(r0, &(0x7f00000000c0)=""/89, 0x59) 08:55:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/231, 0x0, 0xe7}, 0x20) 08:55:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:41 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:55:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:55:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r1, r0) 08:55:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:55:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000200), 0x0, &(0x7f0000000380)={0x0, "220d6d5bb607c8ea3812cba4dd2dd47062d65ed8994e4f59255e39b51973f6117681252e739cd5e0c390441a7b178beb3f92a0194074436ed33d1a0541490b5a"}, 0x48, 0xffffffffffffffff) 08:55:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x9, 0x1, &(0x7f0000000200)=@raw=[@generic], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x20}}, 0x0) 08:55:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:55:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:41 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x80800, 0x0) 08:55:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f0000000100)=""/161, 0x26, 0xa1, 0x1}, 0x20) 08:55:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}) 08:55:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 08:55:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 233.990159][ T37] audit: type=1326 audit(1620377741.913:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10933 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:55:42 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 08:55:42 executing program 2: socketpair(0x35, 0x0, 0x0, &(0x7f0000000000)) 08:55:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 08:55:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:55:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = fsopen(&(0x7f0000000b80)='cgroup2\x00', 0x0) poll(&(0x7f0000000380)=[{r0}, {r1, 0x4024}], 0x2, 0x106f8) 08:55:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) 08:55:42 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x5ab1, 0x64080) 08:55:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x1, 0xff}}) 08:55:42 executing program 1: socket$inet(0x2, 0x1, 0x80000001) 08:55:42 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 08:55:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 08:55:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001340)='2', 0x1}], 0x2}, 0x0) 08:55:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 08:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, @qipcrtr, @ipx={0x4, 0x0, 0x0, "37eb8cbadf77"}, 0x5, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='veth1_to_bridge\x00'}) 08:55:44 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x11d300, 0x0) 08:55:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x5, 0x0, 0x0) 08:55:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r2}) 08:55:45 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0xffffff1f, [{}]}) 08:55:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:55:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x41) [ 237.272591][ T37] audit: type=1326 audit(1620377745.193:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10999 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:55:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000100)=""/161, 0x32, 0xa1, 0x1}, 0x20) [ 238.092935][ T37] audit: type=1326 audit(1620377746.013:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10999 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:55:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 08:55:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fsopen(&(0x7f0000000b80)='cgroup2\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f0000000580)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}, 0x0) 08:55:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000240)=""/28, 0x0, 0x1c}, 0x20) 08:55:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x8, 0x8000, 0x101, 0x1, {{0x20, 0x4, 0x0, 0x24, 0x80, 0x64, 0x0, 0x7f, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x36}, {[@generic={0x44, 0xd, "7aeb821d22a7974a204555"}, @timestamp_prespec={0x44, 0x44, 0x33, 0x3, 0x3, [{@empty, 0x6}, {@multicast2, 0xfffffff9}, {@private=0xa010100, 0x2}, {@multicast2, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@local}, {@empty, 0x4}, {@local, 0x7fffffff}]}, @lsrr={0x83, 0x1b, 0xb4, [@broadcast, @empty, @multicast2, @empty, @multicast2, @private=0xa010101]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'syztnl0\x00', r1, 0x19, 0x20, 0x6, 0x2, {{0xd, 0x4, 0x2, 0x9, 0x34, 0x400, 0x0, 0x5, 0x29, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0xc, 0xf9, 0x0, 0x1, [0x5, 0x8e4]}, @noop, @generic={0x89, 0x10, "ca5901b2d170241c2cfc2113022b"}]}}}}}) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='syzkaller\x00', 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "a91598b8cbb85cc2192ca7c104c8da3285d208e5135e3eee9e3340a585d7f8e833fde3894082cbb1ad1e4a0f3dd6fd67dad9a4f00420240d922df2178da6bd16", 0x40}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r2) 08:55:48 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x4181, 0x0) 08:55:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:48 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000080)={0x0, 0x4}, 0x10) 08:55:48 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:55:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/161, 0x1000000, 0xa1, 0x1}, 0x20) 08:55:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 08:55:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "4371d42c007331d65d2674306ddbaae6c315a5b19c8fdcb451622daf65eda0ca2e9c0b7ca2b50d31bb0fa3c7da6a87b59de7926996216246a354e61b01c96e81"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "220d6d5bb607c8ea3812cba4dd2dd47062d65ed8994e4f59255e39b51973f6117681252e739cd5e0c390441a7b178beb3f92a0194074436ed33d1a0541490b5a"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x7, 0x0, 0x1ff}, 0x40) 08:55:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/161, 0x26, 0xa1, 0x1}, 0x20) 08:55:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:51 executing program 1: request_key(&(0x7f0000000480)='ceph\x00', 0x0, 0x0, 0x0) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x141) 08:55:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x59, 0x1ff}, 0x40) 08:55:51 executing program 1: getgroups(0x1, &(0x7f0000000300)=[0xffffffffffffffff]) 08:55:51 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 08:55:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x1, 0xe6}], 0x10}}], 0x2, 0x0) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:51 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff9, 0x0) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:55:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8911, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:51 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x5ab1, 0x0) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:55:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000100)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 08:55:51 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000080)={0x0, 0x4}, 0x10) 08:55:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @isdn, @rc, @nfc}) 08:55:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000000100)=""/161, 0x32, 0xa1, 0x1}, 0x20) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:55:51 executing program 0: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000080)={0x0, 0x4}, 0x10) 08:55:51 executing program 2: process_vm_readv(0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/121, 0x79}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000780)=""/243, 0xf3}, {0x0}], 0x2, 0x0) 08:55:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x128, 0x11d, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {0x6, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x3}, {0x0, 0x8}, {}, {}, {}, {}, {}, {0x7, 0x4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x28, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x444, 0x11d, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x12c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x128, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {0x3, 0x9}, {0x0, 0x6}, {0x4, 0x2}, {0x6, 0x7}, {0x3, 0x9}, {0x7, 0x6}, {0x0, 0x2}, {0x0, 0x6}, {0x1, 0x5}, {0x2, 0x7}, {}, {0x6}, {0x0, 0x2}, {}, {}, {}, {}, {}, {0x3}, {0x5}, {}, {0x7, 0x5}, {0x4, 0x8}, {0x4, 0x4}, {0x3, 0x4}, {0x4, 0x8}, {0x1}, {0x7}, {0x4, 0x4}, {0x5, 0x1}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x2f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {0x0, 0x7}, {0x6, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0xa}, {0x4, 0x3}, {0x6}, {0x1, 0x3}, {}]}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xcc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x6, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x12c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x7}, {0x5, 0xa}, {0x0, 0x9}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0x3}, {0x0, 0x9}, {0x1, 0x3}, {0x5, 0x6}, {0x2, 0x9}, {0x7, 0x8}, {0x1, 0x2}, {0x0, 0x1}, {0x2, 0x9}, {0x1, 0x8}, {0x6, 0x2}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x5, 0x2}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x46c, 0x11d, 0x0, 0x1, [{0x138, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xfc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x12, 0x1, 0x8, 0x9, 0x6, 0x24, 0x18, 0xc, 0x2c, 0x5, 0x6c, 0x4, 0x36]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xec5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x260, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x228, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xc0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x1}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x9}, {0x5}, {0x1, 0x4}, {0x3, 0x7}, {0x0, 0x7}, {0x4, 0x2}, {0x0, 0x4}, {0x6, 0x1}, {0x1, 0x9}, {0x1, 0x7}, {0x7, 0x3}, {0x7, 0x4}, {0x3, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x4, 0x7}, {0x1}, {0x1, 0xa}, {0x4, 0x2}, {0x1, 0x5}, {0x4, 0x8}, {0x0, 0x5}, {0x1, 0xa}, {0x4, 0x1}, {0x4}, {0x7}, {0x1}, {0x7, 0x6}, {0x7, 0x8}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x4, 0xa}, {0x7, 0x9}, {0x0, 0x3}, {0x7, 0x8}, {0x3, 0x8}, {0x2, 0x2}, {0x0, 0xa}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x7}, {0x5, 0x3}, {0x2, 0x8}, {0x7, 0x2}, {0x5, 0xa}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x16c, 0x11d, 0x0, 0x1, [{0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x60, 0xb, 0x60, 0x30, 0x16, 0x18, 0x18, 0x18, 0x24, 0x6c, 0x20, 0x6c, 0x1b, 0x4, 0xc, 0x4, 0x60, 0x6, 0x9, 0x1b, 0x0, 0x0, 0x60]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x50, 0x11d, 0x0, 0x1, [{0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1a4, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xa0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0xc, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x10, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x4}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0xf4, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x28, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xa0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}]}]}]}]}, 0xec4}}, 0x0) 08:55:52 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0xb}, 0xb) 08:55:52 executing program 0: r0 = fsopen(&(0x7f0000000b80)='cgroup2\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) 08:55:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc10c5541, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) 08:55:52 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 08:55:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r1, r0) 08:55:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 08:55:52 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:55:52 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={&(0x7f0000000480), 0xc, &(0x7f0000001180)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 08:55:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, "9ba9e9"}) 08:55:52 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='syzkaller\x00', 0x0) 08:55:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc10c5541, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) 08:55:52 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 08:55:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, 0x0) 08:55:52 executing program 0: process_vm_readv(0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/121, 0x79}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000780)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 08:55:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:55:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 244.825406][T11178] ptrace attach of "/root/syz-executor.3"[11176] was attempted by "/root/syz-executor.3"[11178] 08:55:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 08:55:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/161, 0x32, 0xa1, 0x1}, 0x20) 08:55:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:55:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 08:55:53 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 245.046543][T11191] ptrace attach of "/root/syz-executor.3"[11190] was attempted by "/root/syz-executor.3"[11191] 08:55:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc10c5541, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) 08:55:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:55:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 245.254794][T11205] ptrace attach of "/root/syz-executor.3"[11203] was attempted by "/root/syz-executor.3"[11205] 08:55:53 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000500), 0x6) 08:55:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 08:55:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 08:55:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r2, r0) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc10c5541, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)={r4}) 08:55:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008600)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:55:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rseq_update\x00', r0}, 0x10) 08:55:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) 08:55:54 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:55:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x38}, 0x38}}, 0x0) 08:55:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 08:55:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:54 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80) 08:55:54 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x1b937512f0afc3ec, 0x0) 08:55:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r1, r0) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) 08:55:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:54 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) 08:55:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:54 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1c2, 0x0) 08:55:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 08:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:55:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000012c0)) 08:55:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:55 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) 08:55:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x894a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:55:55 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0), 0xffffffffffffffff) 08:55:55 executing program 1: request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='ethtool\x00', 0x0) 08:55:55 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x60482, 0x0) 08:55:55 executing program 4: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000011c0)) 08:55:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001240)=0x3f) 08:55:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fremovexattr(r0, &(0x7f0000000bc0)=ANY=[@ANYRESOCT, @ANYBLOB="020f434d9017110bf7801115cade6642d3f836a6f997aada2e4ce377a4264aa020042bdbe397494827ac2e25938847750db5d5053381e8f25076c2a9d335b867dccd46927d1b83afe67edd84660c64d76bab0d3e377006a33b136f3c525d7fe6347fc738e8109ac2dd074f162f94c84563059532b8a516a6c7a36e5a8c4c7411b2a575ba5eb0e9f99a3cdf0b76e2b7f208b27bac118387f179d89f1edd1c36999ae2e023128fd0e8d7968ea6298fcbc8f7c745a8077d90f38b3d03ebd8f057532bb1be2d4283cd651bc5bcf804f3a4c520dff1a8a8d80be8514c2d53256be960095fecbf4546e83c68"]) 08:55:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 08:55:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 08:55:58 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0xa2) 08:55:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x14061, 0x0) 08:55:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000089f579"], 0x20}}, 0x0) 08:55:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) 08:55:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, @qipcrtr, @ipx={0x4, 0x0, 0x0, "37eb8cbadf77"}, 0x5, 0x0, 0x0, 0x0, 0x4}) 08:55:58 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 08:55:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 08:55:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4140, 0x0) 08:55:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x5}}, &(0x7f0000000100)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 08:55:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:55:58 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/vcs\x00', 0x0) pwritev2(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="5bfb7c0ba1af056bedb68cc94b9883faf541e4b8aa260e764ebcc2da82a3c452eaf93546e41d3baf2bc5539a8975dbbd65a42d922b7b30b01ca93500770fbb645063cea9be176bc80546a228d1cf752158b5936ae894f948c3ac43305a4b6b04501f429eff8951487e9fa6b065d645746c7bcca02917d4d5e4403f337ceab14d0d70961e390676b1f247c5c4b33bffc47f7b187d40917dbbb314bb0896a9f88936ed01af11ef9ae19710680743d9d772a5d853957cf0e293aba90d697900"/201, 0xc9}, {&(0x7f0000000300)="10c043dc4969121e67880389280a07de032b2659542c84ed0a6b7e955388b8c872ff8fd951c28e8b433bcbd8aa7d1b3175143141d7e34716518c6d5a63e6c867208d665e43ac5af2c7b4d85ac14707367ddef7bd8b1a6e789b290a8e38ec09257f1e7397443cdf61af965bed900e90d029dd3b982fb0e0ea3fbe3e113b64905f93c3e932a1ccda02898523034358", 0x8e}, {&(0x7f0000001bc0)="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", 0xea5}], 0x3, 0x5, 0x0, 0x0) r1 = fsopen(&(0x7f0000000b80)='cgroup2\x00', 0x0) dup2(r1, r0) 08:55:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:55:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "220d6d5bb607c8ea3812cba4dd2dd47062d65ed8994e4f59255e39b51973f6117681252e739cd5e0c390441a7b178beb3f92a0194074436ed33d1a0541490b5a"}, 0x48, 0xffffffffffffffff) 08:55:58 executing program 1: sigaltstack(&(0x7f0000ff7000/0x9000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 08:55:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) 08:55:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000bc0)={{}, "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"}) 08:55:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:55:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x3, 0x1000}) dup2(r1, r0) 08:55:58 executing program 0: socketpair(0x26, 0x5, 0x9, &(0x7f00000001c0)) 08:55:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:55:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4840) 08:56:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:01 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x200800, 0x0) 08:56:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) 08:56:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, 0x0) 08:56:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000001240), &(0x7f0000000000)=0x4) 08:56:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x120, 0x0, 0xfeca) syz_genetlink_get_family_id$smc(&(0x7f0000001500), r0) 08:56:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000001240), &(0x7f0000000000)=0x4) 08:56:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 253.982568][T11434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:56:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, 0x0) 08:56:02 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 08:56:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000001240), &(0x7f0000000000)=0x4) [ 254.109778][ T37] audit: type=1326 audit(1620377762.033:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11440 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0xffff0000 [ 254.254093][ T37] audit: type=1326 audit(1620377762.169:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11446 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:56:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x40010040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000040)) 08:56:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:56:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000001240), &(0x7f0000000000)=0x4) 08:56:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000013c0)={0x0, 0x0, 'client1\x00', 0x0, "30306762fb1101de", "9ac97e97c8a484266ed94e4b8b3f2d0eb3797c25e236b1980030d898f54f7d59"}) 08:56:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x3, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) [ 254.722241][T11468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:56:02 executing program 0: pipe(&(0x7f00000005c0)) socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)) pipe(&(0x7f00000005c0)) pipe(&(0x7f00000005c0)) 08:56:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r1, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002180)=ANY=[@ANYBLOB="78010000130005"], 0x178}}, 0x0) 08:56:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000001240), &(0x7f0000000000)=0x4) [ 255.069563][ T37] audit: type=1326 audit(1620377762.986:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11446 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 255.507219][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.513560][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 08:56:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:56:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e1d, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 08:56:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast}, {@in=@multicast2}, @in6=@private1}}}, 0xf8}}, 0x0) 08:56:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 08:56:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 08:56:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000240001070000000000000000060000000600000006"], 0x2c}}, 0x0) 08:56:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff26) 08:56:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 257.375877][T11509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:56:05 executing program 1: mount$fuseblk(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 08:56:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:56:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4004845) 08:56:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 08:56:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/247) 08:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') 08:56:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000280)) 08:56:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 08:56:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 260.379086][T11541] new mount options do not match the existing superblock, will be ignored 08:56:08 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfe5e}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:56:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002180)=ANY=[@ANYBLOB="78010000130005"], 0x178}}, 0x0) 08:56:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x200, 0x0) read$FUSE(r0, 0x0, 0x0) [ 260.476218][T11549] new mount options do not match the existing superblock, will be ignored 08:56:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 08:56:08 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000f000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 08:56:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1, 0x10000}, 0x1c) [ 260.579419][T11558] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.4'. 08:56:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 08:56:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:56:11 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast}, {@in=@multicast2}, @in6=@private1}}}, 0xf8}}, 0x0) 08:56:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 08:56:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x701}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40012162) 08:56:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) 08:56:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x54, 0x0}, 0x10003) 08:56:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 08:56:11 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 08:56:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "15e9c9b2e92566a3fd76a16ce518a78536bc31fa0d64274d01580e23d2e8841b"}) 08:56:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}], 0x1, 0x4008184) 08:56:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:56:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000000000001"], 0x30}], 0x1, 0x0) 08:56:14 executing program 0: r0 = epoll_create(0x390) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:56:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x28}]}) 08:56:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000002180)=@file={0x1, './file0/file0\x00'}, 0x6e) 08:56:14 executing program 0: r0 = epoll_create(0x390) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:56:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x4}}, @cred={{0x1c}}], 0x30}], 0x1, 0x0) 08:56:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x45}, @cond}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 08:56:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync() 08:56:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0xffffff98}], 0x1, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x8) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) 08:56:14 executing program 0: r0 = epoll_create(0x390) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:56:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:56:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x1e1441) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 08:56:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync() 08:56:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r2, r1) 08:56:14 executing program 0: r0 = epoll_create(0x390) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:56:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x76, 0x2, 0x0, 0x2, [{}, {}]}) 08:56:15 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') r1 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000005c0)) pipe(&(0x7f00000005c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 08:56:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync() 08:56:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000032) 08:56:15 executing program 0: semget$private(0x0, 0x137db2357ef062aa, 0x0) 08:56:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x1150}}, 0x0) [ 267.464738][ T37] audit: type=1800 audit(1620377775.376:10): pid=11684 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=13891 res=0 errno=0 08:56:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40001002) 08:56:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000001240), &(0x7f0000000040)=0x4) 08:56:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync() 08:56:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:56:17 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x2) 08:56:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) rmdir(&(0x7f0000001500)='./bus\x00') mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x42, 0x101) creat(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r1, 0x88001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x6c) sendfile(r1, r2, 0x0, 0x8000ffffc001) write$P9_RREADLINK(r1, &(0x7f0000001540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0xba29, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0xfffffffe], [0x4], 0x0, [0x0, 0xfffffffc]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, '\x00\x00\x00\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x8010) 08:56:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)='A'}) 08:56:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:56:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) flistxattr(r1, 0x0, 0x0) 08:56:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) rmdir(&(0x7f0000001500)='./bus\x00') mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x42, 0x101) creat(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r1, 0x88001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x6c) sendfile(r1, r2, 0x0, 0x8000ffffc001) write$P9_RREADLINK(r1, &(0x7f0000001540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0xba29, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0xfffffffe], [0x4], 0x0, [0x0, 0xfffffffc]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, '\x00\x00\x00\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x8010) 08:56:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x11042) 08:56:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x76, 0x2}) 08:56:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xd, 0xfe, 0x8, 0x7b, 0x0, 0x6, 0x4, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0xb058, 0x5, 0x3, 0x0, 0x0, 0x800, 0x5, 0x0, 0x100, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='totmaps\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7, 0x0, 0x1f, 0xbb, 0x0, 0x0, 0xce023, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x10009, 0x9, 0x0, 0xfffffffffffffffd, 0x365, 0x8, 0x0, 0x1, 0x0, 0xc29c}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/32, 0x20, 0x2) getrandom(&(0x7f00000001c0)=""/76, 0x4c, 0x0) 08:56:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@getpolicy={0xec4, 0x15, 0x0, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@etimer_thresh={0x8}, @algo_auth={0xe69, 0x1, {{'sha1-ssse3\x00'}, 0x7108, "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"}}]}, 0xec4}}, 0x0) 08:56:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) rmdir(&(0x7f0000001500)='./bus\x00') mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x42, 0x101) creat(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r1, 0x88001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x6c) sendfile(r1, r2, 0x0, 0x8000ffffc001) write$P9_RREADLINK(r1, &(0x7f0000001540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0xba29, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0xfffffffe], [0x4], 0x0, [0x0, 0xfffffffc]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, '\x00\x00\x00\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x8010) 08:56:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000001200)=[{r1}], 0x1, &(0x7f0000001240)={0x0, 0x3938700}, 0x0, 0x0) 08:56:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) connect$inet(0xffffffffffffffff, 0x0, 0x0) 08:56:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) rmdir(&(0x7f0000001500)='./bus\x00') mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x42, 0x101) creat(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r1, 0x88001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x6c) sendfile(r1, r2, 0x0, 0x8000ffffc001) write$P9_RREADLINK(r1, &(0x7f0000001540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x12, 0xba29, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0xfffffffe], [0x4], 0x0, [0x0, 0xfffffffc]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, '\x00\x00\x00\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x8010) 08:56:21 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) [ 273.170123][T11758] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 08:56:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000240001"], 0x14}}, 0x0) [ 273.211444][T11758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 08:56:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000240001"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000140) 08:56:21 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 273.698400][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.903300][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.928954][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.978123][T11761] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 274.022801][T11761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.121714][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.151833][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.169605][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d566", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001500), r0) 08:56:24 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x1e1441) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) socket(0x0, 0x80000, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 08:56:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 08:56:24 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x9, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0xf, 0x9, [@remote, @multicast1, @multicast2]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 08:56:24 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) connect$inet(0xffffffffffffffff, 0x0, 0x0) 08:56:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:56:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) [ 276.224632][T11811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:56:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) dup3(r0, r1, 0x0) 08:56:24 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 276.365097][T11820] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 276.401173][T11820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:56:24 executing program 1: syz_open_dev$evdev(0x0, 0xc, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0x20, 0x2ac0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xd0, 0x6}, 0x227, 0x7fff, 0x0, 0x3, 0x1000, 0x7, 0x3, 0x0, 0x1, 0x0, 0x1ea}, 0x0, 0x5, 0xffffffffffffffff, 0x2) [ 276.462251][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.504931][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.538509][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x14) [ 276.981972][T11846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:56:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d566", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:56:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, [{{r0}, 0xfffffffffffffff9}, {{r0}}]}) 08:56:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:56:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 08:56:27 executing program 5: r0 = epoll_create(0x17279e24) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xc0004015}) 08:56:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpeername$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) 08:56:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40001122) 08:56:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 08:56:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000680), 0x8) sendmmsg$inet6(r0, &(0x7f0000008d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 08:56:27 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, &(0x7f0000000200)='cpuset\x00') 08:56:27 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x30}], 0x1, 0x0) [ 279.558588][T11877] new mount options do not match the existing superblock, will be ignored [ 279.618353][T11877] new mount options do not match the existing superblock, will be ignored 08:56:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d566", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x35465000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x5, {{0xa, 0x4e23, 0x7, @mcast1}}}, 0x88) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYRES64=r2]) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000052c000/0x1000)=nil, 0x1000, 0x1000002, 0x30, r1, 0xf448f000) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000140)={&(0x7f0000000000)=""/209, 0xd1, 0xff24, 0x7}) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x43, r5}) 08:56:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x1e1441) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/237) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x840000000002, 0x3, 0x9) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_emit_ethernet(0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="aa"], 0x0) socket(0x0, 0xa, 0x7) 08:56:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000180)=""/116, 0x74}, {0x0}], 0x3}, 0xfffffffd}], 0x1, 0x40000102, 0x0) 08:56:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 08:56:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 08:56:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000000c0), &(0x7f0000000080)=0xfc40) 08:56:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfe5e}}, 0x20000814) 08:56:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 08:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x54, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 08:56:30 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:56:30 executing program 4: syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x1e1441) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_emit_ethernet(0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa3caaaaaaaaaa0e9100220081003e008137ffff006e811100000000ffffffffffff041f00000000ffffffffffff57200e41814c66c3841c3e1d8388b9226104dc4e993b55e38d2eb687b29920e584e5f1f69d"], &(0x7f00000000c0)={0x0, 0x3, [0x1d2, 0x131, 0x1a7, 0xd85]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x7) 08:56:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e973", 0xba}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, 0x0, 0xfffffffffffffd53, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xffffffffffffffc0) 08:56:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x7, 0x109400) read$FUSE(r0, 0x0, 0x0) 08:56:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {}, {}, {}]}) 08:56:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) 08:56:33 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_emit_ethernet(0x84, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)={0x0, 0x0, [0x1d2, 0x131, 0x1a7, 0xd85]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)) 08:56:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 08:56:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r2, 0x0, 0x0) ppoll(&(0x7f0000001200)=[{r2}, {r1}, {r0}], 0x3, &(0x7f0000001240), 0x0, 0x0) 08:56:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) 08:56:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:56:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 08:56:33 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:56:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e973", 0xba}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:56:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffffffd}]}) 08:56:36 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x4c}}, 0x0) 08:56:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in=@multicast2}, @in6=@private1}}}, 0xf8}}, 0x0) 08:56:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140), &(0x7f00000000c0)=0xffffffffffffff89) 08:56:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000006000/0x4000)=nil) 08:56:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0xfffff93f}]}) 08:56:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 08:56:36 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000005e00)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="332d1863736fdf9e6b011586a4dec4a903912f72710b85643b769f236b4df091da8c1973786f229530318f4970717f829ace05000000000000006b16505a699fa0743684fec5565deb9940dd882182c45e436471d23563c6e0639a457ff74ebb24c100d1144b88947c9b19c704fbf2dd"], 0x598) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:56:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 08:56:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x164) 08:56:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e973", 0xba}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:39 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x30}], 0x1, 0x0) 08:56:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@getpolicy={0xec4, 0x15, 0x0, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@etimer_thresh={0x8}, @algo_auth={0xe41, 0x1, {{'sha1-ssse3\x00'}, 0x6fc8, "f86321b2c3ae8e7eb574ee0f2ef8c56dd55c2a9b9059f8c4eec29a13e9cc7b022ffc05e4c50833b98cd7fb8ddac5f9134a7bb7dd122fc78f62b2806b7beea489bbcbe9a5ec53945fcf9cfd93e59fbf4252627a77734e207d1fa11116721aa9dbba32219aed1e5e72373fa10f3681028627ef8a7de3a0db3116b793aabdc085059ff71a25a6a9a32442eb6efe232b599cb34ec40bf0d6f0601b702633586c0755e9ce0632a15816096c1fb565a0d8fb563dba5b7554dd108d56a05b6944c66ed0f436fec1a29f44da6c696f1d3e6171761370beac15c13e4228e045d7ff6122c0ad7fd08020d04a1dba9f650036c893f4f4ccb66336ca7cd1fd6e1253dc41e7f39b398c7bca06fe8e5a6913c92d136d832bdedb47d7dd11093429c690b1bb5410cd5d14f701fc515f817beb647cb5d306fdddbcfe6654fea7c6752d29ee2a8eb1e1b31bb10b126303b7a58dae0ec15ed88013671470e9c651a2b3bec90bf4f71a9dbe78ad05351de87c9e19078e455331ccb9b560130619ebbe4aa38c43599488569df9739431b0ce562fe6561a390da2612098297217dca4e931b8d44703ee3a012db76b4cf68a8f0279a9f45695197e7dbc57cdbe2c186595e5a5a1195d5be03170d31528540449f5ce28c9726f8848237a3c242e576e466981e47be1307a78b9d01a5123989d08c2909abc78bb25be510efc8e9fc67f76cbd7ab8943cb3f911f317e1fe7cc0d6c8553ab77a8542add831733b2055f0c3a453db0e56493ab665b2e9fe95dd1cba36cc6c5cd8e6d82aab9686c112f88d49d1c6ab03458b5e3fe053f54b815d9c88a32627f5a75ec5aea2c0f30ee4a477e44979820c59f5ec0563ca2c62ac2fe677bc690c2ecc2d062cd77c7590907fdf90bab16b203d30a47822ed29e7a6846c0a5c3b9d77d523c6cde030e7a0ca35bc01381d69a6244bfc2c86d4bc5857d0676ab41e6c59e730646419c7ba42aba6d73a930138f1b0e0070d4b19e5744ec1d9e50a436f5db231be482d0bbeeb7b504861b018979e589f87427403e9fe3cdd27cb131d78008a63bcc2ec67ddb0a2713f8b979e8c3f22980110e8d57419de7b5cfeb95803c4c623f217c4b7aa7d2fdf75a640de0bdf03e17251f1381d9d552493a79a4b55aee47d509bfd61adab5ab9b14f483b19dc42fb02d2f2a89e88ce17aa58e3c816ae7fceca9d7cbbca28a8292aac6f945b55c9c5cdff523b98afbf548d6d9adaa624ed90de1ec3418e99d07d4089ca58c2074a716e02f2a8bbf5b05585d7a87977a2fb8a710455fead004ce67ee861af1e3c6a8e0ed4e921fc0851e075f77b90e85a923a29843dcd55f366e4358195effb0d0936b21e3ff1428aa5fd756f0484a1b1e6061323d8d66fe6a4b05085d9a48c33835b8a33b20c92f82e866d3dc4ae7df941f979ad648d96712faa97665e3eaacc80b9475cd5b7ee92801b1a3fb3222dd1a8743fe8ecbe425ffc9ff1b65d13b2155a9bd1f52ec1f8fd0270141503236aa2f5fc760489a50a6072cc18fa3fb89313c1ec24ec38ff16bfd4d49a4d7841d6e157f556f7f3e2618885361f07166e80aaeb33b7dc80949db895690ff2f19a5bd5eb0c739630d576b8f5b02831c175d90c6e184733d1bd401476ed37875626a59afe129c19a97979ceee3daf579e437cbd3e49ba61584b3a3e6de97f121e89a4c58b203cb1a5dc30d0bcd9d4bf710d9d42408e4f9d4e5a2ff2235d6bf1ea921ec72a1f53898ab581d30a859e30106fa4def29a8e4600f2ce167b10cabcc1672c61574a296a7499ad6d3dda97954b3e5492453e26008210e5ee4197155b84ca88820ce52d6124900a8a395755bd30fc23deb1af817b02d2229111c684fbf9bc61645708e40ef0edbd645d4ad1c42d9ac1c3428d4efa1863a3373d9a872c17b7c91d878ebf014406bfb931146031dc0481097959164fcd77fc4ff3e234d86f1a2346cedd4b7c943b01cd881b1f40d10d695fb76d6e64de5e62cbed8967b27d2714cd89cea434957f589ade383c7fc27ff2f895f0f59eb2480247e68896931fa4f1fc8bf8d7371d1263e2679885deb669ef6e8b492f8efd3e8bf0354a476f9a17227ad31e9d02deccf4007f63d7264aaca959389822463246ab3238805d46a99812906963aed434be031b0cea092c5bdf9396ef662f029c60a20f4da3d213263388f6dc6ec253ddd8144cd28718ab4b8fc791b8bef35d52771aa087aeb65a41e2ae19e4d4d36a5162c8d741725c5ea085efe4cfd14c960b93d5dbfaba78a662ab9403bccc2ab377aee4c2e1d500d56ab27449c6dedb94c932a93fd45b442363f9d6297db941f30e0fc7f8eff59881ec113f8de2a0d27a4e9d28143d9c3012643bb06f5c2d71e809e8ced597f683977b003ad6a9aeaadd23bc3f3d7f7875a4b199515afdece8f97123c0878df59facf1905fed2033d567cbbadb095b678b8779023fda7afeef606463f781a05d7c08e5732390831a526eb01ee16aeda6eb2d4cf047977bc4b1dbcfbc15997fe7d7eb9a264540ea23c5071f7eec60f47c0c17b600952ec71c17c4eecd415ee912634310c375d9751bfc10bdfdda379a3e78f34d5a46f1a10c488e12e45a152625eed6c9e6b190a4731ad46d1f8933f81c2f1dc5cce7473ee94bb12fb8f113b6825fc3e4c74dd941e2ccbcd45d9d265a0730959fe334712ef4300024c3bce2972a08851f87d887d90f2444c520a0d9bf64e1924e4d858686c6afd3580bf1755f1f505dbd35fef2ec9b178a5bad2ffc702f229b4f341db26568bffee3e3656051efaa51a942a2daa4042cb6617d73c469b2ddfeb724e72eba7bb06992dd7853246aa86c94d261f737d953bdcec72fd51b181ff92ffa30ad6f374ee7ee18b9cf932a26bdad4fe8dd9861637413c1f40c12068af7908c12d149b15ae229835143f98a5ac281a56f1067f6ab15037abd769920820d6a433e58f8122edaddb1fe59ab7154c39ff6a38f99c3528ad4ce2682a5736c886edc871b0443475f92602a861df1388afd5963c6ad5debd821d1b84eb798a586076dce1a480446aa94e89a6fbd62a27c156774fd30224182774f6444814d744a67cda1cd6cbc6975b78e07f24c1bb392182e324567c35cbb673de7fc3fd7b5c3094139bbbf174e9f29306001d180f48d4dc38de48140fd79219d2349bb96031e5b7f7c2083f5f72ac6296653b9f244ba0fe6a2c9cf8ce60ef6bae1b5ff547d1c984541be24a9c16da68dacc7cb9eaf8b095ad0ea5c0a1472941d56294818cee856fe9ae6ba816ad4a7e45971f1a1a38c97f06943051f29269cf48cacbb8511c3c4b18fda1f47570f78fafc6dc4152967808de3c1634a70eef9cf2cec00969ea1b3d79e2f445b9f1236fa57967a8d6ef6aeb42d613ed95a66ce8ed11ef22a08fe8b82882ae2c522daa5632091612adbc6598d4733364414f4a87f20349e2655ffd66c59260978b06466c1649a6a60243e31296e56307790c68530c2000e7b29796eff75612eb3848c646841ae7e9fab9a9a472a7b9e8bc412ecb666ca09021694708244bcd8b141224cee7fba63b42b22962407452fb83acc5b670325c8ab848307957d39907f604e0af83040c55fb22a4297382e593c341d1ac68a1ce6ee39fecf270d36531c090866098da808f26a682af9d94eeae737cc421ba8b334cfa05aa18f2f23bec588bbf41547a10753e1a6a636b8b7a3730525c6a8c01775d40e4961c13b42f8b2326f07a39ec00627444be1aca53690b7cfb2e42af6799cf584ff82c185772299bb73fa2fd2caa95cec8aa3eaa2e0118dda264562e9b9c1f338460987d64f45651ef2b6a6c8cba5f2e9f5f689ebf2f95c0395228d540a0dc6f8831ac84472a987c72336bfb6dff136f616d2c2c612bf1a9ba65e1cb709372425a3085861728fd526690b8726142cbb8e3c0be58f74ef2a33b861b122f107e80e82e047f16401992de24a63595f317c3dacb139dae4fcfd2ac78be2e470287b22bb7b7c52f745a7db5d5d7ad86b9deb7b87c24d1b9e7740853a958953394e1c00c5e7971a6d34e2020df5b87f62b57989b0414448feb0a4c48f76e5cb4705846089fbe7e4dd6164d0abb373709bb6256f17a442ab974d0d34d68c5ddcd6d8d50f9b3a8c836fb7fb8c77973dacf82b30821cfffc049a865bb0586876cc8e5fbb10b14c23c4b237789d531141d0adceeb6ab8c3ed493999c64418c1d392c96244a4addd94a9304e887e3a8f8a13de977cbd97474839734bf3ee85a207ceb90a0a3571a95aeda8e7e1e531198ebe183412ea7f205f9ba7b694d9ced82bcbb44a82bb5498651b88ed9f9eaa89d64b8d612c263fbc5e9e21db926fb3231c6357ca6af59c9c269af9a881898f3fcd91631fc415bd0295f7e17319bab813c434e16db48fec1a06f9f44fc872d2190533b6fd693ea6f9eeec3a157fae6d64f8de380e49fc8145ce8de96e10e2df77b7268096b7aeb32134063e19a581eb724d805779e0242e3eb1890ea356059ae00a05d5d9433d2a8513cb7e46ffb7de934ff0d1c7cb9b23ac1f1fc3500f07b46db027d3d24161b6e804eb68253c9e640bd1594681dd34cc8a0f3041fbcc354bbc509398f0b680865a82cb39e80e4b526585f3b0d41c7c3068ccbf6c1d0767d8a574d26805e694d96c5c4aff36c2083a940348700b7c58f406f69ee10cd597806590f761b73488b1de845804d4e134c127dde0595469bf4107f0c137a9a2b59662e9fc549eb081c85f52395a143437e7abe6d6c88735671e15740877c6a972c64f39e8619cfbe08bd1997bd92e8380e4834c064baefbfc2eeeeb42edd34361f8c0ce580fb43be6bdbb10a37ad698e86ec26c274efbb9731a2f742b5bd5e502ef664aa92e32f577e67b5a4ff04f3880ab14333343f1da0924c1af81006058fdbd9702a2b65b418bec77f50dd068249e8eaa28f72d5842db6d9edcd25cdd05e851d77c6d1f7be0e4d90f35967d5f20a2b1a989376c7df041cb12ede273257485e280027e1ef156396c2c7d6745b7dd5fc05f71f3222326a7e0fd210e7277d425197c64a1075b66252ce15"}}, @address_filter={0x28, 0x1a, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@dev}}]}, 0xec4}}, 0x0) 08:56:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x701}, 0x14}}, 0x0) 08:56:39 executing program 5: syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x1e1441) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 08:56:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00220000000100000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) ioctl$TCFLSH(r1, 0x540b, 0x0) 08:56:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) 08:56:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001) write$sndseq(r0, &(0x7f0000000140)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0xfe, @time, {}, {}, @raw8={"d608ee00b974312bf4c3a6ae"}}], 0x38) 08:56:39 executing program 4: r0 = timerfd_create(0x7, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000001c0)) 08:56:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 291.833619][T12054] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 08:56:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:56:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 291.879882][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.949113][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.005542][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.036216][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cb", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x701}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@x25, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/53, 0x35}, 0x0) 08:56:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 08:56:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000001240), &(0x7f0000000040)=0x4) 08:56:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x7, 0x40400) read$FUSE(r0, 0x0, 0x0) 08:56:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140), &(0x7f00000000c0)=0x1) 08:56:42 executing program 0: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='\x00', 0x0) 08:56:42 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 08:56:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)) 08:56:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2000000000000318, &(0x7f0000000080)}) 08:56:42 executing program 2: syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@gid}]}) 08:56:42 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 295.070584][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.137741][T12105] UDF-fs: Scanning with blocksize 512 failed [ 295.176213][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.223710][T12105] UDF-fs: Scanning with blocksize 1024 failed [ 295.258153][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.309410][T12105] UDF-fs: Scanning with blocksize 2048 failed [ 295.327709][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.344854][T12105] UDF-fs: Scanning with blocksize 4096 failed [ 295.423266][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.431917][T12105] UDF-fs: Scanning with blocksize 512 failed [ 295.439167][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.447648][T12105] UDF-fs: Scanning with blocksize 1024 failed [ 295.454978][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.463115][T12105] UDF-fs: Scanning with blocksize 2048 failed [ 295.470230][T12105] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 295.477990][T12105] UDF-fs: Scanning with blocksize 4096 failed 08:56:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cb", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 08:56:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000300)=""/76) 08:56:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0xfffffffffffffda9}}], 0x30}], 0x1, 0x0) 08:56:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000180)='./bus\x00') 08:56:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 08:56:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) remap_file_pages(&(0x7f0000410000/0x3000)=nil, 0x3000, 0xf, 0x0, 0x0) 08:56:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000001000000010000", @ANYBLOB='\x00@'], 0x30}, 0x0) 08:56:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:56:45 executing program 5: syz_emit_ethernet(0x4f, &(0x7f0000000940)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3d5596", 0x19, 0x11, 0x0, @private0, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x18, 0x8000}], {0x0, 0x0, 0x11, 0x0, @opaque="96d606f4e278746603"}}}}}}, 0x0) 08:56:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffac"], 0x28}}], 0x1, 0x0) [ 298.006247][T12145] mmap: syz-executor.1 (12145) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:56:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002400010700000000000000000600000006"], 0x2c}}, 0x0) [ 298.231080][T12159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:56:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cb", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:48 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 08:56:48 executing program 5: r0 = socket(0x10, 0x2, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast}, {@in=@multicast2}, @in6=@private1}}}, 0xf8}}, 0x0) 08:56:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 08:56:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 08:56:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:56:48 executing program 4: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x41) 08:56:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:56:48 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 08:56:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast}, {@in=@multicast2}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}}, 0xf8}}, 0x0) 08:56:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x12102) 08:56:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r1, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) syz_genetlink_get_family_id$smc(&(0x7f0000001500), r0) [ 301.208329][T12198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.667183][ T9702] Bluetooth: hci2: command 0x0406 tx timeout [ 303.667227][ T9711] Bluetooth: hci1: command 0x0406 tx timeout [ 303.673271][ T9702] Bluetooth: hci3: command 0x0406 tx timeout [ 303.679777][ T9711] Bluetooth: hci5: command 0x0406 tx timeout [ 303.697241][ T9702] Bluetooth: hci4: command 0x0406 tx timeout [ 303.703344][ T9702] Bluetooth: hci0: command 0x0406 tx timeout 08:56:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 08:56:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:56:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:56:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:56:51 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 08:56:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/247) 08:56:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016ffff"], 0xf8}}, 0x0) 08:56:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:56:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="780100001300059881000017ebaca994a6d7f404ff"], 0x178}}, 0x0) 08:56:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/252) 08:56:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) [ 304.253400][T12241] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.1'. 08:56:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x2c, 0x24, 0x701, 0x0, 0x0, 0x6, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x2c}}, 0x0) 08:56:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:56:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 08:56:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x2c, 0x24, 0x701, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0xfffffe3b}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x2c}}, 0x0) 08:56:54 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x1e1441) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:56:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 08:56:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3134cb000020ff07000000000000000000000000800000000000200000000000000008000d00000000000000000000000000000000000000000000000073797a31000000ffffff7f00000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000001bb338e4000016000008000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee2336491"], 0x12e) dup2(r0, r1) [ 307.170336][T12265] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 08:56:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:56:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x800) read$FUSE(r0, 0x0, 0x0) [ 307.211549][T12265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.276091][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.322454][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.358478][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:56:55 executing program 0: syz_open_dev$evdev(&(0x7f0000001180), 0xc, 0x1e1441) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) syz_emit_ethernet(0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa3caaaaaaaaaa0e9100220081003e008137ffff006e811100000000ffffffffffff041f00000000"], &(0x7f00000000c0)={0x0, 0x0, [0x1d2, 0x0, 0x0, 0xd85]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_batadv\x00'}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) [ 307.391035][ T5] hid-generic 0800:0000:0000.0001: ignoring exceeding usage max [ 307.483869][ T5] hid-generic 0800:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz14Ë [ 307.587341][T12265] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 307.596217][T12265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.711620][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.743096][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.754107][T12265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:56:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @ax25={0x3, @null}, @l2={0x1f, 0x0, @any, 0x0, 0x1}}) 08:56:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ppoll(&(0x7f0000001200)=[{r1}], 0x1, &(0x7f0000001240)={0x0, 0x3938700}, 0x0, 0x0) 08:56:58 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 08:56:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace(0x11, r0) 08:56:58 executing program 0: syz_open_dev$evdev(0x0, 0xc, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0x9) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) 08:56:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x24, 0x701}, 0x14}}, 0x0) 08:56:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x34, 0x0}, 0x0) 08:56:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000040)=""/43, &(0x7f0000000080)=0x2b) 08:56:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:56:58 executing program 4: getrandom(&(0x7f0000000000)=""/32, 0x20, 0x3) 08:56:58 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3134cb000020ff07000000000000000000000000800000000000200000000000000008000d00000000000000000000000000000000000000000000000073797a31000000ffffff7f00000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000001bb338e4000016000008000000000000000000000000000000003b38e967ac82"], 0x12e) dup2(r0, r1) [ 310.736655][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.748206][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.758991][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.768479][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.789123][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.845672][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.859246][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.877417][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.896305][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.910575][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.928726][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.945965][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.962149][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 310.979340][ T36] hid-generic 0800:0000:0000.0002: unknown main item tag 0x0 [ 311.008406][ T36] hid-generic 0800:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz14Ë [ 311.048275][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.067205][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.088733][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.102041][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.113490][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.139611][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.153112][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.165947][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.180466][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.195643][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.209972][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.230291][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.244302][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.265455][ T9530] hid-generic 0800:0000:0000.0003: unknown main item tag 0x0 [ 311.298770][ T9530] hid-generic 0800:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz14Ë 08:57:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 08:57:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 08:57:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f80000001600010d"], 0xf8}}, 0x0) 08:57:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:57:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3134cb000020ff07000000000000000000000000800000000000200000000000000008000d00000000000000000000000000000000000000000000000073797a31000000ffffff7f00000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000001bb338e4000016000008000000000000000000000000000000003b38e967ac82"], 0x12e) dup2(r0, r1) 08:57:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x50) [ 313.370233][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.391929][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 08:57:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:57:01 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) [ 313.438873][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.488073][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.516321][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 08:57:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) [ 313.547713][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.577874][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 08:57:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 313.610943][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.659634][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 08:57:01 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) [ 313.702069][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.740158][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.775386][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.798774][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.823329][ T36] hid-generic 0800:0000:0000.0004: unknown main item tag 0x0 [ 313.877455][ T36] hid-generic 0800:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz14Ë 08:57:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 08:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 08:57:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1], 0x28}], 0x1, 0x0) 08:57:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 08:57:04 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3134cb000020ff07000000000000000000000000800000000000200000000000000008000d00000000000000000000000000000000000000000000000073797a31000000ffffff7f00000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000001bb338e4000016000008000000000000000000000000000000003b38e967ac82"], 0x12e) dup2(r0, r1) [ 316.466842][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.474327][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 08:57:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012022, 0x0, 0x0) [ 316.531508][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 08:57:04 executing program 5: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:57:04 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) [ 316.587079][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.620315][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 08:57:04 executing program 4: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) [ 316.669178][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.705880][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 08:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') [ 316.741070][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.780362][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 08:57:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_batadv\x00', &(0x7f0000000140)=@ethtool_cmd={0x1e}}) [ 316.833114][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.871087][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.916145][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.937813][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 316.957675][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.964209][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.982195][ T36] hid-generic 0800:0000:0000.0005: unknown main item tag 0x0 [ 317.051510][ T36] hid-generic 0800:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz14Ë 08:57:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f0000000080)="d1", 0x1}], 0x3}], 0x1, 0x0) 08:57:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 08:57:07 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000043c0)=""/19, 0x13, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 08:57:07 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:57:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3134cb000020ff07000000000000000000000000800000000000200000000000000008000d00000000000000000000000000000000000000000000000073797a31000000ffffff7f00000000000000000000000000cf0a00000000000000000c00000000000000000020000000000000000400000000001bb338e4000016000008000000000000000000000000000000003b38e967ac82"], 0x12e) dup2(r0, r1) 08:57:07 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 08:57:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x0, 0x0) [ 319.612537][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.642682][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 08:57:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) [ 319.686970][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.738259][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.777116][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 08:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003c80)) [ 319.821868][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.860857][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 08:57:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) [ 319.896962][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.937014][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 319.967140][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 320.004929][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 320.045186][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 320.079712][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 08:57:08 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0xe) [ 320.102838][ T9702] hid-generic 0800:0000:0000.0006: unknown main item tag 0x0 [ 320.133768][ T9702] hid-generic 0800:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz14Ë [ 320.251507][T12523] new mount options do not match the existing superblock, will be ignored [ 320.309364][T12523] new mount options do not match the existing superblock, will be ignored 08:57:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 08:57:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:57:10 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 08:57:10 executing program 2: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80) 08:57:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:57:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000140)) 08:57:10 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='br_fdb_external_learn_add\x00'}, 0xffffffffffffff89) 08:57:10 executing program 1: perf_event_open(&(0x7f0000005640)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:57:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x20008800) 08:57:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:57:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000002c0)='}', 0x1}, {&(0x7f0000000080)="d1", 0x1}], 0x3}], 0x1, 0x0) 08:57:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) 08:57:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:13 executing program 1: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 08:57:13 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendto(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x7}, 0x80) 08:57:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_batadv\x00', &(0x7f0000000140)=@ethtool_cmd={0x7}}) 08:57:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0xfffffffffffffffd}}, 0x0) 08:57:13 executing program 0: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) shmdt(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 08:57:13 executing program 2: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000180)) r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4800) shmdt(r0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) 08:57:13 executing program 1: shmdt(0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 08:57:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'vlan1\x00', @ifru_hwaddr=@broadcast}) 08:57:13 executing program 4: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000001, 0xffffffffffffffff) 08:57:13 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4800) shmdt(r0) shmdt(0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 08:57:14 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:57:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 08:57:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c}}) 08:57:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 08:57:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:57:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x10}], 0x1, 0x0) 08:57:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80) sendmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x890) 08:57:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:57:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_channels={0x1}}) 08:57:16 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:57:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000bc0)) 08:57:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x20022, 0x0) 08:57:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x470, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x208, 0x248, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0xe69d65ab92b3c826}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @local, @mcast1, @private2, @loopback, @ipv4, @mcast2, @private0, @mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e6b3c35f34594dee77c79ae67f0f99c09d66d2d8700fc45742d98b920067"}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28}, {"9b59"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"331a"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:57:19 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:57:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da", 0x77}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup2(r1, r0) 08:57:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:57:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_map}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x35e, 0xa0c80) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x9, 0x46ca17bc}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) [ 332.020865][T12678] x_tables: duplicate underflow at hook 2 [ 332.035265][T12683] x_tables: duplicate underflow at hook 2 08:57:20 executing program 4: getrandom(&(0x7f0000000000)=""/73, 0x49, 0x2) 08:57:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) sendmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x1, 0x27}], 0x10}}], 0x2, 0x0) 08:57:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 08:57:20 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) 08:57:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_channels={0x1}}) 08:57:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:22 executing program 2: shmget$private(0x0, 0x4000, 0x9f3a171c435b6e09, &(0x7f0000ffa000/0x4000)=nil) 08:57:22 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:57:22 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040040) 08:57:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 08:57:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 08:57:23 executing program 1: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x47, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:57:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) flistxattr(r1, 0x0, 0xa233db466acb1123) 08:57:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/32, 0x20, 0x2) 08:57:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:57:23 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}], 0x1, 0x0) 08:57:23 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 08:57:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) 08:57:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) flistxattr(r1, 0x0, 0xa233db466acb1123) 08:57:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10ffd600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "36cfe97204829ae3bef1476a4c066581711000"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 08:57:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:57:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 08:57:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:57:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) flistxattr(r1, 0x0, 0xa233db466acb1123) 08:57:26 executing program 0: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0xea60}}, &(0x7f0000000140)) 08:57:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004800) 08:57:26 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5}}, 0x0) 08:57:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 08:57:26 executing program 5: setitimer(0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) [ 338.530246][T12784] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 08:57:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) flistxattr(r1, 0x0, 0xa233db466acb1123) 08:57:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x169, 0x28}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:57:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000580), 0x4) 08:57:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:57:29 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000b81000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 08:57:29 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40), 0xffffffffffffffff) 08:57:29 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:57:29 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) 08:57:29 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3f) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:57:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000140)) 08:57:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0xf, 0x4) 08:57:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 08:57:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 08:57:32 executing program 1: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 08:57:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000040)=@ethtool_ts_info}) 08:57:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, 0xfffffffffffffffc, 0x0) 08:57:32 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) 08:57:32 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000002940), 0xa0000, 0x0) 08:57:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000072, 0x0, 0x0) 08:57:32 executing program 5: shmdt(0x0) shmdt(0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) shmdt(r0) 08:57:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 08:57:32 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xf6}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:57:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000200)) 08:57:35 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x46c83) 08:57:35 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:57:35 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@union, @int, @union]}, {0x0, [0x0]}}, 0x0, 0x43, 0x0, 0xfffffffd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:57:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xa7, 0x4) 08:57:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 08:57:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}], 0x1, 0x0) 08:57:35 executing program 4: r0 = socket(0xa, 0x3, 0x40) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 08:57:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1) 08:57:35 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 08:57:35 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 08:57:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000ed0f00010400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000040001a80380002803400018008000a0005000000080020002b00000008000b0006000000080012000302000008000400a932000008001700010000000400070008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa0000"], 0x74}}, 0x4000) 08:57:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, 0x800, 0x40901}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4, 0x3041, 0x42800}}}}}}]}, 0x48}}, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008800}, 0x4044000) 08:57:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount$bind(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x800000, 0x0) fanotify_init(0x200, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000100), 0x2, 0x16300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x20) fanotify_mark(r1, 0x145, 0x40000036, r0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440), 0x0, 0x0, 0x0) 08:57:38 executing program 1: unshare(0x20020000) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f8d97f2d0721f7fc7e2d669643d073bbb1a89050d63f12ca96f8895dd3c1b1c866f1f23d2bcd9ba8686ad5e751b193a311f8f7c5874ca3b195f1716cc046cbddc9e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x1, 0x80}}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f0000000300)=@caif=@dgm, 0x80, 0x0}, 0x7}], 0x1, 0x10100, &(0x7f0000001500)={0x77359400}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x80000000, 0x8000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x4323, 0x8001, 0x5, 0x9, 0x3, 0xfffffff8, 0x3, 0x0, 0xd40, 0x0, 0x1a3d}, 0xffffffffffffffff, 0x4, r1, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000021c0)={{0x0, 0x4, 0x4, 0x0, 0x80000000, 0x2, 0x1, 0x40, 0x0, 0x2, 0xfff, 0x200, 0x3, 0x1, 0x6}}) openat(0xffffffffffffff9c, 0x0, 0x2000, 0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x6050080) [ 350.536281][T12926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.566515][T12926] device bridge1 entered promiscuous mode [ 350.608255][T12937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:57:38 executing program 0: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f00000001c0)="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", 0xffa, 0x6}], 0x0, &(0x7f0000002700)) syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000002280)=[{&(0x7f0000000100)="5a3fbf5acad3285f3e46a67cc87a8922bc4fdf989bbf85b7fb135f9fa89aec36c5c8acd2cdbdb0363e637eb48811d7d637eeba7d3369060acad1fdd48009e2473a94ab6ee55da8d7141b3731cc38c72b4a9f1f303512433e0fadc65c84a82722a8ed917c528df5505ba854a6d70fb4", 0x6f, 0x6}, {&(0x7f00000011c0)="a3c8a82cb25b08d6d692e87286c00a37fbcb1309094ab3cf1d953f0397d17cc265846ce44b8cb483dae0e4a00a89abea6e7bb4a51330da923e6b0fcd756cba8e98b6f3736d91ca91826a611d1e0a7a322906c2ae89ac91d320ca60e70c451a6471f263e8e6f92b8eb6412e91e8046d7d44a2b4c82d506da1bd7c3e3aaaa87c72e57f0c054e72b6e57cb3a226586162db73ffacba294dc24d4673e97d54065d72173b774d4beb789a11556dc47a84d8e05261bbb2fc05b477e1bbaec7ab3aac21d81e4ddcde07d7b0e830296918224eabe725dcd8b8089aaeac7d662eef6849cd4a95c12a1a075eb1263a2cabef3277e1fb91d781dce2f993e4b86fe359b9b9b3d332dd400be6c2c9b47d3e1e1a72e4832ca4b91dee36bae48a04d301b5fb69932e3608aebc26db6b6070da01bf7b041d6fa85bd2536ecd49d933d06592b10475040ab1dfa88b6b9240ae8d5e3f74ff5406db62b83cc6d1025d033ad31eea1a522fef47e3afd8f597b7a67527e6eb4b0f15086326115d82003f447e5130ebcd24560fa3b2afda6f933780f74cb54d5f606901c5e9cd48e75691e4316d5994623413e75730ce279feea593b20652a403047e35843a0ba95de02db4d805ebf80a70d5402adadb6711e44cd26b1822453d613df537ecf5628c897910e591a1340f4e7e4dce17690b42aa1d07bd2688ba3c712c88dc67a6e382e8d4e2890b448af2fd99f6a43620847de5c9a9811cb526776ae911965cf594f79aa0ec6cf89b4edcea8ef676b7f26f3f9c2cc5997e6f9a59116a425140e0885ea397aa10f931f48d475b7f55212ed816f56b822162e1e43ffac65fb305857f9a2078b182d9fa3fc4a21daf081414459da7944675c0932921151d43f8502d63a7132df6a90cf863aeb09481edafb2c6e15ce123e488dadbd63b9f0ab5b7e2896daefe474e6db86fdbf7175d74327a97da6ac1f2015077d4c68b3bd595e1dd5ffbbfb8057bbf4b6d0875f7e11e6b33363713215b45c00a58764f128908572a4808cf608b0c15c09fb723e149fa865fab48083d1c363ef30310834e2a07f7642c58881e0784112ce52c53ada4d527531f7d943d42a7048f1c6b455e55a9a13cd4fc5fa078712d5761484f8837ed7464cc44e0caca56841beaf9c3106acf2fbf8d1dec1a92f389e7b967a3a72b6d6b483e3a84ddc356ff2ca9d689d932003104286bfaaedb657b1b9b98122ca4a0bfec48494f9db7cf9c4cdec2f047d6ccf64bce2a28ac67482bbcfcbc4f4b26f2b57608cf078308f76988fc811e58ef53401e800fbb90b2887639df51da4651ea5d424e1cae5c8ba58ee2b7c4e2d37a16b1f94b9a386dfbc51f3a9226f67a82b845b9d2f7b2652d2c61ab977c1e7d5a0730c9b63676579fac75acd77ccc5fb63bb83299db405058d7c16320ff2024a633c8ce4602d9ed6f8990d25537236aa65ad61e041afe1cd00dd7b630eaaa8931dee1d0b1ffaa49154792fc9a8d4086892f84084db949310c91937295c38544c024e3d7f056bef0b05bf7b92a387810de82383a02373bf4d7b87c43232a942c8393144fca260e6767cf9a8a1ea66f7f7e6920b6810d34a42ff81ba192058223c3009553e3e3e93b0aaf6bea28c950e6bd8dbf668b6b56ed46e6b8c5150e26929d66d23dd5ac66b29401295e1544dc9dae11821834757b3eb2146a5b79d9173afa566fdddd6e945fdf65a0cda659e191db8f2af796f32e7ee3bc58485ba7443973d2e5a860e525a80f3925c55a47109f6b0abaf6ab13189a3c27875182131cd6146d1e429f48d9889ec58f313f18177d99d8ad5fa9b1c3cceebf006599e173f8008738351ac4d20397905944bea5e18ba89d121708c420068ed652eb73e99fc98fe159cd111d1ad43e21523229b9a4ce3f46838e1ff993da27ee4ffac9ad87a318d6e764938a554278e9e5616f77d73802aae633cc5f63500e6b5fb7f56304c5291fa5f5b2e1aead155d4f7ceae18eb91137656298c4adb4918eca55e4ecd9bbb5ed4d4c837886e9e1cfcd712cb9b552ff09ae11785a892a09932dd2359e1e0f9de015aa842f2356a42d3005f38b05bcdbb943b8262d0c4c2e7bb27f9096a0b75ed2daf921bea096c60e785505aaf36a2c2949ee7868692da079c1214678a0fff3ab283a0666a4ca23b36166a25d5a6dc072b06c5e4da5652e2da746f521ec91934bd1f9fae11ebf910df9928c8f5cf5b045400b2dcc2aff2ff93cf0c0dc233b92d966c94e7e1cc0b3048229683f4856054714f3a8526d72ab008472324ade4a010715ca91f9e60263b8c1a432ec172dfeeef5eb7e91a72650509f164c19010917e37b973377a87898a168f94435ea8ef4ad28f3aefb12ba3ea8cfe53f6f264edef40e55b856b45e0f8948f58e5dfdb73ded284f83bf6c5ea15e13f19bc0e539e51358793786c1f0f9a41d4c78a41e9c79be9797b8b9d4534ebfcfc20a75afc9bd700d269c106916fb9966db49e17c5e451d39656477ace67c7ed38e642b3d91d0fe661e9ade1bfd2fcad8d76622164f1076c45daf81a556de8d0eda3fba9854c4304f8edbf3ad84cbcffb4da0d6b2c820be4268ed285f027cea56543ad0c9cfc896eea1f15275393954be9638d17c8e464dd011dc661858e83a56053d84155dc32389b43c82da0c373a31c38b49c87722af67be7b55c5d4c1641e5a85a5e517b536240faf51953eb6a9945ebc2da5aaa629fa835c547d374fea8cdbe3e4ff79704e7a3a10c9cf50dc91dbf99ee33e669562832e4e4c31dc4c5e8311a21500158d2452bbdad902e54787c0826873f8e8e4cc4725d99bd7cf5c585c13b07d6a47bc1eb349786666e9b09e3cb9a4992fc00022d2a5ea49c4faa5c6ef4bc7229c324b9369bddeeb608eb649f000471a7e3d9a7f10df78240925915c9c0d768432b32f2620488cd3d849840e9201654577730e07e976bbe73fdb007e4e8be4408e119bfbb763268ebf2510f53f5bff2e3af5f81185660a5a8015b3fb76040ed8d0703a6e87d67880313b0c49a0f86397f1d5cf738fe802e1e80939de8126e477db5cc2f4a9619f9a1557e2bbf7aaeae29b955df64151dbd950c437f39a553be06938840df348017814313cd114f41a2b3a04c08442238c7e3b7b5160030e437c2d3f6eaa2c1427344e95950d03b6feba43fe04830fd14d81ff5235e79d0c9c6a7d10cb5f647a9c82146f70c452a1499a0c5ef5e41262458b21a5927f837c29cbe70db50f778afc9fa8d484edbb7da8c5dad91f73e2ed7c4a4902ecc93a8bc12d536350f3f94765391503c9afa915b29521ab72c7bdd9016026260853d19d76150e34e41b2e858724fe3b756759986d609fd42ed4611cdbd3743ba4e483a4873dbf0bf45f3020452658afdf8bd3dd272428e1e6ffcc37581dd70fc91a24e0b3fbecb6061f016adbaf65b4d8342c21fd973ffc1a055c978afe9c9141380f327ab4b1632c4c9832a450138a19f589d226b76eaf85541ecfaf1ad1fc6b92d751782f89fe284a387ea6678a72b682248e580cf450efd568a86aed0910fab368895ce3d2f9342892bf22e2bfb6fcca455a394215243ac6e3c0ce1aba6359fd9f358548137cac701e232b15dbfd366e79215f67317c6f393dc6d62d7cf43308fe5e93a9da68fd722fbdc77e30918aac4ca3ffba16372f9718d2e33c09715c25c259931cddddca26113540684ad7c5450d7636a5d50f57b6c119cf4b1fa30165b221ba0992eb6798913f073b612b8594e5cbbe057a598a043ea9444f4be90c7c99496259d858070748580a30665b1e5c1b8a262a6ffabdef96bd521a8b663327c010628ca8daf7d26883254924ad8781940f60b5aaaa75b2b3a28c2466c7858ffa98abf628a91e0c2b964fe056dd460c8b3ae96a055872b7323a608f70c35137a909063368b745983708437f44ebcbf15d526bf77930ef757a6d9873a7f7a9961f803aa37a99312d0fe539e34bf6356df1ba61c04dd400ef94aba167912d5e3a7cbc9e8da69f279c4e65fa25c2110137befc19d7a7deeb0d437d3ec7d0657828b9e80e7dcae2979312b554f7ab7a36aec60bf3a07ad2c2dc8856c0610ddd5749c136421eb38b1ecf41beb87720a390bde25be694e3b25f4a860d89513e4ef4c020a6f91168ca4d844ca4e35a521499b5924bde83054a1fc5e04ab931576faff0f9929f345f5316eb741de1505500cd8dbf2e710260d7ae58ee43569a85c9920b251b4c20c19f0aa5d2f9c9e5d34652596c22bcd3d80ea9ea4483b326f01ff86aed3e36d5200c7873220ee9c64448f87e59a7a1452f82bca22fc207df118524db24d8071d5aa57c87a71ebeacfdc0ed33684538a95200ed4ffcbeff0adfb7890cbf6aeaeabe751f396d3b122bda47af83c8d5c992de96758f44b8520436bcc469c01ae0ecd0db077dcc6560fe7dcd2fbe82f32b23a104a87a54e0cf0e5b0577d5e34c54071c2743e1ffb46c9c5f444bd06b219e739b23c45c9518eb356b54ab8f1c7604c1fde1248f084d8bbae2c8fa406320600f489862655630e1eccbae3a5b0e2667bc61cf7130fa20b204081cb5bc6630387544b609d704446900f457657faf7a3804edc86f3f97f67fb8c50b5e78d6e320c67a4ca3494f174814cfdfc3eba2ce7b952be015f1434eb31a820e7b13f41369a5cfdefb0e317529742c776fb98fbb33492027552426540c2b8d9807b8ea858eb1c8d0582f2a344224738350e7cb143c6052710d19e64c9f56e826c31447a8d5ef43302d5273ceca83ef2b7f598ccf083149242ead98873797ef02ae22bc2c12591cc05181ea65d807f627634f3ebd96a5bcd231b85f8dc31b0590736890450da1dc1d17d78da11bfdc9be7ec88d09af4513c2bf13c2903eae466d8b6a8c364daba0e8ee680c46145c205bf0b429719d2af1df2c741bab278c66025d016702c6e28e24acf987bb82c0e1606576f3a84eeb0062854b95bdbb89a4851548db950e1bb74c13f64d2147bd06bacb7e1ed0f58991c7d0f0ed32719b2968945637815281e04ba5f53bfd800a8a31ff75a69448c9f8e6ca702c12c57f75f9042fe700be9421ce7f43687def91f420a32cd437a54f50d2762b28f319156bc6dcbc0987e7146ffb5b519c9a738f76e090b0537e7df5fcbca450605d940ecbe7aad8002d1438b405c65e6f9f67481c14ddd3fbc3496cfe9848f8a0a911d6c8e35acc947766e8a6aa222e775e98a3d28f9d32d37a2fcc16fb5685139fccf5457941479d569b8ddb895204cb1594746b0bd74c846c221d87a865bbcd6d459229501973a754943e2f9a5a8055ebb98392ded8414ebc09e30ad205abaef458e2042d30d097921ce90fc5bf1a6381f227dd4f1431bedf570cfcdcdc1b43d9db2a8601fb2e9f7fe03e22f32c2620ce1f3d4a64c4a37c9f3db350517ca016ee0189273fee66a6de098c7f02bdcfb59513bad6db79b3a91f05ab5d910e163ae735b49c53987910f5fd1f9bf41cc5427108e8f52eb27f8b851d13f485ed9fa050b5f59ef2f485c4bd244dd4f8cad6c58ad2c0863ba139943477345f092aecb37bcaf5e123cdc8588975113d57c8722de2ce855a18cb25e0d0d8b95ab3c3087a16b580ca96a4e5daa86a73fd434dca53dd22bc21c4d2ce16a587e5b10a36ea8c03ac83761a2e947896c53eddd92a5020a6753bb98d9f58303dfa51116152b90e1906bf13054668865b5de50021aa934dcaf222a083f5bed947d730accfd882aaa230399569b9a1670b8bf8f4eb44e9625836fb8577b524a03caad11e4f6848d1485b863fa7652ca54382ccd8", 0x1000, 0x266}, {&(0x7f00000021c0)="e20ff5ca0aef054e538d701fb73fec245449b83abcf870875c3881a53b6e67d1b74a057f8fe66be409f7b40c31518a84e901de06fe5f997a289c205b3f279d679a190c861d339e68f6e88b0947b98b6b883a52c89803df4d9269a20dbf168450a100fed8c5e4b382f16647f8394b36d5d5adc8e448b5b60460a3eea62b615b46f864589e662fa193ae27e7eceea4cc9cd3fc2bde3cea7868a589f44cc99854ed2958c103c4d725d1caf9327c3d1f145a33cf9626a0fb", 0xb6, 0xa8}], 0x803030, &(0x7f0000000180)={[{'adfs\x00'}, {',\xa4'}, {'adfs\x00'}, {'^/'}, {'adfs\x00'}, {'adfs\x00'}], [{@obj_user={'obj_user', 0x3d, '\'}x!'}}]}) 08:57:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB="4c0000000206010400000000000000000000000005000400000000000900020073797a3100000000050001003a6e65010000000000000000050005000a00"/76], 0x4c}}, 0x0) 08:57:38 executing program 1: unshare(0x20020000) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f8d97f2d0721f7fc7e2d669643d073bbb1a89050d63f12ca96f8895dd3c1b1c866f1f23d2bcd9ba8686ad5e751b193a311f8f7c5874ca3b195f1716cc046cbddc9e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x1, 0x80}}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f0000000300)=@caif=@dgm, 0x80, 0x0}, 0x7}], 0x1, 0x10100, &(0x7f0000001500)={0x77359400}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x80000000, 0x8000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x4323, 0x8001, 0x5, 0x9, 0x3, 0xfffffff8, 0x3, 0x0, 0xd40, 0x0, 0x1a3d}, 0xffffffffffffffff, 0x4, r1, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000021c0)={{0x0, 0x4, 0x4, 0x0, 0x80000000, 0x2, 0x1, 0x40, 0x0, 0x2, 0xfff, 0x200, 0x3, 0x1, 0x6}}) openat(0xffffffffffffff9c, 0x0, 0x2000, 0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x6050080) 08:57:38 executing program 5: unshare(0x20020000) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f8d97f2d0721f7fc7e2d669643d073bbb1a89050d63f12ca96f8895dd3c1b1c866f1f23d2bcd9ba8686ad5e751b193a311f8f7c5874ca3b195f1716cc046cbddc9e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x0, 0x1, 0x80}}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f0000000300)=@caif=@dgm, 0x80, 0x0}, 0x7}], 0x1, 0x10100, &(0x7f0000001500)={0x77359400}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x80000000, 0x8000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x4323, 0x8001, 0x5, 0x9, 0x3, 0xfffffff8, 0x3, 0x0, 0xd40, 0x0, 0x1a3d}, 0xffffffffffffffff, 0x4, r1, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000021c0)={{0x0, 0x4, 0x4, 0x0, 0x80000000, 0x2, 0x1, 0x40, 0x0, 0x2, 0xfff, 0x200, 0x3, 0x1, 0x6}}) openat(0xffffffffffffff9c, 0x0, 0x2000, 0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x6050080) [ 350.875316][T12955] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 350.889978][T12956] loop0: detected capacity change from 0 to 8 08:57:38 executing program 2: r0 = clone3(&(0x7f00000000c0)={0x73a13900, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000011c0)={0x100041980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_send_signal(r1, 0x20, &(0x7f0000000180)={0x1e, 0x0, 0xfffffffe}, 0x0) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x20010, r3, 0x61c2a000) syz_open_procfs(r2, &(0x7f0000000000)='cgroup\x00') syz_open_procfs(r0, &(0x7f0000000140)='net/stat\x00') [ 350.977610][T12956] ADFS-fs (loop0): error: can't find an ADFS filesystem on dev loop0. 08:57:39 executing program 1: mkdir(0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 351.075915][T12956] loop0: detected capacity change from 0 to 8 [ 351.091634][T12956] ADFS-fs (loop0): error: can't find an ADFS filesystem on dev loop0. 08:57:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:41 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x48100000, &(0x7f00000000c0)="505745e5bc5af111423b4e873d3e608bdd48e7c7a39a276f7d3545c158457ad354ca115d63fdbaa12209bfc3c69410a76561c57b4d318ed97f3e757cba5301a85de3ad6a1865272e76a042c0961a6c3738f046fd61885be88d49fe4754ea179d100714c29dcd6cb058edccf4bb414c6874b3450ce7", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)="ad9c18919c2d91b47542a780bde396206eadf95a518d8918917ae007eeb0071d33d53b02fc28f9aa0fca76a6ccf27e7f8bf0c75adda2ff87f1f812ae0461861dd9eef0d4f3fcb176bde3eca5e86c88b607069e2e4b57a7f3d7cb5a3049ecafe38545d55731f5fd0989f9075ef8fe2e4557738d47e5ebffc61ff23ed3449b52cab2379e80f2af03b4a86e8198b980ef39563865b89fbaf68fef130c05f127839d3b9ac1010e5a59cbc8b87a8f30f2730d7cdc0e0e784ac76941bfe7a41f6df1ed22cea9fbd523cddfd6a4388137fdb14cf51a03c38f562a54300cf8942a9c996493b57063fff0f87a8bb9bebd7a1057873b42a9d023da21e1231493cd0e26ef15f932324a9d0bc5e542733b31131518259a569b61acf41f29646b1b489930e68090d75b65e066f013f2c3652258a3c6d3f53421f2c73e29c659ccb1f66760515a5e46e8bb32a01245faffa23d5b166593456f83806a232afce33f5a8e548c5d67aad27f79390e0a614f50bcbea64548d8e2f57cddcd6e8563e2ef11434c7cb8f19242f9586658167fafebce8ca15ace6a8bdecf7fddda49c90632265f23580c70cebf864c10a9e13059e6511a2383dbf4e7a80845cb041a9dcf1555d51a98d10e599da3c229dd5080a8300bfb26b73b27bbd171447301eb748efa44b61f08a30e6798cb4338e0ae7039ec66e9a66dd8e8ebd0f3d0efdc38df412f53e52cf7459d48948824a377a5333f86114e6e3130afd8bfc743f2026d8b618fa4ca0a93538da254a99c0a0ad8cd937cd042770fd0284127f1c79c18573711544bc00ae5ecc41a491e3890d8463d88f79a1da7c04d1d4f1a883524a7545851e1dc11805f56122f5e011fadfcd89f3f8bc01772ebaccb14a32dd107c2279cdb3058aa6eae637cae1df77905c718952e5895dd35cafb44e25a9cd7fb66e00777c299d3ee2877a8587cb2c27b8e5107adf3d80fccab0e13766ceed1a3b79db8fcb4179b06d366613abd00393bc90ea396d6744ed449dd2881e6e489ad28a36f73e7034f977881ee5f595163f377b693e30f92fe370f42fa47cd516afd2f709d8346f158102a0b1482acd1012b49a80098bcbe83d8a005c27956a3016e6ae0e6f2262b31bb601f527e82bb9d66bfe2432f9911dcc7bcdf49a8a51839f3345e08d98c10fbdf107463deb18bf1b79593e2f0cf11c6d0626d2807c41a4113b1ba6a521cc4a94496d5465081652640e98d96cb8d12f0279985f169cabfad14cd253c0a5ad35947596b3da370080d38f8d51a5f4052b04d348258b1cf10bfb82f8d7261e04ffd3d8725598bca15cf770eabda071a00f5e954bbbd18dbfc1de5a68b344607822c9b2913b8e6f6e627e0ad18ed09b872bee04fab4857b69bcea8c02df092a81ac1cb8c3b706a7b3f4be1c3a8525b4174a4a966e20dcc2ed82e3d3c40bdc60a6eb557437f10b9cd1a6114de60ca84d46015dbec1ef2bc8bf29d0645e67716ee92d91ca9af5f5f1c19ccdebeeb8916fd2251e8f788da24efc62e9e5134703d745031e56bca46e273e8501aa2a497f54076b768b8f95f33d1817acdf074d51243b53ebd16ffb6bd8fe8bdb9b8e4f9f1646a33da7446ae0617c45728ad75ee2670571d837b2727461367c9b8ec9ab9b8db9d4a691781ad649538a5268f2fe66eaa005c953af89da1d007a097fe6c1669fcfef6bd8aa5747413ff3977cb66fdbce32c81544067ea1b19fbaa19be45cabf061ef41848f5285c13c7eee90849f41d6162e16c44cc59664e2fa195c1555b492885508bc6d01dcb07523ab1c1cb2015f41563cd210f3b897ff054bd8e44edb09e193b616557f67da89fbd19b1965c7e9c6f66e8424e58b0bdc42e6614e87d4e8b3d6623fad2314644a5c7f5812e5e71194dbaca6ae6e7347553baa554e4187fd07288402765121433dde5808a4028dde79887e173cc7b0c05d3adc375f10c91d1c78ddfc3d8790c609057289a9ed7201c952593fac7c531c1b42a160bf1a488374c1fda62c4cfcd5e4c5bfe16f47446c9d67c5bdd7a5f5ef086f03ab97220b68070d1bf03630061bb121a525269bf322da5428d92d1f5f5d93940230462318bcfd4531ad931d0b5dbc70f773ffa5024935f654d838598986420ffe6bf22a8346f11b015ee9c7d29770ee7d02333b73c9825c2d7b1205be8e1d7ca485d9cd23b15eafeb889de2817859cd6fa48c38af432cbb464751e3ded63cf7f6b319fa014f05a50b5948aa50f4b8b6dee94047b25684c08f25e6a3dac8590878b9ed48aa0e6bef720ad77b3160ca491f6e512ab22ee86caccc0371fdf2e94f2c4e054c4fc3efc747400668906ffa3d9f2a9ed08fb23aae3368f223895262d6f161424b5d5426e7d1d1cd4ebb4f8ef537b4b7b2f18d868318aa5a9a642b5ae66fea3aee9b4bc803f35553cae31e06a53e0af8e84646bbf2ee8beb920904a79cbd2364b5a239d6180b6d441d70dba3062ee98f388a2e3ed57ce420177e41da47ffc11f8b22bc2dec97ccf30ea2ed00a478e16a6905335cca7ea0e8b3e4d3018a6e63d399db43a8fe24d7c25946ee81a4e96af5b58b667973e3f1f74fa41132fb594401382911227e3fc5a9d7a51b452b988b525bc0176d1c79481eef1f43fec202e44ef4ea3aab8d8cec37c3645ffc0424856bee97fb6498c182fe80032066162203bd3c24a3b29e83023b7b5c87fecada35b3cd2616ca4e4b6c2591646cb2d09eddb263b933889cdde09c0687d3aed22f0447395cf22fd38e70303086108b295a86063fb008b61a959f0b7bdd9209b2ff13ecc8cd04d4362b301d049b3058d2ec9d1bb20552bf89ff1c037c68020a1a266710d6c77b8c3f47a7d997298c2e4476de03c7bbfee02c7b99311ced53078a396f1853e7c023e3aa6f72f8fdab4c0440001365d11c4078bab4e0fedf95f4a6af84ffc6cca5a7c1c751e721b6da7283e53f8e1e6288abbb21871f029d50922a6f48e903815f177756782f336df72b43879aa5e5a2c1327e7b531fe17680227bc4361fc2be7c86d8f89ee1e64171cca099fe529faff69b50115f757ff86cfdd5baae3c5c7f515f08e5e4e61a41997ff57df42fb50c3bbbd597941686862d2381c9ef2564ca3e0407c2c49466ded0dc179c0c4cf147b8d191de55fb61a150699a97aba0c86ea87552d69911097ec6e125f0f4503c8cacdc1b762198bd74856de7fd7b6d9b744000f2f2e14f9cdedad8fb7b68a27e2afe536e0114f694d6b88166092e910555428208d6c633954848497764744db3afbfc41748fe3a561704507a1f38f859bc8d0f3ef4a646e9f37732b1da144aa20092bda33f0b6f680d59d0917d6468083ca15e28af419e8d4477a891fb8ed41bcfaf3baf444986c2107e9b9434e203bb28ff8bb11f6416f4c4781a90efa7dfeb06676aaba0caf828d4c326a60b8fb3ee06297a7f42189f19912b584729cbe6556d91cf9ece8fbc9b2596b51870c05fffdc7958352db67335ca84ef267618e40f9f65cb90f3fa87f8b6cae4f0ad07fae4ecac519314dcd60e8207668b9e44e7d56c1137085502046d816d81cb6ba4c1864356eb1787abb30d1a37660cc5bfef16defcdceed38ee7c7608dbd080fc2a1ff605ac1d1ee31458ca561d1dbec1f6e411e0b6d17a7e2321137520b388b513d0ac883e5ff5765f2c5866fd73d073afafdbc6c06fe5b0822befc0d915918fafb021d9cc2055b189298f43bae577f713c24072ccdc9c1d06e8be05c01d20103e2cbdbf392e60eb742747d5c82eb944857d4c7696846660052e68ac92eba15df6e9c90be39320d97fcbf0357570bd5899e2666a1d49c06511b3c6a3355c79002df67b485191606edc32a9240da3cb316b5f2b10ee7d3883da7e9c5fcf0b36c85db928c264ec43fd5e0d97a837b7eff0f97aaeb77fc72f29a5cde6b7fed2139caa15726bb1a2ced4b1c55f701530fcf9b69cdb20f2c82abae22492a4dc92febfb14b954d304afa367f5c6a84ca549144cb3e9b841ec9037d9a2f6dd0efc79879cd7cce9835e33b0b8ebb0d82887fc3ceb8dc9a7949f6c10e013775af457d4b874c66f4dcd6f09ef9a94f189c5091cb1bb6915f070fac31a41ad79417591b776008681768935949ff575a6d439d366464eb7828ba01adbd4490d5978cdd692149ca20451d6a86cfcacea566dcd7b08ce50816f3f5e51784d6d0ffa18e3f8c4704d91dac7b4da73dda4ee6fa402d55156742e9f06f0246d6f8dbfd3992dd51f2eb6c1def24cb007379f226c61d08dd05b4c70e209e6c1ff8f280eb59c912976feb2edadc455f73e8b91a3fe09c3c706ed10201ef8e649e8bca9d641ecbc29c3d01f9b36471a344a392ed3fcce19643f38c00aa41f1063f8aa2b60ac918d4d52410f31908619e5017d1de824fe438a9abe6f6233ee209bb335c5167d1e69f3f3a0fe71d11082bc2707d3fd3dbeb1012d84a79ba56c1aac4288c762058f36dd08ef63bac970c252d9046fce52db23517dc6e441949cd3a0dd86c206bd08df726ec783597006719f6231c70e93c95ffaedcd1f9a6e7068d4f3651f6bd653ff1683f3b962aefbf163ac80e005f425b73b6845bc7198f7858e9c543c20decba5e4d65539400a9299d63314a1f23d301c197957869b99486a9326079a85bd25908aa3bfb9e911903328df877bd7121cf3ad0f009cd9544f98e1fd9fa6ce1e316f9b6719bc77d494020c50d67fc46892c6f8dcea86124c452eedcc77d11899e9ceccd0c5146286ca6dd493de8af4db200cfc4c51e8aa1d18828cd79bc9ec43a4eb64b4656fc698ff084d78fe521b1d7e7169b38f1acc23d04d1567c53a2d277b77e0fd189950e07860ca4faa7e9e0a52247fe155934d731b5d628ab2a756ab51d79ce90aaeb13b27eb0751866282eed580dbbf4a454cf114a5ddb052554e69981124b352938ed82bdf62b49e0a10e5ab5d1bd84f6cdf632ff6c48dfe3e595779c77eb168cc4de8222d2a1e91c9e305189f1c3b251ccbcbaaad65aa7c220b7afb06ae3e15f98afd6fe0c78fc2e1e0e37aa09959044129187ff1ab663c9775fff605b82d5ca267a1192a1ccf928e16722106b0e1db385b7ec4b87f6bde96535d9677d61793ac5514990526256baa4d7a7a77af181d35f67c7d9c5d63cbed40916c5973faff4f867e730fc118694fc7f6177be251d4857ebf8f48e10a22c4a407c9a84549d32a41034e14974e86a926fb30efa719bd134d7ff0ec69646b1b2b2f97af76c0f08733d38cf06edf989adc54eeec725b487ce29f6bb39e4d16acef9148c9748cadbc166d83c0dce5945f82fd2a993eb95aee38eaf2c811fb8bf01f901c7855fb3c0a26402572dfd8fdbc91347acb354595ba50dabbd2fab0e09876ebd48b0dd3be7e9cd23d4a1fa7718ac5d4caf5e47b4da067fb5634e43caf2ec834e281348d1266e02519d3ae3c46428babb7216dfdd9ce3b5f36a7b6610bc35cd22815ed162b2b42fe08aafb841dd0c38379afe13d9e2f45ad8f3c2b3dcfe157730b051b5ed1f65796af966be4dfa2ff5d8519688497d8a3d60754fd50bf376df955a2d30c1e4c6a02c18b99c779e73d36ceb2752fdff57686222bd11f2f9f3310ba0db06c3e2faa17ddd58037ff6fe65b2c83ebd8b9aa944c5609d80aa984ee814053a0d7bb1f05d197b93c8caf31ca6e12b28d039779eff6aa9928921fb176fe750b865752abceb15bbd17cc7a19fa71c49c69ab9e797d41ad87fd82705467f31c17b44ff446f578b5c324812363875c7ca04a58290b7fa1881b0a61fcbfe45df5ffb9370edc7883dac8f97246c014738") mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0xa, [0x3a]}}}, 0xa}]}) 08:57:41 executing program 0: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f00000001c0)="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", 0xffa, 0x6}], 0x0, &(0x7f0000002700)) syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000002280)=[{&(0x7f0000000100)="5a3fbf5acad3285f3e46a67cc87a8922bc4fdf989bbf85b7fb135f9fa89aec36c5c8acd2cdbdb0363e637eb48811d7d637eeba7d3369060acad1fdd48009e2473a94ab6ee55da8d7141b3731cc38c72b4a9f1f303512433e0fadc65c84a82722a8ed917c528df5505ba854a6d70fb4", 0x6f, 0x6}, {&(0x7f00000011c0)="a3c8a82cb25b08d6d692e87286c00a37fbcb1309094ab3cf1d953f0397d17cc265846ce44b8cb483dae0e4a00a89abea6e7bb4a51330da923e6b0fcd756cba8e98b6f3736d91ca91826a611d1e0a7a322906c2ae89ac91d320ca60e70c451a6471f263e8e6f92b8eb6412e91e8046d7d44a2b4c82d506da1bd7c3e3aaaa87c72e57f0c054e72b6e57cb3a226586162db73ffacba294dc24d4673e97d54065d72173b774d4beb789a11556dc47a84d8e05261bbb2fc05b477e1bbaec7ab3aac21d81e4ddcde07d7b0e830296918224eabe725dcd8b8089aaeac7d662eef6849cd4a95c12a1a075eb1263a2cabef3277e1fb91d781dce2f993e4b86fe359b9b9b3d332dd400be6c2c9b47d3e1e1a72e4832ca4b91dee36bae48a04d301b5fb69932e3608aebc26db6b6070da01bf7b041d6fa85bd2536ecd49d933d06592b10475040ab1dfa88b6b9240ae8d5e3f74ff5406db62b83cc6d1025d033ad31eea1a522fef47e3afd8f597b7a67527e6eb4b0f15086326115d82003f447e5130ebcd24560fa3b2afda6f933780f74cb54d5f606901c5e9cd48e75691e4316d5994623413e75730ce279feea593b20652a403047e35843a0ba95de02db4d805ebf80a70d5402adadb6711e44cd26b1822453d613df537ecf5628c897910e591a1340f4e7e4dce17690b42aa1d07bd2688ba3c712c88dc67a6e382e8d4e2890b448af2fd99f6a43620847de5c9a9811cb526776ae911965cf594f79aa0ec6cf89b4edcea8ef676b7f26f3f9c2cc5997e6f9a59116a425140e0885ea397aa10f931f48d475b7f55212ed816f56b822162e1e43ffac65fb305857f9a2078b182d9fa3fc4a21daf081414459da7944675c0932921151d43f8502d63a7132df6a90cf863aeb09481edafb2c6e15ce123e488dadbd63b9f0ab5b7e2896daefe474e6db86fdbf7175d74327a97da6ac1f2015077d4c68b3bd595e1dd5ffbbfb8057bbf4b6d0875f7e11e6b33363713215b45c00a58764f128908572a4808cf608b0c15c09fb723e149fa865fab48083d1c363ef30310834e2a07f7642c58881e0784112ce52c53ada4d527531f7d943d42a7048f1c6b455e55a9a13cd4fc5fa078712d5761484f8837ed7464cc44e0caca56841beaf9c3106acf2fbf8d1dec1a92f389e7b967a3a72b6d6b483e3a84ddc356ff2ca9d689d932003104286bfaaedb657b1b9b98122ca4a0bfec48494f9db7cf9c4cdec2f047d6ccf64bce2a28ac67482bbcfcbc4f4b26f2b57608cf078308f76988fc811e58ef53401e800fbb90b2887639df51da4651ea5d424e1cae5c8ba58ee2b7c4e2d37a16b1f94b9a386dfbc51f3a9226f67a82b845b9d2f7b2652d2c61ab977c1e7d5a0730c9b63676579fac75acd77ccc5fb63bb83299db405058d7c16320ff2024a633c8ce4602d9ed6f8990d25537236aa65ad61e041afe1cd00dd7b630eaaa8931dee1d0b1ffaa49154792fc9a8d4086892f84084db949310c91937295c38544c024e3d7f056bef0b05bf7b92a387810de82383a02373bf4d7b87c43232a942c8393144fca260e6767cf9a8a1ea66f7f7e6920b6810d34a42ff81ba192058223c3009553e3e3e93b0aaf6bea28c950e6bd8dbf668b6b56ed46e6b8c5150e26929d66d23dd5ac66b29401295e1544dc9dae11821834757b3eb2146a5b79d9173afa566fdddd6e945fdf65a0cda659e191db8f2af796f32e7ee3bc58485ba7443973d2e5a860e525a80f3925c55a47109f6b0abaf6ab13189a3c27875182131cd6146d1e429f48d9889ec58f313f18177d99d8ad5fa9b1c3cceebf006599e173f8008738351ac4d20397905944bea5e18ba89d121708c420068ed652eb73e99fc98fe159cd111d1ad43e21523229b9a4ce3f46838e1ff993da27ee4ffac9ad87a318d6e764938a554278e9e5616f77d73802aae633cc5f63500e6b5fb7f56304c5291fa5f5b2e1aead155d4f7ceae18eb91137656298c4adb4918eca55e4ecd9bbb5ed4d4c837886e9e1cfcd712cb9b552ff09ae11785a892a09932dd2359e1e0f9de015aa842f2356a42d3005f38b05bcdbb943b8262d0c4c2e7bb27f9096a0b75ed2daf921bea096c60e785505aaf36a2c2949ee7868692da079c1214678a0fff3ab283a0666a4ca23b36166a25d5a6dc072b06c5e4da5652e2da746f521ec91934bd1f9fae11ebf910df9928c8f5cf5b045400b2dcc2aff2ff93cf0c0dc233b92d966c94e7e1cc0b3048229683f4856054714f3a8526d72ab008472324ade4a010715ca91f9e60263b8c1a432ec172dfeeef5eb7e91a72650509f164c19010917e37b973377a87898a168f94435ea8ef4ad28f3aefb12ba3ea8cfe53f6f264edef40e55b856b45e0f8948f58e5dfdb73ded284f83bf6c5ea15e13f19bc0e539e51358793786c1f0f9a41d4c78a41e9c79be9797b8b9d4534ebfcfc20a75afc9bd700d269c106916fb9966db49e17c5e451d39656477ace67c7ed38e642b3d91d0fe661e9ade1bfd2fcad8d76622164f1076c45daf81a556de8d0eda3fba9854c4304f8edbf3ad84cbcffb4da0d6b2c820be4268ed285f027cea56543ad0c9cfc896eea1f15275393954be9638d17c8e464dd011dc661858e83a56053d84155dc32389b43c82da0c373a31c38b49c87722af67be7b55c5d4c1641e5a85a5e517b536240faf51953eb6a9945ebc2da5aaa629fa835c547d374fea8cdbe3e4ff79704e7a3a10c9cf50dc91dbf99ee33e669562832e4e4c31dc4c5e8311a21500158d2452bbdad902e54787c0826873f8e8e4cc4725d99bd7cf5c585c13b07d6a47bc1eb349786666e9b09e3cb9a4992fc00022d2a5ea49c4faa5c6ef4bc7229c324b9369bddeeb608eb649f000471a7e3d9a7f10df78240925915c9c0d768432b32f2620488cd3d849840e9201654577730e07e976bbe73fdb007e4e8be4408e119bfbb763268ebf2510f53f5bff2e3af5f81185660a5a8015b3fb76040ed8d0703a6e87d67880313b0c49a0f86397f1d5cf738fe802e1e80939de8126e477db5cc2f4a9619f9a1557e2bbf7aaeae29b955df64151dbd950c437f39a553be06938840df348017814313cd114f41a2b3a04c08442238c7e3b7b5160030e437c2d3f6eaa2c1427344e95950d03b6feba43fe04830fd14d81ff5235e79d0c9c6a7d10cb5f647a9c82146f70c452a1499a0c5ef5e41262458b21a5927f837c29cbe70db50f778afc9fa8d484edbb7da8c5dad91f73e2ed7c4a4902ecc93a8bc12d536350f3f94765391503c9afa915b29521ab72c7bdd9016026260853d19d76150e34e41b2e858724fe3b756759986d609fd42ed4611cdbd3743ba4e483a4873dbf0bf45f3020452658afdf8bd3dd272428e1e6ffcc37581dd70fc91a24e0b3fbecb6061f016adbaf65b4d8342c21fd973ffc1a055c978afe9c9141380f327ab4b1632c4c9832a450138a19f589d226b76eaf85541ecfaf1ad1fc6b92d751782f89fe284a387ea6678a72b682248e580cf450efd568a86aed0910fab368895ce3d2f9342892bf22e2bfb6fcca455a394215243ac6e3c0ce1aba6359fd9f358548137cac701e232b15dbfd366e79215f67317c6f393dc6d62d7cf43308fe5e93a9da68fd722fbdc77e30918aac4ca3ffba16372f9718d2e33c09715c25c259931cddddca26113540684ad7c5450d7636a5d50f57b6c119cf4b1fa30165b221ba0992eb6798913f073b612b8594e5cbbe057a598a043ea9444f4be90c7c99496259d858070748580a30665b1e5c1b8a262a6ffabdef96bd521a8b663327c010628ca8daf7d26883254924ad8781940f60b5aaaa75b2b3a28c2466c7858ffa98abf628a91e0c2b964fe056dd460c8b3ae96a055872b7323a608f70c35137a909063368b745983708437f44ebcbf15d526bf77930ef757a6d9873a7f7a9961f803aa37a99312d0fe539e34bf6356df1ba61c04dd400ef94aba167912d5e3a7cbc9e8da69f279c4e65fa25c2110137befc19d7a7deeb0d437d3ec7d0657828b9e80e7dcae2979312b554f7ab7a36aec60bf3a07ad2c2dc8856c0610ddd5749c136421eb38b1ecf41beb87720a390bde25be694e3b25f4a860d89513e4ef4c020a6f91168ca4d844ca4e35a521499b5924bde83054a1fc5e04ab931576faff0f9929f345f5316eb741de1505500cd8dbf2e710260d7ae58ee43569a85c9920b251b4c20c19f0aa5d2f9c9e5d34652596c22bcd3d80ea9ea4483b326f01ff86aed3e36d5200c7873220ee9c64448f87e59a7a1452f82bca22fc207df118524db24d8071d5aa57c87a71ebeacfdc0ed33684538a95200ed4ffcbeff0adfb7890cbf6aeaeabe751f396d3b122bda47af83c8d5c992de96758f44b8520436bcc469c01ae0ecd0db077dcc6560fe7dcd2fbe82f32b23a104a87a54e0cf0e5b0577d5e34c54071c2743e1ffb46c9c5f444bd06b219e739b23c45c9518eb356b54ab8f1c7604c1fde1248f084d8bbae2c8fa406320600f489862655630e1eccbae3a5b0e2667bc61cf7130fa20b204081cb5bc6630387544b609d704446900f457657faf7a3804edc86f3f97f67fb8c50b5e78d6e320c67a4ca3494f174814cfdfc3eba2ce7b952be015f1434eb31a820e7b13f41369a5cfdefb0e317529742c776fb98fbb33492027552426540c2b8d9807b8ea858eb1c8d0582f2a344224738350e7cb143c6052710d19e64c9f56e826c31447a8d5ef43302d5273ceca83ef2b7f598ccf083149242ead98873797ef02ae22bc2c12591cc05181ea65d807f627634f3ebd96a5bcd231b85f8dc31b0590736890450da1dc1d17d78da11bfdc9be7ec88d09af4513c2bf13c2903eae466d8b6a8c364daba0e8ee680c46145c205bf0b429719d2af1df2c741bab278c66025d016702c6e28e24acf987bb82c0e1606576f3a84eeb0062854b95bdbb89a4851548db950e1bb74c13f64d2147bd06bacb7e1ed0f58991c7d0f0ed32719b2968945637815281e04ba5f53bfd800a8a31ff75a69448c9f8e6ca702c12c57f75f9042fe700be9421ce7f43687def91f420a32cd437a54f50d2762b28f319156bc6dcbc0987e7146ffb5b519c9a738f76e090b0537e7df5fcbca450605d940ecbe7aad8002d1438b405c65e6f9f67481c14ddd3fbc3496cfe9848f8a0a911d6c8e35acc947766e8a6aa222e775e98a3d28f9d32d37a2fcc16fb5685139fccf5457941479d569b8ddb895204cb1594746b0bd74c846c221d87a865bbcd6d459229501973a754943e2f9a5a8055ebb98392ded8414ebc09e30ad205abaef458e2042d30d097921ce90fc5bf1a6381f227dd4f1431bedf570cfcdcdc1b43d9db2a8601fb2e9f7fe03e22f32c2620ce1f3d4a64c4a37c9f3db350517ca016ee0189273fee66a6de098c7f02bdcfb59513bad6db79b3a91f05ab5d910e163ae735b49c53987910f5fd1f9bf41cc5427108e8f52eb27f8b851d13f485ed9fa050b5f59ef2f485c4bd244dd4f8cad6c58ad2c0863ba139943477345f092aecb37bcaf5e123cdc8588975113d57c8722de2ce855a18cb25e0d0d8b95ab3c3087a16b580ca96a4e5daa86a73fd434dca53dd22bc21c4d2ce16a587e5b10a36ea8c03ac83761a2e947896c53eddd92a5020a6753bb98d9f58303dfa51116152b90e1906bf13054668865b5de50021aa934dcaf222a083f5bed947d730accfd882aaa230399569b9a1670b8bf8f4eb44e9625836fb8577b524a03caad11e4f6848d1485b863fa7652ca54382ccd8", 0x1000, 0x266}, {&(0x7f00000021c0)="e20ff5ca0aef054e538d701fb73fec245449b83abcf870875c3881a53b6e67d1b74a057f8fe66be409f7b40c31518a84e901de06fe5f997a289c205b3f279d679a190c861d339e68f6e88b0947b98b6b883a52c89803df4d9269a20dbf168450a100fed8c5e4b382f16647f8394b36d5d5adc8e448b5b60460a3eea62b615b46f864589e662fa193ae27e7eceea4cc9cd3fc2bde3cea7868a589f44cc99854ed2958c103c4d725d1caf9327c3d1f145a33cf9626a0fb", 0xb6, 0xa8}], 0x803030, &(0x7f0000000180)={[{'adfs\x00'}, {',\xa4'}, {'adfs\x00'}, {'^/'}, {'adfs\x00'}, {'adfs\x00'}], [{@obj_user={'obj_user', 0x3d, '\'}x!'}}]}) 08:57:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x3}, &(0x7f00000000c0)=0x8) syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x0, 0x0, 0x40}, {0x6}, [@mbim_extended={0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1f, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x10, 0x0, 0x75}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x64}}}}}}}]}}, 0x0) 08:57:41 executing program 1: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80) 08:57:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 353.678842][T12996] loop0: detected capacity change from 0 to 8 [ 353.722849][T12996] ADFS-fs (loop0): error: can't find an ADFS filesystem on dev loop0. 08:57:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000001340)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 353.771472][T13005] IPVS: ftp: loaded support on port[0] = 21 [ 353.789273][T13000] tmpfs: Bad value for 'mpol' [ 353.835781][T13009] loop0: detected capacity change from 0 to 9 08:57:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 353.929854][T13036] tmpfs: Bad value for 'mpol' [ 353.948231][T13000] IPVS: ftp: loaded support on port[0] = 21 08:57:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x400020d3, 0x0, 0x0) [ 354.077148][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd 08:57:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) 08:57:42 executing program 0: r0 = socket(0xa, 0x3, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 08:57:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) [ 354.377132][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 354.527485][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.542251][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.555305][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 354.566209][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 354.582149][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 354.599549][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 354.797659][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.806749][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.828724][ T5] usb 3-1: Product: syz [ 354.834386][ T5] usb 3-1: Manufacturer: syz [ 354.839527][ T5] usb 3-1: SerialNumber: syz [ 355.127205][ T5] cdc_ncm 3-1:1.0: bind() failure [ 355.135861][ T5] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 355.189739][ T5] cdc_ncm 3-1:1.1: bind() failure [ 355.214707][ T5] usb 3-1: USB disconnect, device number 5 08:57:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 08:57:45 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000008, 0xffffffffffffffff) 08:57:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x35}, 0x1}, 0x1c) 08:57:45 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 08:57:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x23e46fd, 0x4) 08:57:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000000700)="0926e478d33154c6454df37acf2c9eebbd76a514ab6808bc4774de62ba7a1afe8ade2fedb9b4e278456d9dbc67a9b772693fd7741fa116e3fa56b93619003c0de1edee1138e1f0043f04da0335214118ed39d0755d29711a7de74783b5a2aa4a1d71e69fcd7d9d9d8aa0c3b8ce50527354f9bf5a14f9c97aa59e571171b0ec7782780800a53aa05eb57369e516c3ac87dce275fa1b57509002c9b42b4b9d109069fddf1c85f5077c8f64ef7ee97dbac95564c93e69d907de2fb763f7d114cba2f94f674855b3bfbb2d3402c10fdfbbac296e98d5dd01cfc0c9b3bc1b517896098c7955a0261a95a61a506cf8", 0xec}, {&(0x7f0000000800)="5e58eb1ede1031a85fad7f1212a91a1ed3c63a24f71e4740537da072d18740ea01e05f437f64e5f2be3168bbf2a93218eee22fb939fbbf9acfa0f56ffcb2cce520862ab3dcdd18e6f938184954c9ac6167b32abe48f2ed12609ec4389ee0de6e0c22550c51950b5a353acb10ad3bf9683c050cc5bf596e224c6b46656154219beb0294eb800bf381774ca066af0da5be", 0x90}, {&(0x7f00000008c0)="7ddcf9faf40b3f32a277df3c80e38681450d4fede42d3ff49e093443e5e1122a6e8301bae9d84874ee75f6cc498a9b506f7324bde4cfd3d492585e52eed3487ae1240aa139792d9bd9adcb6c608f000b06e75f58acfe7746ab1c36cdc114fbe5b944e063f66746b084110bb4bf65aaf56024b2e9108ebfa6cf569ffe4e43adf169cc487800e8ff6b34ba31c3f60db645520d27f5a02810ab1943a82cdc2d7cbb94030eef90004d0d4c2deee366e2e93350b452619cfffe636aab59ebf9af56454103050e95bd2ff4b500b579e461b93c1ed416c6bc776f547b200439cb783206cde082ead29f832e46e0d9d9e525b3aa217027622a6ac14aa81fdb6f1f25ca3282a434ee6bc7e4e95cce58c51728991a459c7e10deee62f869bc781c4962d174927eef40f223311af7d32a765cd21ae2a0ccad73d467bf8ff8a318a01767fb81f03cf0c25b6f6f968c60a9b1c542cd08d4f51ed31bde1884ac4a5eb8e3e308090cac2200b76172e02cc1dfe3549df670dfd59c31f4f931fbdccfaf1b4529628911e519ba669ff3ae24b9d35ac7a4a87730d2a54f562fa0636205cefc65f05d1d8da7c1e7b1cd5d126d292263d9059b15917105deaf59b40a289da685ecf25b3fd377cee807b6506a5b768ce94a519b74245235ae6e433d41065e1bd34cab9bdd333c1c57193a18e1250360ef3aabd7758632c575a804083e21ef12f2c7c7546de41c2fc232cb5f31465bebc190a54f7e0e60bc1be8a4e02e3d267bb92ccb525762378a90717cb39b97499ae6286cb7ddc6288a4a762def42c732cd93b261dfe0a1f93ad0bf40ae24f14dc4b38c19fce602fc2f7239a70fd6459a05680a07134ae4cef012df5b11bafc8c86de9c69644d165c9a072df75510e96105c5c466c765f4e18f85093c6e1f70d29cf9a5e079d2fc35a2fe8939738507820bc12d101e8a9c3a73dfc984cb79112e712f8c65fb6405ec006de52814082ea4f7e377d4eb555972d5fc46f60a381c345166ea97e7bb638560de76c65d1fc0fa74db2df84304416cca35976dae71fb382211e102f0eeeb5b32bc802ae53225ce2f3d1cb7676c7995215676f511546c0fd279d4b1faa521367eccc1302ecadc9f47e571e6eb9082146e52d81798962ef29f5f1ae508702b79fe4708e0d02fbb9b82655e5b7385bd49125ceaf95b3522a10cb2b8650c0150c95c643b818a5744cdbce4d8564b7f8b36eb9b3a1e906ca49e5f1d90a42258e762dece0142537a7674a8d0406ddef7cb059c8c2b5f114de414d76198df496832a25464ecc9cc66c38972b360a1626a0eedf8fd6df8cf00e5b034d004fa19f37fba0e8fbee10878c46fe65412946e081028ecb7ce580941ca0e874b816e45cb2af5a4c9f577f1e608cb4f978f4d21f8a17d3fc67d697581d894543c7fd66f73d7e7bb216538d11077ca3588013e207d95ac42e389dd3c535b48320942b7ccf9de7f73d1af2a003af11295bf6b30f1cd1cf01e8683129b8a40698991360c5b0fe3", 0x431}], 0x3}}], 0x1, 0x880) 08:57:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000011c0)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 08:57:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000)=0xfffffffe, 0x27) 08:57:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) 08:57:45 executing program 0: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@caif=@util={0x25, "5b7796b14721e39e1adb5b867e2c9571"}, 0x80) 08:57:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000140)) 08:57:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0x1, 0x0) 08:57:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x1) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) sendmmsg(r0, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048080) 08:57:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "1aff77c3a2c5682b112284708795d281e67730731176d1bb4927686233e9d078", "030a474afd3d7019e9bfda41792040e92dd0a82b601f588b7f7463853f0befa7", "8dc93f6eaa435b5f2a76bed9c3eff784d2a5df4384e6dd82b71be68d3abbdc10", "ad2f609722c7a2f58ce6101c77f0b655ae25fc055fc8a8c1fdd85151323917cc", "ef68ba814d59dbc77235c2989ad8627d957d753f78a0ae6628d34002bb09e81b", "3040ea6f33b180d2eceb3eed"}}) 08:57:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 08:57:48 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 08:57:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffeee}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 08:57:48 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:57:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x24881) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)) 08:57:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000580)=0xfffffffd, 0x4) 08:57:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000006d00)={0x0, 0x0, &(0x7f0000006cc0)={0x0}}, 0x0) 08:57:50 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xa000) 08:57:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000140)) 08:57:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:51 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 08:57:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x80}}]}, 0x20}}, 0x0) 08:57:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:57:51 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4800) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) 08:57:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x470, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x208, 0x248, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0xe69d65ab92b3c826}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @local, @mcast1, @private2, @loopback, @ipv4, @mcast2, @private0, @mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e6b3c35f34594dee77c79ae67f0f99c09d66d2d8700fc45742d98b920067"}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28}, {"9b59"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"331a"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:57:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) [ 363.591024][T13242] x_tables: duplicate underflow at hook 2 08:57:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 08:57:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x100, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 08:57:53 executing program 2: r0 = socket(0xa, 0x3, 0x40) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 08:57:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 08:57:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:54 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0xf000) 08:57:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) 08:57:54 executing program 5: shmget(0x2, 0x1000, 0x7fb, &(0x7f0000ffa000/0x1000)=nil) 08:57:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 08:57:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 08:57:54 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x14, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:57:54 executing program 5: getrandom(&(0x7f00000002c0)=""/108, 0x6c, 0x3) 08:57:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:56 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f0000000100)) 08:57:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480)={&(0x7f0000000180)={0x58, 0x13, 0xe01, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "05c9878e0e0a9d1d"}]}, 0x58}}, 0x0) 08:57:56 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:57:57 executing program 2: getrandom(&(0x7f0000000000)=""/177, 0xb1, 0x0) 08:57:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x40) 08:57:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:57 executing program 1: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80) 08:57:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2000c004) 08:57:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/231, &(0x7f0000000140)=0xe7) 08:57:57 executing program 0: r0 = socket(0xa, 0x3, 0x40) sendto(r0, 0x0, 0x0, 0x40800, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 08:57:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:57:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:57:57 executing program 2: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000073a000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 08:57:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:58:00 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x470, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x208, 0x248, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0xe69d65ab92b3c826}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @local, @mcast1, @private2, @loopback, @ipv4, @mcast2, @private0, @mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e6b3c35f34594dee77c79ae67f0f99c09d66d2d8700fc45742d98b920067"}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28}, {"9b59"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"331a"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:58:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000043c0)=""/19, 0x13, 0x0, &(0x7f0000004400)=@in={0x2, 0x0, @private}, 0x80) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 08:58:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 08:58:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 372.588943][T13373] x_tables: duplicate underflow at hook 2 08:58:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:58:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000180)=0x2, 0x4) 08:58:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x47}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:00 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@union, @int]}, {0x0, [0x0]}}, 0x0, 0x37, 0x0, 0xfffffffd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:58:00 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESOCT], 0x20}], 0x1, 0x0) 08:58:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:58:03 executing program 1: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xfffffffffffffe63) 08:58:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@private0, {@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}}, 0x128}}, 0x0) 08:58:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:03 executing program 1: memfd_create(&(0x7f0000000180)='\x00\xc0\xe6;0\x01v\xbb#A\xa4k\x9dk\xf5@\xa1Ie\xd5*\x0eMw\x9d\x86,\xbd\x93\xf3', 0x2) 08:58:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000080002010000", @ANYRES32=r4, @ANYBLOB="08000200ac"], 0x20}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x40, 0x26, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff1, 0xe}, {0xffe0, 0x7}, {0xb, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x8004) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:58:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000480)=@v3, 0x18, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:58:03 executing program 5: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000f0d000/0x4000)=nil, 0x7800) 08:58:03 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 375.922476][T13440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x80, 0x0}}], 0x1, 0x24000001) 08:58:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 376.602566][T13440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 378.387592][ T3227] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.393986][ T3227] ieee802154 phy1 wpan1: encryption failed: -22 08:58:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:58:06 executing program 0: socketpair(0x10, 0x3, 0x800, 0x0) 08:58:06 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) 08:58:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000080002010000", @ANYRES32=r4, @ANYBLOB="08000200ac"], 0x20}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x40, 0x26, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff1, 0xe}, {0xffe0, 0x7}, {0xb, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x8004) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:58:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:58:06 executing program 5: getrandom(&(0x7f0000000040)=""/45, 0x2d, 0x0) [ 378.859129][T13478] debugfs: File 'dropped' in directory 'loop7' already present! 08:58:06 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000180)={0x0}) [ 378.911028][T13478] debugfs: File 'msg' in directory 'loop7' already present! 08:58:06 executing program 0: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(0x0) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:58:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 379.005255][T13489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) [ 379.218691][T13503] blktrace: Concurrent blktraces are not allowed on loop7 08:58:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x33) 08:58:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:58:09 executing program 5: clock_gettime(0x0, &(0x7f0000003c40)) [ 381.834352][T13516] debugfs: File 'dropped' in directory 'loop7' already present! [ 381.856270][T13516] debugfs: File 'msg' in directory 'loop7' already present! 08:58:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000080002010000", @ANYRES32=r4, @ANYBLOB="08000200ac"], 0x20}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x40, 0x26, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff1, 0xe}, {0xffe0, 0x7}, {0xb, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x8004) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:58:09 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) 08:58:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:58:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000011c0)={&(0x7f0000001100), 0xc, &(0x7f0000001180)={0x0}}, 0x20008800) [ 382.061055][T13530] debugfs: File 'dropped' in directory 'loop7' already present! [ 382.095839][T13530] debugfs: File 'msg' in directory 'loop7' already present! 08:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000013e80)={&(0x7f0000013dc0), 0xc, &(0x7f0000013e40)={&(0x7f0000013e00)={0x14}, 0x14}}, 0x0) 08:58:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xffff8001, 0x4) [ 382.137127][T13540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:10 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 08:58:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 08:58:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 08:58:12 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000052c0)={0x77359400}) 08:58:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000080002010000", @ANYRES32=r4, @ANYBLOB="08000200ac"], 0x20}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x40, 0x26, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff1, 0xe}, {0xffe0, 0x7}, {0xb, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8040}, 0x8004) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:58:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000580), 0x4) 08:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0xffffffc7}}, 0x0) 08:58:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002d80)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "8a767f7d8a2c8b7cd9b80f868ea79c6845e1b4dac414e893bd3b7f205c3e37fa1e78e7d8c2183beff5fcca376a4f271e00c70946530bb85a9819049f58e7be5eb104cda04f0818fb971f60782b7ea062d56e8bbd2be93ff4607b8ade7a72b6faa241acbc16a99472046862ccdc0f8c2605eabc5ebac237224ebea80270b17dd0", 0x2a, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_to_hsr\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 08:58:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 385.209590][T13588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.275315][T13594] x_tables: duplicate underflow at hook 3 08:58:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 08:58:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) dup3(r1, r2, 0x0) 08:58:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x3ff}, 0x1c) 08:58:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:16 executing program 1: r0 = socket(0xa, 0x3, 0x40) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 08:58:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_data=&(0x7f0000000080)="9f9843b63bd0913ed000000000000000000000000000005f9d0000004000"}) 08:58:16 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000003580)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000035c0)) 08:58:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:16 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xff, 0x0, 0xfd, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbd, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:58:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000080)="e1a4", 0x2}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="44251b94f8728cc3ce1a3bb6760890204d1707fcf183ac37fb1768fe5618147bdd9380afa94b9f79227822b868e85930031b3189bcea4b5a5515a0b3f14535121b577d142406132664e15c7079e116f72e7b3ee96156", 0x56) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$sock(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @remote}, 0x2, 0x4, 0x3, 0x4}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="768cdf522a39109806f9777dd7498ca18e20ab93e83b085abff44f33c00a4dfd9b97eab77bc396cbe2af007c95062dd8ab744a7389302e3f379ed7d9659eb0b7c422b9bd6085085835eec995f18471ffb3fdda8f4f175ec1b3fb64b741d963306d37a8c5b950d7d413032f7a3753309dc0f32f480de1c7ce8fe2efbc1ad2f4a0cb5e6e0062b86f4fec4b8e9b994413fd8cdfe0ecc5b1b08f9c12a53a2f88c29ee16c567d48a489279704", 0xaa}], 0x1, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x60}, 0x40000) 08:58:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) pwrite64(r0, &(0x7f0000000100)="86518c78e8898f2b4d09e5c24c70e9cd779c051cb5a15016959ce4ca33f4b4ce20ee022cd2e42c4967535dbe59c8e463560e2399e94e3895d60674ccd01916578d765c52", 0x44, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') fdatasync(r0) 08:58:16 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="453dcd28002000000400000000000000436f6d7072657373656420524f828f2b0600000008000000436f6d707265e8004077e91756d6ff73656400f0ffffffffbf41e80a95efdab3ac", 0x49}], 0x0, &(0x7f00000001c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = accept4$llc(r0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10, 0x80800) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000680)={0x1a, 0x688662d932975d6b, 0x4, 0x6, 0x0, 0x2, @remote}, 0x10) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3f7, 0x300, 0x70bd2a, 0x25dfdbff, {0x7, 0x7, './file1', './file1'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x440c5) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0x7a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a380000000e0a01020000000000000000000000070900010073797a31000000000900010073797a31000000000900020073797a320000000020000000020a05000000000000000000000000000c00044000000000000000031c000000120a010200000000000000000200000308000340000000035c000000140a01010000000000000000070000010900010073797a31000000000900020073c5361286a587149b3f797a31000000000c00064000000000000000050900020073797a31000000000900020073797a31000000000900010073797a30000000001400000011000100000000"], 0xf8}, 0x1, 0x0, 0x0, 0x20048801}, 0x60000000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x311) 08:58:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) pwrite64(r0, &(0x7f0000000100)="86518c78e8898f2b4d09e5c24c70e9cd779c051cb5a15016959ce4ca33f4b4ce20ee022cd2e42c4967535dbe59c8e463560e2399e94e3895d60674ccd01916578d765c52", 0x44, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') fdatasync(r0) [ 388.941385][T13677] loop1: detected capacity change from 0 to 16 [ 388.960873][T13677] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 388.974658][T13677] cramfs: bad root offset 8 [ 389.037434][T13677] loop1: detected capacity change from 0 to 16 [ 389.051980][T13677] cramfs: Unknown parameter '' 08:58:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) pwrite64(r0, &(0x7f0000000100)="86518c78e8898f2b4d09e5c24c70e9cd779c051cb5a15016959ce4ca33f4b4ce20ee022cd2e42c4967535dbe59c8e463560e2399e94e3895d60674ccd01916578d765c52", 0x44, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') fdatasync(r0) 08:58:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x1a0}}, 0x0) 08:58:19 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000180)={@random="0fff7e626faa", @random="010000010277", @void, {@llc_tr={0x11, {@llc={0x0, 0x0, '\r'}}}}}, 0x0) syz_emit_ethernet(0xbc, &(0x7f0000000000)={@empty, @empty, @void, {@x25={0x805, {0x0, 0x6, 0x9, "2c3d699671362a43a183139205d816f25695152d01893e92574fdb3a91179ea9827f15030e7923980620f16e1e8cfc45e023333f14a73ffd252a12f687799f56aa12affe6096fe1e74ba0078c5626e2fee68feb6615bcbdcd9cda255a4b058e4441d55e00bb588a6725ef9775838faa8722a4506310773603e4514651c2154ea2ded651d46b2cdd3401ba098ffadc8b7d756ea3a3a03a84f8054be3c0ae0cd26876ef39613c24c2925b72f"}}}}, &(0x7f00000000c0)={0x1, 0x4, [0x468, 0xe14, 0x4, 0x862]}) 08:58:19 executing program 5: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) 08:58:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) 08:58:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:58:19 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendto(r0, &(0x7f0000000040)="f5", 0xffffff00, 0x0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x80) 08:58:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, &(0x7f0000000200)='cpuset\x00') chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f00000003c0)='./file0\x00', 0x0) 08:58:19 executing program 2: socket$inet6(0xa, 0x2, 0x7f) 08:58:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:58:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000006d00)={&(0x7f0000006c00), 0xc, &(0x7f0000006cc0)={0x0}}, 0x0) [ 391.553226][T13722] new mount options do not match the existing superblock, will be ignored [ 391.611493][T13722] new mount options do not match the existing superblock, will be ignored 08:58:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:22 executing program 0: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 08:58:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) 08:58:22 executing program 5: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6800) shmdt(r0) 08:58:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e73", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 08:58:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$inet6(r0, 0x0, 0x0) 08:58:22 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) 08:58:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/udplite\x00') 08:58:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002d80)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "8a767f7d8a2c8b7cd9b80f868ea79c6845e1b4dac414e893bd3b7f205c3e37fa1e78e7d8c2183beff5fcca376a4f271e00c70946530bb85a9819049f58e7be5eb104cda04f0818fb971f60782b7ea062d56e8bbd2be93ff4607b8ade7a72b6faa241acbc16a99472046862ccdc0f8c2605eabc5ebac237224ebea80270b17dd0", 0x2a, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_to_hsr\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 08:58:22 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) [ 394.734911][T13783] x_tables: duplicate underflow at hook 3 [ 394.773945][T13786] x_tables: duplicate underflow at hook 3 08:58:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:25 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="100000000000000001"], 0x10}], 0x1, 0x0) 08:58:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 08:58:25 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 08:58:25 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 08:58:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003480)=[{{&(0x7f0000000280)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x8841) 08:58:25 executing program 2: r0 = socket(0xa, 0x3, 0x40) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:25 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4800) shmdt(r0) 08:58:25 executing program 1: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0xffffffffffffffff) 08:58:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:25 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@union, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:58:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x32354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 08:58:28 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 08:58:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000), 0x27) 08:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 08:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:58:28 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x9, 0x80241) 08:58:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvlan1\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "b9864328f8d153770f7b480bc30b1548751665cb4d51f80f0fbdf2852602bad7", "e9ac02384e79b0198f617fef9296844ba02fab2204c79402b76084aa61b39145", "2ed853780f0ccc665444d27907c621eb0e1949d7bd072c16ddb9c0400c8095fd", "b6d435a36da3b6e8a9cfc5bc68b9c59e7b15acd0c7ef09ea9a01f28b7ab9fac4", "f1fb4af07fd9ea22599d1ec415b0c0ecc5fee175008839a2e8c0f871f8143b9f", "2513d28e0ed8092255111638"}}) 08:58:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) bind$inet6(r0, 0x0, 0x0) 08:58:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:58:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:58:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 08:58:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000037c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000045"], 0x10}], 0x1, 0x0) 08:58:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') 08:58:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="bab544b3c028", "db4d5b2b", @local, "25a34d80"}}}}, 0x0) 08:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:31 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x24881) 08:58:31 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:58:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000cfe000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 08:58:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000019c0)=[{&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000002c0)='}', 0x1}, {&(0x7f0000000080)="d1", 0x1}], 0x3}], 0x1, 0x0) 08:58:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000001580)=[{&(0x7f00000000c0)="2cf3fa65395046bf280f8f9104600ce1cdf95c368045ae4ab47d1dcce1e54fddcac4ebe8625f232d4518b6003b1b4e0edc93e319de86eab934522cccd30e617c011e94fe24df34b910507558618e968f4d69f8ef88bd01", 0x57}, {&(0x7f0000000140)="032c92dc71bff16e6b61f338d783951122a2b8658089eff6d0fb5cbad88c58afe04d2679c34f8eb2baf45ee424f11bbaaa0fb4ba13e8052f8257240a5c8cb7a2e0ba2d6a0ea4115de2dbac2b68a5552d7eb56795ef", 0x55}, {&(0x7f0000000780)="e45c442875dcc5e59651f60356bf97ab51fd8e632c01b0f1870e7b369a9237b0f3ebf45314e723335ba97208f9a9a992ea005b20a4baee459dcb9c618dd65867e2c1f98de7ab78310e3a6adfda87f971eb3fe2861d432f99ba1a236bd7116e0b31a6a3c1bf386cf035c5e838b0dfa150a8c408cfbdb7b46696998fec5331b01f5202a68baabd5a1498f6f0a7389c7c5393f61e3eb59ec417177b5aea16e6ebbd4d72233f8211f68efe04db5f8942fb6ee3a06485550e199fd3bbd9496edbea45ed52df627f299a04af2ede8ad3ea7cdbb1a8411de554680aa95e84aa1360ebae8d3228d7eddcd04326e32ed8d925e000c0152bdc36cf6ca4307b1d6277b8a310b5774537ca276989b828f06ca02b0bc2a4d5de465487aec26642b45c75c9a69c38964dcad8573299c1ebac28f9f52a0086e8488b4069dbe98cf13d4b8b2727fe44530336dd403e8c6127bf60c602a3c2d8da30c3c520af7c12d8819dc49231e6147bd67a49a1e6c1be481ec1532603e1ee86e06ea4b6f37f2faf01e1b92422672bf1dc9bebe21c26ca5aabe134422ad7eecb142b45560beeffab0b61d39a8959f87269186d5d48233be383914142d9e52287c269ffaa2086200365e841563b57a563e613d00a8b366cb4a02926399fd52d50b2038fc4415105eb492d98af7e60f48f2e2bd71aa695d67c6de526157f7facb1125c91fe2d469c8772c567278ed8f049d22d84b4256fd0c3588f2268270f72a8b01cbb5f398c2b718d70f69022dbbd018fb6d3ad378f108dbb77ac037c6190977a71bcf412dca976a6c011ff24ac57aaf3a417f70bbca4ba5b4bf09d840adaf17e6cdb336dbd42c8bdae4433ab871e1d03a59f8b0646cd09dcd85d5b3d83e4a2df037bfa926ecf3a7eb9538ad7f7cce3daf555c7e94f29a1b7fb8a63b60c6786118055da27b9f167bc39b88daa0c98e758fcd7be871a286a8ae5e9cd0c7499daf9875b9df6033e5e4f5ba2b04d0b8cc64881a26b9b564c083b16c7e3a7e41cad33a3cb847021cffca0f35ad758f2d7d3db5cc0e9d8d947f69381ca1503115613cde3c99b31bd10306783cb12d3ccf1cff1946e878c2b4b77e7fb076395717954ce283c9e54f82aaa0cc66a0cae1561520b2f465564e9ba09fb605b726bd383fe1e750b3cb8e0ed9437cfd897b20993b96f674e8c3839c0d84e7fe6f1ffe4c283872974839b3c38c11dd20493ae3a822028499445bd26e532355dda50f64f5cfd64572d4e4e6d89816551a203f77619316cb75bae94545a7c6378ae7e8a5de0146e1b5e31b0764066ec4322b162fb606bbdefc1936688e1b0c8823b5b5082e7c8aa1e1c873a9af2aa084e781bb420ef70554228425eb54c5d20a281a6913c916c35ec3795ebca054de9f53ae94ad2d6f8481e85e7aa3b7c7bded53585ae46bdecff21b2ccd7d8845257671c536efb83c02b3b4012be6ca194c2a9c6a4f8f653b439f03e8e0eac2eb060295243ba3ad55f689f32c7d5c0adcbd333ff0ae1db6513559af487a669d503379310d9d26063b229f58fb1d18f5c5b7a5ee557175ebba61600657bd3d4c0329db5a774caf02e94b10cde9af36cff90513f3b2ca320e3323de3a8cdd1e89772a32beefc2bb350ecb3380564dd5efa45f811551e65880d94a328ac6e8a3eca003d7477d22be208d3b9861269ee54319bb2dce1a7bb3decdfd798222e51a9519e5f0cb5e6e36fa0ea6e4aaa23ce07a3cf8365a9b69e98c2ce74d13dbab02eefca16742d599e5e206c628ab420e5146bbd497459f1f6b259e7799df9aca09ca238b49763df92462d16e8d7df3ae600420f38403428c808d67d4787d8", 0x515}], 0x3}}, {{0x0, 0x0, 0x0, 0x2b}}], 0x2, 0x8800) 08:58:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0xe, 0x3, 0x0, [{@multicast2}, {@remote}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:58:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4f0b01) 08:58:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0xe, 0x3, 0x0, [{@multicast2}, {@remote}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:58:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xfffffffffffffef2, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 08:58:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 08:58:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) [ 406.897152][T13944] ptrace attach of "/root/syz-executor.4"[13943] was attempted by "/root/syz-executor.4"[13944] [ 407.033100][T13953] ptrace attach of "/root/syz-executor.4"[13950] was attempted by "/root/syz-executor.4"[13953] 08:58:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:37 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0xe, 0x3, 0x0, [{@multicast2}, {@remote}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 08:58:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x32}}, 0x0) 08:58:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, &(0x7f0000001580)=[{&(0x7f00000000c0)="2cf3fa65395046bf280f8f9104600ce1cdf95c368045ae4ab47d1dcce1e54fddcac4ebe8625f232d4518b6003b1b4e0edc93e319de86eab934522cccd30e617c011e94fe24df34b910507558618e968f4d69f8ef88bd01", 0x57}, {&(0x7f0000000140)="032c92dc71bff16e6b61f338d783951122a2b8658089eff6d0fb5cbad88c58afe04d2679c34f8eb2baf45ee424f11bbaaa0fb4ba13e8052f8257240a5c8cb7a2e0ba2d6a0ea4115de2dbac2b68a5552d7eb56795ef", 0x55}, {&(0x7f00000001c0)="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", 0x2f7}], 0x3}}], 0x1, 0x8800) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000700)="d56a02f143c95623daa3d122652f8bec9429252f7818aeea6813d5ac8325135e572317a1f3189abf73221d158676f7d1d22a90effbaaf59a87d3058ef6936ef82503c9df1a08dafba95e9eab7d46c1f0cecdc006899fb1e5ee18d8dede", 0x5d}, {&(0x7f0000000780)="0352d311d24563dbf35908e40ee1501c6cb4871f68a6ff258b57c8a3d96dcd3bf43df46d0f1c549ed8328e888e1cf3ac86ceb66981f9a90f200324d11fbb8c8c9f125fb7f36da9", 0x47}, {&(0x7f0000000800)="db36e504968a5b180f9961e7175f4391784ac64fb2745a829072a2cdeb56e197ec8e937ee196090b4f39549594bd24ae5ce679bd5ee654f9521a0e9702691d0d242d80cf437ae9ba67819b55c609151fedf1fed6f9d4f9685fe30c892c0142613da4114bbaac9a8382826ddacd68a78ac0a98680c555a984589f51322d13d91d5761b576e8b6213ecd6ce4a939e04b753c4821920f3ef681da11f3", 0x9b}, {&(0x7f00000008c0)="20a4affb131dab47224b3c08910d36e849833bc96c62579cc49ec7538e15b98bc132460beec7e4b94f6ff2e92e66497a357c11baa5ccd86ca074857a7c10fc3269661163351d65e14452270d08113cf8c62820063e3c07d5285a7c51e74a5bcbe72de86678b9b857941a31ec6b36455378473d19eee5d41cdca09f0247fe", 0x7e}, {&(0x7f0000000940)="038d521a8447bb250a07bfe0dca800ae9841523cb7ddb98dba2f2e4ea61ce72b5e20d99caa14b0289ba34e42c5fb6ee8b3cb97593957ddef1826bcb2ed652f527d61334b4e4577af72d2945939d8f9f7e9ff36d56827d008a1fd7fae3c4e0543bb", 0x61}], 0x5}}], 0x1, 0x0) 08:58:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:37 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0xe, 0x3, 0x0, [{@multicast2}, {@remote}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 409.828845][T13973] ptrace attach of "/root/syz-executor.4"[13970] was attempted by "/root/syz-executor.4"[13973] 08:58:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000e00)={&(0x7f0000000cc0), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc}]}, 0x20}}, 0x0) 08:58:37 executing program 1: syz_open_dev$vcsa(&(0x7f0000001a00), 0x0, 0x24000) 08:58:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 08:58:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0x8) 08:58:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:40 executing program 1: syz_mount_image$udf(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@anchor}, {@rootdir}]}) 08:58:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000004) 08:58:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x9, @none}, 0xe) 08:58:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) [ 412.985028][T14017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 413.001960][T14017] UDF-fs: Scanning with blocksize 512 failed [ 413.055278][T14017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 413.092624][T14017] UDF-fs: Scanning with blocksize 1024 failed 08:58:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:58:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0xfffffc43}}, 0x0) [ 413.102833][T14017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 413.112263][T14017] UDF-fs: Scanning with blocksize 2048 failed [ 413.119500][T14017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 413.127381][T14017] UDF-fs: Scanning with blocksize 4096 failed 08:58:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xc4e, @none}, 0x8) 08:58:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:58:41 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0xffffffffffffffff, 0x0, 0x4) [ 413.730281][T14010] ------------[ cut here ]------------ [ 413.736106][T14010] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 413.745961][T14010] WARNING: CPU: 0 PID: 14010 at lib/debugobjects.c:508 debug_object_assert_init+0x1fa/0x250 [ 413.756100][T14010] Modules linked in: [ 413.760017][T14010] CPU: 0 PID: 14010 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 413.768438][T14010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.778711][T14010] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 413.785069][T14010] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 413.804687][T14010] RSP: 0018:ffffc900168a7678 EFLAGS: 00010046 [ 413.810973][T14010] RAX: 63e6b915bb6b6200 RBX: 0000000000000000 RCX: 0000000000040000 [ 413.818953][T14010] RDX: ffffc9000d741000 RSI: 000000000000c11b RDI: 000000000000c11c [ 413.826944][T14010] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017343f1c [ 413.835139][T14010] R10: ffffed1017343f1c R11: 0000000000000000 R12: dffffc0000000000 [ 413.843124][T14010] R13: ffff888081f5a200 R14: 0000000000000005 R15: ffffffff90ed2c38 [ 413.851705][T14010] FS: 00007fc8fa0db700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 413.860628][T14010] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 413.867225][T14010] CR2: 000055bc229cf160 CR3: 0000000031d38000 CR4: 00000000001506f0 [ 413.875219][T14010] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 413.883184][T14010] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 413.891211][T14010] Call Trace: [ 413.894574][T14010] del_timer+0x7e/0x390 [ 413.898798][T14010] ? lock_timer_base+0x270/0x270 [ 413.903912][T14010] ? lockdep_hardirqs_off+0x69/0xf0 [ 413.909215][T14010] try_to_grab_pending+0x122/0xb50 [ 413.914407][T14010] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 413.920443][T14010] ? mod_delayed_work_on+0x200/0x200 [ 413.925832][T14010] ? print_irqtrace_events+0x220/0x220 [ 413.931298][T14010] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 413.937465][T14010] cancel_delayed_work+0x8e/0x360 [ 413.942605][T14010] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 413.948220][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 413.953636][T14010] ? flush_rcu_work+0x80/0x80 [ 413.958365][T14010] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 413.963972][T14010] l2cap_chan_del+0x411/0x610 [ 413.968744][T14010] l2cap_sock_shutdown+0x421/0x880 [ 413.973857][T14010] l2cap_sock_release+0x68/0x1c0 [ 413.978810][T14010] sock_close+0xd8/0x260 [ 413.983200][T14010] ? sock_mmap+0x90/0x90 [ 413.987459][T14010] __fput+0x352/0x7b0 [ 413.991538][T14010] task_work_run+0x146/0x1c0 [ 413.996195][T14010] get_signal+0x20d2/0x2180 [ 414.001037][T14010] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 414.007007][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 414.012370][T14010] ? lockdep_hardirqs_on+0x8d/0x130 [ 414.017679][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.022865][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 414.028274][T14010] ? _local_bh_enable+0xa0/0xa0 [ 414.033137][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.038326][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.043518][T14010] ? ptrace_notify+0x370/0x370 [ 414.048301][T14010] ? kick_process+0xd6/0x140 [ 414.052999][T14010] ? task_work_add+0x166/0x1b0 [ 414.057895][T14010] arch_do_signal_or_restart+0x8e/0x6c0 [ 414.063549][T14010] ? __sys_connect+0x183/0x420 [ 414.068323][T14010] ? __do_sys_rt_sigreturn+0x220/0x220 [ 414.073795][T14010] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 414.079961][T14010] ? print_irqtrace_events+0x220/0x220 [ 414.085410][T14010] ? vtime_user_exit+0x2b2/0x3e0 [ 414.090341][T14010] ? exit_to_user_mode_prepare+0x49/0x200 [ 414.096100][T14010] exit_to_user_mode_prepare+0xac/0x200 [ 414.101639][T14010] ? trace_irq_disable_rcuidle+0x11/0x170 [ 414.107443][T14010] syscall_exit_to_user_mode+0x26/0x70 [ 414.113076][T14010] do_syscall_64+0x4b/0xb0 [ 414.117518][T14010] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 414.123445][T14010] RIP: 0033:0x4665f9 [ 414.127331][T14010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.146949][T14010] RSP: 002b:00007fc8fa0db188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 414.155474][T14010] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 414.163445][T14010] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 414.171440][T14010] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 414.180290][T14010] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 414.188256][T14010] R13: 00007fff840647ef R14: 00007fc8fa0db300 R15: 0000000000022000 [ 414.196256][T14010] Kernel panic - not syncing: panic_on_warn set ... [ 414.203526][T14010] CPU: 0 PID: 14010 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 414.211932][T14010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.222006][T14010] Call Trace: [ 414.225294][T14010] dump_stack+0x202/0x31e [ 414.229680][T14010] ? show_regs_print_info+0x12/0x12 [ 414.234900][T14010] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 414.240675][T14010] panic+0x2e1/0x850 [ 414.244621][T14010] ? __warn+0x13e/0x270 [ 414.248780][T14010] ? nmi_panic+0x90/0x90 [ 414.253017][T14010] __warn+0x26a/0x270 [ 414.257034][T14010] ? debug_object_assert_init+0x1fa/0x250 [ 414.262762][T14010] ? debug_object_assert_init+0x1fa/0x250 [ 414.268471][T14010] report_bug+0x1b1/0x2e0 [ 414.272818][T14010] handle_bug+0x3d/0x70 [ 414.276992][T14010] exc_invalid_op+0x16/0x40 [ 414.281496][T14010] asm_exc_invalid_op+0x12/0x20 [ 414.286437][T14010] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 414.293038][T14010] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 414.312664][T14010] RSP: 0018:ffffc900168a7678 EFLAGS: 00010046 [ 414.318732][T14010] RAX: 63e6b915bb6b6200 RBX: 0000000000000000 RCX: 0000000000040000 [ 414.326745][T14010] RDX: ffffc9000d741000 RSI: 000000000000c11b RDI: 000000000000c11c [ 414.334722][T14010] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017343f1c [ 414.342687][T14010] R10: ffffed1017343f1c R11: 0000000000000000 R12: dffffc0000000000 [ 414.350667][T14010] R13: ffff888081f5a200 R14: 0000000000000005 R15: ffffffff90ed2c38 [ 414.358640][T14010] ? wake_up_klogd+0xb2/0xf0 [ 414.363247][T14010] ? debug_object_assert_init+0x1fa/0x250 [ 414.370122][T14010] del_timer+0x7e/0x390 [ 414.374348][T14010] ? lock_timer_base+0x270/0x270 [ 414.379319][T14010] ? lockdep_hardirqs_off+0x69/0xf0 [ 414.384514][T14010] try_to_grab_pending+0x122/0xb50 [ 414.389632][T14010] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 414.396245][T14010] ? mod_delayed_work_on+0x200/0x200 [ 414.401533][T14010] ? print_irqtrace_events+0x220/0x220 [ 414.407016][T14010] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 414.413149][T14010] cancel_delayed_work+0x8e/0x360 [ 414.418210][T14010] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 414.423772][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 414.429149][T14010] ? flush_rcu_work+0x80/0x80 [ 414.433851][T14010] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 414.439414][T14010] l2cap_chan_del+0x411/0x610 [ 414.444087][T14010] l2cap_sock_shutdown+0x421/0x880 [ 414.449202][T14010] l2cap_sock_release+0x68/0x1c0 [ 414.454163][T14010] sock_close+0xd8/0x260 [ 414.459125][T14010] ? sock_mmap+0x90/0x90 [ 414.463380][T14010] __fput+0x352/0x7b0 [ 414.467381][T14010] task_work_run+0x146/0x1c0 [ 414.471969][T14010] get_signal+0x20d2/0x2180 [ 414.476471][T14010] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 414.482467][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 414.487831][T14010] ? lockdep_hardirqs_on+0x8d/0x130 [ 414.493028][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.498241][T14010] ? __local_bh_enable_ip+0x13a/0x1c0 [ 414.503636][T14010] ? _local_bh_enable+0xa0/0xa0 [ 414.508518][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.513729][T14010] ? l2cap_sock_connect+0x5ed/0x7c0 [ 414.518927][T14010] ? ptrace_notify+0x370/0x370 [ 414.523882][T14010] ? kick_process+0xd6/0x140 [ 414.528499][T14010] ? task_work_add+0x166/0x1b0 [ 414.533270][T14010] arch_do_signal_or_restart+0x8e/0x6c0 [ 414.540684][T14010] ? __sys_connect+0x183/0x420 [ 414.545551][T14010] ? __do_sys_rt_sigreturn+0x220/0x220 [ 414.551103][T14010] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 414.557094][T14010] ? print_irqtrace_events+0x220/0x220 [ 414.562573][T14010] ? vtime_user_exit+0x2b2/0x3e0 [ 414.567516][T14010] ? exit_to_user_mode_prepare+0x49/0x200 [ 414.573264][T14010] exit_to_user_mode_prepare+0xac/0x200 [ 414.578823][T14010] ? trace_irq_disable_rcuidle+0x11/0x170 [ 414.584534][T14010] syscall_exit_to_user_mode+0x26/0x70 [ 414.589989][T14010] do_syscall_64+0x4b/0xb0 [ 414.594397][T14010] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 414.600338][T14010] RIP: 0033:0x4665f9 [ 414.604248][T14010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.623850][T14010] RSP: 002b:00007fc8fa0db188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 414.632297][T14010] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 414.640272][T14010] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 414.648240][T14010] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 414.656226][T14010] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 414.664205][T14010] R13: 00007fff840647ef R14: 00007fc8fa0db300 R15: 0000000000022000 [ 414.673019][T14010] Kernel Offset: disabled [ 414.677536][T14010] Rebooting in 86400 seconds..