[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.93' (ECDSA) to the list of known hosts. 2021/02/27 14:58:05 fuzzer started 2021/02/27 14:58:05 dialing manager at 10.128.0.163:34927 2021/02/27 14:58:05 syscalls: 3403 2021/02/27 14:58:05 code coverage: enabled 2021/02/27 14:58:05 comparison tracing: enabled 2021/02/27 14:58:05 extra coverage: extra coverage is not supported by the kernel 2021/02/27 14:58:05 setuid sandbox: enabled 2021/02/27 14:58:05 namespace sandbox: enabled 2021/02/27 14:58:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/27 14:58:05 fault injection: enabled 2021/02/27 14:58:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/27 14:58:05 net packet injection: enabled 2021/02/27 14:58:05 net device setup: enabled 2021/02/27 14:58:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/27 14:58:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/27 14:58:05 USB emulation: /dev/raw-gadget does not exist 2021/02/27 14:58:05 hci packet injection: enabled 2021/02/27 14:58:05 wifi device emulation: enabled 2021/02/27 14:58:05 802.15.4 emulation: enabled 2021/02/27 14:58:05 fetching corpus: 50, signal 41796/43708 (executing program) 2021/02/27 14:58:05 fetching corpus: 100, signal 65934/69650 (executing program) 2021/02/27 14:58:05 fetching corpus: 150, signal 85567/91039 (executing program) 2021/02/27 14:58:06 fetching corpus: 200, signal 103207/110338 (executing program) 2021/02/27 14:58:06 fetching corpus: 250, signal 121546/130284 (executing program) 2021/02/27 14:58:06 fetching corpus: 300, signal 137154/147470 (executing program) 2021/02/27 14:58:06 fetching corpus: 350, signal 148438/160316 (executing program) 2021/02/27 14:58:06 fetching corpus: 400, signal 159375/172775 (executing program) 2021/02/27 14:58:06 fetching corpus: 450, signal 168032/182935 (executing program) 2021/02/27 14:58:06 fetching corpus: 500, signal 178305/194629 (executing program) 2021/02/27 14:58:06 fetching corpus: 550, signal 186600/204341 (executing program) 2021/02/27 14:58:06 fetching corpus: 600, signal 191101/210357 (executing program) 2021/02/27 14:58:07 fetching corpus: 650, signal 200307/220923 (executing program) 2021/02/27 14:58:07 fetching corpus: 700, signal 209140/231099 (executing program) 2021/02/27 14:58:07 fetching corpus: 750, signal 216529/239837 (executing program) 2021/02/27 14:58:07 fetching corpus: 800, signal 222184/246892 (executing program) 2021/02/27 14:58:07 fetching corpus: 850, signal 228544/254559 (executing program) 2021/02/27 14:58:07 fetching corpus: 900, signal 233782/261192 (executing program) 2021/02/27 14:58:07 fetching corpus: 950, signal 239256/268000 (executing program) 2021/02/27 14:58:07 fetching corpus: 1000, signal 245496/275454 (executing program) 2021/02/27 14:58:07 fetching corpus: 1050, signal 250393/281658 (executing program) 2021/02/27 14:58:08 fetching corpus: 1100, signal 254325/286948 (executing program) 2021/02/27 14:58:08 fetching corpus: 1150, signal 257922/291889 (executing program) 2021/02/27 14:58:08 fetching corpus: 1200, signal 263142/298330 (executing program) 2021/02/27 14:58:08 fetching corpus: 1250, signal 267921/304289 (executing program) 2021/02/27 14:58:08 fetching corpus: 1300, signal 271293/308991 (executing program) 2021/02/27 14:58:08 fetching corpus: 1350, signal 275549/314445 (executing program) 2021/02/27 14:58:08 fetching corpus: 1400, signal 279773/319887 (executing program) 2021/02/27 14:58:08 fetching corpus: 1450, signal 281637/323082 (executing program) 2021/02/27 14:58:08 fetching corpus: 1500, signal 288485/330985 (executing program) 2021/02/27 14:58:08 fetching corpus: 1550, signal 292089/335786 (executing program) 2021/02/27 14:58:09 fetching corpus: 1600, signal 295318/340194 (executing program) 2021/02/27 14:58:09 fetching corpus: 1650, signal 299704/345666 (executing program) 2021/02/27 14:58:09 fetching corpus: 1700, signal 302515/349675 (executing program) 2021/02/27 14:58:09 fetching corpus: 1750, signal 306138/354502 (executing program) 2021/02/27 14:58:09 fetching corpus: 1800, signal 308507/358075 (executing program) 2021/02/27 14:58:09 fetching corpus: 1850, signal 312880/363527 (executing program) 2021/02/27 14:58:09 fetching corpus: 1900, signal 316416/368177 (executing program) 2021/02/27 14:58:09 fetching corpus: 1950, signal 319508/372416 (executing program) 2021/02/27 14:58:09 fetching corpus: 2000, signal 321785/375846 (executing program) 2021/02/27 14:58:09 fetching corpus: 2050, signal 325302/380388 (executing program) 2021/02/27 14:58:10 fetching corpus: 2100, signal 329003/385117 (executing program) 2021/02/27 14:58:10 fetching corpus: 2150, signal 331802/388991 (executing program) 2021/02/27 14:58:10 fetching corpus: 2200, signal 334112/392395 (executing program) 2021/02/27 14:58:10 fetching corpus: 2250, signal 336267/395660 (executing program) 2021/02/27 14:58:10 fetching corpus: 2300, signal 338551/399041 (executing program) 2021/02/27 14:58:10 fetching corpus: 2350, signal 341620/403095 (executing program) 2021/02/27 14:58:10 fetching corpus: 2400, signal 345091/407520 (executing program) 2021/02/27 14:58:10 fetching corpus: 2450, signal 348661/412033 (executing program) 2021/02/27 14:58:10 fetching corpus: 2500, signal 351827/416145 (executing program) 2021/02/27 14:58:10 fetching corpus: 2550, signal 353912/419276 (executing program) 2021/02/27 14:58:11 fetching corpus: 2600, signal 356137/422545 (executing program) 2021/02/27 14:58:11 fetching corpus: 2650, signal 358590/425982 (executing program) 2021/02/27 14:58:11 fetching corpus: 2700, signal 361279/429631 (executing program) 2021/02/27 14:58:11 fetching corpus: 2750, signal 363988/433353 (executing program) 2021/02/27 14:58:11 fetching corpus: 2800, signal 365608/436020 (executing program) 2021/02/27 14:58:11 fetching corpus: 2850, signal 368713/439976 (executing program) 2021/02/27 14:58:11 fetching corpus: 2900, signal 370003/442380 (executing program) 2021/02/27 14:58:11 fetching corpus: 2950, signal 372673/446033 (executing program) 2021/02/27 14:58:11 fetching corpus: 3000, signal 374965/449331 (executing program) 2021/02/27 14:58:11 fetching corpus: 3050, signal 377259/452547 (executing program) 2021/02/27 14:58:11 fetching corpus: 3100, signal 379042/455345 (executing program) 2021/02/27 14:58:12 fetching corpus: 3150, signal 381721/458868 (executing program) 2021/02/27 14:58:12 fetching corpus: 3200, signal 384591/462548 (executing program) 2021/02/27 14:58:12 fetching corpus: 3250, signal 386467/465410 (executing program) 2021/02/27 14:58:12 fetching corpus: 3300, signal 388421/468280 (executing program) 2021/02/27 14:58:12 fetching corpus: 3350, signal 390895/471614 (executing program) 2021/02/27 14:58:12 fetching corpus: 3400, signal 392664/474352 (executing program) 2021/02/27 14:58:12 fetching corpus: 3450, signal 394679/477248 (executing program) 2021/02/27 14:58:12 fetching corpus: 3500, signal 396318/479814 (executing program) 2021/02/27 14:58:12 fetching corpus: 3550, signal 397977/482400 (executing program) 2021/02/27 14:58:12 fetching corpus: 3600, signal 399629/484991 (executing program) 2021/02/27 14:58:13 fetching corpus: 3650, signal 401903/488069 (executing program) 2021/02/27 14:58:13 fetching corpus: 3700, signal 403188/490327 (executing program) 2021/02/27 14:58:13 fetching corpus: 3750, signal 405407/493373 (executing program) 2021/02/27 14:58:13 fetching corpus: 3800, signal 407281/496117 (executing program) 2021/02/27 14:58:13 fetching corpus: 3850, signal 409636/499226 (executing program) 2021/02/27 14:58:13 fetching corpus: 3900, signal 411403/501893 (executing program) 2021/02/27 14:58:13 fetching corpus: 3950, signal 412961/504329 (executing program) 2021/02/27 14:58:13 fetching corpus: 4000, signal 414230/506547 (executing program) 2021/02/27 14:58:13 fetching corpus: 4050, signal 415595/508870 (executing program) 2021/02/27 14:58:13 fetching corpus: 4100, signal 417145/511360 (executing program) 2021/02/27 14:58:14 fetching corpus: 4150, signal 419521/514516 (executing program) 2021/02/27 14:58:14 fetching corpus: 4200, signal 420657/516599 (executing program) 2021/02/27 14:58:14 fetching corpus: 4250, signal 422214/519007 (executing program) 2021/02/27 14:58:14 fetching corpus: 4300, signal 423613/521290 (executing program) 2021/02/27 14:58:14 fetching corpus: 4350, signal 424804/523376 (executing program) 2021/02/27 14:58:14 fetching corpus: 4400, signal 426163/525625 (executing program) 2021/02/27 14:58:14 fetching corpus: 4450, signal 427291/527686 (executing program) 2021/02/27 14:58:14 fetching corpus: 4500, signal 429162/530362 (executing program) 2021/02/27 14:58:14 fetching corpus: 4550, signal 430342/532453 (executing program) 2021/02/27 14:58:14 fetching corpus: 4600, signal 431912/534822 (executing program) 2021/02/27 14:58:15 fetching corpus: 4650, signal 433511/537243 (executing program) 2021/02/27 14:58:15 fetching corpus: 4700, signal 435214/539726 (executing program) 2021/02/27 14:58:15 fetching corpus: 4750, signal 436798/542103 (executing program) 2021/02/27 14:58:15 fetching corpus: 4800, signal 437884/544096 (executing program) 2021/02/27 14:58:15 fetching corpus: 4850, signal 439301/546380 (executing program) 2021/02/27 14:58:15 fetching corpus: 4900, signal 440696/548626 (executing program) 2021/02/27 14:58:15 fetching corpus: 4950, signal 442353/551056 (executing program) 2021/02/27 14:58:15 fetching corpus: 5000, signal 443593/553127 (executing program) 2021/02/27 14:58:15 fetching corpus: 5050, signal 445010/555380 (executing program) 2021/02/27 14:58:15 fetching corpus: 5100, signal 446262/557428 (executing program) 2021/02/27 14:58:16 fetching corpus: 5150, signal 447265/559288 (executing program) 2021/02/27 14:58:16 fetching corpus: 5200, signal 448250/561216 (executing program) 2021/02/27 14:58:16 fetching corpus: 5250, signal 449627/563426 (executing program) 2021/02/27 14:58:16 fetching corpus: 5300, signal 451756/566202 (executing program) 2021/02/27 14:58:16 fetching corpus: 5350, signal 453253/568440 (executing program) 2021/02/27 14:58:16 fetching corpus: 5400, signal 454841/570735 (executing program) 2021/02/27 14:58:16 fetching corpus: 5450, signal 456682/573203 (executing program) 2021/02/27 14:58:16 fetching corpus: 5500, signal 458401/575627 (executing program) 2021/02/27 14:58:17 fetching corpus: 5550, signal 459800/577798 (executing program) 2021/02/27 14:58:17 fetching corpus: 5600, signal 461680/580269 (executing program) 2021/02/27 14:58:17 fetching corpus: 5650, signal 462690/582090 (executing program) 2021/02/27 14:58:17 fetching corpus: 5700, signal 464142/584284 (executing program) 2021/02/27 14:58:17 fetching corpus: 5750, signal 465568/586465 (executing program) 2021/02/27 14:58:17 fetching corpus: 5800, signal 466758/588414 (executing program) 2021/02/27 14:58:17 fetching corpus: 5850, signal 467653/590148 (executing program) 2021/02/27 14:58:17 fetching corpus: 5900, signal 469075/592227 (executing program) 2021/02/27 14:58:17 fetching corpus: 5950, signal 470532/594397 (executing program) 2021/02/27 14:58:17 fetching corpus: 6000, signal 471468/596185 (executing program) 2021/02/27 14:58:18 fetching corpus: 6050, signal 472450/597952 (executing program) 2021/02/27 14:58:18 fetching corpus: 6100, signal 473428/599727 (executing program) 2021/02/27 14:58:18 fetching corpus: 6150, signal 474702/601760 (executing program) 2021/02/27 14:58:18 fetching corpus: 6200, signal 475592/603474 (executing program) 2021/02/27 14:58:18 fetching corpus: 6250, signal 476855/605435 (executing program) 2021/02/27 14:58:18 fetching corpus: 6300, signal 477818/607170 (executing program) 2021/02/27 14:58:18 fetching corpus: 6350, signal 478700/608895 (executing program) 2021/02/27 14:58:18 fetching corpus: 6400, signal 479927/610817 (executing program) 2021/02/27 14:58:18 fetching corpus: 6450, signal 480883/612570 (executing program) 2021/02/27 14:58:19 fetching corpus: 6500, signal 481860/614284 (executing program) 2021/02/27 14:58:19 fetching corpus: 6550, signal 482943/616099 (executing program) 2021/02/27 14:58:19 fetching corpus: 6600, signal 484220/618073 (executing program) 2021/02/27 14:58:19 fetching corpus: 6650, signal 485326/619914 (executing program) 2021/02/27 14:58:19 fetching corpus: 6700, signal 486299/621603 (executing program) 2021/02/27 14:58:19 fetching corpus: 6750, signal 487320/623271 (executing program) 2021/02/27 14:58:19 fetching corpus: 6800, signal 489052/625518 (executing program) 2021/02/27 14:58:19 fetching corpus: 6850, signal 490010/627201 (executing program) 2021/02/27 14:58:20 fetching corpus: 6900, signal 491178/629099 (executing program) 2021/02/27 14:58:20 fetching corpus: 6950, signal 492402/630964 (executing program) 2021/02/27 14:58:20 fetching corpus: 7000, signal 493335/632637 (executing program) 2021/02/27 14:58:20 fetching corpus: 7050, signal 494406/634412 (executing program) 2021/02/27 14:58:20 fetching corpus: 7100, signal 495473/636193 (executing program) 2021/02/27 14:58:20 fetching corpus: 7150, signal 496278/637740 (executing program) 2021/02/27 14:58:20 fetching corpus: 7200, signal 497204/639374 (executing program) 2021/02/27 14:58:20 fetching corpus: 7250, signal 498454/641221 (executing program) 2021/02/27 14:58:20 fetching corpus: 7300, signal 499286/642765 (executing program) 2021/02/27 14:58:20 fetching corpus: 7350, signal 500250/644409 (executing program) 2021/02/27 14:58:20 fetching corpus: 7400, signal 501743/646389 (executing program) 2021/02/27 14:58:20 fetching corpus: 7450, signal 502516/647870 (executing program) 2021/02/27 14:58:21 fetching corpus: 7500, signal 503312/649420 (executing program) 2021/02/27 14:58:21 fetching corpus: 7550, signal 504565/651288 (executing program) 2021/02/27 14:58:21 fetching corpus: 7600, signal 505549/652940 (executing program) 2021/02/27 14:58:21 fetching corpus: 7650, signal 506484/654522 (executing program) 2021/02/27 14:58:21 fetching corpus: 7700, signal 507574/656195 (executing program) 2021/02/27 14:58:21 fetching corpus: 7750, signal 508494/657763 (executing program) 2021/02/27 14:58:21 fetching corpus: 7800, signal 509668/659502 (executing program) 2021/02/27 14:58:21 fetching corpus: 7850, signal 510515/661081 (executing program) 2021/02/27 14:58:21 fetching corpus: 7900, signal 511538/662721 (executing program) 2021/02/27 14:58:22 fetching corpus: 7950, signal 512306/664184 (executing program) 2021/02/27 14:58:22 fetching corpus: 8000, signal 513189/665744 (executing program) 2021/02/27 14:58:22 fetching corpus: 8050, signal 514076/667292 (executing program) 2021/02/27 14:58:22 fetching corpus: 8100, signal 515241/669018 (executing program) 2021/02/27 14:58:22 fetching corpus: 8150, signal 516223/670668 (executing program) 2021/02/27 14:58:22 fetching corpus: 8200, signal 517199/672255 (executing program) 2021/02/27 14:58:22 fetching corpus: 8250, signal 518135/673814 (executing program) 2021/02/27 14:58:22 fetching corpus: 8300, signal 519117/675465 (executing program) 2021/02/27 14:58:22 fetching corpus: 8350, signal 520027/677003 (executing program) 2021/02/27 14:58:22 fetching corpus: 8400, signal 521008/678628 (executing program) 2021/02/27 14:58:23 fetching corpus: 8450, signal 522242/680366 (executing program) 2021/02/27 14:58:23 fetching corpus: 8500, signal 523301/682013 (executing program) 2021/02/27 14:58:23 fetching corpus: 8550, signal 524391/683628 (executing program) 2021/02/27 14:58:23 fetching corpus: 8600, signal 525002/684978 (executing program) 2021/02/27 14:58:23 fetching corpus: 8650, signal 525887/686499 (executing program) 2021/02/27 14:58:23 fetching corpus: 8700, signal 526787/687964 (executing program) 2021/02/27 14:58:23 fetching corpus: 8750, signal 527623/689403 (executing program) 2021/02/27 14:58:23 fetching corpus: 8800, signal 528445/690818 (executing program) 2021/02/27 14:58:23 fetching corpus: 8850, signal 529045/692147 (executing program) 2021/02/27 14:58:23 fetching corpus: 8900, signal 529914/693595 (executing program) 2021/02/27 14:58:24 fetching corpus: 8950, signal 530771/695063 (executing program) 2021/02/27 14:58:24 fetching corpus: 9000, signal 531419/696377 (executing program) 2021/02/27 14:58:24 fetching corpus: 9050, signal 532463/697947 (executing program) 2021/02/27 14:58:24 fetching corpus: 9100, signal 533713/699601 (executing program) 2021/02/27 14:58:24 fetching corpus: 9150, signal 534459/700976 (executing program) 2021/02/27 14:58:24 fetching corpus: 9200, signal 535158/702340 (executing program) 2021/02/27 14:58:24 fetching corpus: 9250, signal 536134/703877 (executing program) 2021/02/27 14:58:24 fetching corpus: 9300, signal 536931/705285 (executing program) 2021/02/27 14:58:24 fetching corpus: 9350, signal 537444/706534 (executing program) 2021/02/27 14:58:24 fetching corpus: 9400, signal 538223/707895 (executing program) 2021/02/27 14:58:25 fetching corpus: 9450, signal 539067/709329 (executing program) 2021/02/27 14:58:25 fetching corpus: 9500, signal 539769/710661 (executing program) 2021/02/27 14:58:25 fetching corpus: 9550, signal 540575/712094 (executing program) 2021/02/27 14:58:25 fetching corpus: 9600, signal 541692/713706 (executing program) 2021/02/27 14:58:25 fetching corpus: 9650, signal 542290/714980 (executing program) 2021/02/27 14:58:25 fetching corpus: 9700, signal 543220/716422 (executing program) 2021/02/27 14:58:25 fetching corpus: 9750, signal 544036/717821 (executing program) 2021/02/27 14:58:25 fetching corpus: 9800, signal 545225/719421 (executing program) 2021/02/27 14:58:25 fetching corpus: 9850, signal 545960/720714 (executing program) 2021/02/27 14:58:26 fetching corpus: 9900, signal 546694/722063 (executing program) 2021/02/27 14:58:26 fetching corpus: 9950, signal 547413/723364 (executing program) 2021/02/27 14:58:26 fetching corpus: 10000, signal 548168/724700 (executing program) 2021/02/27 14:58:26 fetching corpus: 10050, signal 548764/725931 (executing program) 2021/02/27 14:58:26 fetching corpus: 10100, signal 549551/727259 (executing program) 2021/02/27 14:58:26 fetching corpus: 10150, signal 550236/728569 (executing program) 2021/02/27 14:58:26 fetching corpus: 10200, signal 551138/729990 (executing program) 2021/02/27 14:58:26 fetching corpus: 10250, signal 552350/731581 (executing program) 2021/02/27 14:58:26 fetching corpus: 10300, signal 552937/732781 (executing program) 2021/02/27 14:58:26 fetching corpus: 10350, signal 553707/734055 (executing program) 2021/02/27 14:58:26 fetching corpus: 10400, signal 554419/735376 (executing program) 2021/02/27 14:58:26 fetching corpus: 10450, signal 555135/736701 (executing program) 2021/02/27 14:58:27 fetching corpus: 10500, signal 555766/737931 (executing program) 2021/02/27 14:58:27 fetching corpus: 10550, signal 556360/739090 (executing program) 2021/02/27 14:58:27 fetching corpus: 10600, signal 557253/740504 (executing program) 2021/02/27 14:58:27 fetching corpus: 10650, signal 557844/741691 (executing program) 2021/02/27 14:58:27 fetching corpus: 10700, signal 558574/742943 (executing program) 2021/02/27 14:58:27 fetching corpus: 10750, signal 559264/744204 (executing program) 2021/02/27 14:58:27 fetching corpus: 10800, signal 559753/745318 (executing program) 2021/02/27 14:58:27 fetching corpus: 10850, signal 560625/746664 (executing program) 2021/02/27 14:58:27 fetching corpus: 10900, signal 561610/748013 (executing program) 2021/02/27 14:58:27 fetching corpus: 10950, signal 562398/749354 (executing program) 2021/02/27 14:58:28 fetching corpus: 11000, signal 562905/750494 (executing program) 2021/02/27 14:58:28 fetching corpus: 11050, signal 563624/751741 (executing program) 2021/02/27 14:58:28 fetching corpus: 11100, signal 564298/752960 (executing program) 2021/02/27 14:58:28 fetching corpus: 11150, signal 564883/754123 (executing program) 2021/02/27 14:58:28 fetching corpus: 11200, signal 565804/755526 (executing program) 2021/02/27 14:58:28 fetching corpus: 11250, signal 567168/757113 (executing program) 2021/02/27 14:58:28 fetching corpus: 11300, signal 567916/758395 (executing program) 2021/02/27 14:58:28 fetching corpus: 11350, signal 568602/759581 (executing program) 2021/02/27 14:58:28 fetching corpus: 11400, signal 569319/760851 (executing program) 2021/02/27 14:58:28 fetching corpus: 11450, signal 570010/762063 (executing program) 2021/02/27 14:58:29 fetching corpus: 11500, signal 570751/763293 (executing program) 2021/02/27 14:58:29 fetching corpus: 11550, signal 571335/764417 (executing program) 2021/02/27 14:58:29 fetching corpus: 11600, signal 572101/765650 (executing program) 2021/02/27 14:58:29 fetching corpus: 11650, signal 572782/766834 (executing program) 2021/02/27 14:58:29 fetching corpus: 11700, signal 573534/768026 (executing program) 2021/02/27 14:58:29 fetching corpus: 11750, signal 574673/769456 (executing program) 2021/02/27 14:58:29 fetching corpus: 11800, signal 575187/770533 (executing program) 2021/02/27 14:58:29 fetching corpus: 11850, signal 575969/771784 (executing program) 2021/02/27 14:58:29 fetching corpus: 11900, signal 576642/772959 (executing program) 2021/02/27 14:58:29 fetching corpus: 11950, signal 577182/774029 (executing program) 2021/02/27 14:58:29 fetching corpus: 12000, signal 577811/775186 (executing program) 2021/02/27 14:58:30 fetching corpus: 12050, signal 578505/776366 (executing program) 2021/02/27 14:58:30 fetching corpus: 12100, signal 579078/777469 (executing program) 2021/02/27 14:58:30 fetching corpus: 12150, signal 579893/778675 (executing program) 2021/02/27 14:58:30 fetching corpus: 12200, signal 580609/779862 (executing program) 2021/02/27 14:58:30 fetching corpus: 12250, signal 581186/780952 (executing program) 2021/02/27 14:58:30 fetching corpus: 12300, signal 581822/782052 (executing program) 2021/02/27 14:58:30 fetching corpus: 12350, signal 582505/783206 (executing program) 2021/02/27 14:58:30 fetching corpus: 12400, signal 583172/784362 (executing program) 2021/02/27 14:58:30 fetching corpus: 12450, signal 583799/785414 (executing program) 2021/02/27 14:58:31 fetching corpus: 12500, signal 584469/786511 (executing program) 2021/02/27 14:58:31 fetching corpus: 12550, signal 584977/787556 (executing program) 2021/02/27 14:58:31 fetching corpus: 12600, signal 585452/788581 (executing program) 2021/02/27 14:58:31 fetching corpus: 12650, signal 586010/789612 (executing program) 2021/02/27 14:58:31 fetching corpus: 12700, signal 586677/790761 (executing program) 2021/02/27 14:58:31 fetching corpus: 12750, signal 587159/791777 (executing program) 2021/02/27 14:58:31 fetching corpus: 12800, signal 587806/792916 (executing program) 2021/02/27 14:58:31 fetching corpus: 12850, signal 588595/794133 (executing program) 2021/02/27 14:58:32 fetching corpus: 12900, signal 589222/795226 (executing program) 2021/02/27 14:58:32 fetching corpus: 12950, signal 589734/796222 (executing program) 2021/02/27 14:58:32 fetching corpus: 13000, signal 590398/797271 (executing program) 2021/02/27 14:58:32 fetching corpus: 13050, signal 590965/798331 (executing program) 2021/02/27 14:58:32 fetching corpus: 13100, signal 591682/799422 (executing program) 2021/02/27 14:58:32 fetching corpus: 13150, signal 592232/800445 (executing program) 2021/02/27 14:58:32 fetching corpus: 13200, signal 592738/801444 (executing program) 2021/02/27 14:58:32 fetching corpus: 13250, signal 593893/802785 (executing program) 2021/02/27 14:58:32 fetching corpus: 13300, signal 594471/803842 (executing program) 2021/02/27 14:58:32 fetching corpus: 13350, signal 595382/805039 (executing program) 2021/02/27 14:58:32 fetching corpus: 13400, signal 595810/806050 (executing program) 2021/02/27 14:58:33 fetching corpus: 13450, signal 596249/807067 (executing program) 2021/02/27 14:58:33 fetching corpus: 13500, signal 596955/808186 (executing program) 2021/02/27 14:58:33 fetching corpus: 13550, signal 597560/809247 (executing program) 2021/02/27 14:58:33 fetching corpus: 13600, signal 598188/810317 (executing program) 2021/02/27 14:58:33 fetching corpus: 13650, signal 598650/811316 (executing program) 2021/02/27 14:58:33 fetching corpus: 13700, signal 599377/812427 (executing program) 2021/02/27 14:58:33 fetching corpus: 13750, signal 600229/813606 (executing program) 2021/02/27 14:58:33 fetching corpus: 13800, signal 600741/814631 (executing program) 2021/02/27 14:58:33 fetching corpus: 13850, signal 601208/815615 (executing program) 2021/02/27 14:58:34 fetching corpus: 13900, signal 601846/816630 (executing program) 2021/02/27 14:58:34 fetching corpus: 13950, signal 602602/817715 (executing program) 2021/02/27 14:58:34 fetching corpus: 14000, signal 603104/818721 (executing program) 2021/02/27 14:58:34 fetching corpus: 14050, signal 603921/819888 (executing program) 2021/02/27 14:58:34 fetching corpus: 14100, signal 604448/820917 (executing program) 2021/02/27 14:58:34 fetching corpus: 14150, signal 605189/822008 (executing program) 2021/02/27 14:58:34 fetching corpus: 14200, signal 605633/822929 (executing program) 2021/02/27 14:58:34 fetching corpus: 14250, signal 606155/823878 (executing program) 2021/02/27 14:58:34 fetching corpus: 14300, signal 606749/824865 (executing program) 2021/02/27 14:58:34 fetching corpus: 14350, signal 607124/825795 (executing program) 2021/02/27 14:58:34 fetching corpus: 14400, signal 607739/826835 (executing program) 2021/02/27 14:58:35 fetching corpus: 14450, signal 608191/827776 (executing program) 2021/02/27 14:58:35 fetching corpus: 14500, signal 608920/828819 (executing program) 2021/02/27 14:58:35 fetching corpus: 14550, signal 609354/829746 (executing program) 2021/02/27 14:58:35 fetching corpus: 14600, signal 609884/830698 (executing program) 2021/02/27 14:58:35 fetching corpus: 14650, signal 610317/831629 (executing program) 2021/02/27 14:58:35 fetching corpus: 14700, signal 610770/832499 (executing program) 2021/02/27 14:58:35 fetching corpus: 14750, signal 611338/833462 (executing program) 2021/02/27 14:58:35 fetching corpus: 14800, signal 611799/834411 (executing program) 2021/02/27 14:58:35 fetching corpus: 14850, signal 612441/835408 (executing program) 2021/02/27 14:58:35 fetching corpus: 14900, signal 613154/836417 (executing program) 2021/02/27 14:58:36 fetching corpus: 14950, signal 613568/837355 (executing program) 2021/02/27 14:58:36 fetching corpus: 15000, signal 614005/838277 (executing program) 2021/02/27 14:58:36 fetching corpus: 15050, signal 614437/839203 (executing program) 2021/02/27 14:58:36 fetching corpus: 15100, signal 614974/840137 (executing program) 2021/02/27 14:58:36 fetching corpus: 15150, signal 615588/841113 (executing program) 2021/02/27 14:58:36 fetching corpus: 15200, signal 616130/842025 (executing program) 2021/02/27 14:58:36 fetching corpus: 15250, signal 618409/843656 (executing program) 2021/02/27 14:58:36 fetching corpus: 15300, signal 618907/844581 (executing program) 2021/02/27 14:58:36 fetching corpus: 15350, signal 619574/845533 (executing program) 2021/02/27 14:58:37 fetching corpus: 15400, signal 620057/846448 (executing program) 2021/02/27 14:58:37 fetching corpus: 15450, signal 620679/847386 (executing program) 2021/02/27 14:58:37 fetching corpus: 15500, signal 621178/848312 (executing program) 2021/02/27 14:58:37 fetching corpus: 15550, signal 621692/849236 (executing program) 2021/02/27 14:58:37 fetching corpus: 15600, signal 622528/850289 (executing program) 2021/02/27 14:58:37 fetching corpus: 15650, signal 622991/851229 (executing program) 2021/02/27 14:58:37 fetching corpus: 15700, signal 623365/852097 (executing program) 2021/02/27 14:58:37 fetching corpus: 15750, signal 624299/853140 (executing program) 2021/02/27 14:58:37 fetching corpus: 15800, signal 624694/854006 (executing program) 2021/02/27 14:58:37 fetching corpus: 15850, signal 625296/854973 (executing program) 2021/02/27 14:58:38 fetching corpus: 15900, signal 625690/855853 (executing program) 2021/02/27 14:58:38 fetching corpus: 15950, signal 626094/856691 (executing program) 2021/02/27 14:58:38 fetching corpus: 16000, signal 626578/857600 (executing program) 2021/02/27 14:58:38 fetching corpus: 16050, signal 627088/858488 (executing program) 2021/02/27 14:58:38 fetching corpus: 16100, signal 627556/859360 (executing program) 2021/02/27 14:58:38 fetching corpus: 16150, signal 628002/860200 (executing program) 2021/02/27 14:58:38 fetching corpus: 16200, signal 628478/861089 (executing program) 2021/02/27 14:58:38 fetching corpus: 16250, signal 629060/862021 (executing program) 2021/02/27 14:58:38 fetching corpus: 16300, signal 629493/862873 (executing program) 2021/02/27 14:58:38 fetching corpus: 16350, signal 630117/863767 (executing program) 2021/02/27 14:58:39 fetching corpus: 16400, signal 630568/864625 (executing program) 2021/02/27 14:58:39 fetching corpus: 16450, signal 631058/865498 (executing program) 2021/02/27 14:58:39 fetching corpus: 16500, signal 631525/866377 (executing program) 2021/02/27 14:58:39 fetching corpus: 16550, signal 631875/867237 (executing program) 2021/02/27 14:58:39 fetching corpus: 16600, signal 632482/868143 (executing program) 2021/02/27 14:58:39 fetching corpus: 16650, signal 632925/869007 (executing program) 2021/02/27 14:58:39 fetching corpus: 16700, signal 633308/869841 (executing program) 2021/02/27 14:58:39 fetching corpus: 16750, signal 633748/870677 (executing program) 2021/02/27 14:58:39 fetching corpus: 16800, signal 634158/871516 (executing program) 2021/02/27 14:58:39 fetching corpus: 16850, signal 634595/872351 (executing program) 2021/02/27 14:58:40 fetching corpus: 16900, signal 635031/873213 (executing program) 2021/02/27 14:58:40 fetching corpus: 16950, signal 635493/874066 (executing program) 2021/02/27 14:58:40 fetching corpus: 17000, signal 636032/874933 (executing program) 2021/02/27 14:58:40 fetching corpus: 17050, signal 636427/875746 (executing program) 2021/02/27 14:58:40 fetching corpus: 17100, signal 637110/876639 (executing program) 2021/02/27 14:58:40 fetching corpus: 17150, signal 637682/877528 (executing program) 2021/02/27 14:58:40 fetching corpus: 17200, signal 638059/878303 (executing program) 2021/02/27 14:58:40 fetching corpus: 17250, signal 638507/879115 (executing program) 2021/02/27 14:58:40 fetching corpus: 17300, signal 638955/879922 (executing program) 2021/02/27 14:58:40 fetching corpus: 17350, signal 639366/880761 (executing program) 2021/02/27 14:58:41 fetching corpus: 17400, signal 639915/881660 (executing program) 2021/02/27 14:58:41 fetching corpus: 17450, signal 640402/882464 (executing program) 2021/02/27 14:58:41 fetching corpus: 17500, signal 640880/883288 (executing program) 2021/02/27 14:58:41 fetching corpus: 17550, signal 641322/884171 (executing program) 2021/02/27 14:58:41 fetching corpus: 17600, signal 641891/885013 (executing program) 2021/02/27 14:58:41 fetching corpus: 17650, signal 642396/885837 (executing program) 2021/02/27 14:58:41 fetching corpus: 17700, signal 642923/886675 (executing program) 2021/02/27 14:58:41 fetching corpus: 17750, signal 643363/887451 (executing program) 2021/02/27 14:58:41 fetching corpus: 17800, signal 643815/888263 (executing program) 2021/02/27 14:58:42 fetching corpus: 17850, signal 644248/889036 (executing program) 2021/02/27 14:58:42 fetching corpus: 17900, signal 644788/889845 (executing program) 2021/02/27 14:58:42 fetching corpus: 17950, signal 645264/890703 (executing program) 2021/02/27 14:58:42 fetching corpus: 18000, signal 645677/891500 (executing program) 2021/02/27 14:58:42 fetching corpus: 18050, signal 646077/892321 (executing program) 2021/02/27 14:58:42 fetching corpus: 18100, signal 646626/893157 (executing program) 2021/02/27 14:58:42 fetching corpus: 18150, signal 647030/893959 (executing program) 2021/02/27 14:58:42 fetching corpus: 18200, signal 647375/894735 (executing program) 2021/02/27 14:58:42 fetching corpus: 18250, signal 647882/895509 (executing program) 2021/02/27 14:58:42 fetching corpus: 18300, signal 648444/896333 (executing program) 2021/02/27 14:58:43 fetching corpus: 18350, signal 648808/897080 (executing program) 2021/02/27 14:58:43 fetching corpus: 18400, signal 649162/897876 (executing program) 2021/02/27 14:58:43 fetching corpus: 18450, signal 649654/898707 (executing program) 2021/02/27 14:58:43 fetching corpus: 18500, signal 650056/899458 (executing program) 2021/02/27 14:58:43 fetching corpus: 18550, signal 650391/900172 (executing program) 2021/02/27 14:58:43 fetching corpus: 18600, signal 650865/900960 (executing program) 2021/02/27 14:58:43 fetching corpus: 18650, signal 651444/901822 (executing program) 2021/02/27 14:58:43 fetching corpus: 18700, signal 651956/902623 (executing program) syzkaller login: [ 72.594416] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.600287] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 14:58:43 fetching corpus: 18750, signal 652389/903370 (executing program) 2021/02/27 14:58:43 fetching corpus: 18800, signal 652749/904061 (executing program) 2021/02/27 14:58:44 fetching corpus: 18850, signal 653281/904811 (executing program) 2021/02/27 14:58:44 fetching corpus: 18900, signal 653794/905582 (executing program) 2021/02/27 14:58:44 fetching corpus: 18950, signal 654267/906370 (executing program) 2021/02/27 14:58:44 fetching corpus: 19000, signal 654694/907109 (executing program) 2021/02/27 14:58:44 fetching corpus: 19050, signal 655015/907841 (executing program) 2021/02/27 14:58:44 fetching corpus: 19100, signal 655542/908606 (executing program) 2021/02/27 14:58:44 fetching corpus: 19150, signal 656059/909363 (executing program) 2021/02/27 14:58:44 fetching corpus: 19200, signal 656557/910150 (executing program) 2021/02/27 14:58:45 fetching corpus: 19250, signal 657031/910893 (executing program) 2021/02/27 14:58:45 fetching corpus: 19300, signal 657469/911631 (executing program) 2021/02/27 14:58:45 fetching corpus: 19350, signal 657963/912373 (executing program) 2021/02/27 14:58:45 fetching corpus: 19400, signal 658369/913146 (executing program) 2021/02/27 14:58:45 fetching corpus: 19450, signal 658789/913886 (executing program) 2021/02/27 14:58:45 fetching corpus: 19500, signal 659125/914607 (executing program) 2021/02/27 14:58:45 fetching corpus: 19550, signal 659632/915380 (executing program) 2021/02/27 14:58:45 fetching corpus: 19600, signal 660011/916076 (executing program) 2021/02/27 14:58:45 fetching corpus: 19650, signal 660407/916842 (executing program) 2021/02/27 14:58:45 fetching corpus: 19700, signal 660863/917568 (executing program) 2021/02/27 14:58:45 fetching corpus: 19750, signal 661325/918325 (executing program) 2021/02/27 14:58:46 fetching corpus: 19800, signal 661635/919049 (executing program) 2021/02/27 14:58:46 fetching corpus: 19850, signal 662091/919777 (executing program) 2021/02/27 14:58:46 fetching corpus: 19900, signal 662530/920483 (executing program) 2021/02/27 14:58:46 fetching corpus: 19950, signal 662975/921242 (executing program) 2021/02/27 14:58:46 fetching corpus: 20000, signal 663413/921992 (executing program) 2021/02/27 14:58:46 fetching corpus: 20050, signal 663811/922719 (executing program) 2021/02/27 14:58:46 fetching corpus: 20100, signal 664358/923487 (executing program) 2021/02/27 14:58:46 fetching corpus: 20150, signal 664728/924195 (executing program) 2021/02/27 14:58:46 fetching corpus: 20200, signal 665101/924941 (executing program) 2021/02/27 14:58:46 fetching corpus: 20250, signal 665508/925674 (executing program) 2021/02/27 14:58:47 fetching corpus: 20300, signal 665989/926404 (executing program) 2021/02/27 14:58:47 fetching corpus: 20350, signal 666287/927093 (executing program) 2021/02/27 14:58:47 fetching corpus: 20400, signal 666791/927847 (executing program) 2021/02/27 14:58:47 fetching corpus: 20450, signal 667133/928512 (executing program) 2021/02/27 14:58:47 fetching corpus: 20500, signal 667529/929217 (executing program) 2021/02/27 14:58:47 fetching corpus: 20550, signal 667872/929892 (executing program) 2021/02/27 14:58:48 fetching corpus: 20600, signal 668167/930574 (executing program) 2021/02/27 14:58:48 fetching corpus: 20650, signal 668541/931249 (executing program) 2021/02/27 14:58:48 fetching corpus: 20700, signal 668947/931948 (executing program) 2021/02/27 14:58:48 fetching corpus: 20750, signal 669397/932662 (executing program) 2021/02/27 14:58:48 fetching corpus: 20800, signal 669942/933382 (executing program) 2021/02/27 14:58:48 fetching corpus: 20850, signal 670330/934022 (executing program) 2021/02/27 14:58:48 fetching corpus: 20900, signal 670733/934717 (executing program) 2021/02/27 14:58:48 fetching corpus: 20950, signal 671185/935423 (executing program) 2021/02/27 14:58:48 fetching corpus: 21000, signal 671600/936115 (executing program) 2021/02/27 14:58:48 fetching corpus: 21050, signal 672400/936895 (executing program) 2021/02/27 14:58:49 fetching corpus: 21100, signal 672994/937613 (executing program) 2021/02/27 14:58:49 fetching corpus: 21150, signal 673388/938310 (executing program) 2021/02/27 14:58:49 fetching corpus: 21200, signal 673839/938979 (executing program) 2021/02/27 14:58:49 fetching corpus: 21250, signal 674272/939665 (executing program) 2021/02/27 14:58:49 fetching corpus: 21300, signal 674695/940353 (executing program) 2021/02/27 14:58:49 fetching corpus: 21350, signal 675145/941033 (executing program) 2021/02/27 14:58:49 fetching corpus: 21400, signal 675463/941691 (executing program) 2021/02/27 14:58:49 fetching corpus: 21450, signal 675790/942381 (executing program) 2021/02/27 14:58:49 fetching corpus: 21500, signal 676169/943030 (executing program) 2021/02/27 14:58:49 fetching corpus: 21550, signal 676483/943650 (executing program) 2021/02/27 14:58:49 fetching corpus: 21600, signal 676952/944356 (executing program) 2021/02/27 14:58:50 fetching corpus: 21650, signal 677342/945078 (executing program) 2021/02/27 14:58:50 fetching corpus: 21700, signal 677674/945744 (executing program) 2021/02/27 14:58:50 fetching corpus: 21750, signal 677960/946423 (executing program) 2021/02/27 14:58:50 fetching corpus: 21800, signal 678406/947125 (executing program) 2021/02/27 14:58:50 fetching corpus: 21850, signal 678736/947750 (executing program) 2021/02/27 14:58:50 fetching corpus: 21900, signal 679107/948405 (executing program) 2021/02/27 14:58:50 fetching corpus: 21950, signal 679541/949065 (executing program) 2021/02/27 14:58:50 fetching corpus: 22000, signal 679916/949715 (executing program) 2021/02/27 14:58:50 fetching corpus: 22050, signal 680296/950359 (executing program) 2021/02/27 14:58:51 fetching corpus: 22100, signal 680604/951002 (executing program) 2021/02/27 14:58:51 fetching corpus: 22150, signal 680925/951662 (executing program) 2021/02/27 14:58:51 fetching corpus: 22200, signal 681305/952270 (executing program) 2021/02/27 14:58:51 fetching corpus: 22250, signal 681626/952930 (executing program) 2021/02/27 14:58:51 fetching corpus: 22300, signal 682008/953567 (executing program) 2021/02/27 14:58:51 fetching corpus: 22350, signal 682312/954220 (executing program) 2021/02/27 14:58:51 fetching corpus: 22400, signal 682729/954851 (executing program) 2021/02/27 14:58:51 fetching corpus: 22450, signal 683072/955466 (executing program) 2021/02/27 14:58:51 fetching corpus: 22500, signal 683429/956077 (executing program) 2021/02/27 14:58:51 fetching corpus: 22550, signal 683794/956710 (executing program) 2021/02/27 14:58:51 fetching corpus: 22600, signal 684194/957361 (executing program) 2021/02/27 14:58:52 fetching corpus: 22650, signal 684494/957961 (executing program) 2021/02/27 14:58:52 fetching corpus: 22700, signal 684814/958610 (executing program) 2021/02/27 14:58:52 fetching corpus: 22750, signal 685143/959281 (executing program) 2021/02/27 14:58:52 fetching corpus: 22800, signal 685423/959905 (executing program) 2021/02/27 14:58:52 fetching corpus: 22850, signal 685807/960538 (executing program) 2021/02/27 14:58:52 fetching corpus: 22900, signal 686139/961172 (executing program) 2021/02/27 14:58:52 fetching corpus: 22950, signal 686738/961830 (executing program) 2021/02/27 14:58:52 fetching corpus: 23000, signal 687064/962428 (executing program) 2021/02/27 14:58:52 fetching corpus: 23050, signal 687338/963034 (executing program) 2021/02/27 14:58:52 fetching corpus: 23100, signal 687609/963635 (executing program) 2021/02/27 14:58:52 fetching corpus: 23150, signal 687947/964271 (executing program) 2021/02/27 14:58:53 fetching corpus: 23200, signal 688256/964871 (executing program) 2021/02/27 14:58:53 fetching corpus: 23250, signal 688614/965474 (executing program) 2021/02/27 14:58:53 fetching corpus: 23300, signal 688955/966073 (executing program) 2021/02/27 14:58:53 fetching corpus: 23350, signal 689324/966690 (executing program) 2021/02/27 14:58:53 fetching corpus: 23400, signal 689665/967311 (executing program) 2021/02/27 14:58:53 fetching corpus: 23450, signal 690009/967929 (executing program) 2021/02/27 14:58:53 fetching corpus: 23500, signal 690433/968546 (executing program) 2021/02/27 14:58:53 fetching corpus: 23550, signal 690800/969145 (executing program) 2021/02/27 14:58:53 fetching corpus: 23600, signal 691080/969740 (executing program) 2021/02/27 14:58:53 fetching corpus: 23650, signal 691584/970383 (executing program) 2021/02/27 14:58:54 fetching corpus: 23700, signal 691991/970980 (executing program) 2021/02/27 14:58:54 fetching corpus: 23750, signal 692449/971538 (executing program) 2021/02/27 14:58:54 fetching corpus: 23800, signal 692789/972139 (executing program) 2021/02/27 14:58:54 fetching corpus: 23850, signal 693058/972759 (executing program) 2021/02/27 14:58:54 fetching corpus: 23900, signal 693376/973337 (executing program) 2021/02/27 14:58:54 fetching corpus: 23950, signal 693860/973959 (executing program) 2021/02/27 14:58:54 fetching corpus: 24000, signal 694150/974568 (executing program) 2021/02/27 14:58:54 fetching corpus: 24050, signal 694386/975154 (executing program) 2021/02/27 14:58:54 fetching corpus: 24100, signal 694696/975748 (executing program) 2021/02/27 14:58:54 fetching corpus: 24150, signal 695004/976325 (executing program) 2021/02/27 14:58:55 fetching corpus: 24200, signal 695260/976922 (executing program) 2021/02/27 14:58:55 fetching corpus: 24250, signal 695663/977512 (executing program) 2021/02/27 14:58:55 fetching corpus: 24300, signal 695974/978041 (executing program) 2021/02/27 14:58:55 fetching corpus: 24350, signal 696384/978637 (executing program) 2021/02/27 14:58:55 fetching corpus: 24400, signal 696724/979206 (executing program) 2021/02/27 14:58:55 fetching corpus: 24450, signal 697074/979797 (executing program) 2021/02/27 14:58:55 fetching corpus: 24500, signal 697433/980364 (executing program) 2021/02/27 14:58:55 fetching corpus: 24550, signal 697818/980490 (executing program) 2021/02/27 14:58:55 fetching corpus: 24600, signal 698230/980490 (executing program) 2021/02/27 14:58:55 fetching corpus: 24650, signal 698541/980498 (executing program) 2021/02/27 14:58:55 fetching corpus: 24700, signal 698930/980498 (executing program) 2021/02/27 14:58:56 fetching corpus: 24750, signal 699233/980498 (executing program) 2021/02/27 14:58:56 fetching corpus: 24800, signal 699511/980498 (executing program) 2021/02/27 14:58:56 fetching corpus: 24850, signal 699961/980498 (executing program) 2021/02/27 14:58:56 fetching corpus: 24900, signal 701536/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 24950, signal 701903/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 25000, signal 702227/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 25050, signal 702573/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 25100, signal 703420/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 25150, signal 703790/980499 (executing program) 2021/02/27 14:58:56 fetching corpus: 25200, signal 704185/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25250, signal 704493/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25300, signal 704835/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25350, signal 705147/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25400, signal 705860/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25450, signal 706243/980499 (executing program) 2021/02/27 14:58:57 fetching corpus: 25500, signal 706591/980500 (executing program) 2021/02/27 14:58:57 fetching corpus: 25550, signal 706952/980500 (executing program) 2021/02/27 14:58:57 fetching corpus: 25600, signal 707220/980500 (executing program) 2021/02/27 14:58:57 fetching corpus: 25650, signal 707644/980500 (executing program) 2021/02/27 14:58:57 fetching corpus: 25700, signal 707908/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 25750, signal 708199/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 25800, signal 708504/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 25850, signal 708752/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 25900, signal 709114/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 25950, signal 709427/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26000, signal 709698/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26050, signal 709977/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26100, signal 710265/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26150, signal 710515/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26200, signal 710875/980500 (executing program) 2021/02/27 14:58:58 fetching corpus: 26250, signal 711264/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26300, signal 711540/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26350, signal 711837/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26400, signal 712168/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26450, signal 712421/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26500, signal 712657/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26550, signal 712933/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26600, signal 713263/980500 (executing program) 2021/02/27 14:58:59 fetching corpus: 26650, signal 713874/980502 (executing program) 2021/02/27 14:58:59 fetching corpus: 26700, signal 714114/980502 (executing program) 2021/02/27 14:58:59 fetching corpus: 26750, signal 714420/980502 (executing program) 2021/02/27 14:58:59 fetching corpus: 26800, signal 714712/980502 (executing program) 2021/02/27 14:58:59 fetching corpus: 26850, signal 715066/980502 (executing program) 2021/02/27 14:59:00 fetching corpus: 26900, signal 715413/980502 (executing program) 2021/02/27 14:59:00 fetching corpus: 26950, signal 715771/980502 (executing program) 2021/02/27 14:59:00 fetching corpus: 27000, signal 716095/980502 (executing program) 2021/02/27 14:59:00 fetching corpus: 27050, signal 716335/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27100, signal 716684/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27150, signal 716991/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27200, signal 717316/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27250, signal 717605/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27300, signal 717913/980504 (executing program) 2021/02/27 14:59:00 fetching corpus: 27350, signal 718178/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27400, signal 718461/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27450, signal 718824/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27500, signal 719121/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27550, signal 719404/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27600, signal 719616/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27650, signal 719923/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27700, signal 720273/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27750, signal 720529/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27800, signal 720827/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27850, signal 721135/980504 (executing program) 2021/02/27 14:59:01 fetching corpus: 27900, signal 721530/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 27950, signal 721927/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28000, signal 722183/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28050, signal 722443/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28100, signal 722746/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28150, signal 723080/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28200, signal 723368/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28250, signal 723643/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28300, signal 723894/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28350, signal 724289/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28400, signal 724614/980504 (executing program) 2021/02/27 14:59:02 fetching corpus: 28450, signal 724977/980504 (executing program) 2021/02/27 14:59:03 fetching corpus: 28500, signal 725245/980504 (executing program) 2021/02/27 14:59:03 fetching corpus: 28550, signal 725498/980504 (executing program) 2021/02/27 14:59:03 fetching corpus: 28600, signal 725828/980504 (executing program) 2021/02/27 14:59:03 fetching corpus: 28650, signal 726098/980504 (executing program) 2021/02/27 14:59:03 fetching corpus: 28700, signal 726363/980505 (executing program) 2021/02/27 14:59:03 fetching corpus: 28750, signal 726656/980505 (executing program) 2021/02/27 14:59:03 fetching corpus: 28800, signal 727001/980505 (executing program) 2021/02/27 14:59:03 fetching corpus: 28850, signal 727344/980505 (executing program) 2021/02/27 14:59:03 fetching corpus: 28900, signal 727581/980505 (executing program) 2021/02/27 14:59:03 fetching corpus: 28950, signal 727858/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29000, signal 728128/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29050, signal 728458/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29100, signal 728735/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29150, signal 729092/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29200, signal 729353/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29250, signal 729644/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29300, signal 729900/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29350, signal 730158/980505 (executing program) 2021/02/27 14:59:04 fetching corpus: 29400, signal 730481/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29450, signal 730753/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29500, signal 731139/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29550, signal 731437/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29600, signal 731728/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29650, signal 732041/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29700, signal 732448/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29750, signal 732756/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29800, signal 733070/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29850, signal 733357/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29900, signal 733561/980505 (executing program) 2021/02/27 14:59:05 fetching corpus: 29950, signal 733838/980505 (executing program) 2021/02/27 14:59:06 fetching corpus: 30000, signal 734064/980505 (executing program) 2021/02/27 14:59:06 fetching corpus: 30050, signal 734515/980505 (executing program) 2021/02/27 14:59:06 fetching corpus: 30100, signal 734738/980535 (executing program) 2021/02/27 14:59:06 fetching corpus: 30150, signal 734976/980535 (executing program) 2021/02/27 14:59:06 fetching corpus: 30200, signal 735303/980535 (executing program) 2021/02/27 14:59:06 fetching corpus: 30250, signal 735570/980536 (executing program) 2021/02/27 14:59:06 fetching corpus: 30300, signal 735874/980536 (executing program) 2021/02/27 14:59:06 fetching corpus: 30350, signal 736185/980536 (executing program) 2021/02/27 14:59:06 fetching corpus: 30400, signal 736503/980536 (executing program) 2021/02/27 14:59:06 fetching corpus: 30450, signal 736740/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30500, signal 737005/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30550, signal 737232/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30600, signal 737486/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30650, signal 737771/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30700, signal 738058/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30750, signal 738339/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30800, signal 738526/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30850, signal 738753/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30900, signal 739042/980536 (executing program) 2021/02/27 14:59:07 fetching corpus: 30950, signal 739305/980537 (executing program) 2021/02/27 14:59:07 fetching corpus: 31000, signal 739596/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31050, signal 739981/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31100, signal 740229/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31150, signal 740514/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31200, signal 740870/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31250, signal 741199/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31300, signal 741520/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31350, signal 742183/980537 (executing program) 2021/02/27 14:59:08 fetching corpus: 31400, signal 742401/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31450, signal 742636/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31500, signal 742868/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31550, signal 743184/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31600, signal 743418/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31650, signal 743711/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31700, signal 743904/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31750, signal 744125/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31800, signal 744355/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31850, signal 744615/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31900, signal 744884/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 31950, signal 745114/980537 (executing program) 2021/02/27 14:59:09 fetching corpus: 32000, signal 745347/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32050, signal 745675/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32100, signal 745988/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32150, signal 746233/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32200, signal 746453/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32250, signal 746807/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32300, signal 747045/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32350, signal 747360/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32400, signal 747653/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32450, signal 747866/980537 (executing program) 2021/02/27 14:59:10 fetching corpus: 32500, signal 748082/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32550, signal 748374/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32600, signal 748598/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32650, signal 748879/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32700, signal 749250/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32750, signal 749487/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32800, signal 749815/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32850, signal 750071/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32900, signal 750303/980537 (executing program) 2021/02/27 14:59:11 fetching corpus: 32950, signal 751082/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33000, signal 751383/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33050, signal 751615/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33100, signal 751955/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33150, signal 752252/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33200, signal 752495/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33250, signal 752685/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33300, signal 752924/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33350, signal 753229/980537 (executing program) 2021/02/27 14:59:12 fetching corpus: 33400, signal 753506/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33450, signal 753734/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33500, signal 753969/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33550, signal 754214/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33600, signal 754449/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33650, signal 754691/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33700, signal 754976/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33750, signal 755187/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33800, signal 755452/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33850, signal 755748/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33900, signal 756061/980537 (executing program) 2021/02/27 14:59:13 fetching corpus: 33950, signal 756316/980537 (executing program) 2021/02/27 14:59:14 fetching corpus: 34000, signal 756555/980537 (executing program) 2021/02/27 14:59:14 fetching corpus: 34050, signal 757391/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34100, signal 757664/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34150, signal 757930/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34200, signal 758215/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34250, signal 758485/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34300, signal 758694/980538 (executing program) 2021/02/27 14:59:14 fetching corpus: 34350, signal 758908/980540 (executing program) 2021/02/27 14:59:14 fetching corpus: 34400, signal 759212/980540 (executing program) 2021/02/27 14:59:14 fetching corpus: 34450, signal 759473/980540 (executing program) 2021/02/27 14:59:14 fetching corpus: 34500, signal 759718/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34550, signal 759948/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34600, signal 760205/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34650, signal 760571/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34700, signal 760851/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34750, signal 761039/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34800, signal 761259/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34850, signal 761507/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34900, signal 761692/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 34950, signal 761981/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 35000, signal 762245/980540 (executing program) 2021/02/27 14:59:15 fetching corpus: 35050, signal 762498/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35100, signal 762702/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35150, signal 762944/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35200, signal 763098/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35250, signal 763368/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35300, signal 763643/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35350, signal 763871/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35400, signal 764118/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35450, signal 764468/980541 (executing program) 2021/02/27 14:59:16 fetching corpus: 35500, signal 764682/980541 (executing program) 2021/02/27 14:59:17 fetching corpus: 35550, signal 764913/980541 (executing program) 2021/02/27 14:59:17 fetching corpus: 35600, signal 765136/980541 (executing program) 2021/02/27 14:59:17 fetching corpus: 35650, signal 765333/980541 (executing program) 2021/02/27 14:59:17 fetching corpus: 35700, signal 766067/980541 (executing program) 2021/02/27 14:59:17 fetching corpus: 35750, signal 766262/980541 (executing program) 2021/02/27 14:59:23 fetching corpus: 35800, signal 766469/980541 (executing program) 2021/02/27 14:59:23 fetching corpus: 35850, signal 766773/980541 (executing program) 2021/02/27 14:59:23 fetching corpus: 35900, signal 766982/980541 (executing program) 2021/02/27 14:59:23 fetching corpus: 35950, signal 767165/980541 (executing program) 2021/02/27 14:59:23 fetching corpus: 36000, signal 767456/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36050, signal 767685/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36100, signal 768291/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36150, signal 768562/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36200, signal 768806/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36250, signal 769023/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36300, signal 769265/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36350, signal 769495/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36400, signal 769756/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36450, signal 770049/980541 (executing program) 2021/02/27 14:59:24 fetching corpus: 36500, signal 770296/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36550, signal 770590/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36600, signal 770864/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36650, signal 771115/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36700, signal 771335/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36750, signal 771522/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36800, signal 771695/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36850, signal 771918/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36900, signal 772124/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 36950, signal 772380/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 37000, signal 772717/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 37050, signal 773011/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 37100, signal 773225/980541 (executing program) 2021/02/27 14:59:25 fetching corpus: 37150, signal 773440/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37200, signal 773718/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37250, signal 773981/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37300, signal 774243/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37350, signal 774541/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37400, signal 774754/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37450, signal 774964/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37500, signal 775185/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37550, signal 775397/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37600, signal 775597/980541 (executing program) 2021/02/27 14:59:26 fetching corpus: 37650, signal 775859/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37700, signal 776185/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37750, signal 776391/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37800, signal 776628/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37850, signal 776897/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37900, signal 777080/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 37950, signal 777277/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 38000, signal 777442/980541 (executing program) 2021/02/27 14:59:27 fetching corpus: 38050, signal 777661/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38100, signal 777865/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38150, signal 778108/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38200, signal 778262/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38250, signal 778506/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38300, signal 778707/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38350, signal 778986/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38400, signal 779231/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38450, signal 779455/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38500, signal 779666/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38550, signal 779858/980541 (executing program) 2021/02/27 14:59:28 fetching corpus: 38600, signal 780108/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38650, signal 780356/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38700, signal 780571/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38750, signal 780826/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38800, signal 781081/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38850, signal 781273/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38900, signal 781498/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 38950, signal 781741/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 39000, signal 781948/980541 (executing program) 2021/02/27 14:59:29 fetching corpus: 39050, signal 782185/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39100, signal 782456/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39150, signal 782635/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39200, signal 782807/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39250, signal 783027/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39300, signal 783200/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39350, signal 783420/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39400, signal 783859/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39450, signal 784094/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39500, signal 784359/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39550, signal 784639/980541 (executing program) 2021/02/27 14:59:30 fetching corpus: 39600, signal 784845/980541 (executing program) 2021/02/27 14:59:31 fetching corpus: 39650, signal 785045/980541 (executing program) 2021/02/27 14:59:31 fetching corpus: 39700, signal 785377/980541 (executing program) 2021/02/27 14:59:31 fetching corpus: 39750, signal 785596/980541 (executing program) 2021/02/27 14:59:31 fetching corpus: 39800, signal 785910/980541 (executing program) 2021/02/27 14:59:31 fetching corpus: 39850, signal 786128/980542 (executing program) 2021/02/27 14:59:31 fetching corpus: 39900, signal 786286/980542 (executing program) 2021/02/27 14:59:31 fetching corpus: 39950, signal 786495/980542 (executing program) 2021/02/27 14:59:31 fetching corpus: 40000, signal 786674/980542 (executing program) 2021/02/27 14:59:31 fetching corpus: 40050, signal 786915/980542 (executing program) 2021/02/27 14:59:31 fetching corpus: 40100, signal 787209/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40150, signal 787454/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40200, signal 787631/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40250, signal 787937/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40300, signal 788162/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40350, signal 788470/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40400, signal 788705/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40450, signal 788922/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40500, signal 789132/980542 (executing program) 2021/02/27 14:59:32 fetching corpus: 40550, signal 789325/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40600, signal 789570/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40650, signal 789758/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40700, signal 790097/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40750, signal 790347/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40800, signal 790612/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40850, signal 790818/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40900, signal 791132/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 40950, signal 791384/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 41000, signal 791624/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 41050, signal 791886/980542 (executing program) 2021/02/27 14:59:33 fetching corpus: 41100, signal 792124/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41150, signal 792297/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41200, signal 792495/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41250, signal 792704/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41300, signal 792957/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41350, signal 793156/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41400, signal 793429/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41450, signal 793672/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41500, signal 793962/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41550, signal 794209/980542 (executing program) 2021/02/27 14:59:34 fetching corpus: 41600, signal 794475/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41650, signal 794623/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41700, signal 794826/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41750, signal 795018/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41800, signal 795179/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41850, signal 795407/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41900, signal 795614/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 41950, signal 795786/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 42000, signal 795973/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 42050, signal 796145/980542 (executing program) 2021/02/27 14:59:35 fetching corpus: 42100, signal 796362/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42150, signal 796604/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42200, signal 796828/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42250, signal 797002/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42300, signal 797244/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42350, signal 797597/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42400, signal 797822/980542 (executing program) 2021/02/27 14:59:36 fetching corpus: 42450, signal 798055/980543 (executing program) 2021/02/27 14:59:36 fetching corpus: 42500, signal 798274/980543 (executing program) 2021/02/27 14:59:36 fetching corpus: 42550, signal 798483/980543 (executing program) 2021/02/27 14:59:36 fetching corpus: 42600, signal 798665/980543 (executing program) 2021/02/27 14:59:36 fetching corpus: 42650, signal 798838/980543 (executing program) 2021/02/27 14:59:36 fetching corpus: 42700, signal 798989/980544 (executing program) 2021/02/27 14:59:37 fetching corpus: 42750, signal 799257/980544 (executing program) 2021/02/27 14:59:37 fetching corpus: 42800, signal 799430/980544 (executing program) 2021/02/27 14:59:37 fetching corpus: 42850, signal 799646/980544 (executing program) 2021/02/27 14:59:37 fetching corpus: 42900, signal 799812/980544 (executing program) 2021/02/27 14:59:37 fetching corpus: 42950, signal 800023/980545 (executing program) 2021/02/27 14:59:37 fetching corpus: 43000, signal 800233/980545 (executing program) 2021/02/27 14:59:37 fetching corpus: 43050, signal 800415/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43100, signal 800659/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43150, signal 800826/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43200, signal 801076/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43250, signal 801252/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43300, signal 801418/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43350, signal 801592/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43400, signal 801771/980547 (executing program) 2021/02/27 14:59:38 fetching corpus: 43450, signal 801886/980549 (executing program) 2021/02/27 14:59:38 fetching corpus: 43500, signal 802051/980549 (executing program) 2021/02/27 14:59:38 fetching corpus: 43550, signal 802223/980549 (executing program) 2021/02/27 14:59:38 fetching corpus: 43600, signal 802466/980549 (executing program) 2021/02/27 14:59:38 fetching corpus: 43650, signal 802712/980549 (executing program) 2021/02/27 14:59:38 fetching corpus: 43700, signal 802942/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 43750, signal 803167/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 43800, signal 803386/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 43850, signal 803718/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 43900, signal 803980/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 43950, signal 804212/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44000, signal 804429/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44050, signal 804602/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44100, signal 804783/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44150, signal 804990/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44200, signal 805210/980549 (executing program) 2021/02/27 14:59:39 fetching corpus: 44250, signal 805407/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44300, signal 805612/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44350, signal 805816/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44400, signal 805991/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44450, signal 806185/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44500, signal 806361/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44550, signal 806613/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44600, signal 806816/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44650, signal 807015/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44700, signal 807207/980549 (executing program) 2021/02/27 14:59:40 fetching corpus: 44750, signal 807542/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 44800, signal 807735/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 44850, signal 807924/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 44900, signal 808069/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 44950, signal 808246/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45000, signal 808459/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45050, signal 808664/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45100, signal 808878/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45150, signal 809040/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45200, signal 809213/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45250, signal 809332/980549 (executing program) 2021/02/27 14:59:41 fetching corpus: 45300, signal 809554/980549 (executing program) 2021/02/27 14:59:42 fetching corpus: 45350, signal 809826/980549 (executing program) 2021/02/27 14:59:42 fetching corpus: 45400, signal 810059/980549 (executing program) 2021/02/27 14:59:42 fetching corpus: 45450, signal 810300/980549 (executing program) 2021/02/27 14:59:42 fetching corpus: 45500, signal 810449/980550 (executing program) 2021/02/27 14:59:42 fetching corpus: 45550, signal 810662/980550 (executing program) 2021/02/27 14:59:42 fetching corpus: 45600, signal 810872/980550 (executing program) 2021/02/27 14:59:42 fetching corpus: 45650, signal 811022/980550 (executing program) 2021/02/27 14:59:42 fetching corpus: 45700, signal 811208/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 45750, signal 811401/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 45800, signal 811598/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 45850, signal 811813/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 45900, signal 811962/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 45950, signal 812160/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46000, signal 812316/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46050, signal 812521/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46100, signal 812716/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46150, signal 812849/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46200, signal 813043/980550 (executing program) 2021/02/27 14:59:43 fetching corpus: 46250, signal 813230/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46300, signal 813392/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46350, signal 813614/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46400, signal 813830/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46450, signal 814006/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46500, signal 814156/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46550, signal 815614/980550 (executing program) 2021/02/27 14:59:44 fetching corpus: 46600, signal 815843/980551 (executing program) 2021/02/27 14:59:44 fetching corpus: 46650, signal 816001/980551 (executing program) 2021/02/27 14:59:44 fetching corpus: 46700, signal 816148/980551 (executing program) 2021/02/27 14:59:44 fetching corpus: 46750, signal 816295/980551 (executing program) 2021/02/27 14:59:44 fetching corpus: 46800, signal 816494/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 46850, signal 816682/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 46900, signal 816804/980551 (executing program) [ 134.026430] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.032053] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 14:59:45 fetching corpus: 46950, signal 816943/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47000, signal 817180/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47050, signal 817351/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47100, signal 817524/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47150, signal 817691/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47200, signal 817834/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47250, signal 818023/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47300, signal 818221/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47350, signal 818419/980551 (executing program) 2021/02/27 14:59:45 fetching corpus: 47400, signal 818609/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47450, signal 818795/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47500, signal 818957/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47550, signal 819149/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47600, signal 819310/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47650, signal 819512/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47700, signal 819742/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47750, signal 819966/980551 (executing program) 2021/02/27 14:59:46 fetching corpus: 47800, signal 820160/980557 (executing program) 2021/02/27 14:59:46 fetching corpus: 47850, signal 820374/980557 (executing program) 2021/02/27 14:59:46 fetching corpus: 47900, signal 820535/980557 (executing program) 2021/02/27 14:59:46 fetching corpus: 47950, signal 820693/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48000, signal 820880/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48050, signal 821113/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48100, signal 821309/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48150, signal 821453/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48200, signal 821626/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48250, signal 821813/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48300, signal 822129/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48350, signal 822313/980557 (executing program) 2021/02/27 14:59:47 fetching corpus: 48400, signal 822476/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48450, signal 822762/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48500, signal 822911/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48550, signal 823135/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48600, signal 823351/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48650, signal 823504/980558 (executing program) 2021/02/27 14:59:48 fetching corpus: 48700, signal 823680/980565 (executing program) 2021/02/27 14:59:48 fetching corpus: 48750, signal 823804/980565 (executing program) 2021/02/27 14:59:49 fetching corpus: 48800, signal 823999/980565 (executing program) 2021/02/27 14:59:49 fetching corpus: 48850, signal 824183/980565 (executing program) 2021/02/27 14:59:49 fetching corpus: 48900, signal 824353/980565 (executing program) 2021/02/27 14:59:49 fetching corpus: 48950, signal 824515/980565 (executing program) 2021/02/27 14:59:49 fetching corpus: 49000, signal 824694/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49050, signal 824924/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49100, signal 825324/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49150, signal 825485/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49200, signal 825655/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49250, signal 825819/980566 (executing program) 2021/02/27 14:59:49 fetching corpus: 49300, signal 826015/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49350, signal 826161/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49400, signal 826349/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49450, signal 826570/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49500, signal 826805/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49550, signal 827087/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49600, signal 827248/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49650, signal 827425/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49700, signal 827555/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49750, signal 827688/980566 (executing program) 2021/02/27 14:59:50 fetching corpus: 49800, signal 827904/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 49850, signal 828181/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 49900, signal 828336/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 49950, signal 828504/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50000, signal 828630/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50050, signal 828809/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50100, signal 829045/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50150, signal 829189/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50200, signal 829359/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50250, signal 829542/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50300, signal 829711/980573 (executing program) 2021/02/27 14:59:51 fetching corpus: 50350, signal 829844/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50400, signal 829992/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50450, signal 830167/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50500, signal 830295/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50550, signal 830446/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50600, signal 830650/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50650, signal 830829/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50700, signal 830979/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50750, signal 831143/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50800, signal 831326/980573 (executing program) 2021/02/27 14:59:52 fetching corpus: 50850, signal 831506/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 50900, signal 831681/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 50950, signal 831837/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51000, signal 832041/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51050, signal 832234/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51100, signal 832406/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51150, signal 832591/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51200, signal 832754/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51250, signal 832926/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51300, signal 833111/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51350, signal 833251/980575 (executing program) 2021/02/27 14:59:53 fetching corpus: 51400, signal 833381/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51450, signal 833533/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51500, signal 833692/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51550, signal 833837/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51600, signal 834012/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51650, signal 834219/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51700, signal 834406/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51750, signal 834607/980575 (executing program) 2021/02/27 14:59:54 fetching corpus: 51800, signal 834748/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 51850, signal 834877/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 51900, signal 835088/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 51950, signal 835275/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52000, signal 835480/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52050, signal 835583/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52100, signal 835726/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52150, signal 835901/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52200, signal 836054/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52250, signal 836237/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52300, signal 836411/980575 (executing program) 2021/02/27 14:59:55 fetching corpus: 52350, signal 836616/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52400, signal 836768/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52450, signal 836950/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52500, signal 837092/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52550, signal 837278/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52600, signal 837468/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52650, signal 837608/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52700, signal 837848/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52750, signal 838041/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52800, signal 838228/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52850, signal 838449/980575 (executing program) 2021/02/27 14:59:56 fetching corpus: 52900, signal 838630/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 52950, signal 838881/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53000, signal 839054/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53050, signal 839210/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53100, signal 839411/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53150, signal 839544/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53200, signal 839695/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53250, signal 839837/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53300, signal 840030/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53350, signal 840229/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53400, signal 840395/980575 (executing program) 2021/02/27 14:59:57 fetching corpus: 53450, signal 840569/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53500, signal 840732/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53550, signal 840950/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53600, signal 841106/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53650, signal 841245/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53700, signal 841406/980575 (executing program) 2021/02/27 14:59:58 fetching corpus: 53750, signal 841613/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 53800, signal 841767/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 53850, signal 841937/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 53900, signal 842134/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 53950, signal 842319/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 54000, signal 842503/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 54050, signal 842658/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 54100, signal 842871/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 54150, signal 843069/980575 (executing program) 2021/02/27 14:59:59 fetching corpus: 54200, signal 843258/980575 (executing program) 2021/02/27 15:00:00 fetching corpus: 54250, signal 843427/980575 (executing program) 2021/02/27 15:00:00 fetching corpus: 54300, signal 843534/980575 (executing program) 2021/02/27 15:00:00 fetching corpus: 54350, signal 843716/980575 (executing program) 2021/02/27 15:00:00 fetching corpus: 54400, signal 843861/980575 (executing program) 2021/02/27 15:00:00 fetching corpus: 54450, signal 844002/980579 (executing program) 2021/02/27 15:00:00 fetching corpus: 54500, signal 844178/980579 (executing program) 2021/02/27 15:00:00 fetching corpus: 54550, signal 844316/980579 (executing program) 2021/02/27 15:00:00 fetching corpus: 54600, signal 844482/980579 (executing program) 2021/02/27 15:00:00 fetching corpus: 54650, signal 844725/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54700, signal 844889/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54750, signal 845061/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54800, signal 845208/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54850, signal 845403/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54900, signal 845593/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 54950, signal 845765/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 55000, signal 845978/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 55050, signal 846139/980579 (executing program) 2021/02/27 15:00:01 fetching corpus: 55100, signal 846265/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55150, signal 846425/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55200, signal 846596/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55250, signal 846740/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55300, signal 846907/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55350, signal 847079/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55400, signal 847246/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55450, signal 847394/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55500, signal 847541/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55550, signal 847693/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55600, signal 847869/980579 (executing program) 2021/02/27 15:00:02 fetching corpus: 55650, signal 848005/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55700, signal 848185/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55750, signal 848324/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55800, signal 848446/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55850, signal 848620/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55900, signal 848788/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 55950, signal 848908/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 56000, signal 849036/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 56034, signal 849138/980579 (executing program) 2021/02/27 15:00:03 fetching corpus: 56034, signal 849138/980579 (executing program) 2021/02/27 15:00:05 starting 6 fuzzer processes 15:00:05 executing program 0: ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x8477, 0x2, 0x1ff}) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x6, 0x7}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x8000, 0x9, 0x6, 0x20, 0x3, 0x3f, 0x7, 0x0, 0x80, 0xcd, 0x0, 0x8, 0x5}, {0x800, 0x2, 0x0, 0x9, 0x20, 0x2, 0x1, 0x5, 0x4, 0x8, 0x7, 0xb0, 0x81}, {0x3ff, 0x5, 0x1, 0x6, 0x6, 0x3, 0x7, 0x5, 0x0, 0x2d, 0x0, 0x5, 0x179c}], 0x6}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x2}) r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x5, 0x281) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000200)={0x5, 0x9}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xfffffff, 0x1f, 0xf8000, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9909e4, 0x893c, [], @ptr=0x9}}) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000300)="66b9810500000f32f00fbb51bc0f3566b9b30a00000f320feae4baf80c66b8470c148766efbafc0cec3e0f01c90f017700baa10066b85d5c5d2766ef3e260f20d7", 0x41}], 0x1, 0x44, &(0x7f00000003c0), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = open(&(0x7f0000000440)='./file0\x00', 0x40, 0x20) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000480)={[{0x45, 0x1, 0x0, 0x48, 0x6, 0xc0, 0x91, 0x7, 0xff, 0x20, 0x8, 0x7f, 0x8}, {0x800, 0x7ff, 0x3, 0x5, 0x8, 0x1, 0x3f, 0x2, 0x4, 0x6, 0x7, 0x9, 0x3}, {0x31, 0x2d29, 0x2, 0x7f, 0x7, 0x7, 0x31, 0x1, 0x2, 0xfd, 0xf5, 0x4, 0xffff}], 0xff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000500)=0x80000000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000540), &(0x7f0000000580)=0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x400300, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000640)={0x1, 0x0, &(0x7f0000000600)=[0x0]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000006c0)={[{0x7, 0x3b, 0x0, 0xd0, 0x81, 0x96, 0x9, 0x0, 0x8, 0x1, 0x81, 0xff, 0x4}, {0x0, 0xdac, 0x9, 0xc, 0x2, 0x6, 0x6, 0xf9, 0x1, 0xff, 0x19, 0x8, 0x2}, {0x9, 0x2, 0x7f, 0x8, 0x4, 0x1, 0x40, 0x7c, 0x59, 0x3, 0x7, 0x9, 0x9}], 0x3}) 15:00:05 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208100, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xad, 0x3, 0x5, 0x3, 0x4, 0x0, "57c804017b528797ff2832b8d94a7af671025ded0cecede1441c9f83e3dd11b33e2d0dfaa39215d7b80dd5e9c57fa33135aa5b14410beb3b11a1327f704b901c4b52478011c58f528682cbf97bdfbb2ad1d703f41febf1f8cbf73ad35e800c3d2e6a17199dd0029551baafeb64364d5b47344e7efcdccd648d0d34fc0a621799fe7d2b1e933ef95d505844af399f3a895ebb466a2fc9d53d507337b8c3d1e1345d0eb29a8820fc6a3c6c4bbee2"}}, 0x1c5) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x40000004}) r1 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x8, 0x1f, 0x7f, 0x8, 0x0, 0x80000000000, 0xe000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x10040, 0xd2, 0x1, 0x3, 0xfff, 0xa10, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x18) sendfile(r1, r1, &(0x7f0000000340)=0x9, 0x101) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000380)={0x1d, 0x23, 0x7, 0x1c, 0x6, 0x4, 0x2, 0xb1}) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x11c, r2, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "79fd4da5c5b85ea9b5e2c61d8ac6d2177474adf982f87bb5"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ab5e90e9c1bdeb65d909aa91e13fff27b105435392af5c94"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fe2ee7b6cce7a2a78d6e27840435812fc7d88ec9fde12f0a"}], @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "77840efcdab0087e80c00912f36f460ff8dc5e5482705d6f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "100d2114b9479fa3377f8a9dd78c2a29c9bef4ea37795848"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendfile(r1, r1, &(0x7f0000000640)=0xffffffffffff8000, 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x8, 0x62}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]}, 0x30}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x1, 0x301000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000880)={0x4, &(0x7f0000000800)=[{}, {@none}, {@fixed}, {@fixed}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000900)={0x2, &(0x7f00000008c0)=[{0x8, 0x1, 0x1, 0x1}, {0x200, 0xfb, 0x2, 0x3}]}, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8804}, 0x4) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00', r6) 15:00:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8c800, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1a4, 0x1f, 0x110, 0x70bd28, 0x25dfdbfe, {0x15}, [@typed={0x8, 0x48, 0x0, 0x0, @pid}, @generic="3679a7e9551a9172806db3e0c89f7cda16a7a9ae1caee84f12747bdfa19aae296de8099b7782ec25c8754962d633579b291c316441828352fe69d5d8f55246da816ee60f758f956898ccdad85292a78cc6e47d7e39cc8df28fe16bbf7ed13b67b20e974ef02dc0ef23e443a5645c9a48381bde264d90f942afbb46894be2", @generic='c', @generic="5a60d0c2cd0a121d2aaf5210bf4cf3", @generic="78a79f245b6b620e9dd065c8fb9d434ddad59e29027517f8d841ccaac2b658281596d394f36c85a570253a28dbccf9ca322040ebdc4e92f46084a0a8b327ce8cf3b346692a081e14e72656c660fc2146cfb19357fc701cbc5f31c70e56f504fbeef4194b4e5e1ef5f90c134f1a6625b966079db111986473eec27d52aa838cce61ea37cd965c7bddf621cb433b106831d2991c825c764d33a9a0320ffb94bccedfb3110794b4ef7a", @generic="8ee829f0314366604af5ffe9202bf484309abbd58dd852813bddac4227343b6f46e71bc1c9461a3085049442c950f67698c23f935635aedf94ddfca686665361ca0a71bdafd455996eb4ec3a687787484b"]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'bond_slave_1\x00'}) ioctl$FIOCLEX(r0, 0x5451) r1 = accept4(r0, &(0x7f0000000300)=@rc={0x1f, @none}, &(0x7f0000000380)=0x80, 0x80800) r2 = syz_mount_image$bfs(&(0x7f00000003c0)='bfs\x00', &(0x7f0000000400)='./file0\x00', 0x1, 0x7, &(0x7f0000000840)=[{&(0x7f0000000440)="f7f65b61b2f9ec457f7d4fbc1acad1e9ca96d9575502f1bd5ce9ba60288325dac05becd6f2201ce95c57dadedfc8e84398984d95fa03267bf1d0b4c32c7070192eb82a178acdb50b", 0x48, 0x100000001}, {&(0x7f00000004c0)="186e125db29c580cdf43798ef5465de0a701f22e98b8f55f1a9be6cac3e86856a49b6d86b54d470e460562047d291d3ddbe51e63960411dbbb9510269e436b363900120f442cb81fabf7426a105342af8284c60c8df50fad3e2a7264063314e9e66e58c0b93436e6f38af46b5baa40f17bb3ea463d887cbac14d8bee306472144b4f802d27fdc8e37859457c04623d4c39981877adbe00a3f6c814033c", 0x9d, 0x17a}, {&(0x7f0000000580)="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", 0xfb}, {&(0x7f0000000680)="647c003ea59fb86d6b9bfb3da221abda8810dff65db7928dc5ddb7316dcab96424e62faed8d8634999b994d8b5dadeba354f1b2746e0631cc15d60cda1", 0x3d, 0x10000}, {&(0x7f00000006c0)="98d05a7d60cee88c8cd3c04b293682b76a90b089421cb8a57cd9714d6cd9937c4d9be6308300f094030b40e4f66e6f0e81a1bd7cc7f91f0a7406855415fd86ab9b56caea3c753dae77d7dbaa756872ce6f7869f148178e757fe609400c2e9989d76921a9eee3d7b848da24a879110a7005797ba5ae43241fecafaa41813cb86c9f2df33f06a8f21e5211f453e35ab57d03a3db9dbe60dc55528eca33e5cacbc0ba617e24320918e28a2cfb6df0629c30ee689df357ec7a9dde6f05784895653a4b16730f307f4409d180afc98233528e8626c62b542f74891536cff36c89374e3245770c1b", 0xe5, 0x7}, {&(0x7f00000007c0)="179420ec23b3c9c7e092a199533800b2537d65", 0x13, 0x5}, {&(0x7f0000000800)="cd455a51f2eb147d94f7050a2ccad259caa6fcd4b0027e4a92a370d74c58", 0x1e, 0x9}], 0xc4000, &(0x7f0000000900)={[{'/dev/hwrng\x00'}, {'/dev/hwrng\x00'}, {'bond_slave_1\x00'}, {'bond_slave_1\x00'}, {'bond_slave_1\x00'}], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee00}}, {@subj_role={'subj_role', 0x3d, '/dev/hwrng\x00'}}]}) r3 = dup2(r1, r2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000cc0)=0xe8) syz_mount_image$jfs(&(0x7f00000009c0)='jfs\x00', &(0x7f0000000a00)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000b80)=[{&(0x7f0000000a40)="d831bdadb9c5d58a9086d90e56f435550269933b1106c12ebdfcd2d52c3e83075ccf7145174182ed6d7c226096494d9358c7ef1b1dbd74821931e051fae9cbb0410f0e9b662a88b340e90acad982aceffae0c3dbc91f81e2c24fa89a366444bf6af8e6ce92fbfbd2d48d913b5c83630cefb7ba175aa12116a9925afc9d30d9c19b3cfdf1449f70a1ef68b3aff3e17d13220f4413d2570f44114a897706c589885ec5185c607042d5de47f6411c9ebe6e67b12383bfcdf329ba", 0xb9, 0x20}, {&(0x7f0000000b00)="758185e58ff8db01243136b5048a3af6acb57eeb10c39ce1e7f472c587bddca4a6c5e8f9799a5d9a7bb567219d98cc568a5121ca0ab6d4232a57019c7f3bbeb3501a0b05b83e9de91ccab73abb43727dae971e0732ae1d0cd475f586773645976c9f7cf5fd2f9ecb7e7392a8057d26674378cb6b577f74191779", 0x7a, 0xffffffff}], 0x3283408, &(0x7f0000000d00)={[{@quota='quota'}, {@noquota='noquota'}, {@resize_size={'resize', 0x3d, 0xfffffffffffffffa}}, {@integrity='integrity'}, {@noquota='noquota'}, {@uid={'uid', 0x3d, r4}}, {@umask={'umask', 0x3d, 0x100000001}}, {@quota='quota'}, {@discard='discard'}, {@resize='resize'}], [{@measure='measure'}, {@context={'context', 0x3d, 'user_u'}}]}) sendmmsg$inet(r3, &(0x7f0000001f00)=[{{&(0x7f0000000dc0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000000e00)="d9b8d83a18920db42cce3eb27182a4328850277c48a4732b9cfa587cfe8fac507851192f2a346aa842d045386281b2a59102a5e488059abe39a61a5f75f8dfc69a4cf700f0b376eaa12cbb6611b1db440dde884acb283484cb6fd90565af24cb0d", 0x61}, {&(0x7f0000000e80)="415af4170f06e737c2d7b37733cb3b32c9e5e068daad41ff504a16fdef0cb747387142b05ed2f77e99a1362d1d6d9511fbbf36979856ab871951f856fee3668f2eef52d1e3a40b15fc6448ba7931c73d26d8176721d873fa5aee39a4c09f5590bf08816199e36f5755cffbd8fac0eab4aca1c3087d30e1d3ed282889812f9fadac798fe8a3ea304aac8cf6b6452bc524777bfb97db080e67f0e0639091210ac289dd6f5659b9876ee9c936835dab8d65cc54ef901838bdf66c89dc46549ffab9d74541a3055d96947aefd44bc0194181e3da284c2655f3547d76530ab5d614ef6dff0c6048c205e077d1584f096f2b3ef731d014a90f936d8a9471a9383799a6973099daacd4e3547be634095a065f04f47290a91c9940dde478569e88f7671d1abe58a6f09889e6a616330f778a6951c2eed9634ef69e4d08ebc20037d441b93b52c0d317d4155ed8335dfe0f3d814facf9a78c8c271688c494834fec274fd4119bce9edf581d0b66f96b2fa2ef3e210f339b2967160ad79bcd9a662f793503cc25cc448e4001e812b41ff0bc5f24874f05357a1a8729e8d8a1309dedfc778fe5ea677e086ccfc0908ddfd529240f3d17abf34c69e29d11527f420a009536cd928b848b1a2436ca0037958acbd06c214ed61d7c9240fb872406ac4cd0fb86f1a3f808405fad82f8efee85935228b656285f14067dbec50185ff333208e1aa43d104e6fde2e7c104ef2ec7faf95fb4e14a0b5c35d50451e1e42837ad5b74358a395f1bd27a61d2a35f961de7a12ddbf022b57c914c0af7ffde85ddce5c6e8b5a0539d87a8f0a5db0ffe330d0dfbf1f0de170d78c42f0d97b0efdff6a81120dc2a9a111b693735ed960770cb71a285a18baf204a84b21576e557cf75b3c5937769351e4f9fb5e94a478d2fab7d4c48a31c303bd649b39c81a3a0b0a1ed422ee5377a1d6181f259d264c205caacfb5399e68fc5289567c6629afca329f747fb5ce45980c8d30d93af2e04e573ccbeb4ae36f559401bbfcf824f329c117b96a7e189bdebec066c38aa7131bbdf177951ffd6c9f90e4486d1572d8537f16b55dea403498b66ebf052daecbbb8290de95477698c195ff35a0dd2e8dcb751c99f4188b278bae61926b99cbd1b873f8c79cf5196461ab41286db64f19b3a1d2bdb51d49f02e15c55452ea6fd137d4e63d87ac838cd54e81892277e745708d68087865b73e7b4b83602644556143065971e11702353a4a2d50d4514251b61694af824574d71298f441d507fd85888c6ee5a6abfa646cb432f09aac9d903bd2318c167dc68483d6d538b098a04e97091a5b55729b4c1e2e633f36ae61bad06f49d11f8a4a3a369a31e17487cc231bfad48fb3a1c401e0c273a33ab0d6bf7ab586b500ef16093b992241bde40ad8131a7d76def2ce1ed059d94890ab624944b9aaedef2505e8d41d9850182ea500b828a83bc49a02eb27e420505c16802d0dc583261463d9021c4caf236c6bde66235640ed06166762440741a18df2bed17e0443f34e8d99116da20befaa66a53e9f46f3fb740c45a90535938419536f6f0469ddc7e8cb7e8773d231694b2766160d6a87c7bc5ab0c29ab02088b108297d99f061cda76b5061500cc58f2277b0d96f9eb7c18b72682954a4e5fe39d4e6836256e9dd7101b0333de6443c4d4bab80c00bb1f1ab235f365b0f19c5122ba79d4d028b2c69181c3c5ed5c1d69e100fd9c6888a712c38443c3edfe65239e3dd491b76362ec6293416e5dabed238df28a8b932894b4031b21ac7a0345c09d81e16e332eea065316a6ff4e979ffe5b7f883a5ee8860278d8e023a5d7314b742de6f32579d28f093df9bf8b414f98a4ef7ce8449906e71f8d22e971d08ab1b915f07273a0fab6c1fb14620056e042c3506d98e6f7bd9134bfa38a151ea79041c3ef9bdb6fc51e6b440dd5f73f498b2c71e2bf29548720f5e633f1d7208d14679b5328b29047be048813c70fc438b227ddae1f091b7fec3c0d0b10c923433457290647b425c6dded462963f19f837e9a8a51d584894708af48d8582bf7067b334911c0e28142a576262da82df70400a688deaa4a7736c436b4d56878c269528e162c6f05b370cb6a00f57d53321bb5a376865d58a5cddd9c18ea0cb18ca587ed56f637aebbea0c906b635f09cd9e5f5aa26b51ffd8d4312007e889d5729afae4772c8f3eec0a8ea71c7c59c6b3fe89c8365f96907e750c9b594c05d6c584eaa600d71840bff915d88010dc7b95fc68f26697221a4b1ed9e3a3d819ff94dffb08e7f4a92395d6aff1834ce553aa203a8aa1df72166f1c0ebe8a067c17fc351af32f42cf175bc5cd6e861808ccc95753c24dfd988cb170a9148aac643b29ed17ee04f58e63485058b5cd13d531881df99ebb030aa6f3dd07a247d67ccd39e118b5917aa8735107d3c087c0058b328bb8e1a4b9e8795efd1840724fc8ba267224833e526db06751ad894cc9e634d1b490cd9bbd164a81dc27f1eca63fbba315a8f40bacbbcbe67cdde89f5cb870f5417a42a562f6f2cdc6ac4283d11450a61eb109d4774b7aa2af75c2f3cdc5e5e2ec7c0bd2138517d60ece02fae06a582be78cb79cd8170a036ae7afdcb7a9a1b3f902ed309c7a40e563fc30fa2c9adfc16689eae3c4ca40f45161f08a9326b19f933b6a81225391b9984f88e1a6e2bc94f5945861a4f4ebf8ee253ca83991cd5794e9fa600797582e42d55a816f89d9478b1069b2c061498778329428ecbccb2b7ca0784b9ddc7610e98518695738f3e9186fcd8e46de6a6c02385bb01dddbc06b50d8aa840a3fcfa81fdb9f47997261846f35444cd6c88c10d019064395f9ce2e89a02314d6b8930438daa845d930978060bb9d3d3613c016fc97e2b5097df3f21b03355d1213512ff1c16b0f778af776084c35476457835633cd2603bff0b64a6c549e88ec1b2b176e62a985c46984f456a922831194888a178df0868439c63e18b034dfa30bcc7d0f6f089e97926474be669d3683b263ae1f467945936586e10c13c4645c4a325357169d91468a94c9a77a28710514f9c384f6c053b7da6bb2ebddab808457360f5898e88be106742424afad188484751442b557b5deb2fd5a08d8700e4dabc58615bd67c42ec519b2675986cf4c1724cc0eb18554ebae3241393019cf06d4d767ab0c2623c35d9f111b82cdd6767ffb2c7e083d20d46608d7c193151ed5a2df96a218c4cd874897a0ac69ef7bfb0b3d999095abe699f1b2771a4c6bcde7a551919020154a81dc1b057d741adfe44824ce6bfa3e6c682ab3b3052298d3cef94755db3bf2238f6258d8939f39c563f29045f0022f48e91184cd013065f3e7bab14b09355753813f6b20cd596aff9c6173995b9864d425a6e77c18e8bccda6b08ecd7248848b8b9dc772f1a95a391c077429b0875379efa5b85c89649c61c28374e6a4b3a5c6f83a98e37d65aa2cf0258de48955646325fc450552f7b875bd92dbb5d752582063dbc865f9b614bdb35df0dba51d67992f47be4d680f6bab0868b1a8c49ccbf480b5fd8b87c04b681ec562babb7690bf3f99d7edb1c283474cf8642981261f35be68debadd5dbf1b326e1962c0e5a78f993aff61a73123cc435c1ad6eb162a1f76d8833873f331d9b48e6674164b22f22542486cde28f9251fb4f044aa0b41d7dec9af22e9496f6e9b5a0a176ee17f881c5e90e179b6b4107df7f7c91f994709788192e5899e6d9b07a8d0ade2eceb60d07532872303b77d13ed91645ac7a8dc5e1d1cefc94e2f21252a06c29a994c447b41e834c690324754471ee28b590c18e3749a0f06abe8aef54b0d8b73943a2900be78b194b1444d38bca29c5392f4fbf68a71036bf02e3c272041fbfb5197eb86eabcd578be1b7107e5b148f242afae23c41065c8918070bf022b359f85ef83ceeb67e9693240cfc054d5bb53a40171c6b3bdfb9d5fdb08cbc10ca6dfd8dcfee7bbc3e6924e6b0dc7f8f42f2028aad554b3ec66ba2d0170e467292887706a16cda819bc698cc337ad8cf611803d6ee550c45464eeacfe6fa41be06e4ce72b163ee7a071b6fe6845117bf1ac2f32af06d0b3fe3d4b6832af1bbb90875fcb80e1fb2bf8ac32f56c5441583960cdf7366d3dec7bb0fb3ee39cc537bcfc5e9833100612d122126221fe1a6c7fe2fd8dbcdba6d31a7cd300559539e58c0ee4bba2f52967429b3f6b9fd068a69617c1cae8bb696bdf460afeb1e1afab55fe35b8661aa1dd0789ec27bed4ecb6edb3437fdc22894e5dae7fd3f737787c0f61cf46bc9e53dc209aca64f343f433e8d0e9444ce8bd67cfe44e135e31f44d395f10b707276e0bb810f255d4989ba776e4f937f940d9b021bd9da70b1f6bb8d4994d87c1da1d1300557526d909d89510eec45265ebcbca34a17cb4f5e1fd1046b18711fdae7e27b2062672f34a67094461956b1de97f1ca17ece761a9ab32bdeb292d6c24841cf14a66e6f35750c35917b9e8aebf6b97e636b9f63ce20e3a7cd50acefea5cb085585ad8f4630250b57b6708a07012dab634ba6c81d0bd582583eec47d15d83a36b593338810d28c30afaca82cc41a77bb4dcb3aac06a77838547903ad2bb9319bf20349c17cc4cf4010b0c5de94c537becdd1d71b48e3fff379884c90c357647282243eb11a4b7e965f9abbdc5e9f13eeec2645b212e98e01bf5b65236d4ca735186396936196ee97ea8df105b2fdb1df0e24012092fcb8dca272359123802b96859a7bb81813041c00c7dcfc35e49e2e78c8e7f697980b04cbaf73b4d533d632b49dd3bd84b536d2cb99558982c3613c225066017abf0c74af243a716905a5420334cc3a83e193a75afeda3cac16fb2e35cfd370df19dd365d18ec09a0b89fd33acdf7629a7cacdab94d8d1bd53a2005e94706d664081e3024c74f33b7aef97b27eab8d4c6e2394ad2b3207383e58c387401fb65382b8e1db80e77280ebf466f687fc0a60148ffb1992171391b68a6ac4bee422c5d41fb8b3d6f49f9ee9bd709e0df33f91a634f7fd57615096c6a2b7eee5625944654310ba544565dd2880755892b91e5837b90251880254ddfd7b8867c23624874104244952046581f54dbb969fa4bbff57eb3a690e6f212b4acce8844056d72f0908f137dd00d989a89c1bfc8432ddb398bccf4d4b4f4bf9c939aa51703b131ee79036f32dc515db0f1ce1a4c15a63b9a16668258a95b34b243b5c600a1dbd859ee9a6741a7869b16c929fb83abf5ad79b7aeed24226b51f46b83d474b781ec44988df38b415f8ac95362d30b10baf921cb116391b9336c1d36cb9afaf660d36f7a0d17fc648ae2bbc5b4a1dee27030da45611f995699621ec73da9da08e28fc7e5efcc0245115c95cbeefe0723e3a52faef777f34510ba0bc9520bc34c6104b77389d36d99f32ae1a6a0e11121de3566d385e1b74d711a7849445420c3d8988cfbb3e49e1b2e50061072ab8ac5e5de0c435152f45bfedb1e5713a98b411694a2f5712c2fdd76b669181e50ad83b688be6e27efae39ac6c38ad77ade60df640c4c88c8c4f39d8620c43c9b308ae9712c8dc11eefd24e1035b62d0dd3f4e36383753f209f58e3a7eb4ddd93b607b5af3eb5e0b9b2e1ea3bb80b4f7a2c46ba28c4685bb799d98d64184ca9d3772477406a27b6b588de1cae14d2b908523721234b92d3fc187cc2a9d72c279cfcfc631e4b502226815d7a037f9b7f3ea70b2534f49b77bbe37855f391bbe9b7876d26b7d0c74bfa81a8f60e697b6d1d7460dfa47ae4dde1b3f4279c76904", 0x1000}], 0x2, &(0x7f0000001ec0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x30}}], 0x1, 0x24040800) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001fc0)=0x0) perf_event_open(&(0x7f0000001f40)={0x1, 0x70, 0x6, 0xf8, 0xc3, 0xca, 0x0, 0xa571, 0x2010, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x4, 0x2}, 0x0, 0x40, 0x1, 0x1, 0xf34f, 0x0, 0x4}, r5, 0x6, 0xffffffffffffffff, 0x1) r6 = accept$inet(r0, 0x0, &(0x7f0000002000)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000002040)) socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000002080)=@filename='./file0\x00', &(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)='configfs\x00', 0x50040, &(0x7f0000002140)='\x00') syz_init_net_socket$llc(0x1a, 0x0, 0x0) getpeername$inet(r6, &(0x7f0000002180)={0x2, 0x0, @multicast1}, &(0x7f00000021c0)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x24, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) flock(r1, 0x2) 15:00:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x3000) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f00000000c0)=0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(r1, 0x0) sendto$inet(r1, &(0x7f0000000180)="d6ab1247443f15d4ccb559c64ad6eabdecc9f4441f48467dec2014275492f9c4f58c2ba6579dd5c5c6a6198a93433d06a7f66cab4d02a56d6a8338f31f3b743278f87b5c2e49995d57cf25d9e63bf4a1dbb6b740863fe39abdbf57d9ad7994e87e09f6bad5169c1679f66a709bc4d05ff0f4338159f52d0febf217d6123b3b1bb1c521df15f91f6b88e676e7b8a53efc0416a70c428848f13f37cdec149c8629a52eca842342833f9e541fa7b5f98278", 0xb0, 0x40000, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) flistxattr(r3, &(0x7f00000002c0)=""/84, 0x54) sendto$inet(r2, &(0x7f0000000340)="ddd238ddf805e85f2954ecd1131d8cb7ed6751d69ce43ab48854626fe8769e02ab9dff1eae8cb4821cb95409bef0e86a77a0e8b9a659772aa3002e064027a692a6c7832a4a004c49312923e7db8b", 0x4e, 0x4800, 0x0, 0x0) r4 = accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r5 = accept4(r2, &(0x7f0000000440)=@ieee802154={0x24, @long}, &(0x7f00000004c0)=0x80, 0x0) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipmr_getroute={0x1c, 0x1a, 0x300, 0x70bd2d, 0x25dfdbfc, {0x80, 0x0, 0x20, 0x40, 0x0, 0x2, 0x0, 0x2, 0x100}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r6 = dup3(r5, r5, 0x80000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e24, 0x398a, @empty, 0x5}}, 0x8, 0x5f4}, 0x90) sendto$inet(r4, &(0x7f00000006c0)="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", 0x1000, 0x40054, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:00:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x6, &(0x7f0000000080)=[0x1f, 0x5, 0x9, 0xfffffffe, 0x7fff, 0x0], &(0x7f00000000c0)=[0x10001, 0x1], 0x20, 0x1, 0x1, &(0x7f0000000100)=[0x7fff], &(0x7f0000000140)=[0x0, 0x1, 0x8000]}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200)=0x2, 0x4) sendfile(r2, r0, 0x0, 0x8001) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0x5, 0x4) r3 = eventfd2(0x1, 0x80001) close(r3) r4 = syz_mount_image$hpfs(&(0x7f0000000280)='hpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x62, 0x4, &(0x7f0000001480)=[{&(0x7f0000000300)="b6b42c2f31c39abc8807e4f09526180f2f20e0dc9aac29f08d7302f2a2c9284a13233fd2586d1a20b30ba6190ebd50aef21c15b844ac495dd3654cca5338234d25f50d0592eba7863e73b18dc5c91dbfd73937fd8ece57b30f2bce9108083248e86113df191bb7ae3102e545f1cfe69cacd202a43710681e079d", 0x7a, 0x5}, {&(0x7f0000000380)="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", 0x1000, 0x4}, {&(0x7f0000001380)="0261c9cd6d6ba41bfcd2d735f42aff6beaace4a05d5cd3baba095314ee85029a5afc31e893c26b52c3dd1cb777c0eebbc84c0f3d7138015a969900c7b502bd9d3d5bb37f5ff0cf629835c5c72cbeff746f183cdba2284ff4f055819947d808a8f9ed8b8452d6a85c3f6f21e7c01b0b8eb6387509a9f87060cb1ab53c39d08e625f00ed35ed91a0b1bbe9988e9c118c5d88f179d57d7f936fc81570f451e230a8415d7b8b21c229891bbd", 0xaa, 0xffff}, {&(0x7f0000001440)="35da37c53253cc0ab40bcb21d04cec9f986108c52511026da0033004e3543be4b6723f363b0dc64d89f8688ba6668b77fdb6fb0b3f992570a691e0", 0x3b}], 0xc0, &(0x7f0000001500)={[{'/proc/self/net/pfkey\x00'}, {'.'}, {'/proc/self/net/pfkey\x00'}, {'/proc/self/net/pfkey\x00'}, {'/*(](}^-++)--*'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001580)=0xffffffffffffff7f, 0xffffffffffff28f8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000015c0)={'syz1', "06842aae7971a951c28a367cd8970b702737e3bec3d8eae456e4a2a605013156bfa5c5ec7ed50e41060b90a802b69fc8085f89791689d47de5b1eb17978156f602e05b1f4eee18f49fa82b9abf66f32831b030f339ff8fcd0e4a00ae78ec880564b9fcb0e0d5f5ad37be4a5456a11e550ee16d6e97bfbaae3c68a1f20d4db2118342f96035cdf6a42fbe3bfdf676c585dab53ccd0ea6c5cef5325205881a4604f6e153cfe4362ab88e6914e6"}, 0xb0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000001680)=""/32, 0x20}, {&(0x7f00000016c0)=""/39, 0x27}], 0x2, 0x4, 0x82a3) r5 = creat(&(0x7f0000001740)='./file0\x00', 0x5a80aa621a5343c7) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001780)='/dev/full\x00', 0x12001, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000017c0), &(0x7f0000001800)=0x4) finit_module(r4, &(0x7f0000001840)='\x04+\x00', 0x3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000001880)={0x0, 0x80000}) r7 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(r7, &(0x7f00000018c0)={'syz0', "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"}, 0x1004) 15:00:06 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x274d, 0x1], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f82270066b9dd08000066b89fdde97266bad51a064c0f300fc76908660f380a040fc79a795c640f2099baa00066b80000000066ef0fb61d66b9d50b00000f32640f794747", 0x45}], 0x1, 0x50, &(0x7f0000000180), 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000001c0)={0xffffffff, "e5697117c9c8b8e12a92f778a8fd996c0a1c9e6855b7bdbe8817618ef9bdef3c", 0x2}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x1}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000300)={0x3f, "8e589a4c899477cafd2dd53cbe4965c599e5d7ca9db57ff0ebdd97c496c8633e", 0x4, 0x7, 0x1, 0x4, 0x1}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x8, @vbi={0x7, 0xbc6, 0x7, 0x59455247, [0x2, 0xff], [0x1, 0x200], 0x1}}) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000480)=0x9) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = dup(r2) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000004c0)={0x3, 0x3ff, 0x40}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x84) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000005c0)) write$binfmt_misc(r3, &(0x7f0000000600)={'syz1', "15ff668ab4592283357e1e46c637dc0ff3ed9456ab117657f8282ca7f51b20338e9508c05ad293f97efc551d94c51535b32bdd5886ab196446aa4978164551f71d1843fb48c83edb1b00d097ba9808f8c2b06da82f20f65f29273efb105b5fad2bede9d7ad7d859e04b595fd15b52acfbfc1c039a068fd359465d680b1a5ef7c78b7b81739e0174440d444314d2e7030cf2a7fc153f037016761729967b778ce52fa24b5fad7"}, 0xaa) r4 = openat$cgroup_ro(r3, &(0x7f00000006c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0xdb, "3c8b5a249efda3e6b45e3014320388d44b6a187005dcf367e13819229df97fa40651ddfcb0fa6e27b6d36f6fd987c85f21c4aa3c02715fc851096b0154610afd926fa1f56bebef7cff427d0f6fcde1911dabd1cb80ceeb2862649f32c7b1ac1d6e0d9f6f14e86552e4a9ff43af84bf387ff36fc4607f539c7ca53aeba60ac0c8646d20f3c8594b94f758ba2e51099dfb23818bc7a959a8f79ca4b0d7178876ee95b2538bb65bcaafaecb1f605a3b296778311f819fa3043d4ef8c5a658669ca6090d1854c4ed002309461cb979a68cf4d68246dddd26ac0ecf03ad"}, &(0x7f0000000800)=0xe3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000840)=r5, 0x4) [ 155.684605] IPVS: ftp: loaded support on port[0] = 21 [ 155.777542] chnl_net:caif_netlink_parms(): no params data found [ 155.836207] IPVS: ftp: loaded support on port[0] = 21 [ 155.907361] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.914263] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.921314] device bridge_slave_0 entered promiscuous mode [ 155.929535] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.936376] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.943269] device bridge_slave_1 entered promiscuous mode [ 155.981665] IPVS: ftp: loaded support on port[0] = 21 [ 155.987505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.018822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.082252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.092586] team0: Port device team_slave_0 added [ 156.100840] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.109149] team0: Port device team_slave_1 added [ 156.127965] chnl_net:caif_netlink_parms(): no params data found [ 156.175913] IPVS: ftp: loaded support on port[0] = 21 [ 156.182314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.191931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.222096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.250855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.258903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.285769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.300048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.308910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.373001] IPVS: ftp: loaded support on port[0] = 21 [ 156.388039] device hsr_slave_0 entered promiscuous mode [ 156.394400] device hsr_slave_1 entered promiscuous mode [ 156.402662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.421252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.558446] chnl_net:caif_netlink_parms(): no params data found [ 156.590905] IPVS: ftp: loaded support on port[0] = 21 [ 156.624824] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.631823] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.639511] device bridge_slave_0 entered promiscuous mode [ 156.681138] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.688133] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.695597] device bridge_slave_1 entered promiscuous mode [ 156.765418] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.775014] chnl_net:caif_netlink_parms(): no params data found [ 156.799801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.908885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.917372] team0: Port device team_slave_0 added [ 156.924890] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.932863] team0: Port device team_slave_1 added [ 156.948165] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.954756] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.961691] device bridge_slave_0 entered promiscuous mode [ 156.993108] chnl_net:caif_netlink_parms(): no params data found [ 157.002004] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.008698] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.016242] device bridge_slave_1 entered promiscuous mode [ 157.034087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.043176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.050407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.076256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.092316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.111294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.117757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.144156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.174650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.182001] team0: Port device team_slave_0 added [ 157.188232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.196645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.232482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.240878] team0: Port device team_slave_1 added [ 157.261887] device hsr_slave_0 entered promiscuous mode [ 157.267669] device hsr_slave_1 entered promiscuous mode [ 157.308000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.320747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.335004] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.341481] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.349060] device bridge_slave_0 entered promiscuous mode [ 157.367564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.375678] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.382026] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.390785] device bridge_slave_1 entered promiscuous mode [ 157.399636] chnl_net:caif_netlink_parms(): no params data found [ 157.410042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.416882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.442306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.476504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.482747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.509236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.520262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.532650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.570283] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.610522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.632935] device hsr_slave_0 entered promiscuous mode [ 157.638867] device hsr_slave_1 entered promiscuous mode [ 157.650089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.671074] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.678936] team0: Port device team_slave_0 added [ 157.685068] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.691413] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.699730] device bridge_slave_0 entered promiscuous mode [ 157.706250] Bluetooth: hci0: command 0x0409 tx timeout [ 157.712716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.731342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.739332] team0: Port device team_slave_1 added [ 157.749330] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.756119] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.763091] device bridge_slave_1 entered promiscuous mode [ 157.800254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.809368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.835713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.847376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.853895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.879085] Bluetooth: hci1: command 0x0409 tx timeout [ 157.884769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.898523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.908876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.940229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.959690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.974976] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.981459] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.989106] device bridge_slave_0 entered promiscuous mode [ 158.000986] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.007853] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.015866] device bridge_slave_1 entered promiscuous mode [ 158.024321] Bluetooth: hci2: command 0x0409 tx timeout [ 158.056778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.067936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.087039] device hsr_slave_0 entered promiscuous mode [ 158.092782] device hsr_slave_1 entered promiscuous mode [ 158.105124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.112558] team0: Port device team_slave_0 added [ 158.134369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.145798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.153107] team0: Port device team_slave_1 added [ 158.164843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.172175] team0: Port device team_slave_0 added [ 158.180534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.183742] Bluetooth: hci3: command 0x0409 tx timeout [ 158.187372] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.210620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.218052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.226969] team0: Port device team_slave_1 added [ 158.245938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.252189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.278623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.291753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.298630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.325708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.341744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.343692] Bluetooth: hci4: command 0x0409 tx timeout [ 158.368350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.375206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.400978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.413893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.420157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.445368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.460223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.469552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.477300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.485354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.503797] Bluetooth: hci5: command 0x0409 tx timeout [ 158.519329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.527449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.542980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.558112] device hsr_slave_0 entered promiscuous mode [ 158.564879] device hsr_slave_1 entered promiscuous mode [ 158.573446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.589617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.597325] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.608639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.621735] device hsr_slave_0 entered promiscuous mode [ 158.627792] device hsr_slave_1 entered promiscuous mode [ 158.636638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.644708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.674156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.702145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.712575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.721174] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.727662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.742267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.777216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.784644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.792293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.800020] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.806433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.818906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.847570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.863048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.880356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.891799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.946237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.965797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.975807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.984502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.992046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.008258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.017641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.032987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.041577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.051452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.069691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.079844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.097614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.107811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.115635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.123057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.132029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.148987] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.155829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.162855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.170391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.179721] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.187022] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.197835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.215387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.228885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.240930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.256020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.265695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.276986] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.289465] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.298640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.306703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.315273] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.321615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.328951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.336647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.343436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.350391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.359136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.369638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.381273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.389260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.397341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.406542] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.412880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.420440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.430927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.437454] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.449076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.462259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.472620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.487226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.495824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.503593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.511139] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.517538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.524643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.535310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.548234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.559410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.569331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.577417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.585315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.592994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.601112] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.607544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.614522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.622984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.631550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.640888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.651001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.662946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.670231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.679306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.687150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.694843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.702203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.710164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.717741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.728217] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.743355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.757121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.763128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.777939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.787380] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.794671] Bluetooth: hci0: command 0x041b tx timeout [ 159.805219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.813950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.823255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.831857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.840245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.848375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.856716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.865469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.872281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.879377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.889182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.898822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.907976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.915432] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.927074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.935578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.945647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.952541] Bluetooth: hci1: command 0x041b tx timeout [ 159.964500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.973357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.982547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.991151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.998850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.006962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.014685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.022539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.030790] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.037188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.046256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.052397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.059607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.066821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.075196] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.084350] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.090541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.101051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.108615] Bluetooth: hci2: command 0x041b tx timeout [ 160.109261] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.127518] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.139154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.149676] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.158004] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.165734] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.173225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.180848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.188156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.196417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.205301] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.211635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.221301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.230604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.244744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.252527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.261394] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.263840] Bluetooth: hci3: command 0x041b tx timeout [ 160.267840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.280958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.291493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.306463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.316591] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.328749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.335430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.343223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.351691] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.358093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.365206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.372884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.380604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.390616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.402269] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.411657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.419275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.424123] Bluetooth: hci4: command 0x041b tx timeout [ 160.426909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.438604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.446596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.459808] device veth0_vlan entered promiscuous mode [ 160.468239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.476574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.487155] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.495902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.505535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.515456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.522204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.529763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.538315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.546653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.556783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.567100] device veth1_vlan entered promiscuous mode [ 160.572963] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.582267] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.592299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.599185] Bluetooth: hci5: command 0x041b tx timeout [ 160.605667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.612922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.620526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.628860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.637216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.645590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.655894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.665986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.673930] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.683979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.691092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.699394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.708526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.717420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.725773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.732623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.740316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.748941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.759527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.774056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.786054] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.793183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.800380] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.807161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.817887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.826160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.833992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.843330] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.849917] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.859415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.867691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.874499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.887710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.894602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.902473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.910521] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.916933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.924134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.931611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.941258] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.951961] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.966368] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.974724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.982230] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.993946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.000983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.008680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.016264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.024924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.032625] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.039018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.046694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.053637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.061139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.069129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.077186] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.087076] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.097295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.105227] device veth0_vlan entered promiscuous mode [ 161.112493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.121137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.129422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.139520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.148871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.160419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.172779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.181829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.190691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.198796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.206975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.217224] device veth0_macvtap entered promiscuous mode [ 161.224438] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.232911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.240910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.248338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.266004] device veth1_vlan entered promiscuous mode [ 161.275632] device veth1_macvtap entered promiscuous mode [ 161.281992] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.296925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.309610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.319243] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.327575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.336231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.347616] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.356946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.370955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.381994] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.389983] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.397018] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.403296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.412083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.420547] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.429814] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.442736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.451419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.459217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.466501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.476121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.491575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.504853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.512453] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.524408] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.532212] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.539241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.550458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.559390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.567816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.575853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.583728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.591412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.598933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.606945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.614392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.623965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.631145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.642239] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.649606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.663014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.672652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.681463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.690859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.700012] device veth0_macvtap entered promiscuous mode [ 161.707206] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.721218] device veth1_macvtap entered promiscuous mode [ 161.728304] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.741466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.751242] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.762722] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.769743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.778303] device veth0_vlan entered promiscuous mode [ 161.789769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.797823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.805333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.812859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.827862] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.837440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.851931] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.863894] Bluetooth: hci0: command 0x040f tx timeout [ 161.869121] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.879184] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.886728] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.896665] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.906697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.926903] device veth1_vlan entered promiscuous mode [ 161.932951] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.946059] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.977973] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.987589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.005906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.014594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.022465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.031013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.037827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.045955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.055199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.066089] Bluetooth: hci1: command 0x040f tx timeout [ 162.068774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.084041] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.091115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.102334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.113245] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.120457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.132288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.143281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.150393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.158575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.168792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.179589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.183704] Bluetooth: hci2: command 0x040f tx timeout [ 162.190815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.201008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.211190] device veth0_vlan entered promiscuous mode [ 162.221585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.229858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.247287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.259751] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.269268] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.279271] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.289865] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.299569] device veth1_vlan entered promiscuous mode [ 162.313272] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.326857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.337928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.351707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.359696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.367746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.376169] Bluetooth: hci3: command 0x040f tx timeout [ 162.384550] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.391652] device veth0_vlan entered promiscuous mode [ 162.404463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.411516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.420052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.435412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.453662] device veth1_vlan entered promiscuous mode [ 162.459767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.469757] device veth0_macvtap entered promiscuous mode [ 162.478972] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.501843] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.509509] Bluetooth: hci4: command 0x040f tx timeout [ 162.520293] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.535270] device veth1_macvtap entered promiscuous mode [ 162.541652] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.558925] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.580382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.600902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.612255] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.621256] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.628928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.636451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.644099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.651714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.664296] Bluetooth: hci5: command 0x040f tx timeout [ 162.670678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.679310] device veth0_macvtap entered promiscuous mode [ 162.686215] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.694436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.708288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.717564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.727528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.737729] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.745516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.761364] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.776859] device veth1_macvtap entered promiscuous mode [ 162.783202] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.791051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.802185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.809850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.817809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.826661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.834495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.843789] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.851020] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.858344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.870748] device veth0_macvtap entered promiscuous mode [ 162.884980] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.894033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.906445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.917286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.927873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.938402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.947476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.957964] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.970301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.981620] device veth1_macvtap entered promiscuous mode [ 162.997547] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.008902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.017571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.030171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.038583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.047045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.054933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.062369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.071121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.098792] device veth0_vlan entered promiscuous mode [ 163.106986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.139683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.150364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.161371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.171782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.182395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.191680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.201611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.212206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.219907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.227251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.237407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.246885] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.256416] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.274200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.282932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.286287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.294359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.301849] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.310100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.333892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.337489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.341242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.356992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.366761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.376162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.386950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.397798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.405449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.413989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.425880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.435955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.446472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.456313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.467955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.478410] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.485957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.500650] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.520175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.530012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.540921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.550048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.558080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.566374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.575665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.585476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.594865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.604896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.614072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.624131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.633238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.642988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.653057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.660236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.674040] device veth1_vlan entered promiscuous mode [ 163.689403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.697528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.746690] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.758915] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.758937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.767931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.780872] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.794377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.814085] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.821419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.855410] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.871485] device veth0_macvtap entered promiscuous mode [ 163.912284] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.922914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.934503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.952999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 15:00:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 163.983002] Bluetooth: hci0: command 0x0419 tx timeout 15:00:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0}, 0x0) [ 164.007632] device veth1_macvtap entered promiscuous mode [ 164.047754] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 15:00:15 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 15:00:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0xea4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x34, 0x0, 0x0, @ipv6=@remote}, @generic=',', @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xe49, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4}, @nested={0xc, 0x0, 0x0, 0x1, [@generic, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0xea4}, {&(0x7f0000001440)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@generic]}, 0x10}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3, 0x0, 0x0, 0x484}, 0x400c83e1324c427a) [ 164.096270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.104398] Bluetooth: hci1: command 0x0419 tx timeout 15:00:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x10) [ 164.162746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.190724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:00:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) [ 164.224987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.236164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.247244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.257504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.267496] Bluetooth: hci2: command 0x0419 tx timeout [ 164.273266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.282583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.292502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.302170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.312178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.324063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.331065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.342603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.353697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:00:15 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 164.374743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.386733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.415642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.425944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.433398] Bluetooth: hci3: command 0x0419 tx timeout [ 164.440862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.450182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.460546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.469976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.480094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.489266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.499021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.511630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.518825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.526891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.538646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:00:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x34, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1079, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0b", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc88, 0x2e, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="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"]}, 0xc88}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3}, 0x0) [ 164.583570] Bluetooth: hci4: command 0x0419 tx timeout [ 164.585835] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.622485] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.646688] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.709077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.744175] Bluetooth: hci5: command 0x0419 tx timeout [ 164.766498] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.810232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.812675] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.831694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.838176] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.848343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.869099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.871006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.890742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.903113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.926110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.964727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.975021] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.985216] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.992388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.992402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.001575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.019823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.030992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.038983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.127935] hpfs: bad mount options. 15:00:16 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 15:00:16 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x1, 0x5, 0x894, 0x7f}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc, 0xc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x200, 0x80000001, 0x4, 0x7b3d}, 0x10) openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140)=0x5, 0x4) geteuid() fork() openat$bsg(0xffffff9c, &(0x7f0000004080)='/dev/bsg\x00', 0x200200, 0x0) 15:00:16 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x5}, 0x10) socket$netlink(0x10, 0x3, 0x0) fork() [ 165.191764] hpfs: bad mount options. [ 165.197607] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.212133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.222585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.263163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.278692] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.286352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.306232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.331253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:00:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xe89, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 15:00:16 executing program 1: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 15:00:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 15:00:16 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000ec0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00', r0) 15:00:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x1080, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1031, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c2", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x1080}, {&(0x7f0000001440)={0x10}, 0x10}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3}, 0x0) 15:00:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1079, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc88, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="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"]}, 0xc88}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3}, 0x0) 15:00:16 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00', 0xffffffffffffffff) 15:00:16 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000940)='SEG6\x00', 0xffffffffffffffff) 15:00:16 executing program 3: openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x0, 0x0) 15:00:16 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x380, 0x0) 15:00:16 executing program 5: openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x18040, 0x0) 15:00:16 executing program 1: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 15:00:16 executing program 4: openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) 15:00:16 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000440)='id_resolver\x00', 0x0, 0x0) 15:00:16 executing program 0: syz_open_dev$vivid(0x0, 0x2, 0x2) openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x44a42, 0x0) 15:00:16 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x0) 15:00:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x200, 0x0, 0x4}, 0x10) r1 = openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) r2 = geteuid() r3 = fork() sendmsg$netlink(r0, 0x0, 0x400c83e1324c427a) r4 = geteuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={&(0x7f00000040c0)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006fc0)=[{&(0x7f0000004100)={0x54, 0x22, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@generic="88afeeff4467cf81cf80888f47b99f42a14bc96054eba36eac79b7c69349195db9b2d2436c49137751a178446401c5f1822965dec6fd66d91c8b", @typed={0x8, 0x19, 0x0, 0x0, @uid}]}, 0x54}, {&(0x7f0000004180)={0x150, 0x1b, 0x4, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x4, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x77, 0x0, 0x0, @pid}, @typed={0x8, 0x55, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="b00156a78721e8bccf3185e23a6038257c2360fe93d3a4ea48f768c793d72e9bd804d38fc729c71a79b0bc3dbbc0ffceb33983864ef49825ab57ed2e259579830c4ce3405e68afd51a10cbd4606e476bd0fc3384b656b90a0849353d79748d570cb8e84359ad11c3078c373f27a3ed8ac789ca5b2883a844cf8867eaf1c060fd70cb216b2ed39c47bd13cfcca30633ffba5cb1fe98157ab77ca3ab4ac994a5bce839fa524f00b195d30ecd0c39a165a0fdb532a54f7241", @generic="173ed51e53ba339c6c75fdc1cf21f21a056920d39a29d54a425df150323f939ed26c79d754d3e2a0de682ef12686537d66660083c3c72b4dd72aca558f3fd5090184a4cc7c45000783769e8062c3cb6c887f86217a63745a51b0236fbdec2640cf0cd782d76b8e", @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x9}]}, 0x150}, {&(0x7f0000004340)={0x137c, 0x1b, 0x2, 0x70bd27, 0x25dfdbff, "", [@generic="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", @typed={0x8, 0x79, 0x0, 0x0, @pid}, @nested={0x21f, 0x37, 0x0, 0x1, [@typed={0xc, 0x8, 0x0, 0x0, @u64=0x1}, @typed={0xc0, 0x50, 0x0, 0x0, @binary="6ba716472f49599fe84bf2a52511ffeb31fc7e7baa75e84536f6e47b2a91798397908e9f39f438566bfb34dad6f2ab1ddfcdf5dc4aed6aac9af1b2170cfee170994848dda22b6733415392aa0e5b372e07bceb579e8ece37f328f4ca93c89cd380626c66880a40d4736edd60163ecb17c72c2c3ae23157f150e774d7aef6bb9ad18017060ebaed70186000f2aaadd5721858d57f6aee307b23eab5d6f8e10c5c9fdc740b41d917d259fa415493b247834b9c67786fc37f127a1724ee"}, @generic="7306fc3aeba20023ef92b360393f2084c89936201ae9c3fde19c0cf0b949712e797cfb3ee221d3a3b28ad6350f4f5497b885d4ce7a894cc36f8bdfb3e82137964160a663e87b685c0bf75176e3", @generic="941034a955d72016c05ee736021bb9c4181c3d99f456784e9a0f0d8e3a839f2946d8c2bf4f6a9adc48ab50f86f2f52d1672498240a244201bab09db56e3898244faec1648f039affa7c67c1a34123ae628de380f322f15a8d9cc60c455a13a85c29675d8f220eac376e28a865dcaab10bce373f9504376aaa0df53af680e137814d45dccc868220b88db082a44cc91f8dfd66e1f28f299ea9288ddb410ad13e889cc50d79c83f617fabfbbe657974d2c96177a8beca1436f572a1614946ce891a6ec6bae55cca5d34b142d755f7b0625bd21224f3d23686293e2987d7397058cdd9f5988188ce1c745e6b72ecdd1", @typed={0x11, 0xb, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, @typed={0x7, 0x8, 0x0, 0x0, @str=' \x01\x00'}, @generic="b5038d2f57af0171ed69beb5a0e4166827fa0935ce663996480dc2adc763e4114b815f7fa19a84abf49c3e279ba03082608d624aae8f2a42061672d9e0af6c7ff71a04774e8ca4cdd87c06650fb862d35420546925fa23045dd947ed31c925fc8aad2f5e1b1e9e4cd436a43c98a0ed07d0dda6eb3429c2acde341f01565b56b6ffc5ff09bbb5b5963740594c897d507e653d561b1a8db4265079889010804e11d690ab10f1d37810fe86fe1fc47a677848d17c3d89b7470621d2af65ec0098b4a7591f6d2ca5c6f5c103e777d3dba4270f", @generic="0e1e398bc3a5da12747a971f78705b7186231cd899feb1196e43d360fa9c3d92c14deb5ab401d73b1e794c95743333e1c815c2f222868ed8daa10134f1cfed502c394c0d62a6b22fe3196012a60a1cdcd981f00fcc585d164580e9b9e0c60bab", @typed={0x8, 0x5f, 0x0, 0x0, @fd}]}, 0x137c}, {&(0x7f0000005800)={0x420, 0x5, 0x30c, 0x70bd2c, 0x25dfdbfb, "", [@typed={0xcc, 0x82, 0x0, 0x0, @binary="9909637b32b16b539332b25b898d976c6cc3f45a14eaa61bc216d316c3eac9b195d467b602975b51a92f815dda729914f3e729979ab589e0c2de00d4f6806fc24178b581ce2005cf7970b3b112473845654aa0a6163fd353edfafe47e8f615f3528980e3d8bff096ff46045a4debe63e81021978016f486dc0cdc466b844caffd8b51329f067820194fd97c323842ef255b3bf1be58ad53eb8bbc1b8b99abf96fea41e67a73d9a29397236b707e4f87133a8c1c9c358ddadc4bb57174867c7ed2ffae57cd3ca7140"}, @nested={0x10, 0x7c, 0x0, 0x1, [@typed={0xa, 0x3f, 0x0, 0x0, @str='(*:*\'\x00'}]}, @typed={0x8, 0x96, 0x0, 0x0, @uid}, @nested={0x15f, 0x6, 0x0, 0x1, [@generic="634b9586b0a9e2019266e6f9b7ee31934c8b3bcfa1701928ccb472b48a383b98ea4a1c892db81984491caad676cfd58b371e35b7d4bb7f797df72e4cb80f7a5259f7c13116509e5460f3fec6f790c764636d49101d79a126e4260191e15ebd105b79ad7da31e6823c7394a2099d41ead59c065790d1263372c7e7b09eaf34efad56fa1bfd2764f8f0073ed4adf8a64e8b33253e03129f6301c21c1f700a6efb3977c4597b1a3228b3280931c7dc43019cc3e07ed8b7b9aa8b545bdd79f5a59491aee0ff938449006a882209ce37fa8f274", @typed={0x4, 0x52}, @generic="b374c69dc98a226e9c4af929de9815686d1c5acc6aff92eacae97aedc427334d4e24439426123a352e4678fb8b2035f3f821aeb85271178b504b18abc42c238b7c88e362317e61f9ce9e33a6e90fa1b508ba027038f60938c23d8db2dd274dd263841983e17360fd2362", @typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x44, 0x0, 0x0, @u32}]}, @generic="87f03c325c0bf1d1e5d623b5e18b5a955cf97dd4a5b0e2004a29f0c3c86b8921b4060abcb4d9a11a0489b2dd52e3b1793bd6461d48ba9d0499b6f13ceff99cd7938398e2a38d4cf8958bc632f0e691a4c032557b735dc86ead3e215cee46b1b1327d6737e6ba679e0527b9be60ae350abdedf79cb4f8762fca3dbdd3d4ddc25b3b996324a76f5f934d7b4b4a0fb481f5e17c2f5a4b55b1e7d35d5b0a3588b20b9dd603cb6d1823a8ea30f7bf7f1c3c1c1dcf6a7768e1a9aac355e0966f63a64e1a8ca7d6414821413ded7d3a9fcbe46c34b4442e6b7b", @generic="7f0de88cf54402297ff2699b3f3112c70fb6f5c6591a9202f4a1af4e71ff4e0501e331f815b706257d140ff6eb6c00673b64d59ab15b65043f09c07c79b5c847b4abafecffc012691778f6529dde2eb859a3421cbf2cbb3804a45f1ca8d8681294511741bf2cc297b4786c016fbb2ee6f873019768a6197ab2ecbcaadcd76c926aaa748cb14c0ab1d2958da8f2d8d159a18d1b325ee87083a9cdf6385aa7b27d8f8ca2719301163ce7e428b9d5b96e2f702d706b5123590ddfbbee5728027b1112ab64164dbc6f805d17d70f901288862db7a5", @typed={0xc, 0x15, 0x0, 0x0, @u64=0x7}, @typed={0x12, 0x41, 0x0, 0x0, @str='.[./},}+^)--^\x00'}]}, 0x420}], 0x4, &(0x7f00000070c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [r1, r0]}}, @cred={{0x18, 0x1, 0x2, {r3, r4}}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r3, r2, 0xee01}}}], 0x74, 0x8c0}, 0x20000040) 15:00:16 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$tun(0xffffff9c, 0x0, 0x80, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) fork() 15:00:16 executing program 4: add_key$fscrypt_v1(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'fscrypt:'}, &(0x7f0000000980)={0x0, "4e25492add1b3d9c1a7e4339a6509d688476bac5d718763f37ddecab9cabc0109cd58d8be794505514eb8ea76666eb257c2a7545ed7d34e06b89f7ba21a4c485"}, 0x48, 0xfffffffffffffff8) 15:00:16 executing program 2: connect$pptp(0xffffffffffffffff, 0x0, 0x0) geteuid() fork() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 15:00:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) 15:00:16 executing program 0: execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0) 15:00:16 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) geteuid() fork() geteuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 15:00:16 executing program 1: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 15:00:17 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000ec0)='/dev/bsg\x00', 0x0, 0x0) 15:00:17 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x7f}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x15) connect$netlink(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x80, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x5, 0x4) getsockopt$netlink(r0, 0x10e, 0x6, 0x0, &(0x7f00000001c0)) fork() openat$bsg(0xffffff9c, &(0x7f0000004080)='/dev/bsg\x00', 0x200200, 0x0) 15:00:17 executing program 3: openat$bsg(0xffffff9c, 0x0, 0x200200, 0x0) openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x44a42, 0x0) 15:00:17 executing program 0: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getpid() 15:00:17 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0xffffffffffffffff, 0x0, 0x3) 15:00:17 executing program 2: execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x0, &(0x7f0000000580)=[&(0x7f00000004c0)='\xd5\x00'], 0x0) 15:00:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{0x0}, {&(0x7f0000001440)={0x10}, 0x10}], 0x2}, 0x0) 15:00:17 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0) 15:00:17 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 15:00:17 executing program 3: openat$tun(0xffffff9c, 0x0, 0x80, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140), 0x4) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) fork() openat$bsg(0xffffff9c, &(0x7f0000004080)='/dev/bsg\x00', 0x200200, 0x0) 15:00:17 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) fork() 15:00:17 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={0x0, 0x0, &(0x7f0000006fc0), 0x0, 0x0, 0x0, 0x8c0}, 0x20000040) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x200, 0x0, 0x4}, 0x10) geteuid() geteuid() openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x44a42, 0x0) 15:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000001c0)) 15:00:17 executing program 4: syz_open_dev$vivid(&(0x7f0000002a00)='/dev/video#\x00', 0x2, 0x2) 15:00:17 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) 15:00:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00', 0xffffffffffffffff) 15:00:17 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x80a01, 0x0) 15:00:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x200000}, 0xc) 15:00:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0}, 0x0) 15:00:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{0x0}, {0x0}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3}, 0x0) 15:00:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 15:00:17 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, 0x0, 0x0, 0xfffffffffffffffa) 15:00:17 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x2, @loopback}}, 0x1e) geteuid() r0 = fork() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={0x0, 0x0, &(0x7f0000006fc0), 0x0, &(0x7f00000070c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {r0}}}], 0x34, 0x8c0}, 0x20000040) 15:00:17 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00', 0xffffffffffffffff) 15:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1079, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="b50c79ad063dbcb9d930ca975cfd50d8511fa49b28df8dcdf4415a6649cb0abc02bdb6440388574ea2548fe94cf3d496327384d5028e58478b2e0759b98259980e5ae2b0b055ca29df8504b43a38938eb8ee4eb1fcd40ddb7a9037d9963084ca3d83f95e62711e968717a363797175080f84b57b72ddc935408a76006ee769e0b7ec3be80fe062085fca1b8485ef892e832d481aec427073a113b1f96af667f4741ff47e9d4e2b9461d14a21e0ed96247d9218b2e755c53a870755b883235e7dd0e6074f5e703c8ba31c6f0bb9bea7f8ab5b40700b369c235cd3163f63e7d00fe3813f766a44832bf0fdd9695a9fc3cb57f7e8776c4760ed4cfcfb569dda10b18e5ac634b8df8e3c077763482ae88bb543c4a2ea30e78b433f9edd3df6ac3b55baf22f791a0f0085e2e620bb2b274f7213599b19e2246bed82d2452550ea9d5fb57bc411c8ca0946c70c7f7f1fc04557ed3741fdc6279cc9f090cd7429b0b4e8c2dc523078c1bfe6466b0078cc743785aaecb5a087d9f20b91ac9648bb7b58ac90b4350a6c42a1091dc2e62ef54bb596c8388a4213a9675c69108c658b597295c8ae46d87146fcd2b9949031c79515f07bad60842f887171cc579a7f8f0c424bde27a8d01d037d31381eb277cc2564b907ae7abba551b9b27382639626d5b6eaa8ae5c613cfcd1b82145b29b0d35123c972635f29b5aa80dd8cf074dbba9ffc15f4b539a6d6ffceaa38876f02e870caa20dfabd8477e52f5360577f188df49b9eccab1660eb4a6a3d73e3fbdca9c262e36380c0b837b7136d6b8b0c3c72408bfe1f4d8114e070e7ceb04275674f999dcbd9aedf63518df30068ad1cd2527a4fa6467e4483a83e175f9ba272a727a88050866787a10068fb327a1d24943d63139426131b929df2795602196e33b8f118a2014893899c4892c38251c9fb14fe3c4f1abe93a97ddd247e26dc5c69e1fe72b84165f42ac7e217762f16e27614c5f5373750cc2f54e1ef8896fba14f1051452cf93a21bade638bebcaf1e215e36051ca64297899c0859197d8e07e885b0043917f1c949a4ad6f73cbd23e1d917529865c8ba5d240c7ee0adf22f0e83b51ce7c5377fe3aef33a984f2f841f9148c05dd90282f0949840af512a51130b030d8f5142c3bbd9dabd70376ee7ea3a59aab0aaf76af765006a66133af220a628bf060b7c96c4458aff55a78e75bc43185ab283684cea5d6c354e7a769d3fbb6b0dce7be0651152fc5c72114d7f81ed6adcf42f737df928a108c719a485dfd7192494493de7b14de94cdaa67a647e6ced8eec705e4255102a20b5038b7a53b5ff6a7d0fb32a8b06234a7c3d7b0e2ef765207aa08d747d8046c6568e363693a9c99d10a402916949ce85ab0a51fb7768f49b1a506059e0f5d4ef05681a2dd146c14cdce543085aa320464c22909f49241f846cce85ec93a8fa17f29075c0306b2a765a534bc0fd55ab139bb617aa280f47e9daca4fc471b3e6d65e2a2a5700e1e79450c8b0ae3d45a03367e78763c3706661a81a3718e77b96e63f948298a8cd9b7d74230e4684ad0f9137e303bfdddb4614d4fac0b64d9b4559998e3eed8894b3d2fcb07e15c162428b98bed1e5b5bdaff6ac9b2706d60c9d6699f5f5495c3bafddc067b0343620efc46622a4b0b252179522a396befc91bec10b8af8efcbcdf68b5ac61f3da5b69e1d311db0985ca6204f10c38e07ae33343aaa17dfeda5469ff571011805258de93208d0ab5acac11ced3136b71e23f73c47ebad23b03f305a1d4d1b98f3d37d3e67b287b9d428e6450d9be7a3e6b1d88054b4730efd093b12923cae348a076b9b018e21a7583655212fad81b417f052379aac22a1c8e948509d06d404617f402772c2191c1c6cf452495ec4f239480dcb41cb40d7f5ec1e80aa032726cba322529e12fcc86461c01023e33ced5b7a812bf04f3a12123382f82dea1c6aa45530d5dd98c9125e8ed16501ac0f337eba69a2f1dcb31fe4f0b8cb2f57ff6ed2d0a0ca1d9e08dddf73a5d65088b7c2a799468b45d7a114c556eb011da09f4a5b04778114689a00a522d418b90ec303099b01ebec97b7bae043b7b3febaf1389f6aaa9fb65be78761db10238424e47f113dd686b05bad567b21d3f5a1366f1e685c0d3406fe5601921d1cbf468dab6dfe13fdadf37b4df20d9a2850b21d5f023efce5130c823f712de47e5b9d42ca22b20a4e21e19fb4584b020fe231c3b0231d51cee7e2a50e2e2921ede36aed672de567442f3cdadc36fd533e412f3ea1cd4cec684417646be0212a0b92ed789903ba749d4a453e98bcf8cf9c366a873efddaa115a4c7a656e44a117b6cd2e829d0dc684c172407c31013306665c5da6cad70b45a9d1ad96416d365672a63399f08465e7796f9b21091869d0f134a83870e4754a8e7c338eb50e290ad0fe618614587f649d12a92a7878949e6b705698ce8d46bdd8d749b69ad70adf3be5089e1f80eac080129ac4120d3ad7afde3fbd528b5322d9afcd2f05e18cd49791854cd1e1b0a1ade4f91e745dd5013981a0cace913a4b21adf013be64eb3ba6761859b56b062212fbd14622d26748463cc9e5acf483ff3802ab23b1f230c1efd13788ace47049e16c38fc8be5d598bfb3086766b016295bbe1b494b06fe3a83bdd06d2988f257cbd088a7358e95c3caddf9bad131b160faec876e5e0f35de0bbe3fc3b46fe3ce8b050ea582fdd92621863a6fc9b501c9fbed93d13df7d1782bfc48acc95e58e8fac585ba15a02e1e6113d8a506abb78a105b9e67a750346bd33068770e278d87099270d5afd947598cae9f27305aac8dc2769e3b4f6065aaef85304acfb934e0ecf6a37ab4e9e396913064fe8b4d8bf66259f228a20a47973db76abbe7cc1fbcd63729de7b5b4f3de6719b79f2812829b2f36d9929c78a168dca6dd1fa6741580aea286cc1c2a0667b92262be3ac15af1e77ba49bd3f846981888b11d6c0d2eb6a3dbd818b63106f1b0237286e32a4448a50529915adb7a18c288dbf4647eff1089372fb6a24a88345a592c1901857448793f480b914d57a7d9e0a9ce6f1d5947e14e8cdf20f2f330228f941f4898bd14cb655f187151bb85dcf5dac4e1f2a44bcc99b5740132bb58b1ee665819725dd2a700c43bd2741e84d399d69e1adf58b2f64452a36344af7d17ba35755b939e7d383f8df1a50f1fe26bb313c35f7de6dff02f3d03c8367cb064c2bfb22dbffddb19a8ce4e8eb40553dc5c95583f0340566fd7bfc400cdb39cce6f0daa05c16ae390ac6dfeda5651f3b47f7afd272e5c63b5c1ee512bd65f687e4623b5f41251a3053a1c243cca2db4b843045abcd6c95c2b83bcc57f7173348c045de9d2ae2ab9b376cc3631837a801a14f090a1fd35129846ec6f6ebaff1232df25b508093119ff9a6306055604efa5efe482d973b693f58da1652215c1bb74784b69169f00e962a3899bf23d01e0539b0a62565d36c3d85b2e0d75daddb6b6536c35d65498502d812e65d3f4daf735c8b0fed73eef0adb31841d252eb0bc647f36e9a930df078b6d2a4396c1355b6113f58c73888c5ece2287adcf3771284602afbf137c0da5b92d330c80efc92c74ef8f55a7ac3f9a33755a2841609a169156bcf003b7a44600564234c7577ae6a345dfe012de41f40aae075b935fef2ceda6f280a7effa73dda976d467767547bb82e"]}, 0xc98}], 0x2}, 0x0) 15:00:17 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', 0xffffffffffffffff) 15:00:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x5, 0x4) 15:00:17 executing program 3: openat$bsg(0xffffff9c, 0x0, 0x111a82, 0x0) 15:00:17 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000000) 15:00:17 executing program 0: open$dir(0x0, 0x20000, 0x0) 15:00:17 executing program 5: open$dir(0x0, 0x400000, 0x0) 15:00:17 executing program 4: syz_open_dev$vivid(0x0, 0x2, 0x2) 15:00:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x0, 0x8, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7a9d9", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1079, 0x1b8d, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x61, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="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"]}, 0xc98}], 0x2}, 0x0) 15:00:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x1d, 0x8, 0x70bd2c, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7a9d9", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x6}]}, @nested={0x1079, 0x1b8d, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}, @typed={0x4, 0x85}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc84, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x40, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="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"]}, 0xc84}, {&(0x7f00000026c0)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x3}, 0x400c83e1324c427a) 15:00:17 executing program 2: socket$netlink(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000180)=""/61, &(0x7f00000001c0)=0x3d) fork() openat$bsg(0xffffff9c, &(0x7f0000004080)='/dev/bsg\x00', 0x200200, 0x0) 15:00:17 executing program 0: openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x44a42, 0x0) 15:00:17 executing program 5: add_key$fscrypt_v1(&(0x7f0000000900)='logon\x00', 0x0, &(0x7f0000000980)={0x0, "4e25492add1b3d9c1a7e4339a6509d688476bac5d718763f37ddecab9cabc0109cd58d8be794505514eb8ea76666eb257c2a7545ed7d34e06b89f7ba21a4c485"}, 0x48, 0xfffffffffffffff8) 15:00:17 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', r0) 15:00:17 executing program 1: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 15:00:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xe89, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 15:00:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0x122c, 0x0, 0x0, 0x70bd2c, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1079, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="1921dc996ddde9c993d6ad1ab8be3500fb323a99228d743908bcf4dcbd4acd92cbf292f0c3eca68d7f410ed989ea20b6b419a7ece6627226bc9e059bcff9ee87832e71a089dff892e46f6d03115a81c8358b1a0e9fd774fbf9849e7825c8f30495178f6b662ca2c325f12f43b60d213a5e7aee3a85acc6d2340fcb6fdd13c2caf07817abe0ef0ec5cdddeb8a347e96bdd5f9ff399ae22a37cd64337ce2a186be6fe9d5bc40a5c761662dcc5b5e7548a34e590218c28db35e97df0cdd259cf322290088d903e370ab08e8c7d76201449f5e0f15063cc5b94974746f2b18ccb3e298deb99c3f1d597b9a14f62d63d71fdc710f07a88927d535caaaec43d009adabb24fcb379294378bd08feb23934a1a7dd3ec74639b19a37718b152c90fbf80f751f604a6772cbbf1ac20794738352f9ed872b7bafc84c630bee2d47d4323a8a3788dd20ffaf9fa54a56c365e1dbc3f43b534f990455531c02f04869b744549397afc61824b0d6aac543c2ad16ed81c8dfdef805d0a1741fd823356f09e489d830f1e67b17da5a29b36a3b8ff50f38b5482cb4d5f1d706dd41bf05f1a9eb2f2eb36be002b6428a502e1a6642e01a6c20767cf39ff355adb26a21517795d5731e88d58b0cefc77472d71d7f52aa681b507d36ddf310a30db58f4158326de0f1394f693f49d6694c267ac2ea8e20c83d31810e25ae04d187cb0b42603d658088521f1c29e798a214b0d65da20452397636712d12cd89823ba23b9d06d8999853c2e705af7790b76578717ece49ed24ea5dcfb1368185831ecc7c0890a4080b9112ed79b6d1365913e23dbc9ab05500b3a4558b7903a9251883bebe337bacb1a7b586592ce676d2f1ec597dd1f3e5aaa46446bb5968310c04773694818e71b3c6be87f8fdf4449b1a4c03e910de0dabfff529cb70b4d14efcc5e393c3f88f93f7b0f83f46bd63f1602524389f371751f7b287750cc9f02d9249f86801f89f6f5aa581ef73aa02bd81d0018d158ce877f9190637c92367ac2497c3d3d46d33d684ca67feb19c02019f5a835e09fb8a475cce88ef6cc8f7f91cc90cce0ab8a8492414302e59e9a85157ae3dd8082614ca0abd47af3da60063e7fe2ed71b845e116b98c679baa30bc09cec20b80a8cf8add259a3d8660333fc4c0ccfb8618fc6a85303ebab4afa835b1ad87dbb6b76e189f96823edf43f73b3bc609cdc80d7b0ffdb6ed9524ef23cfcadc58cbd707cb05e5974f44d9f66a8111a63777e9a62ffddba1973b705c0db0cbb1f394e290501d4bda435a3749dcc810e163a2120e5003826278df6ec605470e4471cb6f9a5d44388331437c84b12c71d63257ca2567b7bf58f525d9d318ad6d8579dcb0518e621382a7479f5545b76cd5a0336ec1f7162402a1aecb2d10db1c5d7f1ff53d97c7c9bdce71cd4a36308eed119894fb3e6b976102a78f2131b82593ad37300ead31479aa9123ce5d4f5603c1cf8f5fadfb87d89392d2bc1d7d74e6cf1b9e39c5fc7971e8cfa47ccb4609761c3d88fa687df9d721b2e3223c7c7022c6cfba46825803d9e41201495fdc1b26262addf8d0f769dc08745dc58ce1986482be3ee0d30127364c8bec2fc88478aed95293860a050411307a93b5301e1d999bd245b87787da3b79caaa388b43f9c92717d9e23100a2e7ab1dfc84aaf6d0633bc2d4e185f5b3ec8bb2f70a95957cf492f55022a6577bf90e8c311e4f2e04a366e0f76097f12fd04c3aabb5ce3d9f5e1efc1f4986dcacdfb023626e39ef65b2d1331414e9cb615769e58b9194100a87b97bb5f7d36d743d840c2dca48a4c33e0309a8c06715de6bfd853742f240addc51a2d56ba05a2db9fb9a14ddc11ad136154ee51c3825e4a0dedb5bf613c9921caa92f00b6dac7133d9d781308ecce563f96a378484bfcac860012fbc2a3589392f84ca62eedb7c180a127bfaf1a123b9640e22f41d9b022713a7b1f3c5f0d9869369d9c34ee46ccffcc6469f2b891154df915d108ea7e76dc518d0a6e92c5a1a594443d58f2feaee172515a4cbe65ec236e28340c3bafa0b1b89023c085ea330f01853ac9275c122c5ddf1f947923332714065cce2f4a0f0fd5c1b97b66048782ad58b5a6075ab395403306c80dae8be975d15245b6b8a41156398003abaed8bfd0264091521f198d560d1fbf60504419470755bdc16e5a741cbd478dd0fb236538fbc0f4bd31b6dbe5b2268ddc919056a1cb7fe51c182483e658f693937e83b395c3b049d9a760ebbcb8e2d03d58f7a0ea9f6c977ea485e2ae6bc349387bbb67d82b9fb6b3e25daf2e8f332d7ac9ec41ca295b536034526b93dd0d94a57b4f578e35dd0efa563a5b9e663df614ad7a8a23193afbfb866459fa14301e524ff2d92689bc58e788f1910b83b1d13695f10da039ad62d82f9cef0287e6580d70c74fd14db54483d86f28f694e9f1d90c335ff3ef926bdc9bc1daeb1fdba7db0410c9514d66fd1e715e17b81115ba5c3f9d45a608e02e23aa12503fe4bcbb08a941fd6613f4634fe53256f01e833070b2e295ec1e3e9fed91e7d4bdc6b779162f9a736f4a31bb3581fe42372ea23a6e1b319274ae043f06bb357986a00e0a66d1727f189664edafe91426ba0d3b9589efac97e4d6124cffef1eff4475d224d0e6d48f5c4a1ca26fc17dc5a48b0f4d966b5bec026432101499a23602a2be5738588f066f21e360f53cd30b0de0b91e42b8dca445dff95f6d446427115ec77990357824b923cf14c30fc302d10d1c1deca98f897c9ed10755940ff1a30646542aca28ea5a47679a1a9ab03e17c137016b48060831008f8ff5a64aaaa316d048ff727669fd8f2380b2a89a8e3e54129438f0510ade2255517b944eafa4c27fa87ffde53289e360d22cd28b84a19a307a20f5cdaf259b202f12ef96ebe613de091aa4c2e41a27e866fbffbe45b3dc5a319c4a57af79cb1861064490d404f1a9083ef59ddfea2a540b9ab95075ad8d691cb9f2bbe8516bdb1aa654fb6a5f3b10e74461ae7cbd2468656b197d740d6335327514001c96b207de10c9359982ec18e049b9d194e7c258ef41ca7587e829309be9c9af31d2ee06ff7919bfb96303734d9dc56b7267f628d306ce2f20e0f32e05d288d563c326bb4eb848f1716e94575598a71068b51c5585eab2433d81d734c11e160bf213b59ac7ce6c05431b2456dc7cbaa0953d0f0f89e63002e910e00ce4f57afc9982378b1f06170195a36f7364e32bc978939b7b3dd96c2659335693b63d710b866b36463902c9c18d0c88f23deae8449efddbe0a40882178d7fcf05b7164e04b5d4ac92c401bddaaa658f833635ad13a8fce0c937d3655b48e519ab0647db3a43e8ca5978b5ac0a8f5a694871c5faef22fb45ce2bffd9aaeb88e36b809a27f79a9bfcc356f653ed3a3bc5dd4b620f876f66c86d3d5f0f0c6dc7242687fb7a4b4542eb025eaa7744fc28f733976d5b48c8c736dbb5e98d407ac79f98fd3c495c5048794228c225ce7396b218ffeba71732ade0c82a0f350d96fc7ee2edc1f49313cde72c691f8de945e0402e6c19ad1d7a13f6158f04a1781324d5429895595ee675376e7dce4a571347d8599d1a6e9eb6bd524b4e2eca1ad2a3bf8c5f0d73b5461665a2d0d1e95eca607aaabd80655b65cdd3d060d3b208d84f43895d86f1f1759f8c6ad54a522dbba3501805298cb70145f82d446c9c4c19ff7723bc2787b8f1cb513144cc2114000a64c12b042c0dc327499c864a4131ac2a8ae3696693a915bd1c75e01b95c491fe67ed85255c0b11c28462bf56b598a11696f67995babe013b7e2a7482f0e3105e712d647d985a367097f79c18faedf2899113ed8928439a33a350810ae4f8a0b5d787dd5feac61a74b1dead423f99dbd7cbe58e13ebc3ade4b5bed9f444cf9082155e2ba792887bd625d76e349414d26f10db1735c9deef6819f68ea9c35bdc169722e05e00cbc5dc9e0a754cfd6b380776de2c25f0d161dc79a00496203c8867fa1525071edc6b626ceb8c831426dfa2943bc8d48b576f1a689a9ecdd9f624fda620061827872e85af1551054d3b3d9cb0350d7f26263a38d017345c6e31ef8972dc07e8f0ff4b8c478f0bb1f37b48569e1bff9d10b378f96e829f500ccf3d341dc8ce52aa31a6f09dc17d6333224360041e03d42912dfbd5548647d305ffe309acc2c27a863bbe104b5fdd9de39c82a0a787440b7dc4200c910ad49238a475bd202d9e7784a3fe001ce4f5ab4cf808321572104568562163807d5012f7ad5a1b416489d9b5b297652f31ee800b297b5a89d5aa6f3d7cb67d88481e579913dc9a3a749737e91a52544cfdf1cea3e227baf945f29bb51143f1fc7cd9a1a7101eb1f75cad33d227f41a4a4b03aa4b6390649e8d6199a31a9528fd60a196c5a071fd1005575f1056b6630f89f3f45ec1af93f3fb560760dfc66f42ce39b5d608316f64d4f7c1ddde38c841f46fe7640d4af15d1ea7b9d3716b12f1760f410bedbc2015c9b64f975804bcace555258e51f80be7a4ec04320d1325b730cd090eec693780948908b2a58d7ea9ab500c94a5e755357f3b4df9a2e0c1349811eeede442dec357ca14d7b048b9d4f5aef7bcfb4d23f3c696c918d085c55e2eae51e45cee770a77d7d0f6747e679f85d8a9ad1916b972eac025c9c96a7a0c6750ecc111008e20d1af2002948635e759d7cd36b1bcedd903171b718c44975c6d9c4148af4f9028cf349efd5c6c51ecc090d34f649ccd1ad89b696eb0635007e98f50934394f65749068a21508cf29fd0a9f2e3ec918fbe9361e54e16e845cbfa1629b2203b11c1f9db62b3cea9a706a78e1079667f9f422733f4e7fb95d2d89b5673afea7cfc43bd80957089a829cbc9a741af0606ffeca3026bc6890e8e6689c2f487ce2c6a0c493754772a58148ac79590cce8a76c886886fb6c56329ef1ef62332b8d3d0525b3fe4b42b27769c1efb74993635e248ebd38d54c675720d3c9f67beb803d19a0e8f139e377ea61dd3451d0862a6d206737ba690ef249c2fdd758ee998012c38c4555565177e9b5d9d9f5348953c1b80574dd1cf422a11730cbfc0071ac7edd1b777aabcf7f8c618c5208e94950d155124904ace51ecfeccf4ce39870a97fee3194b2411bf6158281e6798a7a1eae2ecbf1a83406d7de054abe384306b086cc0445cb4b0f906b3543cdc8ca1bd9db2467b495807407c09623d0493530881876fbff5b161cdc05e01dec4591e7305f0b79a54733b005b2a58a7d607cf221031705340222c27cec1e085a8e21b627522055624098344d899ae2c48d6b98fe581c31703a54c9a52e848361d6c640668e9a23cd6dd1ccadd578dfc120b3275f9363fe350cc02d5123f41638ef74cde39c24ce9ced234706ada1929a4d60ccef51fdc4f0406d1e8c60f36e4de3fd8470e55832c7835ef942492e4debc8d328cc32850fdf99b4dd3cdc761cefb3a8fbcec072a3a240838c5534ea802aa3fd3637d7dbccea1a0b1163866f72a7e680a18752f2c8f1ca8c1a867021e9e2d33aab8a9ccf006b21bad88d0db56f128b6f04b3ae6fcf1b614cd74437c792d00f01695b7a03f3ac5392ecd069ad66b4a39899cd55235f8758c9c6703c1dc99d3cd8e58c26a654703f68943cf852763460546983a0b1aa67194039bac2b8182e843041e149242a30c50466dde4903270e4f6d2189daa33757512506f78072fe9e576b0cd62c247a452de5b64d791328712dfb93e5f7016f0a0d3493bef9a8dd92d7742fa4da86e05e1645d9f1b3879383b0a59744"]}, @typed={0x4}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="6f0c14248a4e62c246db040135baf2938e8615b94ec340b76b7122ee20b3a1793683f13775328fd6b367446db868000b44aef382e481bf4043c4a0bef175c9e6d32a243ed8815dd79a43e715b22fd1b7390b9d749b720bc53b5b429abb958623aa08c4cf84948a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="44327a6f783aaf2a80cb4464062323300be877714e05fa50775a218e094e00675d0e8901a2d15b0e8bfb1391c277418608ba6158eea8f99998e8b81fe665f95e3658bccb70fc8dc779ee802d41e0a621e92f404f0bc4554a4191373503559e7e50bfae39ea51a930abe9e25a1e739fe0cf693c408a1808d6a90a0b551f1d5aed4b996c176096ba9d87a02df73d6e98bdc3eb86ccbe9eaef064f08d237402873e93f981982c55da70e48c8233ab91859bc7c42c81979812d3f63e461a56e6ea4b22ad91b00e61c8da6cb7d416e3d227a35d4b23028c0e24281dd926552b9f", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/dev/net/tun\x00'}]}, 0x122c}, {&(0x7f0000001440)={0xc88, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="068b2796d186c82e684e241fb8431095d3c42ae1975d4dacd14244fe2d41ddf10e25842022a742923104e6148edb62d5cb7077c4fdc6080968ef75d98a17dffbbcd594d2e12ed6216794c4cd4e7c934c3cfc3050396777c6ee1fd75ec964bb402dfa2f124da090588ba30478ed8dba35e3b486e444b781c02ef1e619b1b59f1dfa712521e26daa65d16a6db03c06dcbacffbd25c255f18181e776ac4c5563e7692b10b7b2c0c14175433a53dc86e128beb9818eb21a48207f7b3108b71982248b36c3ce89b07a4fd479d42d67945d51d9484be8ba3d037d17da07c092e87939f4c99ff0d5e2ac531b5", @typed={0xa, 0x0, 0x0, 0x0, @str='(*:*\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="639e21e296342ff195669ea98b1f48508df2c77aee80805077c606c3fe5428e61a157746fec6b0486f74757b54332364e2c7c5ead86bf06f40f2dd0600e0af31a6297780ecfb247fa45702e63787a4b155f0cfc43fe8825bb8f4dcce2ce8819d072a9987fa60b0c14a06d4830b992b188f5659ba6146f27d7fce2a1f898739408fb0eb224538f6c8356e2b54b5baa916b76a1c286bfe96aa2113a1405a89dd93b455f34876e7de47261b1cf842af020121ccf09a1bfde8df84ced12b6c8742b4b324f0648aadde0a74514f60fd93f45bb1f502b589b53c7af5d7ea31996e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="83bf1894fea1e08ca57af2e17d19dc0960613550d6caa20cf9e0706ee17e753424e911fe", @generic="4ea9ae3f5ee4723124501526bfc2c44e", @generic="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"]}, 0xc88}, {&(0x7f00000026c0)={0x10}, 0x10}], 0x3}, 0x400c83e1324c427a) 15:00:17 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 15:00:17 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000e80)='./file0\x00', 0x0, 0x0) 15:00:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:00:18 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x480, 0x0) 15:00:18 executing program 0: getegid() geteuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x400c83e1324c427a) openat$adsp1(0xffffff9c, &(0x7f0000002a40)='/dev/adsp1\x00', 0x44a42, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 15:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af22, &(0x7f0000000040)) 15:00:18 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)) 15:00:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x102010c02}, 0xc, &(0x7f0000000c40)={0x0}}, 0x0) 15:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000013c0)=0x1d, 0x4) [ 167.036070] hrtimer: interrupt took 46625 ns 15:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="3e0f01c466b80f008ec8260f01c50f20e035000200000f22e0b805000000b99b3216f00f01c1b9a4080000b8a1c80000ba000000000f300f01c966b89f000f00d8c4e18172f500c4e2f91cae6acc0000", 0x50}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:18 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB=',nr_blocks=']) 15:00:18 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x43, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='tmpfs\x00', 0x200000, &(0x7f0000000940)={[{@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@uid={'uid'}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 15:00:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)='#+!\'*)}-\x00'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 15:00:18 executing program 1: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', 0x0, 0x0, 0x0, 0x0) 15:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200000}, 0xc) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="2c2b8ec3d7", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xe89, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b93473e06a06652d497b27b1d85f57388beedf2ba4ad0114518e71e29723382f0f7658dfc659b9671edd0c609025eb2d00dd9d76f1f214f3860a05a7db3de39fd4324b093ee65b04c27113b1bac00bcedde9c73881dbff39c2fb5cab94b95dab0bc9", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 15:00:18 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=']) [ 167.211967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 167.241209] tmpfs: No value for mount option 'fowner>18446744073709551615' 15:00:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) fcntl$lock(r0, 0x2, 0x0) 15:00:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000012000102"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x604}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a3c0)={0x0, 0x0, &(0x7f000000a380)={&(0x7f000000a200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40010122) 15:00:18 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x30, 0x78]}}]}) 15:00:18 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 15:00:18 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 15:00:18 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 167.445716] tmpfs: Bad value '0x' for mount option 'size' 15:00:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000001a0002000000000800040006000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 167.490895] tmpfs: Bad value 'prefer [ 167.490895] ' for mount option 'mpol' 15:00:18 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks'}}]}) [ 167.531546] tmpfs: Bad value 'prefer: [ 167.531546] ' for mount option 'mpol' 15:00:18 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 15:00:18 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}, {@nr_blocks={'nr_blocks'}}]}) 15:00:18 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000003bc0)) 15:00:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000), 0x0) 15:00:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c650000000000000000000000000000000000000000c07f00"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x34, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x34}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x28142, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4845) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, 0x0}, 0x4000001) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44128}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 15:00:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',nr_blocks=']) 15:00:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x24040, 0x0) 15:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000240)="d17e54640f01c26766c7442400000000006766c7442402000000006766c744240600000000670f011c24b848008ec80f01ddf0835d07f336d974000f01c326650f019f00002edbe1", 0x48}], 0x1, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)={[{@huge_never='huge=never'}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 167.978107] audit: type=1800 audit(1614438019.055:2): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15814 res=0 15:00:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0x25) 15:00:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:00:19 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400), 0x10) 15:00:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) [ 168.078742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.116376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f010d008000000f20e035000010000f22e00f32c7442402372b0000c7442406000000000f011424f30f09b9800000c00f323500010000640fc774a4bd0f01d4d2cbf30fc775060f353664260f09", 0x50}], 0xaaaaaaaaaaaab7c, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000d, 0x11, r0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/thread-self\x00', 0x0, 0x0) 15:00:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f000000a7c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/196}, {&(0x7f0000000180)=""/3}, {&(0x7f00000001c0)=""/206}, {&(0x7f00000002c0)=""/163}, {&(0x7f0000000380)=""/252}, {&(0x7f0000000480)=""/4096}], 0x0, &(0x7f0000001500)=""/123}}, {{&(0x7f0000001580)=@tipc, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001600)=""/126}, {&(0x7f0000001680)=""/200}, {&(0x7f0000001780)=""/110}, {&(0x7f0000001800)=""/134}, {&(0x7f00000018c0)=""/119}, {&(0x7f0000001940)=""/4096}, {&(0x7f0000002940)=""/198}], 0x0, &(0x7f0000002ac0)=""/37}}, {{&(0x7f0000002b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002b80)=""/30}, {&(0x7f0000002bc0)=""/117}, {&(0x7f0000002c40)=""/38}, {&(0x7f0000002c80)=""/241}, {&(0x7f0000002d80)=""/1}]}}, {{&(0x7f0000002e40)=@phonet, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002ec0)=""/4096}, {&(0x7f0000003ec0)=""/203}]}}, {{&(0x7f0000004000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, &(0x7f0000004300)=[{&(0x7f0000004080)=""/207}, {&(0x7f0000004180)=""/132}, {&(0x7f0000004240)=""/132}], 0x0, &(0x7f0000004340)=""/221}}, {{&(0x7f0000004440)=@ethernet={0x0, @multicast}, 0x0, &(0x7f0000004500)=[{&(0x7f00000044c0)=""/48}], 0x0, &(0x7f0000004540)=""/112}}, {{&(0x7f00000045c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000006d40)=[{&(0x7f0000004640)=""/148}, {&(0x7f0000004700)=""/232}, {&(0x7f0000004800)=""/144}, {&(0x7f00000048c0)=""/242}, {&(0x7f00000049c0)=""/4096}, {&(0x7f00000059c0)=""/4096}, {&(0x7f00000069c0)=""/170}, {&(0x7f0000006a80)=""/220}, {&(0x7f0000006b80)=""/220}, {&(0x7f0000006c80)=""/168}], 0x0, &(0x7f0000006e00)=""/4096}}, {{&(0x7f0000007e00)=@tipc=@id, 0x0, &(0x7f0000007fc0)=[{&(0x7f0000007e80)=""/255}, {&(0x7f0000007f80)=""/3}], 0x0, &(0x7f0000008000)=""/99}}, {{&(0x7f0000008080)=@pppol2tp, 0x0, &(0x7f000000a640)=[{&(0x7f0000008100)=""/138}, {&(0x7f00000081c0)=""/64}, {&(0x7f0000008200)=""/44}, {&(0x7f0000008240)=""/4096}, {&(0x7f0000009240)=""/246}, {&(0x7f0000009340)=""/150}, {&(0x7f0000009400)=""/229}, {&(0x7f0000009500)=""/4096}, {&(0x7f000000a500)=""/118}, {&(0x7f000000a580)=""/130}], 0x0, &(0x7f000000a700)=""/155}}], 0x8, 0x0, 0x0) 15:00:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x30, 0x0]}}]}) 15:00:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x0, 0x0) 15:00:19 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000000)='/proc/sys/\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\x91l,\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fstat(r0, &(0x7f00000011c0)) 15:00:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 15:00:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 15:00:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:00:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x11, r0, 0x0) 15:00:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 15:00:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfffffdb0) 15:00:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 15:00:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/143, 0x8f) 15:00:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) 15:00:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 15:00:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') 15:00:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000000, 0x11, r0, 0x0) 15:00:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 15:00:20 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000047c0)) 15:00:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:00:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffd56) 15:00:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 15:00:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:00:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 15:00:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 15:00:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4482, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 15:00:21 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff9, 0x0) 15:00:21 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 15:00:21 executing program 0: timerfd_create(0x4, 0x0) 15:00:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40000, 0x0) 15:00:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:00:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x408c0) 15:00:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 15:00:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:00:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) 15:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 15:00:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5283ef128b6046cffd8b429a5d09fb3606b0bc5f259237f836b672a1866aa6bd4aeffe06b8327e4f572a3b2681da6cffc93e677a48615b098b228e2938fb11"}, 0x80) 15:00:21 executing program 1: mknod(&(0x7f0000001b40)='./file0\x00', 0x1000, 0x0) 15:00:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80081, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 15:00:21 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 15:00:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 15:00:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:00:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 15:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 15:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) 15:00:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000001c0), 0x4) 15:00:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 15:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) 15:00:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 15:00:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80081, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 15:00:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:00:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 15:00:21 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 15:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 15:00:21 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000280)=""/4096) 15:00:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000002500)=@nl, 0x80) 15:00:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:00:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 15:00:21 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 15:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@ethernet={0x0, @multicast}, 0x80) 15:00:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40002022) 15:00:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 15:00:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 15:00:21 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202000, 0x0) 15:00:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005380), 0x0, 0x40) 15:00:21 executing program 3: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000080)=""/103) 15:00:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 15:00:21 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:00:21 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x80000, 0x0) 15:00:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:00:21 executing program 2: shmget(0x2, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) 15:00:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 15:00:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x4301, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 15:00:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000002500)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80) 15:00:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 15:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) 15:00:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80081, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:00:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8915, 0x0) 15:00:22 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x640082, 0x0) 15:00:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:00:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:22 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x141601, 0x0) 15:00:22 executing program 2: rt_sigaction(0x22, 0x0, 0x0, 0x8, &(0x7f0000000300)) 15:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001a80)={@empty}, 0x14) 15:00:22 executing program 0: pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000019c0)=ANY=[], 0x15) 15:00:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000200), 0x0) 15:00:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) 15:00:22 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 15:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, 0x0, 0x0) 15:00:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8040, 0x0) 15:00:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 15:00:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 15:00:22 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 15:00:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:00:22 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 15:00:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80081, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 15:00:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0), 0x0, 0x0) 15:00:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 15:00:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 15:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) 15:00:23 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 15:00:23 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x210041, 0x0) 15:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:00:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 15:00:23 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x8000, 0x0) 15:00:23 executing program 1: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) 15:00:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005380), 0x0, 0x0) 15:00:23 executing program 4: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 15:00:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={&(0x7f0000001600), 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0x34, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}]}, 0x34}}, 0x0) 15:00:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 15:00:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x4000001) 15:00:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') 15:00:23 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x4401) 15:00:23 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 15:00:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 15:00:23 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/95) 15:00:23 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000180)) 15:00:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 15:00:23 executing program 0: syz_open_dev$vcsa(&(0x7f0000002940)='/dev/vcsa#\x00', 0x0, 0x280140) 15:00:23 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 15:00:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') 15:00:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') 15:00:24 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') 15:00:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8101}]}) 15:00:24 executing program 2: socketpair(0x2ae304f05049020c, 0x0, 0x0, &(0x7f0000004180)) 15:00:24 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/252) 15:00:24 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 15:00:24 executing program 0: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}) 15:00:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 15:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x1, &(0x7f0000001480)={0x0, 0x3938700}) 15:00:24 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') 15:00:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000440), &(0x7f0000000400)=0x4) 15:00:24 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80801, 0x0) 15:00:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:00:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:00:24 executing program 5: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') 15:00:24 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{}, {}], 0x2, &(0x7f0000000180)={0x0, 0x989680}) 15:00:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000150a010100000000000000000100000809000100"], 0x80}}, 0x0) 15:00:24 executing program 0: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) 15:00:24 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gre0\x00', 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 15:00:24 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 15:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 15:00:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') [ 173.351328] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="7401000003019182"], 0x174}}, 0x0) 15:00:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8101}]}) 15:00:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:00:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000150a01010000000000000000010000080900010073797a31000000000c00064000000000000000040c0006400000ddffffffff0209"], 0x80}}, 0x0) 15:00:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:00:24 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{}, {0x0, 0x0, 0x1800}, {}], 0x3, &(0x7f0000000180)={0x0, 0x989680}) [ 173.453860] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 15:00:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002020, 0x0, 0x0) 15:00:24 executing program 0: getrandom(&(0x7f0000000000)=""/228, 0xe4, 0x0) [ 173.509958] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 15:00:24 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)={0x0, 0x7}) capset(&(0x7f0000000480)={0x20080522}, &(0x7f00000004c0)={0x0, 0x0, 0x5}) 15:00:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x2, 0x3, 0x3}, 0x14}}, 0x0) 15:00:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') 15:00:24 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000100)) 15:00:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 15:00:24 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x412c02) 15:00:24 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x0) 15:00:24 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:00:24 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/163) 15:00:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001640)={0x18, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) [ 173.767757] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 15:00:24 executing program 1: clock_gettime(0x0, &(0x7f0000005c00)) 15:00:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 15:00:24 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0xc00) 15:00:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 15:00:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 15:00:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000150a01"], 0x80}}, 0x0) 15:00:25 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x3, 0xee00, 0xffffffffffffffff, 0xee01}}) r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80801, 0x0) r2 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000440)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') shmctl$SHM_STAT(r0, 0xd, &(0x7f00000017c0)=""/73) write$FUSE_LK(r3, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xbc48ab09014b5dfc}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x1194, 0x13, 0x5, 0x3, 0x70bd2d, 0x25dfdbfc, {0xc, 0x0, 0x8}, [@nested={0xbe, 0x25, 0x0, 0x1, [@generic="be0dc34f9d3a6c8c9bf5a313eeb91842472955a5ec881ee91b21b3a724fcec17c6cf61a46eda06c2cc083bc08c0fc28838393f75539b", @generic="b683ebf769bc33789f226daed563a0f692b84f5f91bd9a0fc37e0ca8fcbf47b8ee24b623dd559a4314394e11eb11a3ca645c8a3bf8aaab9163260e6627b2cd64b52e3d7cfffae8c2a6b6a4f6aad8823d7b3d40d1162109de5a07e92ec880813b", @generic="d7125a5ea7db544753e2160701795bd8", @generic="9138c03e656ed4ebfe8a65daf618850680e0c33b"]}, @typed={0x8, 0x69, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xb6, 0x2f, 0x0, 0x0, @binary="f08d504dac85afcca8cba494bce66cb7c8eca1a82d280ee8925c9a28a3a52cd244a4a6821566998144ce9d5640c09192568d41b33dce0c9541484634f4dac139eee1234caf4541f314aa865b6bd76bbbbab6cf7ba07a9d0f0cdce525510bc7ae08bf0c9984c4e10a963e60d2936104b2e39700aed463d23a4699e4218666e2169a1283c96bb4384dc5ce96a0c385637ff058b38c6518dbc44b8af0bad2ddff5f8c0750850288c2b4863637b748c24949f170"}, @generic="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"]}, 0x1194}, 0x1, 0x0, 0x0, 0x20004814}, 0x8000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000128ff0f0000dbdf250100000008001700", @ANYRES32=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000090) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/232) shmctl$SHM_LOCK(r0, 0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/netfilter\x00') 15:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:00:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000150a0101000000000000000001000008090001"], 0x80}}, 0x0) [ 173.983755] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. 15:00:25 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x404000) 15:00:25 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x3, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 15:00:25 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x3, 0xee00, 0xffffffffffffffff, 0xee01}}) 15:00:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') 15:00:25 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/252) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/71) [ 174.063332] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:25 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) 15:00:25 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/netfilter\x00') 15:00:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200) 15:00:25 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) 15:00:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 15:00:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001640)={0x34, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}]}, 0x34}}, 0x0) 15:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000640)) 15:00:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 15:00:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 15:00:25 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{}, {}], 0x2, 0x0) 15:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000340)=ANY=[]}) 15:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:00:25 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4000, 0x0) 15:00:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', 0x0}) 15:00:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:00:25 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00', 0xffffffffffffffff) 15:00:25 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2}}) 15:00:25 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 15:00:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') 15:00:25 executing program 4: semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x989680}) 15:00:25 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x3, 0xee00, 0xffffffffffffffff, 0xee01}}) r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000500)=""/4096) 15:00:25 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000100)) 15:00:25 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000150a01010000000000000000010000080900010073797a31000000000c00064000000000000000040c0006400000ddffffffff020900010073797a310000000009"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:00:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 15:00:25 executing program 5: shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/71) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x7, 0x7, 0x1, 0x7, {{0x8, 0x4, 0x0, 0x8, 0x20, 0x68, 0x0, 0x6, 0x2f, 0x0, @remote, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x46, 0x1, 0x7, [{@local, 0x10000}]}]}}}}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x4e24, @multicast2}, @nfc, @sco, 0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='vxcan1\x00', 0x0, 0x6, 0x3446}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x3, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x40, 0x5}, 0xffffff55, 0x4, 0x100, 0x200, r0}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000500)=""/216) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000600)=""/89) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x44804}, 0x4008085) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000980)={0x0, @qipcrtr={0x2a, 0x3, 0x4000}, @vsock={0x28, 0x0, 0x0, @hyper}, @nfc={0x27, 0x1, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000940)='bridge_slave_1\x00', 0x200, 0xab9c}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000b40)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00)='l2tp\x00', 0xffffffffffffffff) [ 174.641580] IPVS: ftp: loaded support on port[0] = 21 [ 174.657398] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:25 executing program 3: getresuid(&(0x7f0000000080), &(0x7f0000000100), 0x0) 15:00:25 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) 15:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:00:25 executing program 3: socket$inet6(0xa, 0x0, 0x70c4) 15:00:25 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0, 0xee00, 0x0, 0xee01, 0xffffffffffffffff}}) 15:00:25 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) [ 174.898979] IPVS: ftp: loaded support on port[0] = 21 15:00:26 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x4006) 15:00:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 15:00:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, 0x0) 15:00:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000600), &(0x7f0000000640)=0x14) 15:00:26 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x40}, 0x0, 0x0, 0x0, 0x28e1}) shmctl$IPC_RMID(0x0, 0x0) 15:00:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 15:00:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 15:00:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f00000000c0)='?', 0x1, 0x80000000}, {&(0x7f0000000100)="fb", 0x1}], 0x0, 0x0) 15:00:26 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)}) bpf$PROG_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xcd) 15:00:26 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000005740)) 15:00:26 executing program 4: bpf$PROG_LOAD(0x22, 0x0, 0x0) 15:00:26 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000005740)) 15:00:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000003000000000000003f00000018210000", @ANYRES32, @ANYBLOB="000000001f0000003354ffff000000001837000001000000000000000000000018110000", @ANYRES32, @ANYBLOB="00000000000000001800000005000000000000002d00031c180000000500000000800000df3c933420"], &(0x7f0000000140)='GPL\x00', 0x6, 0xc8, &(0x7f0000000180)=""/200, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "616d52cf2d2217230b86d1ff24d06bd0257222322020d81de4998af823e6bc0ff7f9c99983d94539eb1d0d3cb03959c2186460d2a863fb4cf62fb81d021c3b8e"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 15:00:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x5, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 2: syz_mount_image$squashfs(&(0x7f0000002d40)='squashfs\x00', &(0x7f0000002d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)) 15:00:26 executing program 1: clone(0x1000, 0x0, 0x0, 0x0, 0x0) clone(0x4142000, 0x0, 0x0, 0x0, 0x0) 15:00:26 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xff600000) 15:00:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 5: migrate_pages(0xffffffffffffffff, 0x6, &(0x7f0000000000), &(0x7f0000000040)) 15:00:26 executing program 4: r0 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000024c0)=[{&(0x7f0000000100)="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", 0x203}, {&(0x7f0000001100), 0x0, 0x2}, {0x0}, {0x0}], 0x800000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000026c0)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000002cc0)='./file1\x00', 0xee00, 0x0, 0x1000) mknodat(0xffffffffffffffff, &(0x7f0000002d00)='./file1\x00', 0x0, 0x9f) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000003fc0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000714c0)={0x1, [], 0x0, "c401337a940373"}) 15:00:26 executing program 2: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xbd}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0), 0x8}) 15:00:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 3: ustat(0x1, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:00:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 15:00:26 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000005740)) 15:00:26 executing program 1: socketpair(0x2e, 0x0, 0x0, &(0x7f00000008c0)) 15:00:26 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 15:00:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0xc080) 15:00:26 executing program 2: bpf$PROG_LOAD(0x19, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000, 0x1, 0x0, "edbc9b582cb76808dc5871aa0a82b84d3dc768ca1e00ef9325c128d726eceded"}) 15:00:26 executing program 5: syz_mount_image$jffs2(&(0x7f0000000180)='jffs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[], [{@fsmagic={'fsmagic'}}]}) 15:00:26 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)) 15:00:26 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000180)={[0x4]}, 0x8) 15:00:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x11, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000007c0)) [ 175.775320] MTD: Attempt to mount non-MTD device "/dev/loop5" 15:00:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 15:00:26 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:00:26 executing program 2: bpf$PROG_LOAD(0x7, 0x0, 0xffffff85) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) r2 = fork() r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000940)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000009c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r5 = accept$ax25(r1, &(0x7f0000000440)={{0x3, @bcast}, [@remote, @netrom, @default, @bcast, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000240)=0x48) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r3, &(0x7f00000004c0)={r4, r5, 0x5}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18054365fa67969f4c0525ab812250772eefcba203c69f2029b013e933854a178d04a5d218592f10a1a08bfbff3658cdf61167fd36e37254afd142376ee15ce18fbc1a6f", @ANYRES32=r1, @ANYBLOB="00000000000000003a030600fcfffffff72007004eb8000085100000fdffffff"], &(0x7f0000000280)='GPL\x00', 0x7, 0x1000, &(0x7f0000000d80)=""/4096, 0x41100, 0xa, [], 0x0, 0x1b, r0, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x8, 0x0, 0xfffffeff}, 0x10, 0xffffffffffffffff}, 0x78) [ 175.861471] MTD: Attempt to mount non-MTD device "/dev/loop5" 15:00:27 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 15:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', r0) 15:00:27 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x3}, 0x0, &(0x7f0000000200)={0x0}) 15:00:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000002680)) 15:00:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x81c0, 0x0) 15:00:27 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000000) 15:00:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 15:00:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:27 executing program 0: bpf$PROG_LOAD(0x7, 0x0, 0xffffff85) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fork() r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000003d80)={0x504, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8, 0x7, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x504}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r7 = accept$ax25(r2, &(0x7f0000000440)={{0x3, @bcast}, [@remote, @netrom, @default, @bcast, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000240)=0x48) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r4, &(0x7f00000004c0)={0xffffffffffffffff, r7, 0x5}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, 0x0, 0x0) 15:00:27 executing program 2: r0 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000024c0)=[{&(0x7f00000000c0)="3f09647d182ea52927ed4450101002be89266b2e164f799e37e92f", 0x1b, 0x80000000}, {&(0x7f0000001100)}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x4}], 0x800000, &(0x7f00000025c0)={[{@heap='heap'}, {@six_active_logs='active_logs=6'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '*#'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_type={'obj_type', 0x3d, '.}.\x00'}}, {@obj_role={'obj_role', 0x3d, '{]*/'}}]}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000026c0)='./file0\x00') utimensat(r0, &(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={{}, {0x77359400}}, 0x100) r1 = syz_mount_image$f2fs(&(0x7f0000002780)='f2fs\x00', &(0x7f00000027c0)='./file0\x00', 0x1, 0x6, &(0x7f0000002b00)=[{&(0x7f0000002800)="c15e81b5c4a6d42271111707c361fc68bb52a81a2705500d2be3c0862c11fb2dfc7809376a50a5e4a6cb37e0693a5a3136919fa6ddc9281f070825e27d60fcf210075a024b5c746cedc55686d9b9ce1cc0d41e6782c74b34814ee2c1b30e5c1d11fcd38568147a01ba41f2c8ba070d9f99fd83a61e24e93b7bc73c391eb070a283d0b9cccabf54aac2330eb9c88de995dc29c5080a365f0431430538351b32dd3729ddb01b44e395e8de35013fd6e80a9f12c086d5c4e56628d5b6639f1fed21db341213b39365cc405ff79545", 0xcd, 0x9}, {&(0x7f0000002900)="5cd57d8435f056c7aaadd71d57fc1b2f032ca18c3b", 0x15, 0x7}, {&(0x7f0000002940)="3cb4fbc1fc50a0b8e3637f5d7e26618d814d32dc9c6ab23fa9c205ff6e366fb2b1e45e7786a06d50e2410203b1a1e624c737e29fcfdb44f1ce44f772060e16f4f2ea6220cf9104", 0x47, 0xffff}, {&(0x7f00000029c0)="a5a3e3d414d9ae1080711cbe1a845fb7c243c857fcf66ce995af92bd328847e8b8d83ed603ac3e91f0b370ce434de03a01b19de52e79156a6670b5ca6411a3e055e20a074df2ecc5bb0a2e94662a07657599e9920f8357769fd348d349a727075d5110feff2f4ddc4d1c534dafaf", 0x6e, 0x6}, {&(0x7f0000002a40)="1946307bc83445f853e498b016df3fdab07e2eb4018ddc05ac674ca53ec56e6a0c01a7fc44dc9cd6a6eab2ec94ae21fe1b505f7f3c88a62ca1c5f655f6e854e3912f3dd1eacaf7529411", 0x4a, 0x7}, {&(0x7f0000002ac0)="b6c8d3994f9305bbd3eba53524f6f41b500e5c6e41d156deeca3188f20f60a475a", 0x21, 0x6}], 0x100000, &(0x7f0000002bc0)={[{@flush_merge='flush_merge'}, {@noinline_dentry='noinline_dentry'}, {@usrquota={'usrquota', 0x3d, '-['}}], [{@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', 0xee01}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_role={'obj_role', 0x3d, '*#'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'active_logs=6'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) mknodat(r1, &(0x7f0000002c80)='./file0\x00', 0x10, 0x2) mknodat(r1, &(0x7f0000002d00)='./file1\x00', 0x200, 0x9f) syz_mount_image$squashfs(&(0x7f0000002d40)='squashfs\x00', &(0x7f0000002d80)='./file0\x00', 0x6, 0x3, &(0x7f0000003ec0)=[{&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="ed561f84ac855ab41fd6ecb69fbd163d532d330ce80ced77851e2bcbadca52b97a32e1da614e76713ad0819d49f809d8455b5bb9104d18b0bbbd619d0d7a6c77d8e53277a518fda398273af935490d7dfe869484582c", 0x56, 0x80}, {&(0x7f0000003e40)="f8cd57f227848612012cfeeb4f06d6b5f098db5d53abae6161b7db28757425b38c951ab5f4c48bd9e8f92e3ecc66ae6d43b7751625048d4bf1acff473c49339e7a8be4670fdef298a94e28ef6551dc82e633317ce79b615ab620d738", 0x5c, 0x3}], 0x40, &(0x7f0000003f40)={[{}, {'\xa1:*'}, {'context'}], [{@smackfshat={'smackfshat', 0x3d, 'obj_type'}}, {@subj_role={'subj_role', 0x3d, 'appraise_type=imasig'}}, {@subj_user={'subj_user', 0x3d, ').}'}}]}) socket$inet_sctp(0x2, 0x5, 0x84) 15:00:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x93, &(0x7f0000000140)=""/147, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "edbc9b582cb76808dc5871aa0a82b84d3dc768ca1e00ef9325c128d726eceded"}) 15:00:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 176.259853] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.317977] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 176.338947] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.360763] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 176.377651] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.393798] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 176.409251] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.425359] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 176.536018] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.569657] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 176.671715] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 15:00:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='GPL\x00', 0x2, 0xab, &(0x7f0000000340)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 4: bpf$PROG_LOAD(0xe, 0x0, 0x0) 15:00:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15}, 0x40) 15:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:00:28 executing program 1: syz_mount_image$jffs2(&(0x7f0000000180)='jffs2\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="9a", 0x1}], 0x0, &(0x7f0000000400)) 15:00:28 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "bc2aaa587db2774169695673ecee6f394e504d4503ae2b6275928e45dd6d7ab555729456ba48fe57f5a232db340a68c44b57892656a9a657c1655f0e644ea0a5"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 15:00:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@map_val, @jmp, @call, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu, @btf_id]}, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x17, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x7, 0x1, &(0x7f0000000d80)=@raw=[@ldst], &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:00:28 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 15:00:28 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$jffs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@compr_lzo='compr=lzo'}, {@compr_zlib='compr=zlib'}]}) 15:00:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x13, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 15:00:28 executing program 3: r0 = getpid() ptrace$setopts(0x4206, r0, 0x30b2, 0x0) 15:00:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 15:00:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:28 executing program 4: clone(0x4142000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 15:00:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000004200)='/dev/kvm\x00', 0x0, 0x0) 15:00:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 15:00:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 15:00:28 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 15:00:28 executing program 3: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 15:00:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x12, 0x1, &(0x7f0000000d80)=@raw=[@ldst], &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(r0) close(r0) 15:00:28 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000aec0)={0x0, 0x989680}, 0x0) 15:00:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={0x0, &(0x7f0000001940)=""/177, 0x0, 0xb1}, 0x20) 15:00:28 executing program 2: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000600)={{}, {}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 15:00:28 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) 15:00:28 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000aec0)={0x0, 0x989680}, &(0x7f000000af40)={&(0x7f000000af00)={[0x40]}, 0x8}) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:00:28 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x181001, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 15:00:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x541b, 0x0) 15:00:28 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4020744f, 0x0) 15:00:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000780)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000940)) 15:00:28 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000980)=[{}], 0x1, 0x0) 15:00:28 executing program 0: syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x6, 0x101000) 15:00:29 executing program 2: socketpair(0x34, 0x0, 0x0, &(0x7f00000001c0)) 15:00:29 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c0129c2"}, 0x0, 0x0, @planes=0x0}) 15:00:29 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 177.939831] IPVS: ftp: loaded support on port[0] = 21 15:00:29 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 15:00:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x0, 0x0, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:29 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x181001, 0x0) 15:00:29 executing program 3: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fork() 15:00:29 executing program 5: pselect6(0x40, &(0x7f000000ae00), &(0x7f000000ae40)={0x1}, &(0x7f000000ae80)={0x3}, &(0x7f000000aec0)={0x0, 0x989680}, 0x0) [ 178.180638] IPVS: ftp: loaded support on port[0] = 21 15:00:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001780)={0xa, 0x0, 0x0, @mcast2}, 0x20) 15:00:29 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:00:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001c40)='TIPC\x00', r0) 15:00:29 executing program 2: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001800)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000017c0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 15:00:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000017c0)='/dev/video#\x00', 0x3, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000001800)) 15:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000400)={0x0, @dev={0xac, 0x14, 0x14, 0x30}, 0x0, 0x2, 'dh\x00'}, 0x2c) 15:00:29 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 178.315272] IPVS: set_ctl: invalid protocol: 0 172.20.20.48:0 15:00:29 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x34040, 0x0) 15:00:29 executing program 3: syz_open_dev$binderN(&(0x7f0000002780)='/dev/binder#\x00', 0x0, 0x0) 15:00:29 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) fork() 15:00:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) 15:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001800)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) 15:00:29 executing program 2: getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) 15:00:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0045878, 0x0) 15:00:29 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000f1c0)='ns/time\x00') 15:00:29 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setstatus(r0, 0x4, 0x45400) 15:00:29 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00', 0xffffffffffffffff) 15:00:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x168}}, 0x0) 15:00:29 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x2) 15:00:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 15:00:29 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) 15:00:29 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) fork() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 178.647942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:29 executing program 2: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000400)={0x0, @dev, 0x0, 0x0, 'dh\x00', 0x8, 0x9}, 0x2c) 15:00:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40049409, 0x0) 15:00:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 15:00:29 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{}, "", [[]]}, 0x120) 15:00:29 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, &(0x7f0000000100)) 15:00:29 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200980, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 15:00:29 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) [ 178.813490] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 15:00:29 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f000000ae80), &(0x7f000000aec0)={0x0, 0x989680}, 0x0) 15:00:30 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000aec0)={0x0, 0x989680}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f000000f180)='devlink\x00', 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000f1c0)='ns/time\x00') 15:00:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4008af00, 0x0) 15:00:30 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000780)='/dev/snd/controlC#\x00', 0x0, 0x24400) [ 178.923048] IPVS: ftp: loaded support on port[0] = 21 15:00:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f000000f200)='/dev/hwrng\x00', 0x0, 0x0) 15:00:30 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000aec0)={0x0, 0x989680}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f000000f180)='devlink\x00', 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000f1c0)='ns/time\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f000000f200)='/dev/hwrng\x00', 0xc602, 0x0) 15:00:30 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) 15:00:30 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000780)='/dev/snd/controlC#\x00', 0x80000000, 0x0) 15:00:30 executing program 0: fork() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000c00)={0xfffffff8, 0x0, 0x0, {}, 0x6, 0x2}) [ 179.238230] IPVS: ftp: loaded support on port[0] = 21 15:00:30 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000f1c0)='ns/time\x00') 15:00:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') 15:00:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:00:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x944, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 15:00:30 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) getrusage(0x1, 0x0) 15:00:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c0129c2"}, 0x0, 0x0, @planes=0x0, 0x81}) 15:00:30 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f000000f180)='devlink\x00', 0xffffffffffffffff) 15:00:30 executing program 2: pselect6(0x40, &(0x7f000000ae00), 0x0, 0x0, &(0x7f000000aec0)={0x0, 0x989680}, 0x0) 15:00:30 executing program 3: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{0xcc, 0x0, 0x0, 0x0, 0x290, 0x200, 0x1c2, 0x9}, "af", [[], [], [], [], []]}, 0x521) 15:00:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 15:00:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 15:00:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x28a00, 0x0) 15:00:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0xd, 0x1, &(0x7f0000001b40)=@raw=[@exit], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:30 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 15:00:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 15:00:30 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vim2m\x00', 0x2, 0x0) 15:00:30 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00', 0xffffffffffffffff) 15:00:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000780)="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", 0x9fd, 0x0, &(0x7f0000001780)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) 15:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001800)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 15:00:30 executing program 0: fork() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) 15:00:30 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000008880)) 15:00:30 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', 0xffffffffffffffff) 15:00:30 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setstatus(r0, 0x4, 0x0) 15:00:30 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000780)="d7", 0x1, 0x0, &(0x7f0000001780)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) 15:00:30 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 15:00:30 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200980, 0x0) 15:00:30 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000002880)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}], 0x2, &(0x7f0000003d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:00:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@alu={0x4}, @ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000500)='syzkaller\x00', 0x3, 0x85, &(0x7f0000000540)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:30 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x160c0, 0x0) 15:00:31 executing program 2: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x16cf}], 0x0, &(0x7f0000000300)={[], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 15:00:31 executing program 3: read$char_raw(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/ocfs2_control\x00', 0x0, 0x0) getitimer(0x1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(0xffffffffffffffff, 0x7a9, 0x0) syz_open_dev$sndpcmc(&(0x7f0000002b80)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) io_cancel(0x0, 0x0, &(0x7f0000003100)) syz_mount_image$gfs2meta(0x0, &(0x7f0000003180)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) 15:00:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private0}}, 0x24) 15:00:31 executing program 1: add_key(&(0x7f0000000040)='trusted\x00', 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80042, 0x0) mmap$perf(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) 15:00:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="f8", 0x1}], 0x1, &(0x7f0000001500)=ANY=[], 0x24d8}, 0x0) 15:00:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f00000009c0)={0x18, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) [ 179.986537] gfs2: gfs2 mount does not exist 15:00:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000340)={'sit0\x00', 0x0}) 15:00:31 executing program 0: syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000007c0)) [ 180.039215] gfs2: gfs2 mount does not exist 15:00:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@sco, 0x80, 0x0}, 0x0) 15:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0xb0, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x87, 0x33, @reassoc_resp={@with_ht={{{}, {}, @device_a, @device_b}}, 0x0, 0x0, @random, @val={0x1, 0x1, [{}]}, @val={0x2d, 0x1a}, [{0xdd, 0x40, "503d78267f7fc38520d6c288dfb7baa19a01a0d7af46367392cee5b0a2b3e844d5f82b38b85be812051f704aed6ba977dbb0e0d19239f17fda26d998f433bd72"}]}}]}, 0xb0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) [ 180.095639] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 15:00:31 executing program 3: r0 = socket(0x10, 0x80003, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 15:00:31 executing program 4: read$char_raw(0xffffffffffffffff, 0x0, 0x0) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$sndpcmc(0x0, 0xb6d, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) io_cancel(0x0, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000003180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x24d8}, 0x2400c000) 15:00:31 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'sit0\x00', 0x0}) 15:00:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002a80)=ANY=[@ANYBLOB="02"], 0xd0}}, 0x0) 15:00:31 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x24100, 0x0) 15:00:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 15:00:31 executing program 0: r0 = socket(0x10, 0x80003, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) [ 180.281230] sit0: mtu less than device minimum 15:00:31 executing program 2: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x1, &(0x7f0000003200)=[{0x0, 0x0, 0xb1c}], 0x0, 0x0) 15:00:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) close(r0) 15:00:31 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000002b80)='/dev/snd/pcmC#D#c\x00', 0xb6d, 0x1) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="f8", 0x1}], 0x1, &(0x7f0000001500)=ANY=[], 0x24d8}, 0x2400c000) 15:00:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 15:00:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="fb2fee72cd98ed6ea5b240758f179c", 0xf}, {&(0x7f0000000100)="8f", 0x1}], 0x2}, 0x0) 15:00:31 executing program 3: read$char_raw(0xffffffffffffffff, &(0x7f0000000000)={""/10550}, 0x2a00) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/ocfs2_control\x00', 0x501002, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, &(0x7f0000002a40)) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000002a80)) getitimer(0x1, &(0x7f0000002ac0)) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r1, 0x7a9, &(0x7f0000002b40)={{@hyper, 0x7ff}, 0x7fff, 0x1c000000000, 0x31182e8b, 0x7fffffff, 0x51, 0x5, 0x0, 0x14}) r2 = syz_open_dev$sndpcmc(&(0x7f0000002b80)='/dev/snd/pcmC#D#c\x00', 0xb6d, 0x1) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000002bc0)=0x3) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002e80)={0x78, 0x0, &(0x7f0000002d40)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000002c80)={@fda={0x66646185, 0x4, 0x1, 0x4}, @flat=@weak_handle={0x77682a85, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000002c00)=""/74, 0x4a, 0x2, 0xb}}, &(0x7f0000002d00)={0x0, 0x20, 0x38}}, 0x1000}, @dead_binder_done, @register_looper, @acquire_done={0x40106309, 0x1}, @acquire={0x40046305, 0x3}], 0x8b, 0x0, &(0x7f0000002dc0)="c06ce0797a0b9d15c1f783fd7270f47f6584814f0fdfb7beaf4325567165c339414f5aaec78e32d89e50c1645681091af9b97505e123a9901f24ebbf59ad022091ca46d8ccff9dd97c9d9732757f2a5fe37566f48913835309fe880f37043c5f4f8b98b8d1c633e1b78f876145bde2ad9612741bf0b5ce6fb11312e832faf7b3b332ba48f3b71fcdf75857"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_setup(0x101, &(0x7f0000002f80)=0x0) io_cancel(r4, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000002fc0)="a0c755c3a4409a6e3784af835395e0f54cfe39fd7d78703f03dec84788cf8b6730d319f12ea9c09ef5cb5562b6ff06a846aaf33b433fee15817d177e1700d5bb396fcf2bd51f9515db3d3eb69380ab12500c48e0cd8bf53fcd00f4f66ec938583df5095eeecab9caf3e9e4c6728a8d51c8d19c15721cf5138e0f298e778e11e8291dc9a5e8da7f83e5b007e0ab50cdc318fb3411e39a056c7b09b65ff6193f9ddf1215323c357b950c5ea6da97ef3b80d0a4c9bab39b9a31e97e769ff7951d69595f954f30b53e8a6494ba201ab692ea760e7239d82d4e303b18469c52dbb0ccac809aff2c5e63ce574d10c749b6ab0f2ae5171c8b8a7b", 0xf7, 0x9, 0x0, 0x2, r0}, &(0x7f0000003100)) syz_mount_image$gfs2meta(&(0x7f0000003140)='gfs2meta\x00', &(0x7f0000003180)='./file0\x00', 0x506b, 0x1, &(0x7f0000003200)=[{&(0x7f00000031c0)="33b8ac6a4f536e4db2138bc4a235dbaf851f9aa650f5d02f94faafe90a167cbd5caf3adc734226eb0fa4d3385ebdc0074c95b08809561af9e441e02c309a", 0x3e, 0xb1c}], 0x40000, &(0x7f0000003240)={[{')'}, {'/dev/ocfs2_control\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{\\'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, 'syz1\x00'}}]}) 15:00:31 executing program 4: io_setup(0x101, &(0x7f0000002f80)=0x0) io_cancel(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:00:31 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sndpcmp(&(0x7f00000009c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x888242) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000a00)) 15:00:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:00:31 executing program 0: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)) 15:00:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002700)=@bridge_getvlan={0x18, 0x72, 0x411}, 0x18}}, 0x0) 15:00:31 executing program 4: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 15:00:32 executing program 5: getresuid(0x0, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 15:00:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@alu, @ldst, @alu, @ldst]}, &(0x7f0000000500)='syzkaller\x00', 0x3, 0x85, &(0x7f0000000540)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:32 executing program 2: getresuid(&(0x7f0000000240), 0x0, 0x0) 15:00:32 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fork() io_setup(0x8aae, &(0x7f0000000080)) 15:00:32 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 15:00:32 executing program 4: getresuid(0x0, 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x10001, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x7}], 0x50, &(0x7f0000000300)={[{')/'}], [{@fowner_lt={'fowner<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x64, 0x0, 0x30, 0x64, 0x34, 0x0, 0x36], 0x2d, [0x37, 0x0, 0x32], 0x2d, [0x66, 0x63, 0x34, 0x31], 0x2d, [0x31, 0x33, 0x65], 0x2d, [0x33, 0x0, 0x0, 0x0, 0x32, 0x37, 0x61, 0x66]}}}, {@subj_role={'subj_role', 0x3d, '-\xb6.-'}}, {@obj_role={'obj_role'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x24100, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) 15:00:32 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000080, 0x43) 15:00:32 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/ocfs2_control\x00', 0x0, 0x0) getitimer(0x1, &(0x7f0000002ac0)) 15:00:32 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x14) 15:00:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@llc, 0x80, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x24d8}, 0x2400c000) [ 181.181180] gfs2: gfs2 mount does not exist 15:00:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:00:32 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="512f53b74a942ede", 0x8}]) 15:00:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 15:00:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/145) [ 181.291782] gfs2: gfs2 mount does not exist 15:00:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 15:00:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80201, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 15:00:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000900)) 15:00:32 executing program 5: syz_mount_image$gfs2meta(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 181.383919] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:00:32 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000002b80)='/dev/snd/pcmC#D#c\x00', 0xb6d, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_setup(0x101, &(0x7f0000002f80)=0x0) io_cancel(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_mount_image$gfs2meta(&(0x7f0000003140)='gfs2meta\x00', &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f0000003200), 0x40000, &(0x7f0000003240)) 15:00:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/ipc\x00') 15:00:32 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000340)={'sit0\x00', 0x0}) 15:00:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xf6c337c09a1f4202, 0x0) 15:00:32 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:00:32 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 15:00:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 15:00:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:00:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x2750}]) 15:00:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 15:00:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 15:00:33 executing program 2: getresuid(0x0, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x2030000, 0x0) 15:00:33 executing program 0: io_setup(0x101, &(0x7f0000002f80)) 15:00:33 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000080, 0x0) 15:00:33 executing program 1: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000002200)='/dev/input/mouse#\x00', 0x0, 0x10000) 15:00:33 executing program 3: timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:00:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:00:34 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8931, &(0x7f0000000000)={'team0\x00'}) 15:00:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r0) 15:00:34 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12818}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000600)={{[], 0x1}, {}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0xd, {}, 0x3, "81e7c8"}, 0x1c}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r4, r5, 0x80000001}) 15:00:34 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) 15:00:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:00:34 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) 15:00:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0x4, r0, 0x5) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:34 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 15:00:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:00:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x5452, 0xc00000000000009) 15:00:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:34 executing program 2: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10ec0) 15:00:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 15:00:35 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e80)=0xffffffffffffffff, 0x4) 15:00:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8001, 0x7f, 0x6, 0x0, 0x1}, 0x40) 15:00:35 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') 15:00:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 15:00:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 15:00:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="10", 0x4d0, 0x24000051, &(0x7f0000000200)={0x2, 0x0, @private=0xa010100}, 0x10) 15:00:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 15:00:35 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc6081, 0x0) 15:00:35 executing program 2: io_setup(0x80000000, &(0x7f0000000140)) 15:00:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x35}, 0x0) 15:00:35 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000001480)=0x0) io_destroy(r0) 15:00:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6802, 0x0) 15:00:35 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:00:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='dots,flush,nodots,time_offset=0xffffffffffffff9a,nodots,nfs=nostale_ro,nodots,usefree']) 15:00:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00', r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:00:35 executing program 5: syz_open_dev$loop(&(0x7f0000003880)='/dev/loop#\x00', 0x0, 0x80) 15:00:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003880)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x6) 15:00:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') 15:00:35 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) 15:00:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 184.407718] FAT-fs (loop0): bogus number of reserved sectors [ 184.438216] FAT-fs (loop0): Can't find a valid FAT filesystem 15:00:35 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x120001, 0x0) 15:00:35 executing program 1: clone(0x40001800, 0x0, 0x0, 0x0, 0x0) 15:00:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\'&'}}, {@smackfshat={'smackfshat', 0x3d, '$],[+@)\'#\':'}}]}) 15:00:35 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/3) [ 184.537967] FAT-fs (loop0): bogus number of reserved sectors [ 184.546183] FAT-fs (loop0): Can't find a valid FAT filesystem 15:00:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000640)=ANY=[]) 15:00:35 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000004c0)={0x0, "98b7ae6266f6b7c301bb1910b4ee3a1d1a2c64d86eae1dc4cf0e05dc44dfb9bf6feca0e53dc2b73c114ebf8e6f9dcda569a19aaa3cbe1c9cf4a384441d5edaf7"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 15:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'syzkaller1\x00', @ifru_map}) 15:00:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={0x77359400}) 15:00:35 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 15:00:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@fat=@nocase='nocase'}, {@fat=@sys_immutable='sys_immutable'}], [{@smackfsdef={'smackfsdef', 0x3d, '\'&'}}, {@smackfshat={'smackfshat', 0x3d, '$],[+@)\'#\':'}}]}) 15:00:35 executing program 3: symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) rmdir(0x0) 15:00:35 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:00:35 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xffffffffffffffff}}) 15:00:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@fat=@time_offset={'time_offset'}}]}) 15:00:35 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 184.766350] FAT-fs (loop4): Unrecognized mount option "smackfsdef='&" or missing value 15:00:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x584, 0x11d, 0x0, 0x1, [{0x344, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x178, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x174, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x184, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x278, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1f4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e0, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x2d0, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xc8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x124, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x2a8, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x50, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x184, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xcc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x4}]}]}, 0xec4}}, 0x0) 15:00:35 executing program 1: semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x4417}, {0x0, 0x0, 0x1000}], 0x2, 0x0) 15:00:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') [ 184.885664] FAT-fs (loop4): Unrecognized mount option "smackfsdef='&" or missing value 15:00:36 executing program 2: add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', 0x0, &(0x7f00000004c0)={0x0, "98b7ae6266f6b7c301bb1910b4ee3a1d1a2c64d86eae1dc4cf0e05dc44dfb9bf6feca0e53dc2b73c114ebf8e6f9dcda569a19aaa3cbe1c9cf4a384441d5edaf7"}, 0x48, 0xfffffffffffffffb) 15:00:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='quiet,dots,pcr=00000000000000000031,fscontext=unconfined_u,rootcontext=sysadm_u,smackfsdef=']) 15:00:36 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 15:00:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x450602) [ 184.943203] FAT-fs (loop0): bogus number of reserved sectors [ 184.949043] FAT-fs (loop0): Can't find a valid FAT filesystem [ 185.026904] FAT-fs (loop4): Unrecognized mount option "pcr=00000000000000000031" or missing value [ 185.040411] FAT-fs (loop0): bogus number of reserved sectors [ 185.049630] FAT-fs (loop0): Can't find a valid FAT filesystem [ 185.137932] FAT-fs (loop4): Unrecognized mount option "pcr=00000000000000000031" or missing value 15:00:36 executing program 3: symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) rmdir(0x0) 15:00:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000a80)={&(0x7f00000009c0), 0x10, &(0x7f0000000a40)={0x0}}, 0x0) 15:00:36 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x0]}}]}) 15:00:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002080, &(0x7f00000017c0)={0x77359400}) 15:00:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000700)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x5a}}, 0x0) 15:00:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 15:00:36 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000004c0)={0x0, "98b7ae6266f6b7c301bb1910b4ee3a1d1a2c64d86eae1dc4cf0e05dc44dfb9bf6feca0e53dc2b73c114ebf8e6f9dcda569a19aaa3cbe1c9cf4a384441d5edaf7"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 15:00:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/3\x00') 15:00:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000540)='setgroups\x00') 15:00:36 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x4, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x50}], 0x5, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 15:00:36 executing program 5: socket$inet(0x2, 0xa, 0x101) 15:00:36 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 15:00:39 executing program 3: symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) rmdir(0x0) 15:00:39 executing program 5: request_key(&(0x7f0000001080)='user\x00', &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)='/proc/thread-self/attr/current\x00', 0xfffffffffffffff9) 15:00:39 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', r0) 15:00:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000)=r1, 0x4) 15:00:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddff", 0x0, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@jumbo]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) 15:00:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000080)='./bus\x00', 0x1e7) 15:00:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x4, 0x4) 15:00:39 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) 15:00:39 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 15:00:39 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x109443) [ 188.799447] audit: type=1804 audit(1614438039.876:3): pid=11853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir178270847/syzkaller.S7x5Qe/113/bus" dev="sda1" ino=15992 res=1 15:00:39 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) 15:00:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, 0x0, 0x0) [ 188.933616] audit: type=1804 audit(1614438039.936:4): pid=11864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir178270847/syzkaller.S7x5Qe/113/bus" dev="sda1" ino=15992 res=1 [ 189.059825] audit: type=1804 audit(1614438039.946:5): pid=11871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744564154/syzkaller.CLNiWG/108/bus" dev="sda1" ino=15993 res=1 [ 189.097514] audit: type=1804 audit(1614438039.996:6): pid=11879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir178270847/syzkaller.S7x5Qe/113/bus" dev="sda1" ino=15992 res=1 [ 189.121654] audit: type=1804 audit(1614438039.996:7): pid=11879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir178270847/syzkaller.S7x5Qe/113/bus" dev="sda1" ino=15992 res=1 15:00:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x0) 15:00:40 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0) 15:00:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 15:00:40 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 15:00:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x400448c9, 0x0) 15:00:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 15:00:40 executing program 5: socket(0x2, 0xa, 0x80000001) [ 189.693642] audit: type=1804 audit(1614438040.776:8): pid=11900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744564154/syzkaller.CLNiWG/108/bus" dev="sda1" ino=15993 res=1 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x400, &(0x7f0000000240)) 15:00:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @sdr}) 15:00:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x100) 15:00:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000000200)=[0x0]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r0, 0x1000) 15:00:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x0) r2 = dup2(r0, r1) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 15:00:41 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x185040, 0x91) [ 189.935897] audit: type=1804 audit(1614438041.016:9): pid=11871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744564154/syzkaller.CLNiWG/108/bus" dev="sda1" ino=15993 res=1 15:00:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', r1, r2, 0x0) [ 190.028707] audit: type=1800 audit(1614438041.106:10): pid=11929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=16023 res=0 15:00:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 15:00:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fchown(r1, 0xffffffffffffffff, 0x0) 15:00:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:00:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r1, 0x1535c0) [ 190.095807] audit: type=1800 audit(1614438041.106:11): pid=11929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=16023 res=0 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x1e57c1, 0x52) 15:00:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 15:00:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0xee5c1, 0x80) 15:00:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:00:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000002580)={0x0, 0x3938700}) 15:00:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000400)='./file0\x00', 0x1000, 0x200, &(0x7f0000000440)) 15:00:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40040, 0x143) 15:00:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1618c1, 0x0) 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x0) r2 = dup2(r0, r1) openat$incfs(r2, &(0x7f0000000040)='.pending_reads\x00', 0x100040, 0x118) 15:00:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x0, &(0x7f0000000240)) 15:00:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x84) 15:00:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/37, 0x25) 15:00:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000001, &(0x7f0000000c80)) 15:00:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1610c0, 0x85) 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xec1c0, 0x113) 15:00:41 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1614c1, 0x0) write$eventfd(r0, 0x0, 0x0) 15:00:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x40000) 15:00:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 15:00:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000006680), 0x0, 0x40000021, 0x0) 15:00:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40242, 0x163) [ 190.547399] audit: type=1800 audit(1614438041.626:12): pid=11997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=15976 res=0 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0xec5c0, 0x20) 15:00:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x0) r2 = dup2(r0, r1) openat$cgroup_type(r2, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) 15:00:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40242, 0x143) 15:00:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x600c0, 0x52) 15:00:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x1000) 15:00:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/178, 0xb2}], 0x1}}], 0x1, 0x0, 0x0) dup2(r0, r1) 15:00:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000140), 0xfffffffffffffe60) 15:00:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1618c1, 0x85) 15:00:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x400, &(0x7f0000000240)) 15:00:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x169) 15:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmmsg$sock(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="ed", 0x1}], 0x1}}], 0x1, 0x0) 15:00:41 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1614c1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:00:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 15:00:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, &(0x7f0000002580)={0x0, 0x989680}) 15:00:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x608c1, 0x37) 15:00:42 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0xec5c0, 0x0) 15:00:42 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:00:42 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1410c1, 0x40) 15:00:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x401c2, 0x143) 15:00:42 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1211c1, 0x16d) 15:00:42 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x0) r2 = dup2(r0, r1) openat$incfs(r2, &(0x7f0000000340)='.log\x00', 0xa042, 0xb8) 15:00:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x24640, 0x1c1) 15:00:42 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 15:00:42 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 15:00:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}, {}], "e7e6fc647d863b230778e200eec8071f74890e46bf4175b703ffe32e69b530895bb1aa0a8cc032b874e2201e18b7537edf7b66b7412615a9bd216f13abdf4ae0d52b98fd0cfbb0f7169dd3cab79a992e216b175b40967985cde8a32dcb", [[], [], []]}, 0xfffffc6c) 15:00:42 executing program 0: getpeername(0xffffffffffffffff, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) 15:00:42 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x1808c1, 0x0) 15:00:42 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x200, &(0x7f0000002b80)) 15:00:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:00:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x242, 0x143) 15:00:42 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 15:00:42 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 15:00:42 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 15:00:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 15:00:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:00:42 executing program 3: shmget(0x2, 0x2000, 0x628, &(0x7f0000001000/0x2000)=nil) 15:00:42 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, 0x0) 15:00:42 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 15:00:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:00:42 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x4b32, 0x0) 15:00:42 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 15:00:42 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r0, 0x5607) 15:00:42 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 15:00:42 executing program 2: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 15:00:42 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 15:00:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 15:00:42 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:00:42 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 15:00:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:00:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0xffffffffffffffff, 0x0) 15:00:42 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:00:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x780, 0x0) 15:00:42 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:00:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:00:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 15:00:42 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 15:00:42 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:00:42 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 15:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004940)) 15:00:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x90000, 0x0) 15:00:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 15:00:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 15:00:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) 15:00:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x81, 0x0) write(r0, 0x0, 0x0) 15:00:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) 15:00:43 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf32(r0, 0x0, 0x0) 15:00:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 15:00:43 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) 15:00:43 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 15:00:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:00:43 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:00:43 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 15:00:43 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:00:43 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 15:00:43 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 15:00:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:00:43 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x50900, 0x0) 15:00:43 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 15:00:43 executing program 5: sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffb2a, 0x0) 15:00:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f0000000040)=0xc) 15:00:43 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:00:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:00:43 executing program 2: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 15:00:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 15:00:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 15:00:43 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_open_pts(r0, 0x0) 15:00:43 executing program 2: pipe2(&(0x7f0000001200), 0x80000) 15:00:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fstat(r0, 0x0) 15:00:43 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2, 0x0) 15:00:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 15:00:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:43 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x6, 0x1000}, {0x0, 0x9df3, 0x1800}, {}], 0x4) 15:00:43 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) semget$private(0x0, 0x4, 0x30) 15:00:43 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 15:00:43 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0xd68) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:00:43 executing program 5: open$dir(0x0, 0x400, 0x0) 15:00:43 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0, 0x0) 15:00:43 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x7fff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:00:43 executing program 2: socket(0x20, 0x0, 0x9) 15:00:43 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 15:00:43 executing program 0: socket$inet(0x2, 0x3, 0xec) 15:00:43 executing program 5: pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)) 15:00:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x1}, 0x8) 15:00:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:00:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:00:43 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x3ffe) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:00:43 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:00:43 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chroot(&(0x7f0000000440)='./file1\x00') open(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x200, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 15:00:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 15:00:43 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000100)) 15:00:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) writev(r0, &(0x7f0000001b40)=[{0x0}, {0x0}, {0x0}], 0x3) 15:00:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 15:00:44 executing program 5: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) 15:00:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 15:00:44 executing program 2: symlinkat(&(0x7f00000000c0)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) 15:00:44 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 15:00:44 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002980)) 15:00:44 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x3ff) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 15:00:44 executing program 5: pipe(&(0x7f0000000140)) getuid() 15:00:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f00000002c0)=""/129, &(0x7f0000000280)=0x81) 15:00:44 executing program 2: rename(&(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file0\x00') 15:00:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000002800), &(0x7f0000002840)=0x8) 15:00:44 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) 15:00:44 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a40)=[{0x0}], 0x1}, 0x0) 15:00:44 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 15:00:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:00:44 executing program 2: accept(0xffffffffffffffff, &(0x7f00000000c0)=@in, &(0x7f0000000100)=0xc) 15:00:44 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 15:00:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x0, 0x0) 15:00:44 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 15:00:44 executing program 0: chroot(&(0x7f0000000440)='./file1\x00') open(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 15:00:44 executing program 2: open$dir(&(0x7f0000000240)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 15:00:44 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 15:00:44 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) 15:00:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 15:00:44 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000100)=@in, 0x0) 15:00:44 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 15:00:44 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002880)=@abs, 0x8) 15:00:44 executing program 1: socketpair(0x0, 0x0, 0x9c, 0x0) 15:00:44 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)) 15:00:44 executing program 3: mknod(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x202) chown(&(0x7f00000011c0)='./file0\x00', 0x0, 0x0) 15:00:44 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:44 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chroot(&(0x7f0000000440)='./file1\x00') open(&(0x7f0000002200)='./file0\x00', 0x0, 0x0) 15:00:44 executing program 0: pipe2(0x0, 0x10000) 15:00:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:00:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="fb", 0x1) 15:00:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 15:00:44 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') read$FUSE(r0, 0x0, 0x0) 15:00:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x1, 0x0) 15:00:44 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 15:00:44 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETA(r0, 0x5405, 0x0) 15:00:44 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 15:00:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80) 15:00:44 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:00:44 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 15:00:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/4096) 15:00:44 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xd00, 0x141) 15:00:44 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 15:00:44 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 15:00:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) 15:00:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x801, &(0x7f0000001100)={0x2, 0x4e21, @local}, 0x10) 15:00:45 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x70) 15:00:45 executing program 1: r0 = inotify_init1(0x0) write(r0, 0x0, 0xfffffffffffffcd1) 15:00:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 15:00:45 executing program 0: pipe(&(0x7f00000016c0)) 15:00:45 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 15:00:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000002140)=ANY=[], 0x38) 15:00:45 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x20000, 0x0) 15:00:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:00:45 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r0, 0x540c) 15:00:45 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 15:00:45 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 15:00:45 executing program 5: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 15:00:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000040), 0x0) 15:00:45 executing program 4: socket$netlink(0x10, 0x3, 0xeee8c8454d7b0471) 15:00:45 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 15:00:45 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 15:00:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:00:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 15:00:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:00:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x410002, 0x0) 15:00:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200041, 0x0) 15:00:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101000, 0x0) 15:00:45 executing program 0: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x70) 15:00:45 executing program 1: io_submit(0x0, 0x1, &(0x7f0000001640)=[&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:00:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="6e5e0d55a3932c9f", 0x8) 15:00:45 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 15:00:45 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:00:45 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000040)="3b4491520b8f4d517320786157bd633e5e79997a9f2041782461db3fd68001fe425683cbac82ca2348fd975ae5b0638757740572794b45f4556d02f58213af7d3902574f28449e1db6270edc2b53ea249a77c2c6feab46980a8f7a29b46d97666a9945ccaa6a77a03c74354d7693d7299e3985099b78e6a3ee9fa202215deab52c04408aa97c73201e5f50b69ef887bf264f72fc6daf19407e885e5177a4e061ad5493d9e2197b11b12c533930c869907a72588e4b8a66ae718a52d15f7483d959001dcf0b0fd84bc1b8a76c96a9254d80d11876abbd89c0b8ce21146c7487f282dbcbd9c13fa91559658bf4cfbbeb1bcc740baafa39b9d0e6b967c58ec9c064fdeaba416117a774999f820ee87bd2e4569c33e008dc28413f3c300c34a6a2667f24e50f0d57e8af13281bd32aa339476820fcb54e07e31ab79f73e6d4db899abbb593798f96a43a8a4fbc4b652793ab14e3a5a221043e8c7963bb162bcf9b0828051a2c5600ec5f099e6b64446b56acf5857435958abaab35cb6b0c665e9030908f1581057e7dbe923db03d20f2dbc07ccde20dc5e8346f7ab5943e6d949e6e2185127694c0645543c726aba7164f5801a02249adc985e04d60be0ae84cef3dbd06830eb8b7ff2e622cec121ebfab37d6adc670ffd64ff986579d1615600963b631365a2079527b984cbde667631b7707d1198b94114485907ddf3e28f4c9219684486153bfcbf6fead5e28589e4144c968fe8aa4c023ca05763b273139c4a78ec0b915153c477beb9b6072e8787b1871a9ba1b63c0786dcbe4728eae042c99de09b14e639c090c39ae356f5220d12db6217bd5e539abc529fb208915f98dcef0a635b0316e55b2adf1c413d48e0dfa81c17fb94d987811c0e5dd41e5456a9902785021b860ae03a9cc2650bdc9e5e8a496018ecd4a73d22b95333351cf6f15c2d41d0b526405ea978992c09258b839e5e44c1021db596ee4bdf1db183e7cb9f1476dcdb42569c15583ae349dbf768e76430f1e869f5bedce052e0e6f0874d73b163870ec72f76e59d60e3b0f9c2030b3282da40a3ab9d103f79e348b48c5c8cb9aabfba41022f6b2e3b70f0792844493ef1293ecb96d3c80507ebe9ddc789b44e7380a9a7c0be483ace2d2d157874479a63665d29ffc00490dafcde66f6afdf43d837b5a0cd6d2d256d941499a20f80deab3ac871d6cf0c5a073c4391385ce187163dcec8cad4464ac0a0804e8dde36b24863d8c5aaf95eeddfef8b976f58c1f67d18d1136478c39dcb807e51e8cd2baff2e9f299c7b66a31cb3fa2c4664a19d380f91257285fd22e8e0985ae57b84f867773e0f91f07e4d529fbd8f2e60e03fff11a3110d3a620d4f2235466feb713f667d03586fd09f8cc09014932eef071d8cc5149d045ded2b7f424e004bc9f1a41d24fd5820e27123ee157bd0ad0b41b6c59ec1646e8ffd982aa2454adaa0c769eee458c529f1705670ee9f5cf7cf424a16fdcb4bebe8d0686d629d7d48134f490b5737e0ea76923c20c3f832dbbb3e75af0157de251a954c06f3173002e771cf0ec8178c9e92664fb295013513bbb67c554b066b52136b9d24c9cc627a584f3716fc079d0f57b3baa0d33b42c9906ca425399c7ad4d59a314e4fe770358f6736d982354e8aa31271ab6a670c11b76bdb6b4d913b32a8b414d98c061bfd731bc3190df4cad037aff84271f691e7b46b2a2e18a8ac65439d701166744c9d29e2a2bfb95e3b8a1efb47eb91077ab008eeea9087356307727a6bb2114dde7917949d1f1b925f10d688825fb2941e70618bc6c22876615e0b79fbb6aea7d488e7f12603d6bf9dbedd74bb8a05ba84c794920ed7bc987e2eea46f405a58c5ed28546855935846aa6d9b6d5977cd2a6f2204e66817c43aad858cf684a5cd295520b6e66a3540c9298f61e8ceb3b7f5ff6cbb20c7a096d27af94444a06c29c93ba574ea68fe938c0d88e94bb1ce266a8db169d366f219684a9f4da5f9d72a592ca0d0913da8b0c3b76d41fa8e01b3656db3383a4b955dd41245c76684bedb4012c0ac4568e17d5afa8226e54889dc519a1cc8c8c26f5fa8178159c5b024b76df6fcb1f90b16ca5025cfa317a6f0a1feb412a4849734ccb95821758d800f376250782c2ed182fb0d2df6d15961fad3d93421ab5ccadb04004e40df97163f70c7a99f45af33d00380751dd58cc9b743ed5346927f037a6e7cdd820ebc3ddbf4c297039d4f88bda15074fcd7706841938bb4edaa3d24b6ed288c894043518e57c1e6fe4c56b8a7fd5638d4a7cbd7dc62c80a094c1330465b97b22958f492f30855a00bd34a1f1d2ce97191febb538a61e9363fca265a35b3523a8a9f6021eb960afbb2a5fa98da70180fa3b30fa2296a4804d0883b914326931560c21269bf84c383d4c02916dd0e27bd48bab28fe4c23c7bde3861aa2958227c313c0921e54ff3f71f003a2882e930ad82bd03c2f3d8e3f70db6f45c94de679d8f72b80ca567a557aa96022cca99b55399489044268ff87dd735e2d3baa6be37b9382ee2325c93a075ddecedaa27b113c93063be25a89f42e051f880be6ad9d4bee4e6a320fc0dcfe170be6aa96e172ecd368d654e43afc325e23647fc13e1c7ac9392917d1f8b2d2e277c2eedecde35f501664e7ad04ed7ffaab879401e0336f0745336c259ab56791bac409c40277589650194ee9b54cef92cc0c5d8951fd825f14f15ac505f119a982fb9b28c6dbfc5f7e8d7ef05f52cf0990e125d051dad9caa47a57f52bf78cbc6f260d21c5012875980c611b584303f0597c9bdbf8911018d5b2ea9ae0dd1f0c891604da565bb657cfdd7484fcdb560f2773c31fb33dfeb28b6eaed4d0584d79ef4ad0d5895d4df79f0c9c01ac5588fe4d1977a9eac0b2affdd4f1f76a2c91a1c9ed4511591305e9e80a8ce83e6a0793ea05c4d423f427d8ef0887593af9bf4e95d0f4b1e809977c69bd7452fa020647617f33762c638a44ac69c9cb0a417ff44c3c9430931d89906058d755653bcd87af25732fe3b2f158c27a5bf4279ee2d9ede887cc083211c7d3e0a7abfacf1e8f82f26bf192da98445a2dd99a132585c38b58e77391a0cbf966980a938053ccbc7cce6a6eb18e6f01949673fb0ecf3794751b60fa34de24558721408375cb8b4def748bc69ce796b7bec83de775580038914a4f6a7211b1fcce0e58092e43dac1712d7239fdfe04ad5aed96d434b705b5b8b41ac59fae782eadae0453551e61d133037c3a07e0696e1e3b04e93aeaa28a90bbea5a25bf4b5ed7fb2015bf271018bc6b82c8391d27c67c065f8c28b05b0a36733357defb1ff8141e461599aad52f935f1eda2ac101c2fd3413efa775ab67692d28cecc65f81348eed2c952e7b5dd2288e6ff130eb10b7f837da08f6c98ab5589c7ef411f46f794a4d5e5e955a30161f9cf346953215f3206f06787f9e72a752d894c637eae001aaf1213974683a9280a19258f0b6904237e6a03455336447e6bac385210df86657c4378e98ec9e21c0a1c412ea3e56988f446db38dd5d4612f8398d3df47ee7d10db2f23364ebcd45efd4a067f471c5ed28d45efb47ed5dbd0d563815f95e833bd9ddf62704c19696dd856b9f79781ca905a3304be1dad0f84124423b2f55027b7f565d2c3edafc062b96e3ec35d82110c29601f2df339a2fc145d923ef74f6a3f18b5b677ebf827dfa92e795ddaeab66c3f3176ee624c4796334a73778b8a1ce9a35c0452f73f980e0d7138e7e14f6e73ae63cf6e4897eca6799401319f89a160b6bbc0a960083b0195deae368f735001bfd10dfa9a338d256abb83e00d08b1da759ea6a8e4048a9a8a4b5b0eec35a6ae47a1d55163ad0e6bc3bad43189bc95cfad3cf3e12dae569f29a8feb4369a101c1716b16cb67b7cba3d62473406bb94a309f41aa576cdf397de9cb68d638d914aba8c518b92776252c62654032edd85ef8bc54b1c7036a2b287c07c684faf21aafd5ecc65e9936b1f7d8b94ac3cf003eea8918fcd62fca448308c129d2e614cab866ccb52d766c47559508f59d32a63069ccc445cda0a5c7a1fb42d8289ccfe33ac6c0136d33783698bf32950d0b5c596b174836cfb858c8f69d3c88a1e7d6dcd3836fabe7ba04b46b3bfcd2d9dcecf1084fa56406fd46e94d30d25d3bdf74a07597946d65a136f6e4713ce603600c54463096bbb4d83798f030d67940c3cebf3196006016f5a976d277701aa8010c493cadcd050af45d58cdbc4ebcf5241a4cda9a633cd7bd306e30e1dbae313afe45d7a65ac0b9ccc9b19ad74078959f9dbf3a97263b9181e10dc2ca4d4a16d6538827be400c9c634f813f52f271a9361156c8fb01a7e70b82d5d760ce18a60b5f6f5e27be7b9040b540ce38065d2f2d58f485c5c1f5591d41c27d1146b5a8b9b8227caa9a30a1fabb5c1bf6fdfd666320ce04c7c80c332a5eb21dda103c36abd7a8c131edc4d504ca55bc035fab0d2ab561fc9b622910a0b099ed38d96bdea362563330afad86e4c1304b4e2732abfbedaf8809428497a12d082f2653c2d23283662cd1fe122de71f3089cb061995aec7cf475e9f7ddf79529bcd98684e32e19268f4f2db30d30f768a4de605ef2f9ee9462f79a4b28f89bfc5f10dd068b48f3b25b897a4f93c5a6e4acc1bc544a6673a1943e7860364f29e205c5216414920bd44192402b47bda2a8ab1787a3b0d70413703441457466c490cbced950b0d73930b2a983a1482cd757570674b1181470c21e0c93d89e3470b5917f3ac47c8e9778893c76f19613956bfac49791cee81ce63cb42c353581720e8bf81362feb3fc2198b58798f109d55862e25a1953729c5877daef74c5e0bb5c12e764e237a0d699fea15973959dae533a2ae62ac52f26d1abcffe6dc24f32b16c55443c564512b577c4d4f0f253c69cf0372fe7c5fa216bd2cece56c46a51eb7f0bb601425f20732e790946e35374148380920093609be66eb649dc3ebd7c4e1c549b9dfcc1c90f196d4ddaaafd5720cf5c46b0b47292fb1bd4c040a9b735152bb0902c8a4b2bb814adaa23adc9c8a8f5132cb560417e0eedb1a8418a92550fd012193233d1ab97ee5d0491f4ba4c416c90ba98b2f27c06ea58dd411d2b23ca5574c167d4c7f8de3c73b8af756adf9a631576b41e766a9b120ba02019a4346198af99390f3420af5220b4e5fb7a898603ab1f2e066fc968b158c00609b92722de7fd3d47a0979823ae3b29878d144c83f934d37d51d201ef64ac0af1579b9d6345e8640b660a15e9c5573087d7e04f470dc351aa2985202f1e4459823984ef87a914ae3428374ad7ee1ab1ba7011fadbbb50676e3fda5304ce49baa50fe5d12f811274ffac985ff1969a1123a7ac070f30ed7b64dabacb19fbd859754cdddda23349873e3eca8f5c82bb5f31f2baa4da1ec22397766b8103dfe95881b42e375827b981fe379780d5e0b64b582820b09ee30711c2c22660e8f88982d9a80a6ab62499735d1a6b4d78054a87116b40fc08c11c90bce48799d1ca4d3fefeaf4cd56f84799b562a4abc2d6226f7edbc5cef7920435a10035790d3a366295cb00b4554dcfbcff54f907c0234fa1832e1008e394330ebf8eacb879edecc50ccf996d6476a67c9c67c85a95b6d4c66c2aad5a49acbf05538d346de02b88ab889ff7c80fc844f23de9eb9eab8898d4691f8e0b1eac4ba9e55eedbec886e6660fc625d228510973e17ba9793e1965831380f41974dde3bec6f11ab31cf17d773516d3c3cd6473b2e0b5061147664ae87eb2b5ace11431c5e6e15488bc486727a5d7107295957fd748897e9e699474588eb9f5776f6148c3b707f5fd6b397e7a3630ec0176e89ce7dedf5317f7bdd53432ae1b175f7b90a5bb874a1c0ac50a552285bc93b812c4e4356ea009e3ac6d881b8b75841e89c49d9ecc439387dc5b3a19a32cc2d019252872bbbab35fde8455ad3990177d60f65bec271467ad4df86073356ab65f2faab15b3e1c9080b577e41bb9c93f9ebce2e86303107a7a4fb8d560b070c7e543404ff895972a8feb7ae86230385702c0ba2458398076b33889f970fc92bcf21be992497cf6116c04af6ef42312a9cc5d2587c4b47d98deeb2456daae1d585f5c41ee25d00704797322054e16661ad091b61edb65d535308cc0cd2102a13c56f5c366ee1d2b2c77d6f92197b7d2ec2de5fded1622dd826cb24e1967748b24f882d547705066e794064ba222e238fc31636300c198aa6c13d0164b800f8cbd4aa902cfe38616a69fc6243c47dd2a96b17b355b5ba1f0a3e8cd04ef3c4ac2cdabd80ac2d5354c18743d27b4623954caa6d82ae8ea981ca2abe8605dfeb8a3473b17d4547558758c6df7d50accb43273787bbf6795e2d8ed5acef466ce10871f37e555974a07aed2519dbe36b1257f6859e978e1502d0fa565c64d0fb463e58da4d27dba795241409a02d90c2780047550262aa821f63570fe58c9bc3d8d90772072dac1ee8d0f134eb2b19080880967041e61947b5a3ee730021eaaa445de75e21483f308c60480bec86029ecb00dc0e9a19fa9c4dbdbf4b25e3d08e7bd8afa3d3659df69bf9c1c9bd23662995c8eff02db419c398a0483d9117d81b8f5a50660a51644b6c8aaf2d35eb895fd35bc6ed27c6fe8b0370ed2ef06eeca13584fbf2c31527de5d93f59375d2593a832c1322ef49cc2c9cb33b852f2b85de54f3acab343bf08c73db01360811c930c19cf03c2ccbc8fdbc0747f52774df78f8847eb853c60f4d636ebbb99c7560ff14494a5a8fb83f3648e9a35aeacd8d7dadee84f817e11ea9d0ae16e83e91cfb49447a63ee9b2d6ae18dbaee8e92634c41913763a5fbd885e73e86b525753de57606cc2e33035b3dc4fe078a6207881241f14feeaa446e5a2a1385ced3aaea81dbdd9de0369d39dc2d883db7b847c2d0267f6c00dcd234e926bbed47f862cc312cfa67565862be1d93e6587a08bf291010b6b4ed5c44ca666d408f7df7fb17cc971f10769716c4f1aa8bfeda7e932bd9989f72136496e25d05dc6386a9e8288681e5447ca52a1e69a0c35bac0c86768d073457b9b4043b0c1330b3c7bf9e94da401d4b6c2e174381a172aac3e377cd9da398d719adc59b9f16f267134676b394d4b91ff966bb98bb96c6d9d4899eb69359b312407eb3bd5929b1a70e73d6613b112ea98f28ac67fc83b9ac8d56e4461ab4ec8cb67ac3efa3c2561a27e6639c2f017404afdf65636d67bf2be1831adc0bf5fe260314899ba54473d05827213d3a38c059a9d82226be8839b8ea9521b99ee4c06b42b2b457b22e6ec8d7ba9153e9512bf5bd27067b56df5b2ceba0c21f09bebc7288c93224acaba3f9a62dba50aa981a1db90bbed946c0ab28bf7f15a6bb117594f38a1b0accb8ae0bbca3debd188aa6605bb5033fa739e0d016e4e6f110440ce081b3fe0987293de0f67e42e80fea95345995f5a0749718b38dd93c1f4dd0e524ac12445bfa494b647d229b0ccad35f07a9951cad4bd724c4561a3541c7ec23794c2ab9397e94d5201131af315fc51be540341a7687245c69f9012b33468a4bf85cd2e7b52e3933cd0d0f7377533483f04e823753cb6337d66c9f335a2cb8485f8aec3f5a39a4537bc5a9d929ce508aa4ceff977dff34dfa97f0500f917182010da27ea0dc4c86aa83cd3b11d02e35e2459dddf1e383fe95d576a1dde957a888e9ab9ff8c639466105261dda795108beba58b2470e9abb22d5cadb6cc919be809c8fe7a180359457afb696a978198af56cb90c4f73755f566c40465afe497f7a63c2ee9ec65632628c978b0181d0bac6339e4721c9c6e81b7e8b6a753f9c69f82909d5f5c0eb52695aa88f008b66ce05bbbc3d63506854726e3114d75a46a45736b3f787ab3273bab6e3e43bcc3ac31a01e764922d942f0812d98a73c38941dd49a4570278ab7d823289795067363d6b82673166856a1e4f7b084dc101beb0b9d9d141dd769bdcb4a1de353c82fe6d742c54584fbf0ff7e2705635f6d838162cb2282bdf1a6b0dbee1d55673b0a45c1af38878fe6917d75f7ff201accd1ef6f159e1dcd83e18f5a1044ba074cdf097f386e001c6df323c047936c3ee99d94368fff2f27cab55c7c0b557eebf00452f591e1eb2538a13d12300f1d22087b4203f1087fe87626a51ecd2056584e000f8db4ce43aa40ccc19012c88b97bad6da7d342c6c091ec7406728e5a30651ec13e4588e4e76a51cb9dde515c02fac1a2c00d3e6d7cda3edb59104c9c2ce66004bcaa1286e7f20b394f8518f54305300cf8cb3541d80d04b1722e7006f80b727cdc876698fe6e5bea26b65fd65b7e2d6598883ca6bcf10b2a106621a4c90a6e47bf3b533bac269ae8e82216552251ab45260246d7e7e038fc5208f58b494bf339e67a3ff3cf94415021ad4ef4889adc6563e1e82203cbd20c54b820672986d0054e0be97d57098e61865c6b07815330428690a25ad5a5511469f85f06d960c392738048e97ac26ff9506fb11567702082563d0b9ccf9e9010be54f03c13a25ebda665dcee89e20b60f0375373d35edc9899e286dcecf0dd532d1e274a6322dca62c523c051dcf2c97a6ec4d69b6f98edd41dac5608677aff6234d94e7f57b145c982cc64aace04f8e31b56082f71b2fef7f206d0125be584d9bcc1c9406c4d5eac32c597c6391d3ecdcf0b9da7c3797dc6505814c8ebf49be53715eeed6e6d4eb7b54346a1a0d595f9c7e97368c2351029ee5ef5ac347591e939f060a80ee8c6e6f27f9bb6a1584580474d2700f1cc53507302e8706383fbed26436c854ffc119c0e65919889925f05bdfb06e283b3590cf17dd2b5acd955b26383aa0340441adc6b2f4fa9a84a548f6ea4e850db198e9bf25a874c8852d7da83235178918248cad59c5748b28a667602e4701e8d0b145bef057b9c6b7fb01020472f3e8a15f749c20c28893bc331957a654eb28fcfc100f1c552e71c914e4586c342c18b73eae265ff987c4109b7129244f67188d3f348bb8b4b4c20f5aa17b03cac607d72c28babc0497a5227a614ec854c60fa4328dce15f32a0e4015da6f6b4aea4f8af8d611fdfa78b6e08ae78ca4dd61d9a899a4f8a9b1a13448e8a27fe91ac42cec281dbcb16cd75cce70a893ac94491fc0fb85399469c1b87ed6f676747bda8b7189a1cc7dc91ce552225675324a923682656991fd9d060a83b346567d7489789672e4cc12438941e5b67d7d4c8d5cf1ef5967a01d8adceac3810751fc6587c100eb8f63ef29780909e55f2af736cda2657d887e857bc9306d34fb1f90957088c8e5ff41987dbeb34529716d6d1bf44728e3d6053e7ba82de4d0ad01a6bd3e4bec9f7f905805dfe0e1b2654419819bac494994eb21fcb916542149d619605309774ad5aa68a73ea6dd704ad8ce87ae14e47fb60b4198e1888285a78f6602c7f8ec4a5eeffa2b10e92ae7bcb6bcc4f1e3ce583ab0e76e70f056e6be25219cd2ecedf531d1bee46e9183d72a67d06c01df5ccba73e19b28285a51c1c74b0409b1df5bbceb19300cd638c5ba3e7305ee802234deeb74dba57dc2f0075d7c41111891b6dd0bdd667b71363e35fc4edb3f0bcd9a911dabb7d06c0aaf45a1c73471e4b8e5db89f99c8f4f26f1b857c247c64949645e2bf82763fb048c8c7b361cf8bbd737f4e7ed7aef452665d80cad00ecdbbce69a5172eb3c88c48904fb9981d4ff898c6ba98fa39163cd33dd787403bbaefe4d64ea548ccce651e5f6aa779211ab3c0d5f6eea09677e1bcbb91781d1b5933cabcf9d602126df691de725f5bc2704f64591be6cdca3cadcb9bdd4de4512bb4f50c497b45289ce9fe1f4028fad8ddb9127c8e9aaa6f22918bc80fd27498b5601c2280ea8673a66dec35423e229673e90b75866332b167b500065ad4d976504f507379d4b4bd1f1d7966cb0f221a9e72fb096feca1c6614867169d2ab535faca12c0667a7f87ac000c066338efa1d0dce4e755d33782c9d531539806a0cc66df4713874d095b8163c9659209f7ff07d61e48026088af6b91d29f3dfa0df3f61e12dd014c1bedb98815bca3fe3f6987642eb325c76aa805ae32c61d8c46f50f3f41f076c823d713e9bdda8fc3fcc80ccbcb743a3ddec0d5c84a6d8a51de36d3703159448c5a69c6e516a7db321d9da41219ba0e9243b0d5a310133bef6b401999334a6e5a5265f8117e689d83fb12ad1844749ca17115198eac636359aa968516f2b757a087537576b2d59e2942c7a22caaf1dce981b51a73de371e10b5c0bb5868b180c7fc2439fa3aa795c0d7917f3c89bf5373ffc5964a05361d77d423fe6cdb35ba474b22c6c82f153bceb78812e8bf4492256ede192fd7266e33a4e1813da88c157f85ca186ee15dc848474bea5c9b05c52a5dd6cf1dcf7d5cd258e0012b240d0f501ad07b9a925877021b1f8d117be39ad7a3c2f11d7b657191a23026511d408de1347178a0a28cd290d355409d8d0a90109118c983054356b440516c9301be33bca40e711e810220ec1169f446ef8fc81c2b5ecc3d42a772bb40db49627bced13d460c3d2e436fccd3fcab48a26fedd368836892cb5f45efddbfb5f291ee9319e57e3f7a27de070aec8ac54a55fce99608370f453232545dbb44ac0b6ce9a4d7df0bffabbc52508669d326001fb174a84e9238d1f58617f57a2203567438d32aa8ac9cbf9469456f1850a1dd10e959c054b66db442803ef7a0577ce83f1b303f18a9153c0555295490da18da8cb32eff5820fd8f28754c2291ce978b3ac014ea79d76cf438848a7c8efcf762fc2483e9a1268c18e2a13f732c3805d99fd1e26e0a5f4fc30d13deae5143831d0b487313c5740e46a9f43a83836d3a3487a11447a97c228c92e8975d5ea348377aeb141ebc5c0f9053bdcf0c2ee017780723e0cbe409d4e6d1e9f695b224c84f7825a1863bd54bba7fe460fc13c8fbea9aa2e6a5f74f974250a5ef19dca5bc71ce0618d0e8a643f7c4956868e9235e358baf3175f0620df45bea0d966b58e8be1526e8372b9fe192cbcf9e3fe1b9eccf436a2fdefab48a4a506e23abf08ccf2baae8d5849bbdb61b6c07dc9f09aee5c8dfc840fa57b82bd477282e584a7809999330e829b0ddb3991a3c733a0a618571334e33f6fb8c6ae7c9c00b1d0a333dd414ea2388ea4f7db6f97e920240a2fb643e21decb34c3ed4447f7ed0e3ab45aee98e47417dcd8787faa2382024342d4b0b5976de2a99f9c7d3807cc72dacf4796df9d663e95803b304c003569b63eb4635b87ea64399cd79a32ac24c1174e6d38f3facec87fa6fae262375b9847e24b295cb8b392caad4dfc5cfcc6f1cf691999679542f74710192a47a40c935a3e025f837c49c574f7276288c6c6548a5327a5150b775d915f2e3b36f35cc8d746925b39d3f8258d27cd0fe62b9c622c9d029f3f213d8852635755a9964e016bb68f511a3df2caf2cb37edf96302c929def93bb5b96e493156fd6e06db75e99ce68366734808c735b0797feb7ab2dd1d3071a522b7e67289245e607dd1c5753f1d89b21cf804cc25770f12203eddba62f2700c5d97f2337192883fd", 0x2000, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:00:45 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') 15:00:45 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 15:00:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 15:00:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 15:00:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x38) 15:00:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 15:00:45 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 15:00:45 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 15:00:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x0, r0) 15:00:45 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 15:00:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004480)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 15:00:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) 15:00:45 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 15:00:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 15:00:45 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x40642, 0x0) 15:00:45 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x101242, 0x169) 15:00:45 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x1d2) 15:00:45 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000240)={"be937d69040ed401eb2c85f2c36c4868"}) mremap(&(0x7f00000c2000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000564000/0x2000)=nil) rt_sigreturn() munmap(&(0x7f00001b8000/0x800000)=nil, 0x800000) 15:00:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2}, 0x14) 15:00:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 15:00:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1c5000) 15:00:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x2000) 15:00:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x20, &(0x7f0000000440)) 15:00:46 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1619c1, 0x0) 15:00:46 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1616c0, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1000, 0x0, &(0x7f0000000080)) 15:00:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x640, 0x1bd) 15:00:46 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x185) 15:00:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xec1c0, 0x27) 15:00:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x1808c1, 0x163) 15:00:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0xc0, 0x0) 15:00:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, &(0x7f0000000c80)) 15:00:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$eventfd(r2, 0x0, 0x0) 15:00:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1210c0, 0x1cc) 15:00:46 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1616c0, 0x0) fcntl$getflags(r0, 0x0) [ 195.136014] kauditd_printk_skb: 4 callbacks suppressed [ 195.136026] audit: type=1800 audit(1614438046.216:17): pid=12572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=16056 res=0 15:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x42500) 15:00:46 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x1656c0, 0x138) 15:00:46 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1618c1, 0x45) 15:00:46 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101a42, 0x0) r2 = dup2(r0, r1) openat$incfs(r2, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x18c) 15:00:46 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 15:00:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:00:46 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x101341, 0xf1) [ 195.318975] audit: type=1800 audit(1614438046.396:18): pid=12594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=16038 res=0 15:00:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1410c1, 0x0) 15:00:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000006680), 0x0, 0x40000021, &(0x7f0000002580)={0x0, 0x989680}) 15:00:46 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x141341, 0xf1) 15:00:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x53) 15:00:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffc6c) 15:00:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000006680)=[{{0x0, 0x4b, 0x0}}], 0x1, 0x40000021, &(0x7f0000002580)={0x0, 0x989680}) [ 195.464404] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.470022] ieee802154 phy1 wpan1: encryption failed: -22 15:00:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x1000) 15:00:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x20, &(0x7f0000000240)) 15:00:46 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x121441, 0x1b6) 15:00:46 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x40) 15:00:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x140) 15:00:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, 0x0, 0x1000) 15:00:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x608c1, 0x0) 15:00:46 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x101043, 0x10) 15:00:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x1618c1, 0x17) 15:00:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = geteuid() fchownat(r0, &(0x7f0000000040)='\x00', r1, 0xee00, 0x1000) 15:00:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x24}}, 0x0) 15:00:47 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x4040, 0x8d) 15:00:47 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40242, 0x150) 15:00:47 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x101a40, 0x0) r2 = dup2(r0, r1) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 15:00:47 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1614c1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 15:00:47 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x165741, 0x44) 15:00:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @private2}}}, 0xa0) [ 196.404946] audit: type=1800 audit(1614438047.486:19): pid=12668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16078 res=0 15:00:47 executing program 5: getresgid(&(0x7f0000006e40), &(0x7f0000006e80), &(0x7f0000006ec0)) 15:00:47 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5404, 0x0) 15:00:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xfffffffe}) 15:00:47 executing program 2: pipe(&(0x7f0000007340)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0xee00, 0x1000) 15:00:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) [ 196.516015] audit: type=1800 audit(1614438047.516:20): pid=12679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16078 res=0 15:00:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x6}, 0x4) 15:00:47 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000002f40)="ae", 0x1, 0x0, &(0x7f0000003f40)=@xdp, 0x20003fc0) 15:00:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000000a060102000000000000000000000000040008800400078005000100080000000900020073797a4aa6"], 0x30}}, 0x0) 15:00:47 executing program 1: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b00)=[{0x0, 0x0, 0x87fd}], 0x0, 0x0) 15:00:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40000040) 15:00:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x80081270, 0x0) 15:00:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:00:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 15:00:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5452, 0x401000) 15:00:47 executing program 2: futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000240), 0x0) 15:00:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0xbb}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}, 0x2}}]}, 0x34}}, 0x0) 15:00:47 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000200), 0x4) 15:00:47 executing program 5: syz_mount_image$omfs(&(0x7f0000000300)='omfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x81, &(0x7f0000001600)={[{}]}) 15:00:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 15:00:48 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) 15:00:48 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 15:00:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 15:00:48 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000003000/0xf000)=nil, 0xf000) 15:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000000e0601"], 0x30}}, 0x0) 15:00:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x80041285, 0x0) [ 196.969347] omfs: Invalid superblock (0) 15:00:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 15:00:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000040)="77aeb3bdc2eaf20186408f130a178509", 0x10) 15:00:48 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$ppp(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6) [ 197.038688] omfs: Invalid superblock (0) 15:00:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000800)={{0xffffffffffffffff}}) 15:00:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x3, 0x0, 0x4) 15:00:48 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5411, 0x0) 15:00:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) 15:00:48 executing program 2: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x68000, &(0x7f0000000200)) 15:00:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 15:00:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9417, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:48 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:00:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:00:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x0, 0x0, @planes=0x0}) 15:00:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40049409, 0x0) 15:00:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000ac0)=@l2, 0x80, &(0x7f0000000e40)=[{0x0}, {0x0}], 0x2}, 0x0) 15:00:48 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x44202, 0x0) 15:00:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x40, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @probe_request={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@device_b}, @val, @val, @val={0x3, 0x1}, @void, @void}}]}, 0x40}}, 0x0) 15:00:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000003c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 15:00:48 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) 15:00:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x2}, 0x20) 15:00:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 15:00:48 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/154) 15:00:48 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) 15:00:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x40, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @probe_request={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@device_b}, @val, @val, @val={0x3, 0x1}, @void, @void}}]}, 0x40}}, 0x0) 15:00:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 15:00:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:00:49 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, r0) 15:00:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:00:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x20000010) 15:00:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x1) write$ppp(r0, &(0x7f0000000180)="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", 0xffffffff20000051) 15:00:49 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 15:00:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x40, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @probe_request={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@device_b}, @val, @val, @val={0x3, 0x1}, @void, @void}}]}, 0x40}}, 0x0) 15:00:49 executing program 1: socketpair(0x0, 0x2a42a87d4fb26bde, 0x0, 0x0) 15:00:49 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:00:49 executing program 0: clone(0x602d6d00, 0x0, 0x0, 0x0, 0x0) 15:00:49 executing program 5: msgsnd(0x0, &(0x7f00000006c0), 0x8, 0x0) 15:00:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x40, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @probe_request={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@device_b}, @val, @val, @val={0x3, 0x1}, @void, @void}}]}, 0x40}}, 0x0) 15:00:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'erspan0\x00', 0x0}) 15:00:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 15:00:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aadcd36f"}}) 15:00:49 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "f20d2baceeb320dcd4d73cb0204a4ee59028da"}) 15:00:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x20000040) 15:00:49 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x2, 0x0, 0x300) 15:00:49 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syzkaller0\x00', 0x0}) 15:00:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000da80)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)=[{0x10}], 0x10}}], 0x1, 0x0) 15:00:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)) 15:00:49 executing program 2: keyctl$set_reqkey_keyring(0x11, 0x0) 15:00:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 15:00:49 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541d, 0x0) 15:00:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="8b", 0x1}], 0x1, &(0x7f0000001080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x20000040) 15:00:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0xf0d}, 0x14}}, 0x0) 15:00:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x12}]}, 0x1c}}, 0x0) 15:00:50 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:00:50 executing program 0: mprotect(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) 15:00:50 executing program 3: socket(0x1e, 0x5, 0x0) 15:00:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000308010800001f00000000000000000006000240000002000400048005000300ff"], 0x28}}, 0x0) 15:00:50 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x800009, &(0x7f00000003c0)={[{@usrquota='usrquota'}, {@jdev={'jdev', 0x3d, './file0'}}, {@grpjquota='grpjquota'}]}) 15:00:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'wg2\x00', @ifru_ivalue}) 15:00:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 15:00:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x8, @vbi}) 15:00:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000100)) 15:00:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xb, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) [ 199.373272] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 199.373272] 15:00:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 15:00:50 executing program 5: r0 = socket(0x25, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 15:00:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x28, 0x1}, 0x40) 15:00:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:00:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5452, 0x53b000) [ 199.483508] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 199.483508] 15:00:50 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5405, 0x0) 15:00:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{0xfffffffffffffffe}], 0x300}}], 0x2, 0x0) 15:00:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x2, 0x53b000) 15:00:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000000000)) 15:00:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb4}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:00:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x22, 0x0, &(0x7f00000000c0)) 15:00:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x48001) 15:00:50 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4187}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:00:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 15:00:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89b0, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:00:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e}, 0x20) 15:00:50 executing program 4: syz_mount_image$ocfs2(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 15:00:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:00:50 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 15:00:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000004080100000000000000000002000004060002"], 0x64}}, 0x0) 15:00:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x9, 0x1d, 0x8, "edce2bb25dd1cd72960ddaebfa278f44838de020980c5a3b9e2a1fc46b1bcffc7e6a21eeae311bbab3d73f85765dbd1d4c880554d325d054cd4ebdc5ec63d13c", "04ad0541f6a2d78df7bfec34007f74f95fe3428c1289d1021facbca753e469c24b367f3d6dbf0c41e913afc830e96ce443ae04aa2cafcd95c250b386dd21629a", "270a9e574c708940098072cd61b22d92a585a976bd493ccd514f1a731b3a61fb", [0xff, 0x25]}) 15:00:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 15:00:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0) 15:00:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty}}}}) 15:00:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) [ 199.924429] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:51 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:00:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5452, 0x970000000000) 15:00:51 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@pptp, 0x80, 0x0}, 0x0) 15:00:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:51 executing program 4: socket(0x2c, 0x3, 0x3d40) 15:00:51 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5419, 0x0) 15:00:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8910, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:00:51 executing program 2: keyctl$set_reqkey_keyring(0x16, 0x0) 15:00:51 executing program 0: syz_mount_image$omfs(&(0x7f0000000300)='omfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)) 15:00:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x2) 15:00:51 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/189) 15:00:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)) 15:00:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x6, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:51 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000001100)={@local, @broadcast, @val={@void}}, 0x0) 15:00:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 15:00:51 executing program 3: getresgid(&(0x7f0000006e40), 0x0, 0x0) [ 200.240812] omfs: Invalid superblock (0) 15:00:51 executing program 5: getresuid(&(0x7f0000001580), &(0x7f00000015c0), 0x0) 15:00:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="e000000010000100000000000000000067636d5f6260736528637472285ecb3c3028c9fbd1c9b6c1f8743269899577f0a2dc0d6fe188e6c4b9fdcf5f37e187592a0818316e3065f2f442a57b7db9acce"], 0xe0}}, 0x0) 15:00:51 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x44203, 0x0) [ 200.317806] omfs: Invalid superblock (0) 15:00:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4000}]}, 0x1c}}, 0x0) 15:00:51 executing program 0: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 15:00:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x11, r0, 0x0) 15:00:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) 15:00:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x2}, 0x14) 15:00:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x3}, 0x4) 15:00:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc050560f, 0x0) 15:00:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:00:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x22) 15:00:51 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:00:51 executing program 1: keyctl$set_reqkey_keyring(0x16, 0x10) 15:00:51 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000001000)) 15:00:51 executing program 5: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 15:00:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x0, 0x0, @planes=0x0}) 15:00:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x2, 0x0, 0x0) 15:00:51 executing program 0: keyctl$set_reqkey_keyring(0x3, 0x0) 15:00:51 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 15:00:51 executing program 2: socket(0x56c40428d8620c71, 0x0, 0x0) 15:00:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:00:51 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x10) 15:00:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @empty}}, 0x24) 15:00:51 executing program 1: syz_80211_inject_frame(0xfffffffffffffffd, 0x0, 0x0) 15:00:51 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:00:52 executing program 2: futex(&(0x7f0000000100)=0x1, 0x88, 0x0, 0x0, 0x0, 0x0) 15:00:52 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x5452, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:00:52 executing program 5: keyctl$set_reqkey_keyring(0x2, 0x10000000) 15:00:52 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xd, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b4b127877fa16cec6df677c56837cf600b120ac0041e6391bd7f4d92a670f4b7", 0x20) 15:00:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 200.982732] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:00:52 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f0000000100)) 15:00:52 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xfb8ce12d3e715686) 15:00:52 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 15:00:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:00:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000007880)=[{{&(0x7f0000000d00)=@can, 0x0, &(0x7f00000042c0)=[{&(0x7f0000000d80)="ca8ac13ca1f573ea74f96b9c8c825f9b8f6a836b6932c52aa08139ffed4f0fee637c34128ab7fca6b3503325836fde9fdf39f902948df5671ea22f8abee5fec46fdc8e9eedc2c64efc2b96c1deed83d20c07f78bc9ab0b552608359b70b9c5255c4f61a0f3ca2bd8a8a1be0e95457122431a5d8196c9b19a6cb3d0b315f2dee2004d18ff9f5e2fed1c421b67c588e759beac3a62118b00166c5283610e6e2bf5a99ba3721a8378725e282e93c356e2f56542bce7b7ed3ab6dc5f393137fb33fe833965fe5f30dd4633418c27cacb02ac4284b20aac06837a2bbac286cec843103721bb14ac5dec"}, {&(0x7f0000000e80)="14900e134132eed5a718fdc7b91a2c19416e596eadf3b328f3edc6e49c47b2186481d35b395f0385a0f04e85b8f9156b73d5f972b78e7680d14a0d7cf41f95bbb97ca39cf50d30f5df7a4662ef0d9fe0fe7c8149e294b58ea42c17b0"}, {&(0x7f0000000f00)="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"}, {&(0x7f0000001f00)="58cf106acb4e8e5f24e576a4d30d375802a1bf319e96b44c6b76994ef27d17d6cd29b1b81b4bdd06143d611d1e9ee98d6e7308c4a16df634a48cee25371f222b7576eaded67f1e7220f8925ef2572fb8ca25ce6a91dd114e6b3c888b067e24acf95d04cd44addcef0eb82dd7a457a2df122f4aaccfffc0d830ae8c8ec732da25e1731f18ec5e2e408d4d6c90607822a9839e63b474b014894845"}, {&(0x7f0000001fc0)="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"}, {&(0x7f0000002fc0)="79b09d802883b910305332f11c82bd2e2ff08fabb711f2fb636decd5d7836a3cf19d5f74c0358f18f4bc6a4a7046547058c0e936552e01db7811fee315927843f9eaff7ec4f3827470f30fa4be7a28e93a380621349adfbd5b036ac57298bfe8cd92ab1b98d9dfc223521a8852865d5908768ccbf5fcbae02678dccd2b9b4d62859f7bf293cd1808963ba5f6555a26b3ccebde2fd6a296a0d8a03da9e92df2ba35c9d70ef8f450d034676c6bdf2c43ba58f7c947e71b405ddb4222aebd1ab227b73b13c785d917702025"}, {&(0x7f00000030c0)="068e99efc0290b823e944000d79dd87fc5d3f1528b227209c0caf76b23ec087921fd2e8dd3b84c9ecc233329b2590e2aa2be2d7c9fb48ce5bb8c174a8e8efc1f59b53e1910e426be242a5261c6584d61c93a0046e0411a948962638137f510a8856b2ca59fa7e321d3f9bb41247cceba3e865b490133b2a8ad60f413c5d73a7b79794da9fb4c5bdf3b9fb2c8509cab9eff30158b28ee0134dc89247b2971a3c4dbc81e37be490d8f26d9341866d95d11801a1285413273acabdf37bd370ee09cc8a240c3d8fe11f6778595de3708df7e0eb73f90343d96e89c1012874f1fa101e52cd8b815"}, {&(0x7f00000031c0)="14ba30914af0ef535c05ac0f2d56c5f3d935019176ec3385d4368b0d69e814bad742e5e9b60f05302f740038c73009fb9cc6dc9838e9d5a11c4d72e89f36acfe796b41d82f6299e5bb2005071ab8e40d40fe93ea61a5e1b80e443ef0a2d402783b2b5d29543397a825fbe526e135421db7a9de82ba3da63ddf03f43cb5c077fe543ed5474dd53890142ef9fb31bc4c8e91c22b6733ec4b28d6e4ebb69f79ded51c08de18495ca776ac44f3fd467b75df994bcf06fa42b92e5b2d60061ad4a61326d7ec9267fe48262f17b9bb973209431e3fcdf183b149a466f172d26f7788a1ad875748bb1b2372140c9c2bc257c20579ebf688"}, {&(0x7f00000032c0)="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"}], 0x0, &(0x7f0000004380)}}, {{&(0x7f0000004400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x0, &(0x7f0000006880)=[{&(0x7f0000004480)="bf5c205a9e91b45510dbf1ab11d468b15694581f056c57149f3a50c543b22e14e8eebc5f02e7e2c925b7517b7a5d071103c0c5958c75d0d63634d5cf2b319de624861e3e19a7052941bc8d4e0815b2143fdff458204be4982a25889d393ca33fcb658a1be73a9c00cd46e04215299f5fbcd42e38ed3b1a21169e567ccb65a55bab3321a60e9062d4a7299284bcc4231fbd182b"}, {&(0x7f0000004540)="58d6fff4bf7153e0b9059b9abe1c4941e179d50cc9de0a7419ee0422705c5c606546ba4be87fa44569a2221663de9397b6e93322c55d62d99c085af5404c48ffd0ed16f9e4e4ee49a1bdfcbce81e41517812d19c5eee9cd7b4b2d2f54aa3cd755af152ed8a4819ef65c10dfb11bf18b663775cb55e28a7ee7e8833819cb20188c1ae01f4ff29906ba1cc9273a265941d98d6ed4128199202b7a2ee59449f417b1981b34ea50b1f93ec30"}, {&(0x7f0000004600)="8fbb045a4a9e36f32f64331390f5767503b3d523d36e2b154fd6f6d0842687c63b2afc52debae699cfb8e349334e7b69d6a455364b25a8ddf576ada9599ab8b3f57d86fcbd4b5f33ca7815f90d9701eaca52743dcfcb78528866e99e7d7332c745ac41b692fc339e1e16ffe40e7de1c208603c7af96460bf7ce6a69ca3f3a2b8de5ab572794aa5b677b6c18b0e00c3d3755564090d0fab955fb55b61ad00e1882c685e7bd4c18bc36d5af1be54"}, {&(0x7f00000046c0)="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"}, {&(0x7f00000056c0)="c39845f1d6ead5"}, {&(0x7f0000005700)="ff107655c0113f77fa3b369bb1e8d64fc81f51d1c5b5c73772ab6d7f68f03ed9e76f4ffeec5bc4b3a960373efaa560fce47fbc0c2b4006663b495aeb9da7de28becfb0fdf1ddbf0fa48e9e84f14d3697afea0daea5f75c101b63cedc4acf8d58cbf73e69ebd686763ce6534603933f66585bc653dbe2a7e6785616bb274e7cb37b4c3046730c02bb544a45ab0a9d8bb15e0b44db0b966bdc8ecdb6c16a120765328756"}, {&(0x7f00000057c0)="73474222fd551ec8257a477975f44c8c8324949aad7f1afcb580f7266cf909cfee95b0fa1b7ea6fd78c6547352ce371679b27e3cb3ea65783bf553c3ea105b6cf647afc224c331e9a99d5bc33a4769a64e60fa79a4bf27acf1f1546d0790aea249a1e32f299e622205175462e1afc65b4bc172e276f1942a10c19bb10589c6905f6af8160b79aff3a4226b6ed4dce1906a2b15e2afc606d1b79ee3d9c14d78dbd14951ba17fa72b9f13036bba9c736f9c2d1010ca1726c4457a2965670adcd"}, {&(0x7f0000005880)="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"}], 0x0, &(0x7f0000006900)=[@timestamping]}}, {{&(0x7f0000006940)=@un=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000006c40)=[{&(0x7f00000069c0)="5e98364bf95e3ad5e0a3c63f188feefd66b679ca7e53c7a64faf7e029656416bc26cf0e1cff894ffc6897b901f2a4cbdf1040dbccf228dc24571855a98ecb03b55687f61bf000c192454757c5712f04ee2e01e13c614"}, {&(0x7f0000006a40)="1d86b361be12464e7bbd9f178695644d01f8fae6292b5ccce2bda7eae5bdf54a32c360431eb0242f8e9969f10dde144d1d1ccf920969a4a60261474cf8ebc82cdab7a452c329c4a241c3ec36367139"}, {&(0x7f0000006ac0)="ef10a61dc5c1d1e2f8e2272cf233eac51d08b14a4cc2d0ad26fed4415dc8026b074a904de2923428151de1099aa9c377a4767812f3d0ddee75243a977da0afbfa40a714cac44c92d0314da0f076506c3b17acd0ccc3e375adce341aca5adb19c372e5efea94c843b0754c7d5014999bdbd2e65420eedd62e8f"}, {&(0x7f0000006b40)="bf0f12eea3e43e867ab821bf23bbf4763b64e5b593e7cba88cc9310688350f65a845543f425d58ce7c140dbc5eda80c8f904112199b3646dc396bb59606614c85e89c8da3e21731afb8781f008b1056c51d1f30c2d2461f44fd1e66bf3517f0f1194b022d6a744337b7e263338f7d2b66db3a9fd1ebfe57407ad169af7874d14f736c861e92f37d9930c0be0"}, {&(0x7f0000006c00)="33591979e3c727fa608bc87664f9a97a5d92bbf788cc4dc669d18575a820e86244ffbb82df0e792c53c6a79d4a98423e683605f8899283b60b45288b4b"}], 0x0, &(0x7f0000006cc0)=[@txtime, @timestamping, @txtime, @timestamping]}}, {{&(0x7f0000006d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0, &(0x7f0000006e00)=[{&(0x7f0000006dc0)}], 0x0, &(0x7f0000006e40)=[@timestamping, @mark]}}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000006e80)="6acc195d02cb0ae598a7252a29e1551e5634b9e4e43e713a36bc254ffa0407737f5f6a9880e3bad8d80a1583008821da1f7aaa6a771b1ccb0f0463f8613d9ceb7ec520d49b9f4856e53be3c4b133e32d1aafa7e10cfa384c366cbc85df4cc6e94d7229db99780e09cf9fd7d19d349d3c98d628ce8de330f75e640a93"}, {&(0x7f0000006f00)="72d0458ae32f4eea231d866f98658d7e0d0dcbac863a84b1394ad02c07c5d5c04b995935dc4e36c82684af2b2d694aa4b55de2b15cb8aec98f793368e2d6afd5a031552f4dbd293a7f478acd7e7334d943b31f356ff5a5846c483a4d24958472d1bf625f213bf09f2b269ac3749bdf29d1f7d4fa8eb492b48ccd416e344feefa0e14877462a8e2176a8e1fe11b19921ddb3c1af95b5baee1b1dc749268a423c0fe5d35f96a8fe8249146fe2fb18800e31e2850311b226001"}, {&(0x7f0000006fc0)="09bfedb4b371e22ce49d177acfc6614bd2f98a039b64d5b595440577d408907cc0e680af24bcf4e6e7d79f1e9dad216759f2cd29e4d2b2bf135a76249056d25b9301b49f8734acbd8d5100491597c7890ba416e51059f7ff2ff0e3906bc589f36f1911239383b447c1ce196e8d663ad576e3478e0e69116224285e475fc296d4cd2b9bc27c9830636f37aee8cd2110f156cd394eceb1a96034ed526a1b36b627b08297203feac2dfc2dca8f0f1e4ec410468d44e28ad482b77644c8ecbc0ed64"}, {&(0x7f0000007080)="94e4e01734f62d1bdeea3bfa9a638562dd737291c4798672b5dd7cca77f77790d0ad35dec8bf2e526ceb4567164c9c0fc036f63942722661c17ce60b10bff69e302f83c2c1f24d06724cdb05c9e302438eb6ed504388a1f4239e21d3"}], 0x0, &(0x7f0000007140)=[@mark, @timestamping, @txtime, @txtime, @mark, @txtime, @timestamping, @mark]}}, {{&(0x7f0000007200)=@sco, 0x0, &(0x7f0000007340)=[{&(0x7f0000007280)="9b2a816ce2b3d08e1f17d4cb8f2ce750006cb7214cf450ad335b28cdc952bbc3d3f65b5630"}, {&(0x7f00000072c0)="dc3b3dbda06c512f626ea56b5f38fe156f5831fd1adfe02c851b8438def1c09ff73343633c3c8d39bd26c0160f152d4cb56f65fc6159293cb41948ca3e959ac1077e08c69a15b44f7019917914014941c3c890aedbe46e636f637c39"}], 0x0, &(0x7f0000007380)=[@txtime]}}, {{&(0x7f00000073c0)=@qipcrtr, 0x0, &(0x7f0000007540)=[{&(0x7f0000007440)="347fb43ae1208292f5589863ad1601eca280ce855ad5c8022758bd4fa6e0baff191d73fd32f13d9cca75c5a630840c8e2d41b41b5c752486bc202a4b6e46f1c039e1431e4b0d87d42bb0ea195ab43aa3a0d299f83e54daf2c4b463387af53ff0c82969a8cc483c465cd393f43f7f3ce476716e240b707e18a644b45bd942633477cdc05238d071b045941a32c8ec6600dc2a2ce9287f15e02a1bf096b4e130c2238bf56f590ae66dabd3fdaa32463076a7b591bf9b1dee4bb79e272426f3a702162c2c3fd139a399e194763d7f6beec064122bfd8f584dff"}], 0x0, &(0x7f0000007580)=[@mark, @timestamping]}}, {{0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f00000075c0)="067e54c630b68703e92804fcae65a1cbe3eb4cb7198d8aeb55d64017f0dfa5c5bbc575841d0f30482fdb21d0fcb03ce1c2da069098e2efb9a8195b4eea6a84caf6f9b380f9600f64b02e8fee4c18e6618958a5392cac2c225a6584df599eda3236284f2ddf2d0c437e0d6d23107a1c3120aeb1918f976f835db586a6b03fed421bf5920c6ceb5aff2a979f5b35e9631e5eb776b3502bb7f0834896574b6be89fd0e52d74aa1a0d9eec"}, {&(0x7f0000007680)="e648da46396a24e17fe0fc1b7912487385d4e5de99230c6a8af82f838d1b03fb02184f5a5612d137fda24eee7d6acf72f2b353daf80283e44d8cc58a51cc3dbd4407d126b2935b6d812d9dd0a9dbe761e946d25f2a39b9c8a9a4653aa609d2"}, {&(0x7f0000007700)="1e77d58b99d9fe0fa848a2e15b485feaa22f04a0120ccd29a3b8"}, {&(0x7f0000007740)="a5145139ce0170debe4e5ca5cb0a3659299697c6f13132f39809ace338fb6be1ebfdc54ff22e665c30ba2d978e0978eea225fbc51b8690f09ba4d8174083af79bb942c75b3"}], 0x0, &(0x7f0000007800)=[@timestamping, @timestamping, @timestamping, @txtime, @timestamping]}}], 0x4000000000002d3, 0x0) 15:00:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x3]}}) 15:00:52 executing program 5: r0 = socket(0x2, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 15:00:52 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 15:00:52 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.315313] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:00:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 15:00:52 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8924, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:00:52 executing program 5: pselect6(0xffffffffffffff8b, &(0x7f0000000340), &(0x7f0000000100), 0x0, &(0x7f0000000440), 0x0) 15:00:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004800)={0x2020}, 0xfffffffffffffce3) 15:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:00:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x8, 0x0, 0x0) 15:00:52 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541b, 0x0) 15:00:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 15:00:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000100)={"937e4daeafe8484f3853cfef184a6748c320af2562d3b2492e955287fcc7", 0x2742}) 15:00:52 executing program 4: r0 = socket(0x23, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 15:00:52 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xa736}}) 15:00:52 executing program 3: clock_getres(0xa255dfe6b95b24b9, 0x0) 15:00:52 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000480), 0x0) 15:00:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @private1}, @in={0x2, 0x4e21, @dev}, @in={0x2, 0x4e21, @remote}], 0x3c) 15:00:52 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:00:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 15:00:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xb, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES16=0x0, @ANYRESOCT, @ANYRES64, @ANYBLOB="2bf9fd4b5f8234ed3c35e0ec0379836f8f05b94c5e48a7ba24484242f913f3f64a95dc0a16351b78e68241749d53b5dbea062b24e53cab893ed0a041a5aad1f7d1a60c818240a761db45aa7cf092418d861fe93e24291e0d6d510649ed8fbfbf8a2021a03dcfcf8b8576077a7fe8ecae04d5bf12b86b99f6b3803503cd26299074a10000000000000000", @ANYRES16, @ANYRESOCT], 0xa4}}, 0x0) 15:00:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000800)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000f00)) 15:00:52 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', 0x0}) 15:00:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 15:00:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x72, 0x0, 0x0) 15:00:53 executing program 0: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x2, 0x0, 0x0) 15:00:53 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb703, 0x0) 15:00:53 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 15:00:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) 15:00:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x2, 0x400000) 15:00:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00'}) 15:00:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}, 0x2}}]}, 0x2c}}, 0x0) 15:00:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:00:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x150, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:00:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 15:00:53 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 15:00:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan0\x00', &(0x7f0000000080)=@ethtool_stats}) 15:00:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 15:00:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_modinfo}) 15:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000000140)="81b60761a7e70e116834b4d1feabe198002b4288525a9048c95011201fd50e4841321c4adccb83aeecc5b2", 0x2b}, {&(0x7f0000001400)="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", 0xfad}], 0x2}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)="f907de30dbc2d762710406c01d5ff54aca9a348d9abccf337c8086be09e70030bbc43d34a15de7971f86b1db835c753147", 0x31}, {&(0x7f00000001c0)="f3e58b53615fd2d7227a20f84b36bbd341884201330671c9fd1a68d4edbb612f69f7d227b212cb2123b95b2c30c10f5b22c28aa620ad596d3acf7999be2b4aa6423d1950d4c42805a92e12bd63956eb6ab2e", 0x52}, {&(0x7f0000000240)="a0f70b34e32e9d24a2d0beac06e06efc4ed4a5fcd54f5cdb59c04652fde0e7f52831628c31d808cff3c803c97b1ced996846d0e2be3683343a460cb523ff799d5d7c9cb6a64f30a3a0cfdec9a7fdcbf0989c1fd747c62eeed85a06ef898284719cc8bd4247febf5c55f7f9163165c0b7c348c83afaaef3ea2f22d0abb24ccf77be4bb94d9ed811dcf5c5d11540afe02f", 0x90}, {&(0x7f0000000300)="1b173a8eb624c8ef3c7fb88350d4ace2a1c30921f9761314b614f99d0bdae92bdc414c51368408c4014d9b3d52d2991a62294168acdbe2a0101a0c5e710e46", 0x3f}, {&(0x7f0000000340)="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", 0x1000}], 0x5, &(0x7f00000023c0), 0x138}}, {{&(0x7f0000002500)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002580)="7d0dd2fa50d727141731e77abab757ac66d82446718ecfe8c6a36a9947f37e89350dc26cd51feef86ea638f1d4e814a6080f7b9fe56d4cc4dfc0591a95ba357443f8fe6c30cd64fad67e9ce5176ef0a5e2884309078bb13d1a061e8e8b799538128a9d1608b3c5abb8e07bf003175e6fc5b981b0870186df8cab0561e53adedba5d78eca38c76c88821e7498a8d7eed0ee696855efd11f84e162aa3bdca4", 0x9e}, {&(0x7f0000002640)="bdc289c90859687defed15dc11adc68874a42fd44127e122e106a783e960220628b16c51db61980679d1ac9ac95ab007d077e9e18d80222c4737975df0f21cb282e52bd18cf24b6d351ce59897589df0e8816b846ae2f9691e8eb2512c2a56cb7c192c2382463de513173eba3b49a494205366279b1f22a062921131e4005fc2d00f671692a055db3a605f780399f0dab54bc1cef888d3d782f40d4b8c1e6d31e706dfb3b6661f54cbf9cc3e1037243ebc3908169030ee24f50292dd547c641e0a763c8fee4925bde7c75e0fabaf5b964a2cfbb6984f650f", 0xd8}, {&(0x7f0000002740)="0c8ded4af5177d3d4a37375c8993031ba0ed9d733cef463293c5035b56a74082d4aecdf8436875590297158057b2978562c4249cadd2059ef0a5fe611e389e176d356a2495d02a135b254cf40e4c2ed7e7f642720c47d3a659e48be1f79902f22a13f3d60d3b9dd6e05f00d9dd957f4d5167dfc55568b46f436b", 0x7a}, {&(0x7f00000027c0)="04c5980cb5a21b1b1d3eff5dcd8393fffa7b3223b66ef53b8d8fd046318e52f02f055bd4f4050c0249c9ee4d1aa3ba46c2fe0d107374e2aa7cd426d820f38e82506fa065ee879f128a6f16155eb2ec7fc6cb1ef779de21d86d93a65d9812a022be6e21c4acafb43211b78adf3da5471f0b6fbc493501e23c4351e8ca5fd710c927800e528d34e56958b6011aa490bd0c473149632134f55970b762aa96fb171ce3ae98d5d562e16b3a5c7600f8c0dad9f38d58f1c454b08187727ce5b3d43087754023fff7fc37264be80e52b551b6419a28a12fcca530de1681b115e2", 0xdd}, {&(0x7f00000028c0)="14ad1312c6d2e74a9a110c6dc56c0d006c31aac918e4e14075918ca8ffe4e13b88d05bf244e7b78317f27e789cd34137cb1aa1aaba7b2b90c04d124084afa57405a2ff1b83d8741decfae0aba8c995ccc1dca0252fa50cdc7a33aa7bcd3dcf017e5a5cfd028f26648fa8a6b2cb6c61c49e360738be8b788793f6f481f7581c0b0e791d4a21d0a99ef29ab728a4d5f7b339fd295d0d5044d48677de25fe5f45", 0x9f}, {&(0x7f00000013c0)}, {&(0x7f0000002980)="94c3b34cab687a6ab4b34a2987f912eb7d0e9bb41a85faa278684001547cd5818f65dd5f506a1911b550e215afeca90dfaa09da542720730e6e4cfdc856bad6e2872bbf8c3016b2fd8", 0x49}, {&(0x7f0000002a00)="d44fceae53938153469ea7a11b60f6b615342f1c169a485c54cbe94c3e8e6ca22f4d00af390ed790cca5d17121c3b440ee05599711274ab5cf9324be803b94d30e331f16e1958a89b6e22376fdf279", 0x4f}, {&(0x7f0000002a80)="d615de11fbbbd4a8388c78bdf2a2dd8af55ef6e4bcf19353c5368ac12eceb406b31905b248795113097ba61a6580cbabc3ddc8e58f19ffeb1176124a65893742bddbd9a796c59353c2048b571687409cd3b9170b372dc2e1e8b7f6c527b995d21e631a538d9d74c4f9c8b8a608a9c02d14142c3f40887283886df93704bac9ede7998a90990acb", 0x87}], 0x9, &(0x7f0000002c00)=[{0x78, 0x0, 0x0, "d37006ae032bb2d70f5137749958c12db1552f22b0ac7806ef3f99cfa0ae5065b50de08d61433fa1b9995e26dd0393bceb38556143375f27a727ff78566312700bffbffe61e5635b711a3b05236290a5493407cc9e914cfbb64198e0caad4892aebc32b547f9ee08"}, {0x88, 0x0, 0x0, "980998742d3f8da17612547b46bd277c6de98b3d6518d1a0b6ef50c846407ecdfd011831448a2d5f797d1f97fb4528d906fa13ee5de2a335dcbef0ab954cfd81977788e5b849157f2ae2fc38066a68e3d8d3d771aaff5db9865c20ab2d34f8310e6d89b24cc3870359bb01c370f6cdc047f0"}, {0xb8, 0x0, 0x0, "3b90cee92e254ef4cebdd53ac102ab731212248fff4c273cc99b06a82a6a6ec65d415a6e282e52d92366110d7a9582e99d95b3293355210ff222b90ddf3a18357103b260755af816f68aca409370125a122e7106bd4f04bba0a029fca4d5fae5c9f0d05b6ad810173646712107e4121d032e4a8ca70efc85751bd73cac454ef320038a71be9ee5208b06578624c4bb7fafce5b27113faab3d524f6a2d6a62f6b158e197c"}], 0x1b8}}], 0x3, 0x0) 15:00:53 executing program 4: keyctl$set_reqkey_keyring(0x4, 0xfffffffe) 15:00:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) 15:00:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 15:00:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x8, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 15:00:53 executing program 3: futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 15:00:54 executing program 0: clock_getres(0xb4187afb0555b10c, 0x0) 15:00:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 15:00:54 executing program 4: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) 15:00:54 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 15:00:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 15:00:54 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) 15:00:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 15:00:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 15:00:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 15:00:54 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 15:00:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 15:00:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:00:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:00:54 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540d, 0x0) 15:00:54 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 15:00:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}]}, 0x38}}, 0x0) 15:00:54 executing program 4: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000140)) 15:00:54 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5406, 0x0) 15:00:54 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01"], 0x1c}}, 0x0) 15:00:54 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4000, 0x0) [ 203.954309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.987804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5421, 0x4af000) 15:00:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) 15:00:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000080)='x'}) 15:00:55 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/215, 0xd7}, {&(0x7f0000000100)=""/97, 0x61}], 0x2, &(0x7f00000001c0)=""/57, 0x39}, 0x2002) madvise(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000240)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/149, 0x95}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2}, 0x40008020) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000300)=@ax25={{0x3, @default, 0x6}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001700)="b76147898b1b78905b70c015a277cccc30baaa74f3a97deb2d4eb64065a3f1ba750b661b839891490fe7d0a89ba66ce4c2a03d80c63be54c6aba3235f7091ebe84c6644f75f790ef8b39537625938b6ca3d2631d6c1a3bfbb6290ea0d91041f7e230aff02fcb8a74dceec33c428c967cae27030573bec84300fa178383a4ed1fb81689c9f5e5178c52dc2eaa7f461adba1", 0x91}, {&(0x7f0000000540)="be277d86315587e4980d132747999cd2a73b140795af6c9067319416232292f84390", 0x22}, {&(0x7f0000000580)="443f8240432213a6934c39b9a38f0f20dc557d9eedff9d7841703232ae72ec5f7d086868dea648c2ae699c44887f51fd0d39b8450de73d30", 0x38}, {&(0x7f00000017c0)="4f5a075b108a602ce8114204a9822439c0f42884837d550f768319d88c54db06c2888dafdbb6d39501b6a1dd93f6c3ece9553c2c5b661f11023fc2c41f112747e299d92447cd5c", 0x47}, {&(0x7f0000001840)="9c771c2bee05c9bc95ed1e4e0a86710e631e3f8e1345f00dee07c0e916d59f3752a5c84aace5fce9a558a80d98da7e1895615044830a5cca280042dde1e807f77bb610ef290f9c4ceef18e499c64f06aee2a2f31be38260229e246c283ae440a8d0b2931d0311c4d35889808059cb2d725ef1fd54b6bd08216527f78497450cb07d83aa820a55a20ef9574cddf4398bb46ff9cf68d", 0x95}, {&(0x7f0000001900)="5a5c050a02e706def07bc1c81ee71e40a66d4bf6b969e3eeba7b66fb068ca7e2d5385a4881645a2ed127f60802b3b915696c974611c54b19fe910737bbb5cbef2252acbe94e4305f8f19af33b74865a20eac833963ff079c4f3a381e096a7d69e54495fcaa78ec351c5ad9da573aa8a3569ef9dc7240b11e783ab4d9c804bb5b88346aaef0dc7684a01a8087179e60699d497780ffb94d6c04826073bf9f8f7ad4d2a65e4efd7e70d30a6cb75f06a3ed1437e713867c8f74dc3e564e6ff04b819859abc07e94", 0xc6}], 0x6, &(0x7f0000001a80)=[{0x58, 0x108, 0x5f5d48bc, "d07630dd8c4f3d4b5749ecb1a7a9deacf4ce081fcfc67a365af6f24043b48b00e747b6003dad93632363f0908b5063e786daff1625bf83c6bc52ad3934b4812e20"}, {0x1010, 0x0, 0x5, "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"}, {0x20, 0x0, 0xb61, "a2d96383b25fa6cc4059219d9c3c"}, {0xb8, 0x1, 0x1, "95b1b71eb68f9ede5f664c37013c7ac31d85095a5f8afda7abaac52c40d042fb4c3388b957411913569ae48026bac1f54c04548b8cd7979c2f95dd96f1439e7b83d100624064f87e11d806a674c3e8aec53808d7b43142dbb8aaa3ee94439f91d384c6b1ec15a0819646689d85a89cec333cf017ea0d9e4714bf8ccdd5154d58f74a09d09620c65a3a68d1ff551dab063ddc2ea7a41a1cfc00f32b52fdabb58057339e2ad8"}], 0x1140}, 0x4) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0xa, &(0x7f0000001700)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x9, 0x8b, &(0x7f0000000480)=""/139, 0x40f00, 0x10, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x10, 0xc000, 0x2}, 0x10}, 0x78) 15:00:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 15:00:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={0x0, 0x0, 0x300, "f6"}, 0x9) 15:00:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aadcd36f"}}) 15:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) 15:00:55 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:00:55 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000100)={0x0}}, 0x0) [ 204.198561] block nbd0: Unsupported socket: shutdown callout must be supported. 15:00:55 executing program 4: r0 = socket(0xa, 0x6, 0x0) getpeername$packet(r0, 0x0, 0x0) [ 204.268168] block nbd0: Unsupported socket: shutdown callout must be supported. 15:00:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'veth1_to_team\x00'}) 15:00:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{0xfffffffffffffffe, 0x9999999999999999}], 0x300}}], 0x2, 0x0) 15:00:55 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) 15:00:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 15:00:55 executing program 0: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000d74000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000f99000/0x2000)=nil) 15:00:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x33424752}}) 15:00:55 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:00:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000003100010025bd7000fedbdf2500000700040001"], 0x70}}, 0x0) 15:00:55 executing program 1: socket$inet(0x2, 0xa, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 15:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 15:00:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 15:00:55 executing program 4: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) 15:00:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x1912}, 0x40) [ 204.534705] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 15:00:55 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) sendto(r0, 0x0, 0x2e, 0x200000c1, 0x0, 0x0) 15:00:55 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:00:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x3, 0x0, 0x0) 15:00:55 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540c, 0x0) 15:00:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x6b62ed6424d195af}, 0x14}}, 0x0) 15:00:55 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 15:00:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x101) 15:00:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf02, 0x0) 15:00:55 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000000)=""/92) 15:00:55 executing program 3: prctl$PR_GET_PDEATHSIG(0x1d, &(0x7f0000000000)) 15:00:55 executing program 0: bpf$BPF_PROG_QUERY(0x21, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:00:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 15:00:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x2, 0x970000) 15:00:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:00:55 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000005c0)='5\x00', 0x2) 15:00:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040), 0x20000054) 15:00:56 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) 15:00:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, 0x0) 15:00:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001c000100000000000086d19673"], 0x34}}, 0x0) 15:00:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 15:00:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x58) 15:00:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:56 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xb}) 15:00:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) [ 205.036032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:00:56 executing program 3: mq_unlink(&(0x7f00000000c0)='.\xf52\xd8\x15m\x9a\f\xa0:\x00\x95.\x1a\xe3\x14Q\xd16\xe4e\x85\xcc\x84\xe6\xfe\x00\xb8\xd2-\xc2\xc4\xc3\xea\xadr\xa6\xcb\xd8\xa1\x8a\xf6\xf2\x1c\nC\xe3\x9b-x 4x\xac\xd8\xab\xb0j\x19D\xa0\a\x00\x00\x00\xd1T\xb4w\n\x14>\xb4\x00\x00;\x807T\x00{\xe5\x04\xa8%7!\xc9\vz\x16\xaf\xbb!\xf3p\xb1\r\xdd\xdf\ra\xae\x127\xc5O\xc4C\xb5\x82\xb5W \xf5\f\xe3I\xfbyuP5d\xe3\xdfu5\x14\x94M\x89\x85\xbc(\xc6\xa7\x13\x8e\xc3\x00\xc8G\x9a\x0fd\xb21j\x19\x13-\x9c\xb4\xcc\xca\x1a\xfe9\xffwJ\x9f\xb4#\xec\xae\x02\x00\x00\x00\x87\xafB\xa4\x0ef\xd7\x1d8\xb7S2\xb2\xb9\xa4\xd8\xbf\x97\x856\xc3\xc9k\xcal\x9c//\x0e\xe9\xa0\x81at7#\xe0\xd0\x14\xfb\x986\x95`\x84\xf3\xf0\xa5se\xde\xb1\xdbz<\xc3\x8f9\xca\xd4&?\xe9sE\xd6\xc7v~\xd7\xa28A\xf6\x7f`\x87\x1e\x96+\xfaj\xcf\r\xc4\xdfe\xce\xa0\xda\x02\xe2\xeb\xfex `s\xdc\x00'/297) 15:00:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="4cebc7ce226be2b19a62253cbf114df98ffd37040142ff501ae83f651f728e56ec90c776cac00167cfda9da25533888944891d86a9ac", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x1a, r2, 0x1, 0x0, 0x6, @random="535da6ab8dd4"}, 0x14) 15:00:56 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x1) write$ppp(r0, &(0x7f00000001c0)="588604daf0", 0x5) 15:00:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xb4}}, 0x0) 15:00:56 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000003340)='/dev/null\x00', 0x40000, 0x0) 15:00:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 15:00:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xc0}, 0x14}}, 0x0) 15:00:56 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000001100)={@local, @broadcast, @val={@void}, {@generic={0x0, "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"}}}, 0x0) 15:00:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:00:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x100100000) 15:00:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 15:00:56 executing program 4: keyctl$set_reqkey_keyring(0xc, 0x0) 15:00:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:00:56 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PROBE_RESP={0x4}]}, 0x2c}}, 0x0) 15:00:56 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x12, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "c38f6c612a17ac0b51fa4a524edc922ce5d56a9c248866ee3c03a033101ed3bf"}) 15:00:56 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) setuid(0x0) 15:00:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 15:00:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f00000000c0)={'batadv_slave_1\x00'}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) shutdown(r0, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x1}, 0x1}) 15:00:56 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:00:56 executing program 2: socket(0x11, 0x3, 0x802) 15:00:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffeb5, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FLAGS={0x8}]}, 0x6c}}, 0x0) 15:00:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000200), 0x4) 15:00:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xa, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:56 executing program 4: keyctl$set_reqkey_keyring(0x17, 0x10) 15:00:56 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000c80000000000ff"], 0x1c}}, 0x0) 15:00:56 executing program 2: keyctl$set_reqkey_keyring(0x4, 0x0) 15:00:56 executing program 5: prctl$PR_GET_PDEATHSIG(0x22, 0x0) 15:00:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a1fecaedfeb4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:56 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 15:00:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b80)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000240)=0x90) 15:00:56 executing program 5: r0 = socket(0x1e, 0x2, 0x0) accept(r0, 0x0, 0x0) 15:00:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 15:00:56 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001b40)={0x0, @l2tp={0x2, 0x0, @dev}, @can, @l2tp={0x2, 0x0, @dev}}) 15:00:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x1, 0x2000}, 0x4) 15:00:56 executing program 4: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:00:56 executing program 0: r0 = socket(0x25, 0x80001, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x40016042, 0x0, 0x0) 15:00:56 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 15:00:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000180), 0xf28, &(0x7f0000ff5000/0x8000)=nil, 0x2) 15:00:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000600)=@abs, 0x6e) 15:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 15:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 15:00:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x598, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e82207f6423eecf4c6158753b3a1f2033f4296ed365291a82c8cc2805c73b1a0"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5f72e7ef6bfa0cc7868c2e9414b8270321daf74b7fd120bdd27593cbcb6641c3"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x244, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "52ace0fe798b3422ba4946ba7f5fef6771022398cbc6c17bec09b7f5b1f1c913"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0xdc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x544, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c5a4f6370dbea434a7ca7ea0a35ec141f54e34c25b8ab4970eb04544078cde3b"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "61409d921820735413d3836e1ef6b28351b97e3bc9abe5b3da88bceaaa9e9081"}]}, {0x288, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x17c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4}}, @WGPEER_A_FLAGS={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x3a0, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x13c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0xf0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba37262df01418e181dbeecadaca6f661bc0470e0323b69f07dca830ca7d4ff8"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "35e3c68dc0feb56b640d9cbc0c3b41ead9ab1488011cefff3a0a91a6a307085f"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "35da59a7c4999bc1894ec701f30f4a60c6556a82367249e275b52576181f82de"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x84, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 15:00:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 15:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x8}]}, 0x1c}}, 0x0) 15:00:57 executing program 1: getrusage(0xffffffffffffffff, &(0x7f00000043c0)) 15:00:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x40) 15:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x20) 15:00:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x970000000000) 15:00:57 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5457, 0x0) 15:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:00:57 executing program 3: keyctl$set_reqkey_keyring(0x3, 0xfffffffe) 15:00:57 executing program 2: r0 = socket(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:00:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, 0x0, 0x0) 15:00:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000006c0)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0xffffffffffffffee, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) 15:00:57 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 15:00:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8000000, 0x4) 15:00:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc050560f, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:00:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:00:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x4, 0x0, &(0x7f0000000140)) 15:00:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 15:00:57 executing program 4: keyctl$set_reqkey_keyring(0x1d, 0x0) 15:00:57 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x88900, 0x0) 15:00:57 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000100)) 15:00:57 executing program 2: socket(0x25, 0x1, 0xe80d) 15:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) [ 206.463082] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:00:57 executing program 3: memfd_create(&(0x7f0000000080)='/proc/cpuinfo\x00', 0x7) 15:00:57 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5401, 0x0) 15:00:57 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 15:00:57 executing program 5: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x80601a, &(0x7f0000000380)) 15:00:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:00:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x3, 0x416e, 0x4}) 15:00:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x2f, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) 15:00:58 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5415, 0x0) 15:00:58 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001080)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 15:00:58 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x10000000b}) 15:00:58 executing program 2: futex(&(0x7f0000000000)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 15:00:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "35073ea30c3be8f7bb9c9a633291e350cee0fee523f004355eb538e684ea68ac", "06f7d3b0d707e34d16bf8dff7b66be53bbc9211eddfdd4a12bee34687b9ec3a3", "18056a7b7f77db6eda5998852091cdc18a63198b0fa0ec0f856204400a450929", "9fc145cd7e0b401c7e242c5718b0022a3d674dea9279e37993bb72e3b1ab5719", "84c9754f20122ff0de97808c61637435f02f4ca6210b8c49adea0eb9db559a50", "c4559a94f7bc978629a870d8"}}) 15:00:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 15:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000380), 0x8) 15:00:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89f0, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:00:58 executing program 2: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x5411, 0x0) 15:00:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:00:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'vxcan1\x00', &(0x7f0000000200)=@ethtool_channels={0x3d}}) 15:00:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000002ac0)='K', 0x1, 0x0, 0x0, 0x0) 15:00:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)) 15:00:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:00:59 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@alg, 0xa5, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x102c}, {&(0x7f0000000100)=""/89, 0x4a}, {&(0x7f0000000340)=""/88, 0x58}], 0x3, 0x0, 0xfffffedf}, 0x0) 15:00:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 15:00:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 15:00:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x5, 0x80) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 15:00:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 15:00:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:00:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:01:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:01:00 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x11b, 0x76, 0x0, 0x0) 15:01:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x5421, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:00 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockname$packet(r0, 0x0, 0x0) 15:01:00 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040895) 15:01:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xa, 0x801}, 0x14}}, 0x0) 15:01:00 executing program 4: fanotify_init(0x29, 0x0) 15:01:00 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000880)) 15:01:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 15:01:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) 15:01:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 15:01:00 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:01:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:01:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, 0x0, 0x0) 15:01:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 15:01:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, &(0x7f0000000380), 0x8) 15:01:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x301, 0x0) 15:01:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 15:01:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0189436, &(0x7f0000000140)={0x0, @pix={0x0, 0x0, 0x0, 0x5}}) 15:01:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000380)={0x3, @sliced}) 15:01:01 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000d) 15:01:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x30) 15:01:01 executing program 4: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x3) 15:01:01 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:01:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x4, 0x0, 0x0) 15:01:01 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000100)='\\}-\'\f-:]\'\x00', 0xa) 15:01:01 executing program 5: futex(&(0x7f0000000400), 0x8c, 0x1, 0x0, &(0x7f0000000480), 0x0) 15:01:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xe, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:01 executing program 2: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 15:01:01 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x541b, 0x0) 15:01:01 executing program 1: socket(0x3, 0x0, 0x4a85) 15:01:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb4}}, 0x0) 15:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:01:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000001480)=0x28a6, 0x4) 15:01:01 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5427, 0x0) 15:01:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x0001A'], 0x34}}, 0x0) 15:01:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:01:01 executing program 0: clock_gettime(0x1, &(0x7f0000000300)) 15:01:01 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:01:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, &(0x7f0000000000)) 15:01:01 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:01:01 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getresuid(&(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)) 15:01:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:01:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 15:01:01 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 15:01:01 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:01 executing program 4: socket(0x2, 0x2, 0x81) 15:01:01 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x8914, 0x0) 15:01:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 15:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 15:01:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 15:01:01 executing program 0: ioprio_set$uid(0x2, 0x0, 0x0) 15:01:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:01 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) 15:01:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 15:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 15:01:01 executing program 4: prctl$PR_SET_MM(0x8, 0x9, &(0x7f0000ffc000/0x4000)=nil) 15:01:02 executing program 3: keyctl$set_reqkey_keyring(0xb, 0x0) 15:01:02 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0x4020940d, &(0x7f0000000380)={0x3, @sliced}) 15:01:02 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5408, 0x0) 15:01:02 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 15:01:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000000e06010200000000000000000000000004000880040007800500010007"], 0x30}}, 0x0) 15:01:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 15:01:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x12}) 15:01:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:01:02 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80601a, &(0x7f0000000380)) 15:01:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:02 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 15:01:02 executing program 4: getresuid(&(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)) 15:01:02 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) 15:01:02 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003580)=@bpf_ext={0x1c, 0x8, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:01:02 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x1}}}, 0x4) 15:01:02 executing program 2: accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r0 = fork() sched_getparam(r0, &(0x7f0000000880)) 15:01:02 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x8}) 15:01:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) 15:01:02 executing program 3: prctl$PR_SET_MM(0x3a, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 15:01:02 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x2, 0x0, 0x0) 15:01:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x3, 0x4) 15:01:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000000)='\x00', 0x1) 15:01:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:01:02 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 15:01:02 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000002f40)="ae", 0x20002f41, 0x0, &(0x7f0000003f40)=@xdp, 0x80) 15:01:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 15:01:02 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5456, 0x0) 15:01:02 executing program 3: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/178) 15:01:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8911, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:01:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x2, 0xf04a00) 15:01:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80c, 0x1}, 0x40) 15:01:02 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:01:02 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:01:02 executing program 0: mq_unlink(&(0x7f0000000000)='. ') 15:01:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0x0, 0x8}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}, 0x2}}]}, 0x34}}, 0x0) 15:01:02 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000040)="d3", 0x1}, 0x68) 15:01:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/139, 0x8b, 0x0, 0x0, 0x0) 15:01:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:01:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x24}}, 0xd0) 15:01:02 executing program 1: keyctl$set_reqkey_keyring(0x13, 0x0) 15:01:02 executing program 4: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 15:01:02 executing program 0: keyctl$set_reqkey_keyring(0x2, 0xb99e879) 15:01:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b4b127877fa16cec6df677c56837cf600b120ac0041e6391bd7f4d92a670f4b71c", 0x21) 15:01:03 executing program 1: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 15:01:03 executing program 2: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 15:01:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000002c0)={"1f4932f82c52a8b7ed3829e7fc0ff3e0f7ad88dd9098dc43bf1af5bc48a1", 0xfffffffb}) 15:01:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b4b127877fa16cec6df677c56837cf600b120ac0041e6391bd7f4d92a670f4b71c", 0x21) 15:01:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xc, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000100)) 15:01:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="9a", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000180)="95", 0x1}], 0x1}}, {{&(0x7f0000001780)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000001b40)=@xdp, 0x80, 0x0}}], 0x4, 0x0) 15:01:03 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:01:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8943, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b4b127877fa16cec6df677c56837cf600b120ac0041e6391bd7f4d92a670f4b71c", 0x21) 15:01:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 15:01:03 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 15:01:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2065) 15:01:03 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:01:03 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x204102) 15:01:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b4b127877fa16cec6df677c56837cf600b120ac0041e6391bd7f4d92a670f4b71c", 0x21) 15:01:03 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000002f40)="ae", 0x1, 0x0, &(0x7f0000003f40)=@xdp, 0x80) 15:01:04 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x4, 0x0, 0x0) 15:01:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 15:01:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:04 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005200)=[{{&(0x7f0000000240)=@tipc, 0x80, 0x0}}], 0x1, 0x0) 15:01:04 executing program 3: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000440)) 15:01:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xd, &(0x7f0000000380)={0x0, 0x2}, 0x8) 15:01:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x6, 0x0, 0x0) 15:01:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 15:01:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 15:01:04 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f00000001c0)=""/4096) 15:01:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) 15:01:04 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:01:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1263, 0x0) 15:01:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x7}, 0x40) 15:01:04 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, 0x0) 15:01:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x0, 0x0, {0x7, @raw_data="e0887665d55440a9790b4242914ae728e64cdba199b1a9e03966ae59bcdcdef0a1fdb6eb7923dc1706990aff60a752f086f2872d813c1a6dc8f484ebb43b96e3635535a3ef2b3d302100dd0cf2f195ec3bea6b22d563f4441e04c372febd7d31e85bfab98d898912bc9eb5bb29202aa8d4a1f5b145c252611024fefa6ad47e16397728df0855f7f7cf8dd98e65ff6cf6ad50b536e14dc4249b3677929a706705ab97e9e705520dda3079a70137e4e33058ca60d533cd76c81bb8411168d362e9efb160f127773b82"}}) 15:01:04 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:01:04 executing program 4: socket(0x1, 0x0, 0x80000000) 15:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 15:01:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @raw_data="cbe2eed3ab8613bafeafc8433285c416b66a683a68f003e680cfd805a46ebb40ba2b5d197cd15340c3363d6a29f36ea26bbe341c9eb81ebffc1a976b2f35d54747f767fe8c873206d07f6db23becfa2b58feed1cc8c062dd2476e1cbdf4e61551c275fb72d951a0113f51b595de69e4b8736a73cb154e39c89790bdd6afe5ceca236ec7dc62ac8ae2d26b17992acad90dc7a0ae47b7fae48646641997725bc10490efe80be4776cb244df068ece9b38c5fd3e76d2a2a831704dc8e0c7b00486b4c5f364dc1d109ab"}) 15:01:04 executing program 5: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005f80)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005fc0)) 15:01:04 executing program 1: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 15:01:04 executing program 0: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000100)) 15:01:04 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045432, 0x0) 15:01:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x0, 0x1, "f6"}, 0x9) 15:01:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8923, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:04 executing program 5: keyctl$set_reqkey_keyring(0x1c, 0x0) 15:01:04 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 15:01:04 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:04 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xd}) 15:01:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:01:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 15:01:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x14, 0x15, 0x1}, 0x14}}, 0x0) 15:01:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x109102, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000200)=0xffff) 15:01:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000480)={0x0, 0x0, 0x0}) 15:01:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 15:01:04 executing program 3: getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 15:01:04 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:01:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001380)='a', 0x1}], 0x1}}, {{&(0x7f00000047c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005c40)=@can, 0x80, 0x0}}], 0x3, 0x20000081) 15:01:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7d, 0x0, 0x0) 15:01:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1}]}) 15:01:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, @private1, @ipv4={[], [], @dev}}}) 15:01:04 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 15:01:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 15:01:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfffffffc, 0x2, {0x2, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:05 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4187}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:05 executing program 4: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00', r0) 15:01:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000740)) 15:01:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 15:01:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}, 0x0) [ 213.974446] audit: type=1326 audit(1614438065.057:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14251 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:01:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x1) write$ppp(r0, &(0x7f0000000180)="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", 0xfffffffffffffed1) 15:01:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 15:01:05 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "cbd44de2b1baf5e91c68073466f6ef7eaeae8a0e4908e0b50d41b6ee6877085e", "f863b2cb5a54006c7871e6e8fd2fc3c6384ec8e197c297771d5ab822c052246d", "02efb9beeb788738ec8084be22218b9e68667d7de5aede788f330c8a5415e114", "2c633c927b465b764f773d4e6b219c0bd9d3ae62661cec9b3e4b2da860f7376f", "362e39ea62bae793429077b25cd27dc1a2530b87d686003721433a324c6eddc3", "10653d61bcc403e5a3a30f80"}}) 15:01:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:01:05 executing program 2: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000944000/0x2000)=nil, 0x0) mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 15:01:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0xfffffffffffffea6) 15:01:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)) 15:01:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc050565d, 0x0) 15:01:05 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000002100)='/dev/fb0\x00', 0x0, 0x0) 15:01:05 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x498381, 0x0) 15:01:05 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@remote, @link_local, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "bc64d1a040946ea8"}}}}, 0x0) 15:01:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 15:01:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 15:01:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:01:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) 15:01:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x88}, 0x40) 15:01:05 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0x2) 15:01:05 executing program 1: openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 15:01:05 executing program 5: mq_unlink(&(0x7f0000000000)='\f\xb6b\xc4\xbd\xbe\xca\xfd8kr\xcf\x99.|\xa0\xfd\xff\xe2\x8a\x9e\xa9\\{\xa5\xf5H\x1b\xd87*\x1a\x9bN\x85\xbcb2\xf2\xea\xa1))O\x11\xafe\xec\xe8\xa5\xf0d\x86\x02\xd5r\xe7j\x0f\xe5D\x8c\xad\xf0\x00\r6\x1by9\xccF{iJm\xad\x95\xd88t@1\xd00\xceYI\xec>\xf4\xe0\x18\x8b\xe3:D\xcbN\x00'/111) 15:01:05 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xd106af49bed6d06) 15:01:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 15:01:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x48001, 0x0) write$ppp(r0, 0x0, 0x0) 15:01:05 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8930, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:05 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 15:01:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x21, 0x0, 0x0) 15:01:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5421, 0x970000000000) 15:01:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 15:01:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 15:01:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xd}, 0x40) 15:01:05 executing program 1: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mremap(&(0x7f00009ea000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 15:01:05 executing program 0: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr']) 15:01:05 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x120001, &(0x7f00000004c0)) 15:01:05 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5416, 0x0) 15:01:05 executing program 4: socketpair(0x23, 0x0, 0xfffffffe, &(0x7f0000000040)) 15:01:05 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 15:01:05 executing program 1: get_mempolicy(0x0, &(0x7f0000000640), 0x48, &(0x7f0000ffb000/0x3000)=nil, 0x0) 15:01:05 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0, 0xbc93f20f3ae0949a}) [ 214.724044] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:01:05 executing program 4: keyctl$set_reqkey_keyring(0x1e, 0x0) 15:01:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 15:01:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x6}) [ 214.824572] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:01:06 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000006c0)=@get={0x1, 0x0}) 15:01:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000240)) 15:01:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x300) 15:01:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x1, 0x0, "adf66fecfe9eb2b75c5059c00a4827bdef636cc50a619c15d525d8b94d7e4631"}) 15:01:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 15:01:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc050565d, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5452, 0x904f00) 15:01:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000380)={0x0, @sliced}) 15:01:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 15:01:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x3, 0x0, @dev}, 0x10) 15:01:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) 15:01:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x1, 0x7, 0x84360ebfb8014ea7}, 0x14}}, 0x0) 15:01:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000240)) 15:01:06 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x9, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x0, 0x0, @planes=0x0}) 15:01:06 executing program 2: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr,noattrs,grpquota']) 15:01:06 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, 0x0) 15:01:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:01:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000240)) 15:01:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @private1, @empty}}) 15:01:06 executing program 1: socket(0x2, 0x0, 0x80000001) [ 215.333596] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 15:01:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x42) 15:01:06 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8913, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'bond0\x00', {0x3}}) 15:01:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 15:01:06 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x40, 0x0) 15:01:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', r0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 215.484746] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 15:01:06 executing program 2: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr,noattrs,grpquota']) 15:01:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000240)) 15:01:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) 15:01:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) 15:01:06 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x5, 0x0, 0x0) 15:01:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x64, &(0x7f0000000380), 0x8) 15:01:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 215.700800] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 15:01:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x7}, 0x40) 15:01:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'macvlan0\x00', @ifru_data=0x0}) 15:01:06 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:01:06 executing program 2: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr,noattrs,grpquota']) 15:01:06 executing program 1: socket(0x23, 0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 15:01:06 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:01:07 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001400)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 15:01:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:01:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1, 0x0, 0x400002}) [ 215.959466] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 15:01:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x4020940d, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:07 executing program 2: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x800, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr,noattrs,grpquota']) [ 216.020748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 15:01:07 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:01:07 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000045c0)=[{0xfffffffffffffffe, 0x9999999999999999}], 0x1}}], 0x2, 0x0) 15:01:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) [ 216.123242] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 15:01:07 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x802c542a, 0x0) 15:01:07 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7c, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "d432ff499771bd0f6d02c72d4e91c25884dba52bf7c07dfbb1a16e4d8be5702f"}) 15:01:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2005) 15:01:07 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000006c0)=@get={0x1, &(0x7f00000005c0)=""/209, 0x5}) 15:01:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 15:01:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e64", 0x42a, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b7", 0x20, 0x13e0}, {&(0x7f00000108c0)="ff07", 0x2, 0x4c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x0, 0x0) 15:01:07 executing program 1: perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:01:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) [ 216.761731] block nbd3: shutting down sockets [ 216.792535] block nbd3: shutting down sockets 15:01:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8931, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:07 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x4, 0x0, 0x1700) 15:01:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/206, 0x1a, 0xce, 0x1}, 0x20) [ 216.829599] EXT4-fs (loop4): Unsupported blocksize for fs encryption 15:01:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:01:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 15:01:08 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:01:08 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x1001) write$ppp(r0, &(0x7f0000000040)='\x00', 0x1) [ 216.946542] EXT4-fs (loop4): Unsupported blocksize for fs encryption 15:01:08 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/9) 15:01:08 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:08 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:08 executing program 2: socketpair(0x15, 0x5, 0x6, &(0x7f0000000040)) 15:01:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x19, 0xa, 0x801}, 0x14}}, 0x0) 15:01:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0x0) 15:01:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:01:08 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 15:01:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002500)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000002b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c00)=[{0x10}], 0x10}}], 0x2, 0x0) 15:01:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x14b840) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 15:01:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:01:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}]}, 0x38}}, 0x0) 15:01:08 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 15:01:08 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000002100), &(0x7f0000002140)=0x30) 15:01:08 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 15:01:08 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x401) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:01:08 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0xe002, 0x0) 15:01:08 executing program 3: keyctl$set_reqkey_keyring(0x18, 0x0) [ 217.384510] QAT: failed to copy from user cfg_data. 15:01:08 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'batadv0\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x24}}, 0xd0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 15:01:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:01:08 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 15:01:08 executing program 1: recvfrom$phonet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 15:01:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x8982) 15:01:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', r0) 15:01:08 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541a, 0x0) 15:01:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) 15:01:08 executing program 1: syz_mount_image$omfs(&(0x7f0000001c40)='omfs\x00', 0x0, 0x0, 0x4, &(0x7f0000003040)=[{0x0}, {&(0x7f0000001e00)="a7", 0x1, 0x5}, {&(0x7f0000001e40)="e5951a655dfd18ab483017885ca18660690cadd40439bbc02a14608fcfd10daf6e88564e65fa8c8dff5e8e2ebc3ad4e4be33233878b3fae2f3bbc65699a21313585b0591b319f16af159d5b6d3032114bbc2208430c9a99e2c24b13b22aaef7d8aac2f509346693704b39c8bef121a77a607eb23e2597a68dbd7f5d65c4335d1ea0d80b375214471d3b4732ae82c3dde29a0c850f2465a6ea383220bb6c8998b27208cd5ad837a8e8f55e939d4ef9129cedf19ebe27f96515044038a4c2a4e931a10c1c04d4b0d38096448b892599b00e446d18dc3d0c68ee84250d84c0b60700e7ee4882449c869bb272de7505167189523b6a19f58b6abb6558a43ef2e82c3c82d8b4e3e805fa4d6710a70dace4f328178ecf6f249d587d409ddaaca2a5fcda08c79455460ced09fc192a508b6b94749d57e4e19684f8603ef7cd1f10c3d20e8dd041cb119b1a16bb6e023095c73ad9362956ca83433c13233e4da57470086abad7dd62a27ca7a322aae47c07f980244f435c40d1c3520a5eca89efd2671238fbca4049b9340384c1d2c5da096ea0581247e961302e0ff5081a119ac1f121519d340e8e10805820b50fab7543d966f5260ab7976e3dae2052838edbcc8315e55a2879a7a97a715c4b0263dc8667196fc9a6127e163c1a47ee93dd21d173ece20c275cdf3e7b600862f962c1cf9e1573d917710151262898ca88ed13434489c07d594cc6232cd968a77fac72f4f99e8d1036b6b4261bf9b0feedc1d3f95d6c14270152ad36c86f14e8e1ef1559bfc138abbbe33901a205f0653d08e87f0cf61f716b0029687546c1af32a6e24d51ab84d51c126fcdb3f5effed3b9d7233a65943aec8f36ac1e07cf24abc407cdea76a9359818110e6e7f48f92b97d18cd2f078b9a439bbf99aa357e341a64d8d10a3057b2f51cb8967533f31273c5ffb4a9426087b631b0046dd1592538751dce34ced83a5770b28ba631a7bd8b1d6143ba211c82b13ebfe01bdf95a2b42700d740d76541c569f3f4ff82edb9868380fd385ca47d4dd64925d49558f11325ff5af5686ee91267134d565a83a83a4df4b6850877ca66259490a1f1df76e162c0c55e177c20c1764bf8831ddb8e0246f27de2b4f893c4b9b74f99c80057a66e77da95ba0813fdd8fa99fa6f349f666afcb60b0b916f43e37c5983db86333b20dfee096584aeb8505b4d320bc2a436199da698e2e5d99f00a65b7f16cf0a5e156cc16628d130a4bb3d3f48b586d0f4866bdbab48f60d9ed6e1dfb687b62138c233d21478dd09e95d040f20ae25fb050c7016f1f30e5bcfa6366a37e1ead3367c2273613da5f6f45e66e4c6a0053dff90bc1e55df7b551182977c06d95b55044c9dfa46ff165146bf5bf500c0cc3e41b14e72facf94094661fc342d4b9f1a1627196a02ba80221360d929242416fa0bc045126f0f3baed1f47018d062ab7e608e8a8b26d8692243dd086f72a71a17649e2bf123b4b903ba3b0df30e47cd01cbcaad6313df4e5abba51d78f417b23e2ac386b5a9b57d7ee1f1bfb19a819ecbcb8364dd0d499c097f59f5dfe3108414046f55288b103b187a1a8229e4bd83bc6c6668368e6ae65144e16166f78e04ab289daa4283a898e65a7727c3319643a4c14a2268ef3503b4412ef1013ebcdb87afc0b303330c8f8e0c80e4597b3ba14f692ae28acf3f44cf82cb8176c837ce2571a8b0c8cca5eb6de95e1f4760b8eac17e7b6e6488e838fdd622687f71956c15d31d19cc02d19a5aed0658062a7ff4e7a2198358a251828926fff77268215e12df16dbc3ad63413654c36546fb7e4a4f6f288f79e0484a931f847f174a7820379cc2d245ac425a1a6102bd234f084ace3f64756bc988f67f6cae300d75fc0154854bc7e6bfb85c9c3104caf10d4c09c663291e7b1e179e90e6f53f160c1e29d918bf3aeae68413032e13e997d1c2866677c435b43f0730fc8ec5130646bf4b85035ee34bea87fdaa0bfb31fa2ef8e6ab1a9f783ffd8bbc96be551122326535aa0ebd002e7380a54697be8875ddc4f016a78fafbc69b8bb48de68cd16643ddfd86806d07b6db518e4cf2927018c98422d3bdd6916f19dd58f28279e67fce788df48ea571aac7ff6d7d4b8011f0627b6a4d806f02e45dfdb83b7f11579b44f7bfaf31330754bb0ad52305d692f5352f5948f01893d0052593595baa82be700bc4ae02b47e5595b9e5b15b60085f0a5ce24833abc1844c394a1dabcf8bee41b468b808dd6703b5d923ce069e25d591516187b9eb6caa040db70fd0a2eef1624461487a83c8e8b59c67084560e1078b79d8a68a24b60c24fa757e137835b3eecd9ea05a3b65869f90aeb389cb9224e14c11650b1c1f72a38e1b94f28742512e036116fa05521f57a099e877e07aca3d130012e729b0e77108a249f8d9d6b8562d9f486fdb73acda5d035626191b2d3e8fa4b3ed13d5ee554065dc6318f1e8f91446bcae51fedbf89842f0750eacffe3f8b49296a524650af343705c5ba3fdbe1af66648b0a233bd56de7039b4a91b4559fe524d59effb590802f1eb2d332672278663d40ca56e2ecc04393b40108e4d1c13ac64f8fcfcd9158757d7e36711a5cbba1429d06bfeade1d81a733c3233ed803e9a504e579c2bee6b93bd8dc4b7fb728f62e5761642de1772f346251296d6174b63d16211cd6d5ede5f4046d588898ee394c3ae8f8a31c6a08599e5bd26488bb194f7b0f7fe15f79779968a92e1e4f694662179781af87d512be191a82721ba6993b8d1c7339940aef93c79414cacdab49c0685c81928b14b93889256f2d0cc951b9bbb2f741fea15ffb7668d8721f6dfeaa211d27e6e3fe1259f72bbd17763c5e0a43251c787c20428519731d3534ea9a072a98c6c7f5f6ccf58e3b9804cbf856f5134873dbf61d4c50d1b2aecf942d08ecf4510cb4cd74505846b360caa94fb343a756bbf4b77ce96a321cfef06cb009241d693b4fc3692d2d7e9e3d99d10193a832cc4c9ec562d472bdac7772b9d2f7fcd57a312a6f101716a507309e744cb7f8b89462b787170ceadc8d382a29ac55e184fb7a777531039cf58a5efe56bd727309532dbb37be44c5525d3feeaa133ba625eb4adc739b59e07cc602443568e5e519e237c18af7d21dec0931a7b92f2d42771ba8cd00058f46a1d70dcb675713ec0cc91fd13ae2f5f0bbe5635b07f7cef56f141bf14be9dafbb498b6ec3435beaf6b184760c79c4e3acd1d3e9e4d87acff60641b96821ba8c18cc517ee6635180da23810d7511a965992f9c1fadec07e54ad4d1618ac2c80ade1848697c9e06bd929533660bb2a3a81e86543f10f141a996394164578e7833955021a3e7cb6da747764baeb83fa6ef3e8be791f4837651fb25607220bad6670bc4e61cc119ef7cd9ad52fc1aa9f2fc9ead76e5316da89f7c20e764e77cbabc0ece5710aeb6472a57154c90cd0eaae81d367a5bbb9f7000f7ac83d0bd9b9657788759b18f193b9408c9eae09c32dd732bdc745b96c2b963c477d0f1939b92b346f1676921c6f6d446493f27dbae5f993b4fa5fa6baa1a44ed4046c3c3c423c944c8e49ec1620464904eef57a6ac28343a4e3b606557a98d646edc7cf35da5a6754508f5944e6c2391bd39eafa172ae6f56a08fe499aff6816a24cb9beb0a521f7f0227cdc32f793906a58e14ba0b27f615b9f6a504c78a8cf750391a5ecd8432ada57cb92e6d1f5dbf800d9366bb6c9cad72374e2816be050c3d2bafe24ff0fd2e80c245179f2c78682532fe3f58fd38226b1df5fa1a8aeb1ea68afc35fbf7757d4aa218a3c91e304e7e032eca6036ddddead5debaf588900fada38d75fd172d1f100176bc4d9f32dbc766036ead2c2324ffe855ebe88f8fbabdc91d1adb447d39ed65ba0624234fd1a934973045a407c2a740a03e7150f140de0b67aebd82ef1d13f8b6642d15ada101bfa4fa81078ef18b7cf30052c76c354ecb6916c4a3000aa727eb6e3a60b1b87daf52c607f7477186f7488972293a55c3a09eb430b95047646cf73cad9b024a89f5067de1fb0e04e25e2ec59224e84e2196dafe9506dc8ecca62adbc377f6a53fb101b6ac08514feb43c941db6c7fc2da1690ae0e7cf961c4619e844124603e1c147cc979a983f6ef7aa00695f4dac57e3ede2ac006debca802e7d665f3b33f54064627707ddfdac03cb12cbe6381c465c47c154e9a8bdff7285195956afff5c9982788e4f0ffec992f49ad216c5288e3e972b0d41ee97185ccfaf3e2b52a64e97e73bc49a52e55a8417c948f1ce65e47f8ac62db0590ed33b12c04b116c14609ebdc515d3f5556c2ceb1ae643d9075df0d985d60f990048da36e87b992540be3588e96eef661c8506194170477a72fc897e80cf23b665de71814b8f6b68dcd48415b84aec36d4aa70a2799e1fb7006b7c53248b975479d4ece744f0bdb28d7439c019c81d8abbf45d2fca57399bde46d0ee6db11145da2df4588b003158852608ab8025d7ed39af1a9fb4e7ac38e850ab700871c9928851dbd3ed07fcffb7f5492f9e952b61c98b24e07af60f2eb04786e6513aba32b85567a6b1f4c1c2201d2f82b3782eb48fe17465168539a763d20787b7778e11f80aedf46e9da9ad477bae129caae0c40558f7bc6147eced4d0efe6b46fb4bf2278f7c0e446b3bf6b646176c30d98b9e27ac2126c228d42256eea9761d9698b5f6557388bfe4e971958dce37b4689831d8fece28e5717484c11d401726adb6b304e2e0a67b83a544851645fc72db0f9fe0e9e88578509e7f66cd9aff019069ee180425d6f54af8e9d72c65bc0b3504767d31a42cfc717781177a2adb2c64081e252e63140360525513b93bfd4eed35885e39928cefad93d6a4bf3ff3fe8bcadc53707e9e6a9ea7c0d187b1035e1822b9e0be34c82d0f5681d1c152e908ef02e45e83edd29cb2657982ab67925111cfdf317c920bb468bcbdefd1862a739b47c4d0c60b6ca928cb3d893529d42f420fbd80efb4fe6dcdeb45f53b6990ce9d08dc8e95877512c08310d28d7350e25ed949ae3b5a9eca2a93584d029dd8c12a82499daa314a7018c8d37ef07111f46ca6977f995a1e6ad6ba01ffc414e94506473f5a35ce6d6710d41ad369048bdbb0f09c0d890aa9ff6d420b2904910c2a33340e632c0ca8d099ccb2e0057b5014e585cf5a34ff40bd39240037d7f5fb920ace14bf57788c9885a6b83f4cf3144a1bca14933b47a4845aeac5519d27ccbc62a3ab56dfcade0c4b1670bb28d4f83eeac2af76c422e82c7a55a82c4dead58ee56cac8ecda589c8eac1e4061b916cb12669ced8aba3a829c64e33b05389d553626799fd35c52d0bf5b141e3f87d16504b887163eb55c0444551b39e34b52245f8d4980f6cc392066acd933b4e6af835ea0ec257b376026b21ef33686973c49bac9181af15d20c839becb3756c954150efdf023b021f47cfa9c03cb576783889828e9e926d9dc8bc1474018dade6b19425ca5c8841e22fb543fe1129c1c45b7727b3182b89874f053b63f8513060d1e5b5d16bba9442cec1a4bc23a1898b98f6bd9b8c24cdcdaf2596aab98df60fba543a4ca7138d806dfe0d1a77d57f5429b1f0cedf0773d1b338299f6fdb9799aaa7bc0284853f65333eaaca7d3e5627d688a8c8daa3ac9b183325542cd49209e60a936be9ee22ea91fb307bd96e30e6cdd0b", 0xfc0, 0x1}, {0x0, 0x0, 0x53644e75}], 0xc4090, &(0x7f0000003100)={[{'\xad'}, {'smackfsdef'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '&\'&%\'\xee'}}, {@fowner_lt={'fowner<'}}]}) 15:01:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000100)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b4748c798660545f1af9c3da22c670295a308d93c2e82b1b0ab6bbc7d8736372", "9fad61ab5bc30fec49c193966286777e01faa306f2e8edcf66eff407ee0e98a2"}}}]}, 0x268}}, 0x0) 15:01:08 executing program 0: syz_mount_image$reiserfs(&(0x7f00000004c0)='reiserfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB='user_xattr']) 15:01:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x408c, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) [ 217.742919] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 217.816386] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 15:01:09 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x7}, 0x0, &(0x7f0000000440)={r0}, 0x0) 15:01:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000250000000c00000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:01:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) 15:01:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xc0101282, 0x0) 15:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={0xec4, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0x70, 0xa, "642a75a87c0ce08e7f7296bbe051b0ee99dc18fd9a2a1eb8a91c40eb4273edf08e9d74d3f8d50f2b5aee3d3a0c63a1d5b46e49c65bb35935a94ebfbe8064725280b10d28d817b212489bb8d140f9886556d9af080dd63e090d375e7434834be3bd571272b44b0f2c33b90d21"}, @NFQA_CT={0x12c, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0xc, 0x17, [0x627da43c, 0xfff]}, @CTA_TUPLE_ORIG={0x48, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x6, 0x1}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x40}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x2}, @CTA_PROTOINFO_TCP_STATE={0x5}]}}, @CTA_TUPLE_ORIG={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_TIMEOUT={0x8}]}, @NFQA_PAYLOAD={0xd11, 0xa, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x50}, 0x4080) 15:01:09 executing program 0: r0 = socket(0xa, 0x6, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:01:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 15:01:09 executing program 3: keyctl$set_reqkey_keyring(0x8, 0x0) 15:01:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x541b, 0x0) 15:01:09 executing program 5: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 15:01:09 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vfio/vfio\x00', 0x1, 0x0) 15:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:01:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 15:01:09 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x6a0b01, 0x0) 15:01:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 15:01:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x9, 0x2, 0x2}) 15:01:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x0, 0x0, 0x0, @stepwise}) 15:01:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0xd9b0) 15:01:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xf, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) 15:01:09 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 15:01:09 executing program 0: r0 = semget(0x1, 0x2, 0x235) semctl$IPC_RMID(r0, 0x0, 0x0) 15:01:09 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:01:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16}, 0x40) 15:01:09 executing program 3: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 15:01:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x7fffdf006000, 0x0, 0x12, r0, 0x0) 15:01:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 15:01:10 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 15:01:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f0000000040)={&(0x7f0000001c80)={0xec4, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0x6f, 0xa, "642a75a87c0ce08e7f7296bbe051b0ee99dc18fd9a2a1eb8a91c40eb4273edf08e9d74d3f8d50f2b5aee3d3a0c63a1d5b46e49c65bb35935a94ebfbe8064725280b10d28d817b212489bb8d140f9886556d9af080dd63e090d375e7434834be3bd571272b44b0f2c33b90d"}, @NFQA_CT={0x12c, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0xc, 0x17, [0x627da43c, 0xfff]}, @CTA_TUPLE_ORIG={0x48, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x6, 0x1}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5}]}}, @CTA_TUPLE_ORIG={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_TIMEOUT={0x8}]}, @NFQA_PAYLOAD={0xd11, 0xa, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x50}, 0x4080) 15:01:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @remote, 0x0, 0x0, 'none\x00'}, {@local}}, 0x44) 15:01:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 15:01:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 15:01:10 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x2, 0x0, 0x0) 15:01:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 15:01:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 219.045172] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:01:10 executing program 1: clone(0x74083300, 0x0, 0x0, 0x0, 0x0) 15:01:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8d00) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 15:01:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc020660b, 0x0) 15:01:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x904f00, 0x0, @userptr=0x3}) 15:01:10 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x41, 0x0) 15:01:10 executing program 2: socket(0x28, 0x0, 0xffffffff) 15:01:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 15:01:10 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 15:01:10 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:10 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5425, 0x0) 15:01:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00', @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0xe8) 15:01:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 15:01:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 15:01:10 executing program 0: mbind(&(0x7f00009d4000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x7, 0x6, 0x0) 15:01:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0xc0189436, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:10 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 15:01:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x24c5, 0x1, 0xffff, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 15:01:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 15:01:10 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 15:01:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, 0x7800}}) 15:01:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 15:01:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$ppp(r0, &(0x7f00000001c0)="588604daf0", 0x5) 15:01:10 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001380)={0x1, @pix_mp}) 15:01:10 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 15:01:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x4, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) 15:01:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x4}]}, 0x1c}}, 0x0) 15:01:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xd, &(0x7f0000000380)={0x0, 0x0, 0x2}, 0x8) 15:01:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0505611, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:10 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x3000002) 15:01:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 15:01:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000100)) 15:01:10 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 15:01:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x80000000, 0x4) 15:01:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x14, 0x18, 0x1, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 15:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x71, 0x0, 0x0) 15:01:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) 15:01:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x50323234, 0x5}}) 15:01:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) 15:01:11 executing program 3: keyctl$set_reqkey_keyring(0x4, 0xfffffffa) 15:01:11 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 219.975196] device team0 entered promiscuous mode 15:01:11 executing program 0: keyctl$set_reqkey_keyring(0x19, 0x0) 15:01:11 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x7000)=nil, 0xe) 15:01:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5421, 0x53b000) 15:01:11 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) [ 220.003162] device team_slave_0 entered promiscuous mode [ 220.014044] device team_slave_1 entered promiscuous mode [ 220.030408] device team0 left promiscuous mode [ 220.035212] device team_slave_0 left promiscuous mode 15:01:11 executing program 3: socketpair(0x25, 0x5, 0x18000, &(0x7f0000000080)) [ 220.086434] device team_slave_1 left promiscuous mode 15:01:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @dev}, 0x10) 15:01:11 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0xea60}) 15:01:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r0, 0x4004743b, 0x0) [ 220.132282] device team0 entered promiscuous mode [ 220.137297] device team_slave_0 entered promiscuous mode [ 220.163602] device team_slave_1 entered promiscuous mode [ 220.205842] device team0 left promiscuous mode [ 220.224051] device team_slave_0 left promiscuous mode [ 220.244429] device team_slave_1 left promiscuous mode 15:01:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x7, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:11 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, r2, 0x0, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 15:01:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x4005, 0x0, 0x0) 15:01:11 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 15:01:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x19, 0x0, 0x0, 0x7fffffff}, 0x40) 15:01:11 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:01:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x9}]}, 0x1c}}, 0x0) 15:01:11 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x1407, 0x9}, 0x10}}, 0x0) 15:01:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046207, 0x0) 15:01:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0xa, 0x0, @remote}], 0x2c) 15:01:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:11 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 220.506913] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 220.514516] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 3 15:01:11 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000009ec0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000002c00)="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", 0x9f5}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003580)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x408}, 0x40) 15:01:11 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'gretap0\x00', &(0x7f00000003c0)=@ethtool_coalesce={0xf}}) 15:01:11 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000001a80)) 15:01:11 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:01:11 executing program 0: syz_mount_image$omfs(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) 15:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 15:01:11 executing program 5: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x2) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x2) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x1af) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x7, 0x4) r0 = geteuid() r1 = getpid() getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)="dd5fb1be67f97e8ef86cf1bfef6f78ec4aa52f6b4e087c4ab09498039f9dc88e9885070672e6879af16ca3bcdf0a6a87faaddb0fb0ce336e5ac2f4f557a59171f190f01393ba8ce1d69834dac6d6e7706c2d4bb0a20ae1db07f0dc7939d99df479d802460aca3e73e3aa113dc257104ee89c7ef1640c07578511685d489cbb462e114a82921f7fbf6da0f55fadb713e6aed1a1692261cddf49bb48e6859af9c4c93709d835736cb4f362b9f31fe534", 0xaf}, {&(0x7f0000000280)="7d4b0bf7539a2290fc4602410a747564d83818cb2b9e55ba4cec920385c96a4ead51c96936aecd8feed531d04f1e79ff4521b6739eb0f0cceeaccafa66176aff544b4cb793b8c8523a96ca38007c61ec8b9b763804c301b3600970ea0ccdcae9dd81c1e518ebc1c90e49a0e17afc98a2e963f7fd7ae7d04782dae47695dad47bce1854defb40cf88d6c932f795d6e44a112d93c8d394a511bfd0bf2f1efe524b1e8ae2dd9cf58b59ff8c3d791e97a6d3eb3dc8f776", 0xb5}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8, 0x4010}, 0x100) r4 = getuid() syz_mount_image$reiserfs(&(0x7f0000000580)='reiserfs\x00', &(0x7f00000005c0)='./file0\x00', 0xff, 0x7, &(0x7f0000001b00)=[{&(0x7f0000000600)="fccf54c365fc68c16b0516856fda123ed147cc1f3c937fccba20973a3048e5a255d0db1c5ebfbb74dffa148a1504ad5c6d16afec490c982af6bb12fa3c38fb0eca370cbbd9dff50f318c0a27ac904edefc5d04098584616b94627c19effbb566683cd63e3946454227f65c27b24b2407737c71dfacb508d901bc06842e914556cf9c1087477a0c0614da34f71218902b9e710aa7b0e8561912a0dc4b4411c6a00b8f41c98102c93b4d205d12e84fdaee3df18498b9457e51d6f67e75d859a6ddf377fb116c51c87f0621db4d17443db57b1c3f40d5ee2a849918d1a516eacb99374579f9da07", 0xe6, 0x1}, {&(0x7f0000000700)="e77e2d7ceb858a694e50e65e031661ccbd43af7ebc9e92ad360b2a063ddfa3fe94a9375c60a78cdc3127071725510217735fdba91ff51ee8a6ca2d994a0e6d6b0197041b5516fdd3d25e6c65abe9c055106ac4c76d6afb39019f50f249f5a9c575397870b6c2a73212e4b810e5ed1498969d1ca9e53b85cb6b9d4c2c5e70c6b9d076b2ff0b25393637c02c126e78370c29e1ffdbef4b89348ab049a98a93d0b626271c3a19ae3e1b104da0ac269a05b641368e7ee990958a8d85", 0xba, 0x7}, {&(0x7f00000007c0)="2f5d47de7a7f9279782a0071330c6e602bd258162b5319f855ceb49e450550a72e94126b0ea7ea050be1bf08db4d4bd1f11ecf0f396d090d2a322b0b960c8446892d8f502471e1394d6ddccbb0f362b5aa97afcf9a00ca47429c53961918f65cc81d2c9ec4e353d5b61b9df50c86256ee1b42b1aa37737a15d9fe35d8e84bacafbd3b339d79c8e658f1062d87f5bf2d5b34b80cd88f1e1053effc9d358c0cf89a471e60d10a9b3c9e54d334f454848875b3648c57a28a39ad44fbd266a", 0xbd, 0x9}, {&(0x7f0000000880)="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", 0x1000, 0x87fd}, {&(0x7f0000001880)="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", 0xfd, 0x4}, {&(0x7f0000001980)="66f67207b60ae601ec514459915366188f03f676da0e4cb44563fb21d5767e9d6e32be7633748f50a2e9c7997949d40f21be77e163c551e5b085aeb7fac298f1768514fb9a5b2496022a2e605045d19de5ed6ca816e2498315c92942cb91463c885280748fe4dd65cf030fa62146c73962ad5f290a22da9a82320bfce314453a49dab08b5557430390dd329ef608e65c9fddd5eae4da90a918876dfc158faa15a6f5bcd569170759c701ad4c25f20d0e9682643abf4f3bd8eab3b35882777b09f7b6a3c5163323bb235b5d1c2c490fa1d858446ca872c249f34abd482ac461ed55", 0xe1, 0xa4c}, {&(0x7f0000001a80)="95c64b6d4b4444d6aa2aab716ad5bedc6423c9a7ed6233afaab3860f6b1815c928dca02746cb44ddd3c19e2692e914ab25891e37f7b59e3cc9276df38f7da3fb97f733415484317c7b05d4c4d46e3dca39f654b43b2fdebab25ee55a5d807ab0c4aced54110008389257db8cebd76e28c0ac9241ce", 0x75, 0xef7}], 0x400, &(0x7f0000001bc0)={[{@balloc_notest4='block-allocator=notest4'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@smackfsdef={'smackfsdef'}}, {@subj_user={'subj_user', 0x3d, ',#'}}, {@euid_lt={'euid<', r4}}]}) syz_mount_image$omfs(&(0x7f0000001c40)='omfs\x00', &(0x7f0000001c80)='./file0\x00', 0x1f, 0x8, &(0x7f0000003040)=[{&(0x7f0000001cc0)="8a04a173fd6496f2bab6a6f701d194fe8995845cee13c66a8895bc89efb76de7f40172365f0918169d1978b0e7bee3415467c939a7d0b03a7015608dbebbdeaeeca6", 0x42, 0x101}, {&(0x7f0000001d40)="16be289cac77954887ced6c6398beca13557677799e20483f441cc2cd3a7818fb4277f735fe1393d1a4748697f51662015759746e0d88a6485e53320dd2ffc6624e63af84654db44add6f6cd83f92b8ded19c023ed66a34ce4f735ee407015c09274dfdfc0a43deb5f6a660e3a3ee0f4223f3c6b176a12cfbb077210ee9c3ddc793c1cc7b91413aad1d2b4bd1a31b94bc5", 0x91, 0x1}, {&(0x7f0000001e00)="a7b0cddb84486dec1c93ef3af252e40e7a2d68e422df2926ac", 0x19, 0x5}, {&(0x7f0000001e40)="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", 0x1000, 0x1}, {&(0x7f0000002e40)="4d09b71eec00bc4e65b8bc30e311196754049dc850b8718eca8b4afc8367eb8609ae75961df4aa78a99300", 0x2b}, {&(0x7f0000002e80)="a793ce73ea55e9cf258f20fb704e03864d09e9d22b6ba50615153861851799883a10aff1921fc680f6f15ebdeb2e78a882b1422ab7ff5ad450b157eec3875ef98aa7da2ef44b0ab6996dcd1fae77ec227fdd0ea0b3fdaa28cdc68022dc1107a34b8647ca3b3eddbca75a081e835cd0b5dba82b9a64", 0x75, 0x53644e75}, {&(0x7f0000002f00)="59bf4da8dabf0d8a82b3156af732791e8ab26614520d99acde7ca34e04411f3417d0f14b90d4b562441959e7dcf0fd110979ed61c2b5664ba9ea014cab63aa4a442812614c6f8a7252182ebcdfdeb6340f2baf60ad89a4107a71909fdafd8f3045bc568955f374df578f8c35e2d9c26823dd", 0x72, 0x9}, {&(0x7f0000002f80)="89b2df6b30dc24e758e270190906f214f7c51e96256443a95b797ef649f6d6f5a1c78022226df7bdd4a1251be534bd200672582abed565c090d90306a11cb6a3a7125239e6ca7c73da19c5b3502844be778b347a84cf9e116586464736a8b07e1e8cef1a03b7cd341bfa54572579dcab855ef5122fc847295f8d54e8979bf477519f350b9da892eff340e429cfa579a9ce0ed5212ff0c00b391f494d1d63d7fbbb", 0xa1, 0x5}], 0xc4090, &(0x7f0000003100)={[{'\xad'}, {'+'}, {'smackfsdef'}, {',\'$'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '&\'&%\'\xee'}}, {@fowner_lt={'fowner<'}}]}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000003200)={r3}) sendmsg$kcm(r5, &(0x7f0000003700)={&(0x7f0000003240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000003640)=[{&(0x7f00000032c0)="c33e5ce3293da3ed4bece4f97631e0d8719b3106ce3f9f1afc3e1e8a04d71dee25bffd2c8ef1e3e6e40cacb80257d8511f74af1792e5d50e8b6384462a43311ef8e484a4f62b01bdd15c7f297b68e568139458d3fd45c8da3a9237fb82feaa825ba65b9ae64d1e7897d0892a269d7a9b85cad3c83d39b4b69309eb7b784e108840378b33c325f0138939e55012ac64352270d08029fc25a03e0a56b16f2630078c28d765fc6aa29d31cd3197d71641601139cbe1c63b967967a8809edf02b697decc428ad1ae130c5db18fa436686b", 0xcf}, {&(0x7f00000033c0)="2e33e64a74361af3e0e0045ae853eb79617a504d3cf9d4263ba071e16c342951e960f5817a3afa6582e7e6507e3167c0d922cef165067a2eb5687c99f500e8cd444ff82002c283715127a3d1aa5ecfba9208fb6f061f3c1fac1547d87943090af4ba4d95643c11a3e212789331dc57c19065ba39f82848712e00b9045cf7d1480cc8626db73537552c1d3be0ee2baf4a3d08521bd1b8f43d49052f9ef8feda811f37456cac138bc698d154862ace841d65c8408ed8e9c131b17d6b6b8ff5b210dc05dd9134c535b92aa65b4cccad8340d4a77b", 0xd3}, {&(0x7f00000034c0)="ea170e774d52ced8b8fd425e035225611fb8a747c9a95fcc561eceaa8c5e4b43942d452584cede22612c0d3681b662c6dc3a6a7dbcc3b11cc08d7977431b914c", 0x40}, {&(0x7f0000003500)="54abf7940490a4974f7a9e7ac70a37e681ef8662d049a8d30a9d860c33bc873c0bb11c6d950da6e79d348ea3b3ebd520f5c018e458a5aa617695715b17eb30668061950f9a1b3a906eb455692ecaac4bd02af2add7b78ba7e6a851adf1fc9066554088dc7c6e28edf818e148f6018b066e134ad420352e2c3505055a02221b4fa24f1bb95fc7e1500c47f136cef712c84edd4d8c1dbed7adae292952901f387f9b292cd74a433334f7ad159d634d4577dcc19c8a87d936b4d230de4e0522b4e2a60f41b4e042db14d1ed44bec2d322129076f8d42a7e1398", 0xd8}, {&(0x7f0000003600)="cbbc32a8e3cee54344e5972ae70be34115de4d7fa9bd7494561e59ed5fd05c72c9", 0x21}], 0x5, &(0x7f00000036c0)}, 0x8050) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000003740)={r6}) 15:01:11 executing program 1: socket(0x23, 0x0, 0x80000001) 15:01:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 15:01:11 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:01:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:11 executing program 0: shmget$private(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) [ 220.840050] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "smackfsdef=" 15:01:12 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 15:01:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000006000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000002e80)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000000180)="ed41ff0000e70000c25ea139d2278d3500007fb7f7e5abe124", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000004600)={0x10000}) 15:01:12 executing program 4: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:12 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:01:12 executing program 0: prctl$PR_SET_MM(0x59616d61, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 220.982933] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "smackfsdef=" 15:01:12 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, 0x0) [ 221.089367] f2fs_msg: 6 callbacks suppressed [ 221.089382] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.092363] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 4 [ 221.102982] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 221.108776] [ 221.108781] ====================================================== [ 221.108785] WARNING: possible circular locking dependency detected [ 221.108789] 4.19.177-syzkaller #0 Not tainted [ 221.108798] ------------------------------------------------------ [ 221.108802] syz-executor.4/15056 is trying to acquire lock: [ 221.108804] 00000000bbd35b4a (console_owner){-...}, at: vprintk_emit+0x3fe/0x740 [ 221.108814] [ 221.108817] but task is already holding lock: [ 221.108820] 0000000092f22286 (&(&port->lock)->rlock){-.-.}, at: tty_port_close_start.part.0+0x28/0x540 [ 221.108831] [ 221.108835] which lock already depends on the new lock. [ 221.108837] [ 221.108839] [ 221.108843] the existing dependency chain (in reverse order) is: [ 221.108844] [ 221.108846] -> #2 (&(&port->lock)->rlock){-.-.}: [ 221.108857] tty_port_tty_get+0x1d/0x80 [ 221.108860] tty_port_default_wakeup+0x11/0x40 [ 221.108864] serial8250_tx_chars+0x490/0xaf0 [ 221.108868] serial8250_handle_irq.part.0+0x31f/0x3d0 [ 221.108871] serial8250_default_handle_irq+0xae/0x220 [ 221.108875] serial8250_interrupt+0x101/0x240 [ 221.108878] __handle_irq_event_percpu+0x27e/0x8e0 [ 221.108882] handle_irq_event+0x102/0x290 [ 221.108885] handle_edge_irq+0x260/0xcf0 [ 221.108888] handle_irq+0x35/0x50 [ 221.108890] do_IRQ+0x93/0x1c0 [ 221.108893] ret_from_intr+0x0/0x1e [ 221.108897] _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 221.108900] uart_write+0x3bb/0x6f0 [ 221.108903] do_output_char+0x5de/0x850 [ 221.108906] n_tty_write+0x46e/0xff0 [ 221.108909] tty_write+0x496/0x810 [ 221.108912] redirected_tty_write+0xaa/0xb0 [ 221.108915] do_iter_write+0x461/0x5d0 [ 221.108918] vfs_writev+0x153/0x2e0 [ 221.108921] do_writev+0x136/0x330 [ 221.108924] do_syscall_64+0xf9/0x620 [ 221.108928] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.108929] [ 221.108931] -> #1 (&port_lock_key){-.-.}: [ 221.108942] serial8250_console_write+0x89b/0xad0 [ 221.108945] console_unlock+0xbb6/0x1110 [ 221.108948] vprintk_emit+0x2d1/0x740 [ 221.108951] vprintk_func+0x79/0x180 [ 221.108954] printk+0xba/0xed [ 221.108957] register_console+0x87f/0xc90 15:01:12 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 15:01:12 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x8906, 0x0) 15:01:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:01:12 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000480), 0x0) 15:01:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x8, @sliced}) [ 221.108961] univ8250_console_init+0x3a/0x46 [ 221.108964] console_init+0x4cb/0x718 [ 221.108967] start_kernel+0x686/0x911 [ 221.108970] secondary_startup_64+0xa4/0xb0 [ 221.108972] [ 221.108974] -> #0 (console_owner){-...}: [ 221.108985] vprintk_emit+0x43b/0x740 [ 221.108988] vprintk_func+0x79/0x180 [ 221.108990] printk+0xba/0xed [ 221.108994] tty_port_close_start.part.0+0x4f3/0x540 [ 221.108997] tty_port_close+0x46/0x160 [ 221.109000] tty_release+0x45e/0x1210 [ 221.109003] __fput+0x2ce/0x890 [ 221.109006] task_work_run+0x148/0x1c0 [ 221.109009] exit_to_usermode_loop+0x251/0x2a0 [ 221.109012] do_syscall_64+0x538/0x620 [ 221.109016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.109017] [ 221.109021] other info that might help us debug this: [ 221.109023] [ 221.109025] Chain exists of: [ 221.109027] console_owner --> &port_lock_key --> &(&port->lock)->rlock [ 221.109041] [ 221.109044] Possible unsafe locking scenario: [ 221.109046] 15:01:12 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000000380)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp950'}}]}) 15:01:12 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) [ 221.109049] CPU0 CPU1 [ 221.109052] ---- ---- [ 221.109054] lock(&(&port->lock)->rlock); [ 221.109062] lock(&port_lock_key); [ 221.109069] lock(&(&port->lock)->rlock); [ 221.109075] lock(console_owner); [ 221.109081] [ 221.109083] *** DEADLOCK *** [ 221.109085] [ 221.109088] 2 locks held by syz-executor.4/15056: [ 221.109090] #0: 0000000035e93d15 (&tty->legacy_mutex){+.+.}, at: tty_lock+0x6a/0xa0 [ 221.109103] #1: 0000000092f22286 (&(&port->lock)->rlock){-.-.}, at: tty_port_close_start.part.0+0x28/0x540 [ 221.109116] [ 221.109119] stack backtrace: [ 221.109124] CPU: 0 PID: 15056 Comm: syz-executor.4 Not tainted 4.19.177-syzkaller #0 [ 221.109130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.109132] Call Trace: [ 221.109135] dump_stack+0x1fc/0x2ef [ 221.109139] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 221.109142] __lock_acquire+0x30c9/0x3ff0 [ 221.109145] ? mark_held_locks+0xf0/0xf0 [ 221.109148] ? memcpy+0x35/0x50 [ 221.109151] ? down_trylock+0x45/0x60 [ 221.109154] ? vprintk_emit+0x416/0x740 [ 221.109158] lock_acquire+0x170/0x3c0 [ 221.109161] ? vprintk_emit+0x3fe/0x740 [ 221.109164] vprintk_emit+0x43b/0x740 [ 221.109167] ? vprintk_emit+0x3fe/0x740 [ 221.109170] vprintk_func+0x79/0x180 [ 221.109172] printk+0xba/0xed [ 221.109175] ? log_store.cold+0x16/0x16 [ 221.109179] ? lock_acquire+0x170/0x3c0 [ 221.109182] ? tty_port_close_start.part.0+0x28/0x540 [ 221.109186] tty_port_close_start.part.0+0x4f3/0x540 [ 221.109189] tty_port_close+0x46/0x160 [ 221.109192] ? tpk_open+0x60/0x60 [ 221.109195] tty_release+0x45e/0x1210 [ 221.109198] ? do_tty_hangup+0x30/0x30 [ 221.109201] __fput+0x2ce/0x890 [ 221.109204] task_work_run+0x148/0x1c0 [ 221.109207] exit_to_usermode_loop+0x251/0x2a0 [ 221.109210] do_syscall_64+0x538/0x620 [ 221.109214] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.109217] RIP: 0033:0x41920b [ 221.109227] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 221.109231] RSP: 002b:00007fffc8fa2bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 221.109238] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041920b [ 221.109243] RDX: 0000000000570120 RSI: 0000000008c9f318 RDI: 0000000000000003 [ 221.109247] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b308211ac [ 221.109252] R10: 00007fffc8fa2ca0 R11: 0000000000000293 R12: 0000000000035fb8 [ 221.109257] R13: 00000000000003e8 R14: 000000000056bf60 R15: 0000000000035fb5 [ 221.526519] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 221.581417] F2FS-fs (loop3): invalid crc value [ 221.582930] UDF-fs: Scanning with blocksize 512 failed [ 221.692643] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 221.707580] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) [ 221.712286] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 221.766922] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 221.774132] UDF-fs: Scanning with blocksize 512 failed [ 221.781064] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 221.785660] UDF-fs: warning (device loop1): udf_fill_super: No partition found (2) [ 221.787514] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 15:01:12 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000540)=[@dead_binder_done, @request_death], 0x0, 0x0, 0x0}) 15:01:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0xa}}, 0x10) 15:01:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 15:01:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000100)) 15:01:12 executing program 4: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, r0) 15:01:12 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x12, r0, 0x0) 15:01:13 executing program 0: socket(0x18, 0x0, 0x1d) 15:01:13 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 15:01:13 executing program 2: syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x200, 0x4000) 15:01:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 221.945200] RDS: rds_bind could not find a transport for ::ffff:172.10.20.0, load rds_tcp or rds_rdma? 15:01:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x1, @sdr={0x0, 0x80000000}}) 15:01:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x28, 0x0, 0x0, "8306f33116ab5eb706a68e3ccbde80a5ca"}], 0x28}, 0x0) 15:01:13 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5429, 0x0) 15:01:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x5452, 0xb05300) 15:01:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x11b, 0x76, 0x0, 0x0) 15:01:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8929, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x5421, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r1) 15:01:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x0, 0x220500) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:01:13 executing program 4: clock_getres(0xb82e7a855d0a5a4d, 0x0) 15:01:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 15:01:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0505609, 0x0) 15:01:13 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:13 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 15:01:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x0, 0x1, {0x2, @sdr}}) 15:01:13 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/mixer\x00', 0x0, 0x0) 15:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:01:13 executing program 4: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000cb6000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 15:01:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x32344d59}}) 15:01:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000000)="b7975bc1f9e392616ebd1b84ca3a") 15:01:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x4, 0x0, 0x0) 15:01:13 executing program 0: init_module(&(0x7f00000001c0)='\x00d+\x02\x00\xbd\x81\xfa\x8a\x99\xaaV\x91y\x06\xe5\xce\xc7\x10J\x82\f}\xd7\xdd\xe7.\x95\xe9\xb4\xfcj\x83N\xc9\x8fp\v{S\xc2\xa6\xa9\x98\xbb\x97\xe4P\xab\xaa\x88\x02\xc1\xbe\xfd\x83\x88\x01\x80\xe9?o\x04\xc5C\xbc*Q\xed\x1b\xf9km\xa7!\x14\xae\'s\xbd\x13vn\x1e\x00\xe3\xd6\xf5\x97/\x14\xdb\xc9B\x0e\x9c\xfd\xceW\x86pX%V\xbcdOq\x85\xcfs\xea\xa5\x01\x1fP\xaaI\xf4\xadt\x14\xcfO\xb4\xc7xB\x00\xd0\xbf]p\x98)b\x04\xb4\xe3\x9e\x18\xf9\xb3Y\xa1I\xe2\xc7\xdc\x9f\x99\xaa\xd9\x1e\bUX\x17\xbc\xfcT\x80C#\xe9\x87\xd2\b\xa1~\x1dj\xfd>Z\x8d\b\x92\x86Q\xdcT\xee\x8c%\x91C\xd9\xde}\x06h\xfe\x99\a\xe0CT\xeb\xf2 \n2\xb9\xe2q8S\xd2\xd2\x9a\xbd\x84\x86vD\x80\xdc \xc8\x82q\x1f\x1a\xe7\xda\xfe\x8d@+\xaa\xd3\x17XW\xc05\x98\xadY\\\x9a\xb1\x8e\xe5p3I\xb9w\x9e>\x01~\x99\x8a\xab*FM(\x9d\xbc\x86\xd9?&<\xe0\xe3\n\xac\xc3g\xb6ET\x9eh-\xd0z\n\xcd\xdd\xf4Y\xc9\f\xb2\xd4\xc4\xaa|Py\xd9/\x98\xe7u\xd4\x97\xab\xba\x9b\x1c@\xa1\x18\xaat#\x9a\xb6\xd8h\xce\xf7\xe2\xb6K\x12E\xac\xb3\x8b/#\x18u\x8f\xfc\xda?Dc\x0fE\xecI`\x8bw\xec\x83\xe5mr\xd5\x0f\xb1Pzfz\x94\xc5\xf1\xe3\xcb\xd7\t\xde\x0e9\xaa\x81\xb1CM\xb54', 0xfffd5, &(0x7f0000000000)='\xd3\xfdi\xd0E\xe6m-\xf6\xb1\x00J\x0eTzg\xe7\xdf_\x15\xe94\x89oxb=M\xae \xc3\xe4\xf7+\x18b\xc3B\x94q\xdbV\xdfN\xdb)A\xad\xb2\x1a\xbf\xe96\x0f\xb5T\xb4\xdcM\xfc\xd8m\n\xcd\x11\x84\xc7\xfb\x9d\xac\xa64\x1c\xf0\xe6\xc6\x84\v\xdeN==\xc2\xfe(\x84\x93\xdd\xce\x9c\xa1N\x90\x94\xe6\x15\xfbd\x89}X\'W\xe2\x02#\xa2\xe1\xe7\x9e&\xcc\xd4\x05\xcb') 15:01:13 executing program 3: mount$9p_fd(0x0, &(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='9p\x00', 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 15:01:13 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:13 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PROBE_RESP={0x4}]}, 0x2c}}, 0x0) 15:01:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x102, 0x7, 0x0, 0x0) 15:01:13 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542d, 0x0) 15:01:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) 15:01:13 executing program 1: socket(0x1e, 0x0, 0xfffff000) 15:01:13 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x0, 0x0, @planes=0x0}) 15:01:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000280)='#/])[\x00', 0x6) 15:01:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x30, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 15:01:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 15:01:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40, 0x0) 15:01:13 executing program 1: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:01:13 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000103) 15:01:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xc}) 15:01:13 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0x2) 15:01:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:13 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:01:13 executing program 4: mmap$snddsp_status(&(0x7f0000feb000/0x13000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 15:01:13 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x4e80, 0x0) 15:01:13 executing program 2: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00', r0) 15:01:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003200)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000003740)={r2}) 15:01:13 executing program 3: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x65cc8f5a12bc6f3) 15:01:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$ppp(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00', 0x5) 15:01:13 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, 0x0) 15:01:13 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 15:01:13 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8922, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:13 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffe89) 15:01:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 15:01:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 15:01:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x1}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) 15:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="73fb60c5213b55751ed3acc61ab19edc", 0x10) 15:01:13 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff}) [ 222.805090] ip6tnl0: mtu less than device minimum 15:01:13 executing program 0: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 15:01:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000100)={"937e4daeafe8484f3853cfef184a6748c320af2562d3b2492e955287fcc7"}) [ 222.850161] ip6tnl0: mtu less than device minimum 15:01:13 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540e, 0x0) 15:01:13 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000240)) 15:01:14 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000006080)='/dev/vim2m\x00', 0x2, 0x0) 15:01:14 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542c, 0x0) 15:01:14 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000001100)={@local, @broadcast, @val={@void}, {@generic={0x0, "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"}}}, 0x0) 15:01:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 15:01:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 15:01:14 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x14) 15:01:14 executing program 5: shmget$private(0x0, 0x3000, 0x91b0cd0daa109b25, &(0x7f0000ffd000/0x3000)=nil) 15:01:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x2, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:14 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x2, 0x4) 15:01:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xc0481273, 0x0) 15:01:14 executing program 3: keyctl$set_reqkey_keyring(0x4, 0xfffffff8) 15:01:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 15:01:14 executing program 1: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 15:01:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$ppp(r0, &(0x7f0000000040)="00000001", 0x4) 15:01:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8932, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc0205647, &(0x7f0000000100)) 15:01:14 executing program 3: socketpair(0x2b, 0x1, 0xffffffff, &(0x7f0000000100)) 15:01:14 executing program 2: socketpair(0x10, 0x2, 0x9, &(0x7f00000000c0)) 15:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x300, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}}}]}, 0x2c}}, 0x0) 15:01:14 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, 0x0) 15:01:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x891d, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:14 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fdff67af556f62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:14 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5410, 0x0) 15:01:14 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000a40)) 15:01:14 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xfffffffd) 15:01:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x0, 0x0, 0x0, "", ["", ""]}, 0x71}}, 0x0) 15:01:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x891e, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 15:01:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc050565d, &(0x7f0000000100)) 15:01:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 15:01:14 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541e, 0x0) 15:01:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5450, 0x0) 15:01:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 15:01:14 executing program 2: mbind(&(0x7f00007fd000/0x800000)=nil, 0x80f000, 0x4, 0x0, 0x0, 0x0) 15:01:14 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000007, 0xffffffffffffffff) 15:01:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8942, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:14 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 15:01:14 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) 15:01:14 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x40030, 0xffffffffffffffff, 0x0) 15:01:14 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:01:14 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) 15:01:14 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0xc082, 0x0) 15:01:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f000000b680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005d80)=[{0x1010, 0x0, 0x0, "f6eeab1928fb5c12f44360964075bd952015b935dd42762d9cd11a467ade625224305a5f59228a23e546b449203a75d3a15622af4842d08ad36f7d5a52ce86fd792cfe8a7e278ba6c3f1b34ecc5db228b7d1b775af89f3815777666d40910510539920845c9a87d8bc968d97349edcfe14e1624d753193c82accb0e2702e621e3e50a52aa95d24b03d9524f65f920ac1111321dbe09cd8630bd2f1ecb57954543d2dd5116bb963f1b2dd0c575dae257105a9066db2fe7223c9570000d754ebe2f093fe6af281d839f782d85cbcdbb876067486630d2474d87c8adab37646c87ef90dd116f2010e086232449a81204cc581734a58002a24df43804611a3cec73dcca09e67b612f1178f7e8f56c62f1c6ecd8f22614f77b2dacf4ea205c8ba147c1562e3d7d709ab338bff5aae345b6bb109950e87797b598b5baf6115d650f75d95f703ea791d54da7a752302ba76f326ad8028088f35a780647a7ed9531ddff4c41d5e5d9b5f3e1ac24d1000985c973f8852189842c7b422bccba545fb0cb4452fbeb8b615b73ad97be1a42f024fb7b44b5c17efe385ff0058644d79622132939cf0abade61261f73c3e26fb82abd371f9096a252719b69d56b70ee699fb95b2d8661eef31ac35a55fde1e513bae75755fbb18d6683fb46eabdb5d8e7c54e8817d8a0237462a74c527c91812bbaa00527608d7240aec2ad8311bcc9168ff1fef7d60fa9650bf73dbcba9d26a85ff0da3b7d78f9ddd54ebf4b86730a20961a9b53de26520d0b7f571c085d9c529f54275c05afc43ebeea043a21b135b3c5177af8ab7f73b889097eb541a79399169aab63b5d56bda5c9773557622bbb771e6bea1459995104ec489cc3c511be4f10b3000a7e533c9f128cdaebdd948adefaaebc6fe3b171bbcdea99697015c57f71e0559b526e00f8e5420e49f83cf6fd894c30e14ae696166e2bc2f20bb219d71549e96554655b36d993b96fa2ac678c87bc270a198ec7bfaff17334e34e438575faa9943bb39320c474607110c08e7f9eccb3c505e6c1338deff203d0d1bd208615f9959e65e3d41e8e809818b6cd8c10ff3e7f4b1942dd6ddedcb53e722a408e71249984cdac94c2e23d33cca9a9bf71e2fe37b542821fb58de37690c3ec7ec1d8af2ac4467245459072fc9a39500cf1733c839170ef44f9f70375e7b5957b8816f923d510f865ac70db6c9b2b1d0858a67756d9c40dd096e107b3e7b8f2eb948c387936bbe9c8b6c617eb65cad979638dc862ed552b454b4617da468bc8e649abb7517e6b2bed15584649ca86eb1677ce764d9f3de81d4dc0bc836cfbf76cf1aff9b0095376ccbeee903d70e50637b6090e06c3b101bb75f456067fa244c323c7447923b1d08e73d1ad3fd9294a5039bb29684cf2c94b5b9ef041153fc3dd36531810ddf4c947338e4856514934de521ab2e9404b4bf53615cabebf1438795f82f847e970415b930b3494c4240b25d5404a8ab774fe59ca68421b511de55734e641ba4f8babc1d32439bed41e4041664355392dfc8c9db90bb73b14adf5fb0d43ea445ab67adc6fd1281e41781e959a7894591d6b60b8d8883c843e06b11c16fc5d4fe677a261bb8b9a6fe38ac153944aca1bde578ca0bd28869dc42bf3cfbcd94d235f304019e68ee833eea1c7195df9356f49b9f3bc8500ad60c2041754c02d09d3a45ce2b19582181eaf287315d7dcc453495b5762145ab2554e2f3417eab7138c59ff5113484fe0339b0a803e71e037282b946d9e790d3a1e549fa8bb318f567cd64debae8e69e7e97e0c3d4c2a663462f7740a3873f68053096a2149283b80064f9c822589ef856d6b26a0c035868d12d5b130f04d063f18e208a9811f7ed5863e4a95c3cd2ad953dce09d8324e8ac46a011bf39b1c6270990913fc75660d8f39f10d0aa2b39a4d0f1e13906fa4bc3355d9d93e8ba4c8666916cb8ac06bf111926ca00239b16bb082ee8c522fe14331392689758ef9f012b33d008832b44748e62519cd130302421d71437e543f85cdf934e753910e903d0e9831c5030571c0a7f421e9f2c606d498ce00d6ffb3883e397b12c78939d36ffd7a11307a11055fb0e32230d282c45181f28a898a4b31a01e185459c59602a26be63f0caea2931b593578282f7c05605a43fb5208aa7dcf6b9be6b386f4bec54e475782ffb23173db56d40c9270333f1390fa1d853364244b85058f71adff6040fafe9c4877a00b0c4a640a3c2fb4519412c58e23c49e622780796f062be6cef929fbed4d63cf88a3a6a59f3c7f91c7953c57091e20949193feb0606c0f6f863e42a5b9889f393aca69ff827f3efe14b8a9d918eed5149c88d2523ca8bdd310c26133ffa0940ce839f3d296b7c285ed64a74126ec6817ea18aefee56dce86b38cecd0f45282d3cb7950e2ae50a390845480718b7c9c5b03a75dffaf72768e5ac503efd236b5887695b3913e8032d0c1a8a98f5a8526c2c34529ad3e136aeca094312f76571f2d67931219e2b2a419418c7867d4ec41f997b6f86130783a5201909bc94764d947a80529b7000bb87699c7c578a500bc07760980ccf5523d95981206e268c8f66c39c430964a147fa13910f90ee5ba4bfa22c453145bab1fd1a9ab8eae88a7193c5bc6f64b525594aa7eafbd0ebe83a0b9ff0fe45a2cde9484d25e3740f98cd621099b6c2118ff64563638984ea901f1605695ed68f462d3208c453331fb10cc2d7871323e8f1f464310eecc49764e2b6866f945e76da31a332ee68893b69ce9f741db25b9a1a9080b85d1a07d30990eb639a5429f7e532919f9ab101b31f76daded7057602950de27114941660fc379f6c1ad1f2910288055840eb921c21ecc6fa8e85ef6b04115acfa11d7bf73b5dced169c8a75baf152e127d9be4d7aea5e02a18bd8d254068f0efadfa172b8faed07812327f13039ef187413e905f2c6160bb8593bc1af78268f278a9c906ca3fa967a42189a5bd017120d1f5005bd885d6753584c8b33c7a0802bfd96e0a72324e897f7bda9d2570469e8c5f74ffe70c5249545d3f0ecad01c398634854c62cf0fa6c8ea0eba2b6fec4a73137349720b20c7ca0f9e7a5241734c49f1ac165cfbf3e5508eaa134ab06054c4adaa986ea0db40c0d9ee523ed44d1d85b4d81b1e7218b9b408b8615a1088e49c87759f5cfd2398093a4d50ead413dc2a37438fa070c0a36cfc29408d733fef9827d3106a3c06220b57fb5d0d2be6dca2b4fd01e3a26b68857d744548ec7d929d6f2cc020689a856778f38c66e81e745a84b49ca074561ba0f8b8854da94e9c3febf73a97e8363ad34c46681730aa0c11d93339b1988d950d20669d50a64c72358ba12f78bd152399c6bfb5d0ff9589e858724e1ff81e51e4bb98d037e19b210c7b6ee55807accfdc1aebdb58acd9e31be3e9c40aa783b2e2612d9531a42a9d5af55b11dbc992abead14eb00125837d5a0402ceee32ad4d0dfb54582b4f5b0d0434d93688efc1b054b444cf6d94574a4f949993d3793fcb3f067cbb3b86217301f9c371e88082b26f76194858a074ec6d217206bf73028cf6dfc9937e1ddcd7305e57f59c634848b78fe51b35f2a44edc5cbf37f320c275b769ced68eb15dd5442cef66d08217881ae0178ed5c9a4daaca44236510ccc35d9906fd8bff788b9265c38d3137b522d2016fb4d93301a6230564cf3723654500cc6de48f01d88eaf7a4f6542678931b1afc8c6bafaa75ee90b183dc8c478e7feb41216ecbff111325cd2f21f40022370f72e1d83827d1481c23a6fe94287fbf025c2eee794a331b21ab4316256b6209469e7b24189a96a24724fc2651853037cc74770cb2734654735a60da53c4a7e3d1d5af91d233511ae7733f4c68d679402b2f51693fb433e3aac394819f25c294287f14478c57c0a8a886462641f7274a9d7e3145b844ebe700e16be511df3bcc9c955a1bd5f26926c8dc75b3f0904898d762a330cb964669fb87f52dd8ce61834fa6bb0daadccfe3891d470ed8e93bcc91d342729e5ead416222449f3375a5d56f27e15aadd2d4b2f16aecd844d31fbf2a495689c1d31fb38a0467b63078595fa80823eb74d6f92b9ff4a5d9f791e018998e42d5572c3d125dbd72a34526ccf6f7dfcd8857ea736c97d969cf954a1bc230c7f72f8187c41134135d3de6ca63520b48c4461e245645f454e5f4aeb3007029ad3ccccb640ccc2de95374e367a8cafe8c29480b48fd2fade6a97fd272168b9f69a5e6736d555e965558975315a6565a160baa1619974ec794889f2922d8a4f5551546ebb6f51a9d039822efd4a2121ceb2e336b3bc245ec02af5917bf2d49c8f1ed866b31006e5ba212fda3b1409d4d1c3110c523e196fd951ac8a6189aa189cb61f793cc50d0dd4d8f2f8e5b9bab43ab1b9a13124b1b62d528031336029cb538ba5f778aaa0411485f893c8c1cd64f0f648c7c6621fb104a3c5ad7f3ed11c977deb29dd2ab3e578f5a765b0e19faf9b11c189efc07e9b7a0f3c3af115ba68767b78d7fdfa39ac8d0ad7c4be8783cd92b158b5f9ceaf5678007cf743b1b7019e991b463a70f4de9eba90b6c41cf1b6db518eb7640539d7db0c6e0bc72e6940b20faf5471c5b23fcdc079d80f4a926fd8142de0e44b672813c53ecc0d2d5a8b3880585f44934b8fa0aaaae0b8b2b1e42717a2de081583d3f9a29eaa7200c6e8694f7e1a6b190359f4cdc031ebea3fe1e7783c0b9bd4ce7e19aee7bd41df26ccd9f8671c5f8068b5a9216b9ed69acc2209e12ed4e5375f8572373d026b6a6382974f0d4dffefa4bfdcdba3ae34f039e310f549051e1b072e186fb4f198425f339f2403022c3cf1d820577142939763db78584898f6cb5355b9f9d335f97daaacd3c24bb774c3d6a0cfb40273955e7cacd69c1655f54919504b5a9f1506aa7a28530b5d75e7e5075f9ce373748cd9bc4783cd5058b5dd3ae428fc4a09c4c5a68a9af8a6f18b353b15af0540b068968de73d9a851dfbb88f3fc65ac9de79bb7d9edf5b0c366d256ea85df7a3ab72425e0f077ce24a94b8f290ddfff58610bfc55cc7f3d4592ed4e8626920f0d5150ea0afaafdc0329a4e03d1b49ccaf75344a4268c45ef62d0f1be23d3a3242917a734c82d8499c8a5c47ce1fe2313fdcc60da11835e4fea3446e12fbf04562a5c9c8c22458a75b0fa143e64eac27d2f91098cc901e95c0c1514f0c15f3839e01592172106a0305530359cdb29ccd1e2dc3da0008187c1856df3c9282eace2b8efa421d55e9d737cdc268a03f34ff535e3bf19d0388c838ef0a59a3dd633ee57e6d41f6b2eabc313d7f7a60bf36290e2b36df643b57ef73d7379c2b3d9c0520afb647531ac6c8296c209d0b514db4041d622ff0452b662831835551c3aae2f78560d8900503800f6050c7bd6a8dafef76d2943eca812c32ccb8987814b7eb6b9a3026690ae46bb486e58acc37ec72cb7f38e4f62af5a5241f84c7dd1a23e64ca41e5a47c3aaa36c3be3819c1f9126f314662226d5885d3de6bf1542d8c9913ccb08e550139363c580fc81adac25daed83b1384e561c394e0c9fd6e3322bb045909c0fb74313de4f7d0d3931a7036f58bbf3c5ee1196dbc8fd5a8fb35fc956bb87d986fb9f1b05cb6bcbd794b6f6bbf5e234336c9246bdb635c80e656ef96fe3a361d922ac58181a1aa07d3a29d8b35769a3607ae9f21bdef40d9dfd65364b5248a27396eac0e17fdf8d6df7cadad064b78a6115903e813f75a98aa9069175ed59052dfd590790c67cc2185a06"}, {0xd8, 0x0, 0x0, "8ca1c5f7bd11970d7ba087b8909f67db07d85887b8f499d01994548468da96e4bc8bf87954e81757cfd24784dfa778c442c6c0cee85cf8483c746e093e91ce077c99ccde173947139ea4ac078875e82221d722f248c75db1cf50d9f5b2ce83a73fbc332c3d6ebb33fe331f62f3edddf22cfeda2579dadf777ca1090c5f98ef776cd94501d22f4048c75a3366254528ae9690093381947b9f308319a910d9ded384fc5960beaaf758c539a1cd5779ae5c1295cc68f33b2d69414218d96c6aac922e"}, {0x108, 0x0, 0x0, "6ee24edb4f9a3354781522a27cae67d8375e1c1fefe298065f5ffaa8b7ff67754f01de4ac9de06e5d3284ba2318622407fd0d565f5bd44511a9fa324b4487dec185f091084f7b5b0f02d9c76d2656b135fef2ccaa4780cf9073e0048b397e1bec0a405e5e832709016dc84d85d8236fa780735f93b6e25be452ec0ecfe4bbd84ce59064f38952b8842b1ac781194cbd678c021edfdda0c43bc236f3167963b0460db3d9aba94b287b2652164e529a3573fe7bacbf715134b7f44d422a3211f0e45f0e1350e0893cc5a67f55615d0259819263a87017727cdd53b67e58e32944899a691868bf95fe9dc11f7f84e74fe88ae"}, {0xf8, 0x0, 0x0, "a69c53969d0533a877792707c0b5f5c871013a19f0eedb519b1d4197b433430236b0d6e69e8ee89393673afdbd1dab180f44b8c34de98935026d4f8a9e3d5a204e0f8fce709cbbbe001d0da7635be126fc0676ba4208f992a132619347eaf3ec5c24957f4871b0929f15d8f11920346a2fafec7aa85de91b0981326413fd773b1f8fffa80a572072311eadb9269d137f1fc7dbda5a23465348baf3b21c83661727fcf5d63294fcb0bc3f4afceabf6c3a712257468c2bdb9a7d7934b8702737e75f7e0dbed6e134db3d1d5f178f284cd6bfe9b1a8d471e494ae08f4b97d2c218f0f"}, {0xd8, 0x0, 0x0, "472c8b264acd2af78194617b9c4a2189e062e85437e47a6f13872df22ed71d082ddb9ed862e8c041813b27da3af12098cb22237070cd3b4ec5b15e431de00a35d23ffe4c928beb2c749f8a7524c66c564e8fb6ddc5636baf92a378a9c5cce03d3c45254e46d37202fa9ed23e2f014ca0a90fba1e1b351de1c86b7e490f0b4c062d85a7d1ab3a56153f67692212b4f88ef25f7c8634bd3b0854a492ce4ca1144d44fa25f7c396e6672aa53efc1c8fa3bf918b4b51e2c91b205ec57b7393e2cc7402"}, {0xc48, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 15:01:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc050565d, 0x0) 15:01:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0xfffffffffffffffd, 0x0) 15:01:14 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000002f40)="ae", 0x1, 0x0, &(0x7f0000003f40)=@xdp={0x2}, 0x80) 15:01:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 15:01:14 executing program 3: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 15:01:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 15:01:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)) 15:01:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 15:01:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000cc0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000000000c240", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004a80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x3c}}, 0x0) 15:01:14 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={0x0}}, 0x4001) 15:01:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000003200)={{0x14}, [@NFT_MSG_NEWSET={0x18, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101}], {0x14}}, 0x7c}}, 0x0) 15:01:14 executing program 0: socket(0x0, 0x1812, 0x0) 15:01:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "194d8f3ab36dc9a5"}, 0x5}}]}, 0x2c}}, 0x0) 15:01:14 executing program 4: getrandom(0x0, 0xffffffffffffff0f, 0x0) 15:01:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:01:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 223.810447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9417, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:01:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x40) 15:01:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xae}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) [ 223.894413] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.923371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) [ 223.940198] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000000000c240", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004a80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x3c}}, 0x0) 15:01:15 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) 15:01:15 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="e000000010000100000000000000000067636d5f62617365286374725f"], 0xe0}}, 0x0) 15:01:15 executing program 0: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 15:01:15 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$l2tp6(r0, 0x0, 0x0) 15:01:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}, 0x2}}]}, 0x34}}, 0x0) 15:01:15 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/19) 15:01:15 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 15:01:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)=0x5d) 15:01:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 224.060885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)={'batadv0\x00'}) [ 224.123005] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.142600] device team0 entered promiscuous mode [ 224.162203] device team_slave_0 entered promiscuous mode [ 224.186673] device team_slave_1 entered promiscuous mode [ 224.208146] device team0 left promiscuous mode [ 224.217220] device team_slave_0 left promiscuous mode 15:01:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000340)) 15:01:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:15 executing program 2: socket$rxrpc(0x21, 0xa, 0x2) 15:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000000000c240", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004a80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x3c}}, 0x0) 15:01:15 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7c, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xa}) 15:01:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0d05605, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) [ 224.233599] device team_slave_1 left promiscuous mode [ 224.246082] device team0 entered promiscuous mode [ 224.251889] device team_slave_0 entered promiscuous mode [ 224.275684] device team_slave_1 entered promiscuous mode 15:01:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x3, 0x416e}) 15:01:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x100, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "edce2bb25dd1cd72960ddaebfa278f44838de020980c5a3b9e2a1fc46b1bcffc7e6a21eeae311bbab3d73f85765dbd1d4c880554d325d054cd4ebdc5ec63d13c", "04ad0541f6a2d78df7bfec34007f74f95fe3428c1289d1021facbca753e469c24b367f3d6dbf0c41e913afc830e96ce443ae04aa2cafcd95c250b386dd21629a", "270a9e574c708940098072cd61b22d92a585a976bd493ccd514f1a731b3a61fb", [0x0, 0x25]}) [ 224.298097] device team0 left promiscuous mode [ 224.305291] device team_slave_0 left promiscuous mode [ 224.313540] binder: 15527:15536 ioctl c018620c 20000340 returned -22 [ 224.325176] device team_slave_1 left promiscuous mode 15:01:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x3, 0x0, @remote}], 0x2c) 15:01:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 224.344441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) 15:01:15 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0x14}, 0x9}) 15:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "64e663b9f372"}, @hci, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='dummy0\x00', 0x1f8, 0x800}) 15:01:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "da38660f98582bf1a08e4e8b24ced06b807680e122a7ae04c0de0355b97e0e6f7319990667e8109915017a3b96e0e2ef7c8bd152f111eb1af2811ddf8a948343ad962862ff1dfba331dfc73fbe2f06ff"}, 0xd8) 15:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) [ 224.403825] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.419766] device team0 entered promiscuous mode [ 224.426146] device team_slave_0 entered promiscuous mode [ 224.443231] device team_slave_1 entered promiscuous mode 15:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700000000100000000000c240", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004a80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x3c}}, 0x0) 15:01:15 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540a, 0x0) 15:01:15 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x81000000) 15:01:15 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x80805659, 0x0) [ 224.496118] device team0 left promiscuous mode [ 224.503864] device team_slave_0 left promiscuous mode [ 224.520933] device team_slave_1 left promiscuous mode 15:01:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) 15:01:15 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x82000000) 15:01:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 15:01:15 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 15:01:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 224.618599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000000c0)) 15:01:15 executing program 0: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000919000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) munmap(&(0x7f000087b000/0x1000)=nil, 0x1000) mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 15:01:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 224.683710] device team0 entered promiscuous mode [ 224.688682] device team_slave_0 entered promiscuous mode [ 224.700810] device team_slave_1 entered promiscuous mode [ 224.720048] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @sliced}) 15:01:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 15:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "a3845b3500821bd7"}, 0x1}}]}, 0x2c}}, 0x0) 15:01:15 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) 15:01:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) 15:01:15 executing program 1: prctl$PR_SET_MM(0x59616d61, 0x9, &(0x7f0000ffc000/0x4000)=nil) [ 224.755428] device team0 left promiscuous mode [ 224.769768] device team_slave_0 left promiscuous mode [ 224.784487] device team_slave_1 left promiscuous mode 15:01:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 15:01:15 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xa}) 15:01:15 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x0, 0x5}}) 15:01:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) [ 224.863404] device team0 entered promiscuous mode [ 224.877774] device team_slave_0 entered promiscuous mode 15:01:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:01:16 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000100)={@multicast, @dev, @val={@void, {0x8100, 0x4}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8aa4377c97b09e05"}}}}, 0x0) [ 224.919050] device team_slave_1 entered promiscuous mode [ 224.947555] device team0 left promiscuous mode 15:01:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil}) 15:01:16 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0xfffffffc, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) [ 224.979755] device team_slave_0 left promiscuous mode [ 224.995183] device team_slave_1 left promiscuous mode 15:01:16 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x9c) 15:01:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_ringparam={0x11}}) 15:01:16 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000012300)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001400)="0e", 0x1}], 0x1}}, {{&(0x7f0000001900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="8f9cb1ebdffa"}, 0x80, &(0x7f0000007180)=[{&(0x7f0000001980)="d7", 0x1}], 0x1}}, {{&(0x7f00000072c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f3643fab3ffd764884829c4b1882bf446f8785e63de2486ca7146e4148f80bfe76b893d16b35d20ff9909b036c7a17a8163a65597c4e2062167f015a3e6c95"}, 0x80, 0x0}}], 0x3, 0x0) 15:01:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x24}}, 0x0) 15:01:16 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000ac0)=@l2, 0x80, 0x0}, 0x0) 15:01:16 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, 0x0) 15:01:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xacc4) 15:01:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0xa, 0x0, @remote}], 0x10) 15:01:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) 15:01:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x8915, 0x0) 15:01:16 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:16 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:01:16 executing program 5: openat$pfkey(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 15:01:17 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 15:01:17 executing program 2: prctl$PR_SET_MM(0x2, 0x53b000, &(0x7f0000ffc000/0x4000)=nil) 15:01:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 15:01:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x84153, r0, 0x0) 15:01:17 executing program 1: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 15:01:17 executing program 3: socket(0x29, 0x2, 0x2) 15:01:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x200}, 0x40) 15:01:17 executing program 3: getrandom(&(0x7f0000000000)=""/98, 0xffffffffffffff20, 0x0) 15:01:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15}, 0x40) 15:01:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 15:01:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 15:01:17 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:01:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x100000000) 15:01:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/mdstat\x00', 0x0, 0x0) 15:01:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 15:01:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, 0x0, 0x4) 15:01:17 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5407, 0x0) 15:01:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) 15:01:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 15:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 15:01:18 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x7dfb82, 0x0) 15:01:18 executing program 5: clock_gettime(0x3501ddb81d1580a, 0x0) 15:01:18 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 15:01:18 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) 15:01:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb4}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', r0) 15:01:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x3, 0x0, 0x0) 15:01:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x894a, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103"], 0x30}}, 0x0) 15:01:18 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f9c66e3c"}, 0x0, 0x0, @planes=0x0}) 15:01:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 15:01:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 15:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 15:01:18 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffc5a) 15:01:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:01:18 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) sendto(r0, 0x0, 0x500, 0x0, 0x0, 0x0) 15:01:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x66, 0x0, &(0x7f00000000c0)) 15:01:18 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0xed0b25652f30e6d3) 15:01:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x2}) 15:01:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=0x0}) 15:01:18 executing program 1: keyctl$set_reqkey_keyring(0x9, 0x0) 15:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:01:18 executing program 4: ioprio_set$uid(0x0, 0xee00, 0x2) 15:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 15:01:18 executing program 5: mbind(&(0x7f0000bc0000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0)=0x4, 0x6, 0x0) 15:01:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x7, 0x6}, 0xc) 15:01:18 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x1) write$ppp(r0, &(0x7f0000000180)="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", 0x20000051) 15:01:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 15:01:18 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x57, 0x0, "94a4b6124310596d251556e98a88eae33ed736"}) 15:01:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) 15:01:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x83, &(0x7f0000000380), 0x8) 15:01:18 executing program 1: keyctl$set_reqkey_keyring(0x15, 0x0) 15:01:18 executing program 2: prctl$PR_SET_MM(0x24, 0x9, &(0x7f0000ffc000/0x4000)=nil) 15:01:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x5411, 0x0) 15:01:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x24}}, 0x0) 15:01:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 15:01:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept(r0, 0x0, 0x0) 15:01:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20040800) 15:01:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7cc7f6e"}, 0x0, 0x0, @planes, 0x7}) 15:01:18 executing program 5: prctl$PR_CAP_AMBIENT(0x17, 0x2800, 0x0) 15:01:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:01:18 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 15:01:18 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, "aa55e4277b4ec8302cb839d4f6979c65e854c9"}) 15:01:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:01:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 15:01:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 15:01:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0xf00) 15:01:18 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000100)) 15:01:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:01:18 executing program 3: keyctl$set_reqkey_keyring(0x14, 0x0) [ 227.738088] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 15:01:18 executing program 0: futex(0x0, 0xcf, 0x0, &(0x7f0000000040), 0x0, 0x0) 15:01:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 15:01:18 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5424, 0x0) 15:01:18 executing program 1: unshare(0x50000000) 15:01:18 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)={0x1, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffe) 15:01:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 15:01:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000000e0601020000000000000000000000000400088004000780050001"], 0x30}}, 0x0) 15:01:19 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x7800) 15:01:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x2, @win={{0x78}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) 15:01:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 15:01:19 executing program 0: socket(0x29, 0x80002, 0x0) 15:01:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a40)=ANY=[@ANYBLOB="70000000310001"], 0x70}}, 0x0) 15:01:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0x0) 15:01:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) 15:01:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) 15:01:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 15:01:19 executing program 3: prctl$PR_GET_PDEATHSIG(0x21, 0x0) 15:01:19 executing program 5: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:19 executing program 0: mq_unlink(&(0x7f0000000000)='\xf7.\x96a\xa7\xc0\x15o\x06\xddM\"\xea\x1e\xe8\xd8\xba=\\A\xa7E\x11\xd8+k\xa4\x0e\xe2\xdf\xcf\xe3\xb9\x14\xeb5\x97\xb1\x9f\xad\vd\x9c\xfa37\xc0\x95r\xac\xe8t;\xed\xf5\xf1\x04\xec\t\xdaT\xda\xf3\x7f!4\x19\x03!\x8b\x16\x17\x9a\xe7+U\xc5\xfa\x1e\xdc\xe2\x06\\\x87\xd0v\xbc\x91*\x9d\x7ft\x81\xe0 \xa2\t\x9eXc^{F\x04\xaf\x82\xf0[\x00\xc3f\xd4d\x0e\"\xdf\xcck\xe9\xe8\x8c\xc5\xefH\x19\xa1\xfbGl\x01\xd9g\xb5&\xd5~\xbb\x80(-\x87\xfcOVk\xdb^\x1d\x82\x89cM\xdbo.\xed`6Ro\xfa\xc4\x8fQw\xa0\"\x81G\xeb\x87\\\r)\xd9\x8d}\xfb\xe8\x1cv\x18:>\xa7zt\xa1y\xe5wA\xf6\xdf\x9e\xe6|\x13\xfaL1\xc9\xbc\x1eu\\L\xdc\xbebZ\x05\r\xfd8\x8a\x8fZ\x97*\x1cS\x81\xb8\xcb\xea?;\x10\xa3\x14\x97\x9a\x9dR#-\xe4\x91\xd1\xb1\xf4A\xd7*\x9c\xe7\x8a\xdfJ\xba\xc7VG&\x0eR\xdc,d\r\xb6\xbc\xb4\x96\xa0\xae\x15g\x96P\xd5\x94F\xea\x87\x8e\x97\x9e\xba\x1blh\xb5\xfd\xb9s~\x0f\xfd\xb8\xee3\x01\xae\x85x\xf7gT\xd7\xdc\x16\x9e\x93') 15:01:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 15:01:19 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x890b, 0x0) 15:01:19 executing program 3: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 15:01:19 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)) 15:01:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000000e06010200000000000000000000000004000880040007800500010007000000090002"], 0x30}}, 0x0) 15:01:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 15:01:19 executing program 1: mq_open(&(0x7f00000004c0)='batadv\x00', 0x0, 0x0, &(0x7f0000000500)) 15:01:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 15:01:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000100)) 15:01:19 executing program 4: socketpair(0x2, 0x0, 0xffffffff, &(0x7f0000000040)) 15:01:19 executing program 2: prctl$PR_SET_MM(0x35, 0x9, &(0x7f0000ffc000/0x4000)=nil) 15:01:19 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540b, 0x0) 15:01:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 15:01:19 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 15:01:19 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$omfs(&(0x7f0000000300)='omfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x9520a1, &(0x7f0000001600)) 15:01:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2051) sched_getparam(r1, &(0x7f0000002040)) 15:01:19 executing program 3: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}}}]}, 0x2c}}, 0x0) 15:01:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x3}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3f5723758fe203b5"}}}]}, 0x34}}, 0x0) 15:01:19 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) 15:01:19 executing program 4: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab0000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000000)=0xffffffff8ce0bf1f, 0x5, 0x0) 15:01:19 executing program 2: perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:19 executing program 3: clone(0x404a2300, 0x0, 0x0, 0x0, 0x0) 15:01:19 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x40b02, 0x0) 15:01:19 executing program 5: keyctl$set_reqkey_keyring(0xd, 0x0) 15:01:19 executing program 4: socket(0x1, 0x0, 0x800) 15:01:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) 15:01:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x20, 0x0, &(0x7f00000002c0)=[@acquire_done, @free_buffer], 0x0, 0x0, 0x0}) 15:01:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000003740)) 15:01:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89b1, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 15:01:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) accept4(r0, &(0x7f0000000000)=@generic, 0x0, 0x0) 15:01:19 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 15:01:19 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x8906) 15:01:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:19 executing program 5: keyctl$set_reqkey_keyring(0xf, 0x0) 15:01:19 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000002640)='/dev/null\x00', 0x38100, 0x0) 15:01:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:01:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:01:19 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5428, 0x0) 15:01:19 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:01:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}}) 15:01:19 executing program 2: socket(0x35dab84aec1d3d52, 0x0, 0x0) 15:01:19 executing program 0: keyctl$set_reqkey_keyring(0x2, 0x0) 15:01:19 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='0', 0x1) 15:01:19 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 15:01:19 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1d1c00, 0x0) 15:01:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000a80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401870cb, 0x0) 15:01:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x1) write$ppp(r0, &(0x7f0000000340)='5', 0xfff000) 15:01:20 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='0', 0x1) 15:01:20 executing program 2: keyctl$set_reqkey_keyring(0x2, 0x10) 15:01:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x8970, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:01:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0xc89}, 0x40) 15:01:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x0) 15:01:20 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:20 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 15:01:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x64, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000003500)='./file0\x00', 0x0, 0x0, &(0x7f00000039c0), 0x0, &(0x7f0000003ac0)={[{'seclabel'}], [{@subj_type={'subj_type', 0x3d, '(-'}}]}) 15:01:20 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='0', 0x1) 15:01:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x180000000) 15:01:20 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542b, 0x0) 15:01:20 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 15:01:20 executing program 2: keyctl$set_reqkey_keyring(0x5, 0x0) 15:01:20 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='0', 0x1) [ 229.095715] hpfs: bad mount options. 15:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 15:01:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/197, 0x26, 0xc5, 0x1}, 0x20) 15:01:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 15:01:20 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5422, 0x0) 15:01:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="4cebc7ce226be2b19a62253cbf11", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="535da6ab8dd4"}, 0x14) 15:01:20 executing program 4: syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x80440) 15:01:20 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 15:01:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x5022, &(0x7f0000000340)) 15:01:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) 15:01:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x38) 15:01:20 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x2000000) 15:01:20 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0xa01) 15:01:20 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x8953, 0x0) 15:01:20 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 15:01:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9417, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:01:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5451, 0x0) 15:01:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 15:01:20 executing program 4: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 15:01:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x2, 0x0, 0x0) 15:01:20 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 15:01:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="535da6ab8dd4"}, 0x14) [ 229.401627] caif:caif_disconnect_client(): nothing to disconnect [ 229.432719] caif:caif_disconnect_client(): nothing to disconnect 15:01:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, @raw_data="adcd919e5aea60fac61ba7ab8c245ca06d732eef22fe33424c7534a181c2c17ab4780742b5b8519216ac3ffbab9467e0f788388cd468bb9c6543c768ed0842f362064405f2c54425879cfa1b34cc90e6482cb9bced254f9c8a8df8263712557adefc47b15c60dafc98c19c3a68e06680e5534b3ca5309cf6500f9432180ea55b0b8599b55dc94847d195cd785592b354ec0b1a7da626fea9116da4db3351930e6f0615017d9e64d14a4f9d95e5d919678a42644bc70a659af58436d98fe333b77d18a46e2f957ce9"}}) 15:01:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 15:01:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/17) 15:01:20 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x8040) 15:01:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 15:01:20 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 15:01:20 executing program 2: syz_mount_image$omfs(&(0x7f0000000300)='omfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)) 15:01:20 executing program 5: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x1) 15:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 15:01:20 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 15:01:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32aba6f6"}, 0x0, 0x0, @userptr}) 15:01:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 15:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x1d, 0x0, "da38660f98582bf1a08e4e8b24ced06b807680e122a7ae04c0de0355b97e0e6f7319990667e8109915017a3b96e0e2ef7c8bd152f111eb1af2811ddf8a948343ad962862ff1dfba331dfc73fbe2f06ff"}, 0xd8) 15:01:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 15:01:20 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 15:01:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "fe8428c5c1849225c6360e7b8da6563ba469cbff2850cf44ddefcf8407291e4a4bd90c4aba0ee50c927111a271b3959ee65c5f90ba3d4a76e92ff1f250f517d34ba025ce0cc58b36fdee41dc408aa2e9f579cadb1f3a1f735824f3d4a097c102e80fc98598e2f2d9510e3a7c700a872af6d0e3d02d9c7a160762b43f681a1beb74ad9b68052f66de07f97a98148f940ba53fbe2e25f5c37b2417ae7b4b7dc6913cb4f3dfc4ce03da15d49be4a6e07aae0752f313cec399a2508035fccba9d0f058e41f9ef90de473f2bd04c957d440625f6c7b6a6ff010f21adafd87f8c1c26d5cb029c5c4addf59c490e2e35d9b10e10ce3ad5459446609b23d5b8617ccd190", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 15:01:20 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000007, 0x12, r0, 0x0) 15:01:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000480)={'geneve0\x00', &(0x7f0000000380)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @hdata="9c28dc523e4c262b9ec9a101edce90214a5ff30199b3acd7f2600e51df2a14e0709bb85434d6b26f745bb7661fc5c5369ddcb3c1", {0x0, @remote}, @sctp_ip6_spec={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}, {0x0, @local}}}}) 15:01:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 15:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 15:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 15:01:20 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000005c0)=ANY=[]) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 15:01:20 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$bt_sco(r0, 0x0, 0x0) 15:01:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 15:01:20 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 15:01:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) 15:01:20 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x82140, 0x0) [ 229.856791] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 15:01:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x24c5, 0x1}, 0x40) 15:01:21 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:01:21 executing program 0: keyctl$set_reqkey_keyring(0x4, 0xfffffff9) 15:01:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005fc0)) [ 229.908292] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 15:01:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 229.973822] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.006173] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 15:01:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 15:01:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) 15:01:21 executing program 5: r0 = socket(0x2, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:01:21 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) 15:01:21 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8b, 0x1, &(0x7f0000000440), 0x0, 0x0) 15:01:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x121001) write$ppp(r0, &(0x7f00000001c0)='X', 0x1) 15:01:21 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) [ 230.028077] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.035954] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 230.050931] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.061370] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 15:01:21 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x545d, 0x0) 15:01:21 executing program 2: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:21 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x2}) 15:01:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1}) 15:01:21 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) clock_gettime(0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 15:01:21 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 15:01:21 executing program 5: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x11b, 0x2, 0x0, 0x0) 15:01:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @remote}], 0x2c) 15:01:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 15:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000ae0ff"], 0x1c}}, 0x0) 15:01:21 executing program 0: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:01:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x89a0) 15:01:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x84, 0x0, &(0x7f00000000c0)=0x9b) 15:01:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 15:01:21 executing program 5: mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x872, 0xffffffffffffffff, 0x0) 15:01:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 15:01:21 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) 15:01:21 executing program 4: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 15:01:21 executing program 0: bpf$BPF_PROG_QUERY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:01:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 15:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 15:01:21 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5423, 0x0) 15:01:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:01:21 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xffffffffffffffff) 15:01:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff2b) 15:01:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 15:01:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x31384142}}) 15:01:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000100)=0x6, 0x4) 15:01:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x14}, 0x40) 15:01:21 executing program 1: memfd_create(&(0x7f0000000000)='-$!,++{^.\x00', 0x2) 15:01:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ax25={0x3, @null}, @nfc, @sco}) 15:01:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x100}}}, &(0x7f0000000040)=0x90) 15:01:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 15:01:21 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:01:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x99e6, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 15:01:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 15:01:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000008c0)={'ipvlan1\x00'}) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000008c0)={'ipvlan1\x00'}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) 15:01:21 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x184140, 0x0) 15:01:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$tcp_congestion(r0, &(0x7f0000000000)='westwood\x00', 0x9) write$ppp(r0, &(0x7f0000000040)='\x00', 0x1) 15:01:21 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) write$ppp(r0, &(0x7f0000000180)="588bb755f854a9d449788abbf6d626785a6880b47e2cfcbdcdce7a59c2166f2a80e682000723cb8cfdd59caed91ef5ba57ee24a1090cfef098942d48c4b01970e86011f5e346e8738b5dfce9014737095ce15f091a335b8058e335ed98c5087eb0effedeaac828b945ab2b6f35fb233ed5126e5452099250c670258ae524218229eb3fa389f5cbb4607ac7b81316bef108ae491bd887d1568aa4000000000000f21aaad76fd95fe2713baa0fe593cfec60e458cf6f31836fd10fb74e079439be74f6c070943fa6dec57284e22f015097fdd5984e1428cb145438463a20f1c59ae2d4bd3c99fee9be32a1af1587b98599df444244a9dd57c5ffee0faf0cb83350f1f4e3f93aa0", 0x106) [ 230.767769] audit: type=1800 audit(1614438081.850:22): pid=16414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=16347 res=0 15:01:21 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0xfff, 0x0) 15:01:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:01:21 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) [ 230.811829] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 15:01:22 executing program 1: mbind(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x