[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2022/03/07 03:50:50 fuzzer started 2022/03/07 03:50:51 dialing manager at 10.128.0.163:39629 2022/03/07 03:50:51 syscalls: 3475 2022/03/07 03:50:51 code coverage: enabled 2022/03/07 03:50:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/03/07 03:50:51 extra coverage: extra coverage is not supported by the kernel 2022/03/07 03:50:51 delay kcov mmap: mmap returned an invalid pointer 2022/03/07 03:50:51 setuid sandbox: enabled 2022/03/07 03:50:51 namespace sandbox: enabled 2022/03/07 03:50:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/07 03:50:51 fault injection: enabled 2022/03/07 03:50:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/07 03:50:51 net packet injection: enabled 2022/03/07 03:50:51 net device setup: enabled 2022/03/07 03:50:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/07 03:50:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/07 03:50:51 USB emulation: /dev/raw-gadget does not exist 2022/03/07 03:50:51 hci packet injection: enabled 2022/03/07 03:50:51 wifi device emulation: kernel 4.17 required (have 4.14.269-syzkaller) 2022/03/07 03:50:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/03/07 03:50:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/07 03:50:51 fetching corpus: 50, signal 47594/51361 (executing program) 2022/03/07 03:50:51 fetching corpus: 100, signal 70661/76159 (executing program) 2022/03/07 03:50:51 fetching corpus: 150, signal 87358/94503 (executing program) 2022/03/07 03:50:51 fetching corpus: 200, signal 98761/107535 (executing program) 2022/03/07 03:50:51 fetching corpus: 250, signal 112312/122637 (executing program) 2022/03/07 03:50:59 fetching corpus: 300, signal 125875/137741 (executing program) 2022/03/07 03:51:00 fetching corpus: 350, signal 135108/148530 (executing program) 2022/03/07 03:51:00 fetching corpus: 400, signal 141086/156062 (executing program) 2022/03/07 03:51:00 fetching corpus: 450, signal 147624/164120 (executing program) 2022/03/07 03:51:00 fetching corpus: 500, signal 156149/174048 (executing program) 2022/03/07 03:51:00 fetching corpus: 550, signal 162203/181536 (executing program) 2022/03/07 03:51:00 fetching corpus: 600, signal 171197/191868 (executing program) 2022/03/07 03:51:00 fetching corpus: 650, signal 178846/200832 (executing program) 2022/03/07 03:51:00 fetching corpus: 700, signal 186148/209477 (executing program) 2022/03/07 03:51:00 fetching corpus: 750, signal 191220/215919 (executing program) 2022/03/07 03:51:01 fetching corpus: 800, signal 195885/221930 (executing program) 2022/03/07 03:51:01 fetching corpus: 850, signal 201709/229059 (executing program) 2022/03/07 03:51:01 fetching corpus: 900, signal 206843/235475 (executing program) 2022/03/07 03:51:01 fetching corpus: 950, signal 211253/241161 (executing program) 2022/03/07 03:51:01 fetching corpus: 1000, signal 216570/247685 (executing program) 2022/03/07 03:51:01 fetching corpus: 1050, signal 220772/253118 (executing program) 2022/03/07 03:51:01 fetching corpus: 1100, signal 225260/258790 (executing program) 2022/03/07 03:51:01 fetching corpus: 1150, signal 227370/262232 (executing program) 2022/03/07 03:51:01 fetching corpus: 1200, signal 230913/267000 (executing program) 2022/03/07 03:51:02 fetching corpus: 1250, signal 234601/271918 (executing program) 2022/03/07 03:51:02 fetching corpus: 1300, signal 238386/276881 (executing program) 2022/03/07 03:51:02 fetching corpus: 1350, signal 241731/281411 (executing program) 2022/03/07 03:51:02 fetching corpus: 1400, signal 244140/285102 (executing program) 2022/03/07 03:51:02 fetching corpus: 1450, signal 247872/289989 (executing program) 2022/03/07 03:51:02 fetching corpus: 1500, signal 250260/293593 (executing program) 2022/03/07 03:51:02 fetching corpus: 1550, signal 254108/298556 (executing program) 2022/03/07 03:51:02 fetching corpus: 1600, signal 257169/302761 (executing program) 2022/03/07 03:51:02 fetching corpus: 1650, signal 260672/307408 (executing program) 2022/03/07 03:51:03 fetching corpus: 1700, signal 263425/311335 (executing program) 2022/03/07 03:51:03 fetching corpus: 1750, signal 266139/315218 (executing program) 2022/03/07 03:51:03 fetching corpus: 1800, signal 267724/318026 (executing program) 2022/03/07 03:51:03 fetching corpus: 1850, signal 270436/321792 (executing program) 2022/03/07 03:51:03 fetching corpus: 1900, signal 273272/325711 (executing program) 2022/03/07 03:51:03 fetching corpus: 1950, signal 275992/329507 (executing program) 2022/03/07 03:51:03 fetching corpus: 2000, signal 278169/332820 (executing program) 2022/03/07 03:51:03 fetching corpus: 2050, signal 280738/336478 (executing program) 2022/03/07 03:51:03 fetching corpus: 2100, signal 283033/339821 (executing program) 2022/03/07 03:51:03 fetching corpus: 2150, signal 285275/343153 (executing program) 2022/03/07 03:51:04 fetching corpus: 2200, signal 287602/346495 (executing program) 2022/03/07 03:51:04 fetching corpus: 2250, signal 290883/350699 (executing program) 2022/03/07 03:51:04 fetching corpus: 2300, signal 293253/354093 (executing program) 2022/03/07 03:51:04 fetching corpus: 2350, signal 295840/357642 (executing program) 2022/03/07 03:51:04 fetching corpus: 2400, signal 298057/360848 (executing program) 2022/03/07 03:51:04 fetching corpus: 2450, signal 299981/363795 (executing program) 2022/03/07 03:51:04 fetching corpus: 2500, signal 303966/368596 (executing program) 2022/03/07 03:51:04 fetching corpus: 2550, signal 306219/371810 (executing program) 2022/03/07 03:51:04 fetching corpus: 2600, signal 308711/375233 (executing program) 2022/03/07 03:51:05 fetching corpus: 2650, signal 310566/378070 (executing program) 2022/03/07 03:51:05 fetching corpus: 2700, signal 312652/381151 (executing program) 2022/03/07 03:51:05 fetching corpus: 2750, signal 314127/383705 (executing program) 2022/03/07 03:51:05 fetching corpus: 2800, signal 317112/387523 (executing program) 2022/03/07 03:51:05 fetching corpus: 2850, signal 318971/390364 (executing program) 2022/03/07 03:51:05 fetching corpus: 2900, signal 321397/393677 (executing program) 2022/03/07 03:51:05 fetching corpus: 2950, signal 323065/396345 (executing program) 2022/03/07 03:51:05 fetching corpus: 3000, signal 324675/398891 (executing program) 2022/03/07 03:51:05 fetching corpus: 3050, signal 326748/401835 (executing program) 2022/03/07 03:51:05 fetching corpus: 3100, signal 329199/405092 (executing program) 2022/03/07 03:51:06 fetching corpus: 3150, signal 331042/407801 (executing program) 2022/03/07 03:51:06 fetching corpus: 3200, signal 332828/410493 (executing program) 2022/03/07 03:51:06 fetching corpus: 3250, signal 334480/413074 (executing program) 2022/03/07 03:51:06 fetching corpus: 3300, signal 336290/415781 (executing program) 2022/03/07 03:51:06 fetching corpus: 3350, signal 338227/418590 (executing program) 2022/03/07 03:51:06 fetching corpus: 3400, signal 339684/420976 (executing program) 2022/03/07 03:51:06 fetching corpus: 3450, signal 341606/423734 (executing program) 2022/03/07 03:51:06 fetching corpus: 3500, signal 342856/425941 (executing program) 2022/03/07 03:51:06 fetching corpus: 3550, signal 344425/428430 (executing program) 2022/03/07 03:51:06 fetching corpus: 3600, signal 345716/430685 (executing program) 2022/03/07 03:51:07 fetching corpus: 3650, signal 347093/433018 (executing program) 2022/03/07 03:51:07 fetching corpus: 3700, signal 348784/435548 (executing program) 2022/03/07 03:51:07 fetching corpus: 3750, signal 350494/438093 (executing program) 2022/03/07 03:51:07 fetching corpus: 3800, signal 352630/440982 (executing program) 2022/03/07 03:51:07 fetching corpus: 3850, signal 354094/443320 (executing program) 2022/03/07 03:51:07 fetching corpus: 3900, signal 355246/445358 (executing program) 2022/03/07 03:51:07 fetching corpus: 3950, signal 356893/447845 (executing program) 2022/03/07 03:51:07 fetching corpus: 4000, signal 359027/450678 (executing program) 2022/03/07 03:51:07 fetching corpus: 4050, signal 360465/452950 (executing program) 2022/03/07 03:51:08 fetching corpus: 4100, signal 361828/455185 (executing program) 2022/03/07 03:51:08 fetching corpus: 4150, signal 363130/457345 (executing program) 2022/03/07 03:51:08 fetching corpus: 4200, signal 365021/459973 (executing program) 2022/03/07 03:51:08 fetching corpus: 4250, signal 366834/462508 (executing program) 2022/03/07 03:51:08 fetching corpus: 4300, signal 368035/464558 (executing program) 2022/03/07 03:51:08 fetching corpus: 4350, signal 369822/467102 (executing program) 2022/03/07 03:51:08 fetching corpus: 4400, signal 371127/469180 (executing program) 2022/03/07 03:51:09 fetching corpus: 4450, signal 372583/471426 (executing program) 2022/03/07 03:51:09 fetching corpus: 4500, signal 373920/473545 (executing program) 2022/03/07 03:51:09 fetching corpus: 4550, signal 375492/475873 (executing program) 2022/03/07 03:51:09 fetching corpus: 4600, signal 376833/478034 (executing program) 2022/03/07 03:51:09 fetching corpus: 4650, signal 377786/479854 (executing program) 2022/03/07 03:51:09 fetching corpus: 4700, signal 379001/481912 (executing program) 2022/03/07 03:51:09 fetching corpus: 4750, signal 380220/483901 (executing program) 2022/03/07 03:51:09 fetching corpus: 4800, signal 382888/486997 (executing program) 2022/03/07 03:51:09 fetching corpus: 4850, signal 384605/489378 (executing program) 2022/03/07 03:51:10 fetching corpus: 4900, signal 385746/491296 (executing program) 2022/03/07 03:51:10 fetching corpus: 4950, signal 387065/493327 (executing program) 2022/03/07 03:51:10 fetching corpus: 5000, signal 388339/495309 (executing program) 2022/03/07 03:51:10 fetching corpus: 5050, signal 389425/497235 (executing program) 2022/03/07 03:51:10 fetching corpus: 5100, signal 390964/499440 (executing program) 2022/03/07 03:51:10 fetching corpus: 5150, signal 392336/501487 (executing program) 2022/03/07 03:51:10 fetching corpus: 5200, signal 393364/503338 (executing program) 2022/03/07 03:51:10 fetching corpus: 5250, signal 394646/505331 (executing program) 2022/03/07 03:51:10 fetching corpus: 5300, signal 395890/507315 (executing program) 2022/03/07 03:51:10 fetching corpus: 5350, signal 397088/509252 (executing program) 2022/03/07 03:51:11 fetching corpus: 5400, signal 398696/511488 (executing program) 2022/03/07 03:51:11 fetching corpus: 5450, signal 399829/513352 (executing program) 2022/03/07 03:51:11 fetching corpus: 5500, signal 401065/515319 (executing program) 2022/03/07 03:51:11 fetching corpus: 5550, signal 402007/517042 (executing program) 2022/03/07 03:51:11 fetching corpus: 5600, signal 403303/519045 (executing program) 2022/03/07 03:51:11 fetching corpus: 5650, signal 404117/520666 (executing program) 2022/03/07 03:51:11 fetching corpus: 5700, signal 405123/522457 (executing program) 2022/03/07 03:51:11 fetching corpus: 5750, signal 406138/524206 (executing program) 2022/03/07 03:51:11 fetching corpus: 5800, signal 407070/525914 (executing program) 2022/03/07 03:51:11 fetching corpus: 5850, signal 408118/527674 (executing program) 2022/03/07 03:51:12 fetching corpus: 5900, signal 408939/529263 (executing program) 2022/03/07 03:51:12 fetching corpus: 5950, signal 409976/531029 (executing program) 2022/03/07 03:51:12 fetching corpus: 6000, signal 411269/532931 (executing program) 2022/03/07 03:51:12 fetching corpus: 6050, signal 412227/534587 (executing program) 2022/03/07 03:51:12 fetching corpus: 6100, signal 413459/536476 (executing program) 2022/03/07 03:51:12 fetching corpus: 6150, signal 414735/538376 (executing program) 2022/03/07 03:51:12 fetching corpus: 6200, signal 415594/539949 (executing program) 2022/03/07 03:51:12 fetching corpus: 6250, signal 416564/541633 (executing program) 2022/03/07 03:51:12 fetching corpus: 6300, signal 417565/543336 (executing program) 2022/03/07 03:51:13 fetching corpus: 6350, signal 418414/544977 (executing program) 2022/03/07 03:51:13 fetching corpus: 6400, signal 419178/546484 (executing program) 2022/03/07 03:51:13 fetching corpus: 6450, signal 420027/548080 (executing program) 2022/03/07 03:51:13 fetching corpus: 6500, signal 421262/549906 (executing program) 2022/03/07 03:51:13 fetching corpus: 6550, signal 422450/551695 (executing program) 2022/03/07 03:51:13 fetching corpus: 6600, signal 423475/553395 (executing program) 2022/03/07 03:51:13 fetching corpus: 6650, signal 424858/555260 (executing program) 2022/03/07 03:51:13 fetching corpus: 6700, signal 425962/556971 (executing program) 2022/03/07 03:51:13 fetching corpus: 6750, signal 426978/558650 (executing program) 2022/03/07 03:51:14 fetching corpus: 6800, signal 428021/560328 (executing program) 2022/03/07 03:51:14 fetching corpus: 6850, signal 429187/562078 (executing program) 2022/03/07 03:51:14 fetching corpus: 6900, signal 430279/563748 (executing program) 2022/03/07 03:51:14 fetching corpus: 6950, signal 431062/565254 (executing program) 2022/03/07 03:51:14 fetching corpus: 7000, signal 432117/566911 (executing program) 2022/03/07 03:51:14 fetching corpus: 7050, signal 433019/568464 (executing program) 2022/03/07 03:51:14 fetching corpus: 7100, signal 434147/570123 (executing program) 2022/03/07 03:51:14 fetching corpus: 7150, signal 435162/571718 (executing program) 2022/03/07 03:51:14 fetching corpus: 7200, signal 436347/573430 (executing program) 2022/03/07 03:51:14 fetching corpus: 7250, signal 437260/574945 (executing program) 2022/03/07 03:51:15 fetching corpus: 7300, signal 438073/576405 (executing program) 2022/03/07 03:51:15 fetching corpus: 7350, signal 439039/578014 (executing program) 2022/03/07 03:51:15 fetching corpus: 7400, signal 440090/579656 (executing program) 2022/03/07 03:51:15 fetching corpus: 7450, signal 441228/581379 (executing program) 2022/03/07 03:51:15 fetching corpus: 7500, signal 442149/582878 (executing program) 2022/03/07 03:51:15 fetching corpus: 7550, signal 442980/584313 (executing program) 2022/03/07 03:51:15 fetching corpus: 7600, signal 443825/585761 (executing program) 2022/03/07 03:51:15 fetching corpus: 7650, signal 444536/587118 (executing program) 2022/03/07 03:51:15 fetching corpus: 7700, signal 445275/588502 (executing program) 2022/03/07 03:51:16 fetching corpus: 7750, signal 446032/589891 (executing program) 2022/03/07 03:51:16 fetching corpus: 7800, signal 446944/591420 (executing program) 2022/03/07 03:51:16 fetching corpus: 7850, signal 447844/592877 (executing program) 2022/03/07 03:51:16 fetching corpus: 7900, signal 448829/594424 (executing program) 2022/03/07 03:51:16 fetching corpus: 7950, signal 449667/595876 (executing program) 2022/03/07 03:51:16 fetching corpus: 8000, signal 450313/597170 (executing program) 2022/03/07 03:51:16 fetching corpus: 8050, signal 450941/598451 (executing program) 2022/03/07 03:51:16 fetching corpus: 8100, signal 452063/600056 (executing program) 2022/03/07 03:51:16 fetching corpus: 8150, signal 452946/601530 (executing program) 2022/03/07 03:51:17 fetching corpus: 8200, signal 453782/602885 (executing program) 2022/03/07 03:51:17 fetching corpus: 8250, signal 454570/604255 (executing program) 2022/03/07 03:51:17 fetching corpus: 8300, signal 455580/605739 (executing program) 2022/03/07 03:51:17 fetching corpus: 8350, signal 456580/607188 (executing program) 2022/03/07 03:51:17 fetching corpus: 8400, signal 457253/608511 (executing program) 2022/03/07 03:51:17 fetching corpus: 8450, signal 458165/609951 (executing program) 2022/03/07 03:51:17 fetching corpus: 8500, signal 458987/611316 (executing program) 2022/03/07 03:51:17 fetching corpus: 8550, signal 459953/612815 (executing program) 2022/03/07 03:51:17 fetching corpus: 8600, signal 461019/614343 (executing program) 2022/03/07 03:51:18 fetching corpus: 8650, signal 461975/615813 (executing program) 2022/03/07 03:51:18 fetching corpus: 8700, signal 462892/617196 (executing program) 2022/03/07 03:51:18 fetching corpus: 8750, signal 463753/618570 (executing program) 2022/03/07 03:51:18 fetching corpus: 8800, signal 464527/619904 (executing program) 2022/03/07 03:51:18 fetching corpus: 8850, signal 465051/621089 (executing program) 2022/03/07 03:51:18 fetching corpus: 8900, signal 465982/622526 (executing program) 2022/03/07 03:51:18 fetching corpus: 8950, signal 466585/623720 (executing program) 2022/03/07 03:51:18 fetching corpus: 9000, signal 467536/625113 (executing program) 2022/03/07 03:51:18 fetching corpus: 9050, signal 468138/626308 (executing program) 2022/03/07 03:51:19 fetching corpus: 9100, signal 468894/627572 (executing program) 2022/03/07 03:51:19 fetching corpus: 9150, signal 469521/628762 (executing program) 2022/03/07 03:51:19 fetching corpus: 9200, signal 470823/630325 (executing program) 2022/03/07 03:51:19 fetching corpus: 9250, signal 471638/631597 (executing program) 2022/03/07 03:51:19 fetching corpus: 9300, signal 472518/632956 (executing program) 2022/03/07 03:51:19 fetching corpus: 9350, signal 473223/634188 (executing program) 2022/03/07 03:51:19 fetching corpus: 9400, signal 474168/635568 (executing program) 2022/03/07 03:51:19 fetching corpus: 9450, signal 474811/636733 (executing program) 2022/03/07 03:51:19 fetching corpus: 9500, signal 475554/637958 (executing program) 2022/03/07 03:51:19 fetching corpus: 9550, signal 476158/639122 (executing program) 2022/03/07 03:51:20 fetching corpus: 9600, signal 477064/640474 (executing program) 2022/03/07 03:51:20 fetching corpus: 9650, signal 477618/641678 (executing program) 2022/03/07 03:51:20 fetching corpus: 9700, signal 478208/642823 (executing program) 2022/03/07 03:51:20 fetching corpus: 9750, signal 478904/644055 (executing program) 2022/03/07 03:51:20 fetching corpus: 9800, signal 479746/645312 (executing program) 2022/03/07 03:51:20 fetching corpus: 9850, signal 480326/646463 (executing program) 2022/03/07 03:51:20 fetching corpus: 9900, signal 481062/647653 (executing program) 2022/03/07 03:51:20 fetching corpus: 9950, signal 481743/648852 (executing program) 2022/03/07 03:51:20 fetching corpus: 10000, signal 482797/650192 (executing program) 2022/03/07 03:51:20 fetching corpus: 10050, signal 483539/651381 (executing program) 2022/03/07 03:51:21 fetching corpus: 10100, signal 484593/652788 (executing program) 2022/03/07 03:51:21 fetching corpus: 10150, signal 485406/654027 (executing program) 2022/03/07 03:51:21 fetching corpus: 10200, signal 486014/655193 (executing program) 2022/03/07 03:51:21 fetching corpus: 10250, signal 486666/656362 (executing program) 2022/03/07 03:51:21 fetching corpus: 10300, signal 487533/657607 (executing program) 2022/03/07 03:51:21 fetching corpus: 10350, signal 488327/658799 (executing program) 2022/03/07 03:51:21 fetching corpus: 10400, signal 488879/659901 (executing program) 2022/03/07 03:51:21 fetching corpus: 10450, signal 489654/661059 (executing program) 2022/03/07 03:51:21 fetching corpus: 10500, signal 490236/662150 (executing program) 2022/03/07 03:51:22 fetching corpus: 10550, signal 491125/663359 (executing program) 2022/03/07 03:51:22 fetching corpus: 10600, signal 491567/664396 (executing program) 2022/03/07 03:51:22 fetching corpus: 10650, signal 492211/665516 (executing program) 2022/03/07 03:51:22 fetching corpus: 10700, signal 492835/666599 (executing program) 2022/03/07 03:51:22 fetching corpus: 10750, signal 493777/667857 (executing program) 2022/03/07 03:51:22 fetching corpus: 10800, signal 494319/668940 (executing program) 2022/03/07 03:51:22 fetching corpus: 10850, signal 494966/670046 (executing program) 2022/03/07 03:51:22 fetching corpus: 10900, signal 495646/671192 (executing program) 2022/03/07 03:51:22 fetching corpus: 10950, signal 496213/672272 (executing program) 2022/03/07 03:51:22 fetching corpus: 11000, signal 497035/673500 (executing program) 2022/03/07 03:51:23 fetching corpus: 11050, signal 497547/674503 (executing program) 2022/03/07 03:51:23 fetching corpus: 11100, signal 498287/675655 (executing program) 2022/03/07 03:51:23 fetching corpus: 11150, signal 498882/676714 (executing program) 2022/03/07 03:51:23 fetching corpus: 11200, signal 499325/677745 (executing program) 2022/03/07 03:51:23 fetching corpus: 11250, signal 499969/678825 (executing program) 2022/03/07 03:51:23 fetching corpus: 11300, signal 500638/679931 (executing program) 2022/03/07 03:51:23 fetching corpus: 11350, signal 501232/680948 (executing program) 2022/03/07 03:51:23 fetching corpus: 11400, signal 501655/681934 (executing program) 2022/03/07 03:51:24 fetching corpus: 11450, signal 502393/683068 (executing program) 2022/03/07 03:51:24 fetching corpus: 11500, signal 503089/684134 (executing program) 2022/03/07 03:51:24 fetching corpus: 11550, signal 503847/685289 (executing program) 2022/03/07 03:51:24 fetching corpus: 11600, signal 504325/686266 (executing program) 2022/03/07 03:51:24 fetching corpus: 11650, signal 504977/687312 (executing program) 2022/03/07 03:51:24 fetching corpus: 11700, signal 505708/688440 (executing program) 2022/03/07 03:51:24 fetching corpus: 11750, signal 506313/689495 (executing program) 2022/03/07 03:51:24 fetching corpus: 11800, signal 506816/690458 (executing program) 2022/03/07 03:51:24 fetching corpus: 11850, signal 507332/691456 (executing program) 2022/03/07 03:51:24 fetching corpus: 11900, signal 508068/692546 (executing program) 2022/03/07 03:51:25 fetching corpus: 11950, signal 508696/693574 (executing program) 2022/03/07 03:51:25 fetching corpus: 12000, signal 509491/694637 (executing program) 2022/03/07 03:51:25 fetching corpus: 12050, signal 510060/695660 (executing program) 2022/03/07 03:51:25 fetching corpus: 12100, signal 510719/696680 (executing program) 2022/03/07 03:51:25 fetching corpus: 12150, signal 511257/697642 (executing program) 2022/03/07 03:51:25 fetching corpus: 12200, signal 511930/698673 (executing program) 2022/03/07 03:51:25 fetching corpus: 12250, signal 512466/699602 (executing program) 2022/03/07 03:51:25 fetching corpus: 12300, signal 513087/700588 (executing program) 2022/03/07 03:51:25 fetching corpus: 12350, signal 513814/701655 (executing program) 2022/03/07 03:51:26 fetching corpus: 12400, signal 514615/702721 (executing program) 2022/03/07 03:51:26 fetching corpus: 12450, signal 515300/703748 (executing program) 2022/03/07 03:51:26 fetching corpus: 12500, signal 515948/704777 (executing program) 2022/03/07 03:51:26 fetching corpus: 12550, signal 516588/705751 (executing program) 2022/03/07 03:51:26 fetching corpus: 12600, signal 517278/706779 (executing program) 2022/03/07 03:51:26 fetching corpus: 12650, signal 517779/707685 (executing program) 2022/03/07 03:51:27 fetching corpus: 12700, signal 518447/708659 (executing program) 2022/03/07 03:51:27 fetching corpus: 12750, signal 518962/709578 (executing program) 2022/03/07 03:51:27 fetching corpus: 12800, signal 519735/710612 (executing program) 2022/03/07 03:51:27 fetching corpus: 12850, signal 520404/711601 (executing program) 2022/03/07 03:51:27 fetching corpus: 12900, signal 521083/712596 (executing program) 2022/03/07 03:51:27 fetching corpus: 12950, signal 521539/713498 (executing program) 2022/03/07 03:51:27 fetching corpus: 13000, signal 522359/714578 (executing program) 2022/03/07 03:51:27 fetching corpus: 13050, signal 522783/715483 (executing program) 2022/03/07 03:51:27 fetching corpus: 13100, signal 523356/716402 (executing program) 2022/03/07 03:51:28 fetching corpus: 13150, signal 523857/717318 (executing program) 2022/03/07 03:51:28 fetching corpus: 13200, signal 524416/718262 (executing program) 2022/03/07 03:51:28 fetching corpus: 13250, signal 524984/719176 (executing program) 2022/03/07 03:51:28 fetching corpus: 13300, signal 525452/720078 (executing program) 2022/03/07 03:51:28 fetching corpus: 13350, signal 525957/720965 (executing program) 2022/03/07 03:51:28 fetching corpus: 13400, signal 526667/721937 (executing program) 2022/03/07 03:51:28 fetching corpus: 13450, signal 527158/722848 (executing program) 2022/03/07 03:51:28 fetching corpus: 13500, signal 527603/723702 (executing program) 2022/03/07 03:51:28 fetching corpus: 13550, signal 528119/724565 (executing program) 2022/03/07 03:51:28 fetching corpus: 13600, signal 528576/725413 (executing program) 2022/03/07 03:51:28 fetching corpus: 13650, signal 528999/726293 (executing program) 2022/03/07 03:51:29 fetching corpus: 13700, signal 529561/727168 (executing program) 2022/03/07 03:51:29 fetching corpus: 13750, signal 530140/728106 (executing program) 2022/03/07 03:51:29 fetching corpus: 13800, signal 530694/729025 (executing program) 2022/03/07 03:51:29 fetching corpus: 13850, signal 531209/729934 (executing program) 2022/03/07 03:51:29 fetching corpus: 13900, signal 531922/730859 (executing program) 2022/03/07 03:51:29 fetching corpus: 13950, signal 532366/731740 (executing program) 2022/03/07 03:51:29 fetching corpus: 14000, signal 532990/732700 (executing program) 2022/03/07 03:51:29 fetching corpus: 14050, signal 533474/733568 (executing program) 2022/03/07 03:51:29 fetching corpus: 14100, signal 533871/734401 (executing program) 2022/03/07 03:51:30 fetching corpus: 14150, signal 534488/735282 (executing program) 2022/03/07 03:51:30 fetching corpus: 14200, signal 534815/736051 (executing program) 2022/03/07 03:51:30 fetching corpus: 14250, signal 535192/736848 (executing program) 2022/03/07 03:51:30 fetching corpus: 14300, signal 535620/737645 (executing program) 2022/03/07 03:51:30 fetching corpus: 14350, signal 536129/738487 (executing program) 2022/03/07 03:51:30 fetching corpus: 14400, signal 536515/739301 (executing program) 2022/03/07 03:51:30 fetching corpus: 14450, signal 537032/740160 (executing program) 2022/03/07 03:51:30 fetching corpus: 14500, signal 537456/740986 (executing program) 2022/03/07 03:51:30 fetching corpus: 14550, signal 538143/741894 (executing program) 2022/03/07 03:51:30 fetching corpus: 14600, signal 538727/742763 (executing program) 2022/03/07 03:51:40 fetching corpus: 14650, signal 539209/743587 (executing program) 2022/03/07 03:51:40 fetching corpus: 14700, signal 539776/744447 (executing program) 2022/03/07 03:51:40 fetching corpus: 14750, signal 540147/745239 (executing program) 2022/03/07 03:51:40 fetching corpus: 14800, signal 540576/746026 (executing program) 2022/03/07 03:51:40 fetching corpus: 14850, signal 541226/746880 (executing program) 2022/03/07 03:51:40 fetching corpus: 14900, signal 542014/747810 (executing program) 2022/03/07 03:51:40 fetching corpus: 14950, signal 542532/748629 (executing program) 2022/03/07 03:51:40 fetching corpus: 15000, signal 542977/749446 (executing program) 2022/03/07 03:51:41 fetching corpus: 15050, signal 543514/750291 (executing program) 2022/03/07 03:51:41 fetching corpus: 15100, signal 544073/751101 (executing program) 2022/03/07 03:51:41 fetching corpus: 15150, signal 544621/751906 (executing program) 2022/03/07 03:51:41 fetching corpus: 15200, signal 545236/752752 (executing program) 2022/03/07 03:51:41 fetching corpus: 15250, signal 545744/753540 (executing program) 2022/03/07 03:51:41 fetching corpus: 15300, signal 546363/754401 (executing program) 2022/03/07 03:51:41 fetching corpus: 15350, signal 547033/755293 (executing program) 2022/03/07 03:51:41 fetching corpus: 15400, signal 547451/756068 (executing program) 2022/03/07 03:51:41 fetching corpus: 15450, signal 547903/756851 (executing program) 2022/03/07 03:51:42 fetching corpus: 15500, signal 548503/757706 (executing program) 2022/03/07 03:51:42 fetching corpus: 15550, signal 549007/758477 (executing program) 2022/03/07 03:51:42 fetching corpus: 15600, signal 549369/759226 (executing program) 2022/03/07 03:51:42 fetching corpus: 15650, signal 549831/759999 (executing program) 2022/03/07 03:51:42 fetching corpus: 15700, signal 550245/760758 (executing program) 2022/03/07 03:51:42 fetching corpus: 15750, signal 550727/761576 (executing program) 2022/03/07 03:51:42 fetching corpus: 15800, signal 551215/762367 (executing program) 2022/03/07 03:51:42 fetching corpus: 15850, signal 551851/763201 (executing program) 2022/03/07 03:51:43 fetching corpus: 15900, signal 552340/763956 (executing program) 2022/03/07 03:51:43 fetching corpus: 15950, signal 552904/764763 (executing program) 2022/03/07 03:51:43 fetching corpus: 16000, signal 553360/765512 (executing program) 2022/03/07 03:51:43 fetching corpus: 16050, signal 553892/766330 (executing program) 2022/03/07 03:51:43 fetching corpus: 16100, signal 554241/767072 (executing program) 2022/03/07 03:51:43 fetching corpus: 16150, signal 554672/767862 (executing program) 2022/03/07 03:51:43 fetching corpus: 16200, signal 555240/768644 (executing program) 2022/03/07 03:51:43 fetching corpus: 16250, signal 555752/769425 (executing program) 2022/03/07 03:51:44 fetching corpus: 16300, signal 556079/770146 (executing program) 2022/03/07 03:51:44 fetching corpus: 16350, signal 556640/770952 (executing program) 2022/03/07 03:51:44 fetching corpus: 16400, signal 557114/771698 (executing program) 2022/03/07 03:51:44 fetching corpus: 16450, signal 557598/772474 (executing program) 2022/03/07 03:51:44 fetching corpus: 16500, signal 557984/773242 (executing program) 2022/03/07 03:51:44 fetching corpus: 16550, signal 558453/773983 (executing program) 2022/03/07 03:51:44 fetching corpus: 16600, signal 558814/774715 (executing program) 2022/03/07 03:51:44 fetching corpus: 16650, signal 559159/775424 (executing program) 2022/03/07 03:51:45 fetching corpus: 16700, signal 559709/776225 (executing program) 2022/03/07 03:51:45 fetching corpus: 16750, signal 560192/776946 (executing program) 2022/03/07 03:51:45 fetching corpus: 16800, signal 560700/777705 (executing program) 2022/03/07 03:51:45 fetching corpus: 16850, signal 561051/778428 (executing program) 2022/03/07 03:51:45 fetching corpus: 16900, signal 561592/779194 (executing program) 2022/03/07 03:51:45 fetching corpus: 16950, signal 562117/779945 (executing program) 2022/03/07 03:51:45 fetching corpus: 17000, signal 562609/780649 (executing program) 2022/03/07 03:51:46 fetching corpus: 17050, signal 562982/781317 (executing program) 2022/03/07 03:51:46 fetching corpus: 17100, signal 563411/782058 (executing program) 2022/03/07 03:51:46 fetching corpus: 17150, signal 563780/782747 (executing program) 2022/03/07 03:51:46 fetching corpus: 17200, signal 564121/783455 (executing program) 2022/03/07 03:51:46 fetching corpus: 17250, signal 564516/784148 (executing program) 2022/03/07 03:51:46 fetching corpus: 17300, signal 565353/784927 (executing program) 2022/03/07 03:51:46 fetching corpus: 17350, signal 565896/785606 (executing program) 2022/03/07 03:51:46 fetching corpus: 17400, signal 566234/786329 (executing program) 2022/03/07 03:51:46 fetching corpus: 17450, signal 566725/787037 (executing program) 2022/03/07 03:51:47 fetching corpus: 17500, signal 567087/787729 (executing program) 2022/03/07 03:51:47 fetching corpus: 17550, signal 567383/788370 (executing program) 2022/03/07 03:51:47 fetching corpus: 17600, signal 567800/789074 (executing program) 2022/03/07 03:51:47 fetching corpus: 17650, signal 568207/789768 (executing program) 2022/03/07 03:51:47 fetching corpus: 17700, signal 568642/790468 (executing program) 2022/03/07 03:51:47 fetching corpus: 17750, signal 568979/791123 (executing program) 2022/03/07 03:51:47 fetching corpus: 17800, signal 569374/791806 (executing program) 2022/03/07 03:51:47 fetching corpus: 17850, signal 569769/792476 (executing program) 2022/03/07 03:51:47 fetching corpus: 17900, signal 570266/793170 (executing program) 2022/03/07 03:51:47 fetching corpus: 17950, signal 570612/793819 (executing program) 2022/03/07 03:51:47 fetching corpus: 18000, signal 571066/794476 (executing program) 2022/03/07 03:51:48 fetching corpus: 18050, signal 571388/795125 (executing program) 2022/03/07 03:51:48 fetching corpus: 18100, signal 571735/795816 (executing program) 2022/03/07 03:51:48 fetching corpus: 18150, signal 572114/796499 (executing program) 2022/03/07 03:51:48 fetching corpus: 18200, signal 572591/797159 (executing program) 2022/03/07 03:51:48 fetching corpus: 18250, signal 573210/797819 (executing program) 2022/03/07 03:51:48 fetching corpus: 18300, signal 573920/798519 (executing program) 2022/03/07 03:51:48 fetching corpus: 18350, signal 574348/799173 (executing program) 2022/03/07 03:51:48 fetching corpus: 18400, signal 574743/799851 (executing program) 2022/03/07 03:51:48 fetching corpus: 18450, signal 575036/800465 (executing program) 2022/03/07 03:51:49 fetching corpus: 18500, signal 575751/801178 (executing program) 2022/03/07 03:51:49 fetching corpus: 18550, signal 576056/801816 (executing program) 2022/03/07 03:51:49 fetching corpus: 18600, signal 576548/802453 (executing program) 2022/03/07 03:51:49 fetching corpus: 18650, signal 576990/803070 (executing program) 2022/03/07 03:51:49 fetching corpus: 18700, signal 577298/803716 (executing program) 2022/03/07 03:51:49 fetching corpus: 18750, signal 577693/804358 (executing program) 2022/03/07 03:51:49 fetching corpus: 18800, signal 578142/804992 (executing program) 2022/03/07 03:51:49 fetching corpus: 18850, signal 578571/805618 (executing program) 2022/03/07 03:51:49 fetching corpus: 18900, signal 579033/806242 (executing program) 2022/03/07 03:51:50 fetching corpus: 18950, signal 579375/806863 (executing program) 2022/03/07 03:51:50 fetching corpus: 19000, signal 579878/807505 (executing program) 2022/03/07 03:51:50 fetching corpus: 19050, signal 580154/808164 (executing program) 2022/03/07 03:51:50 fetching corpus: 19100, signal 580473/808801 (executing program) 2022/03/07 03:51:50 fetching corpus: 19150, signal 580883/809421 (executing program) 2022/03/07 03:51:50 fetching corpus: 19200, signal 581303/810038 (executing program) 2022/03/07 03:51:50 fetching corpus: 19250, signal 581577/810661 (executing program) 2022/03/07 03:51:50 fetching corpus: 19300, signal 582023/811294 (executing program) 2022/03/07 03:51:50 fetching corpus: 19350, signal 582561/811933 (executing program) 2022/03/07 03:51:51 fetching corpus: 19400, signal 583052/812595 (executing program) 2022/03/07 03:51:51 fetching corpus: 19450, signal 583456/813195 (executing program) 2022/03/07 03:51:51 fetching corpus: 19500, signal 583928/813774 (executing program) 2022/03/07 03:51:51 fetching corpus: 19550, signal 584236/814363 (executing program) 2022/03/07 03:51:51 fetching corpus: 19600, signal 584604/814988 (executing program) 2022/03/07 03:51:51 fetching corpus: 19650, signal 584878/815594 (executing program) 2022/03/07 03:51:51 fetching corpus: 19700, signal 585181/816218 (executing program) 2022/03/07 03:51:52 fetching corpus: 19750, signal 585478/816804 (executing program) 2022/03/07 03:51:52 fetching corpus: 19800, signal 585774/817412 (executing program) 2022/03/07 03:51:52 fetching corpus: 19850, signal 586156/817996 (executing program) 2022/03/07 03:51:52 fetching corpus: 19900, signal 586510/818569 (executing program) 2022/03/07 03:51:52 fetching corpus: 19950, signal 586921/819195 (executing program) 2022/03/07 03:51:52 fetching corpus: 20000, signal 587231/819807 (executing program) 2022/03/07 03:51:52 fetching corpus: 20050, signal 587643/820421 (executing program) 2022/03/07 03:51:52 fetching corpus: 20100, signal 588032/821014 (executing program) 2022/03/07 03:51:53 fetching corpus: 20150, signal 588411/821623 (executing program) 2022/03/07 03:51:53 fetching corpus: 20200, signal 588775/822227 (executing program) 2022/03/07 03:51:53 fetching corpus: 20250, signal 589039/822778 (executing program) 2022/03/07 03:51:53 fetching corpus: 20300, signal 589387/823327 (executing program) 2022/03/07 03:51:53 fetching corpus: 20350, signal 589787/823947 (executing program) 2022/03/07 03:51:53 fetching corpus: 20400, signal 590141/824511 (executing program) 2022/03/07 03:51:53 fetching corpus: 20450, signal 590489/825079 (executing program) 2022/03/07 03:51:53 fetching corpus: 20500, signal 590750/825635 (executing program) 2022/03/07 03:51:53 fetching corpus: 20550, signal 591153/826194 (executing program) 2022/03/07 03:51:54 fetching corpus: 20600, signal 591578/826649 (executing program) 2022/03/07 03:51:54 fetching corpus: 20650, signal 591908/826650 (executing program) 2022/03/07 03:51:54 fetching corpus: 20700, signal 592314/826650 (executing program) 2022/03/07 03:51:54 fetching corpus: 20750, signal 592782/826650 (executing program) 2022/03/07 03:51:54 fetching corpus: 20800, signal 593095/826652 (executing program) 2022/03/07 03:51:54 fetching corpus: 20850, signal 593395/826653 (executing program) 2022/03/07 03:51:54 fetching corpus: 20900, signal 593751/826653 (executing program) 2022/03/07 03:51:54 fetching corpus: 20950, signal 594186/826653 (executing program) 2022/03/07 03:51:55 fetching corpus: 21000, signal 594523/826653 (executing program) 2022/03/07 03:51:55 fetching corpus: 21050, signal 594858/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21100, signal 595232/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21150, signal 595743/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21200, signal 596148/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21250, signal 596517/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21300, signal 596896/826654 (executing program) 2022/03/07 03:51:55 fetching corpus: 21350, signal 597267/826655 (executing program) 2022/03/07 03:51:55 fetching corpus: 21400, signal 597642/826655 (executing program) 2022/03/07 03:51:56 fetching corpus: 21450, signal 598017/826665 (executing program) 2022/03/07 03:51:56 fetching corpus: 21500, signal 598307/826665 (executing program) 2022/03/07 03:51:56 fetching corpus: 21550, signal 598793/826665 (executing program) 2022/03/07 03:51:56 fetching corpus: 21600, signal 599114/826669 (executing program) 2022/03/07 03:51:56 fetching corpus: 21650, signal 599459/826673 (executing program) 2022/03/07 03:51:56 fetching corpus: 21700, signal 599835/826673 (executing program) 2022/03/07 03:51:56 fetching corpus: 21750, signal 600264/826674 (executing program) 2022/03/07 03:51:56 fetching corpus: 21800, signal 600568/826674 (executing program) 2022/03/07 03:51:56 fetching corpus: 21850, signal 601049/826674 (executing program) 2022/03/07 03:51:56 fetching corpus: 21900, signal 601449/826674 (executing program) 2022/03/07 03:51:57 fetching corpus: 21950, signal 601910/826674 (executing program) 2022/03/07 03:51:57 fetching corpus: 22000, signal 602236/826674 (executing program) 2022/03/07 03:51:57 fetching corpus: 22050, signal 602613/826674 (executing program) 2022/03/07 03:51:57 fetching corpus: 22100, signal 603093/826675 (executing program) 2022/03/07 03:51:57 fetching corpus: 22150, signal 603505/826675 (executing program) 2022/03/07 03:51:57 fetching corpus: 22200, signal 603775/826680 (executing program) 2022/03/07 03:51:57 fetching corpus: 22250, signal 604121/826681 (executing program) 2022/03/07 03:51:57 fetching corpus: 22300, signal 604396/826681 (executing program) 2022/03/07 03:51:57 fetching corpus: 22350, signal 604799/826681 (executing program) 2022/03/07 03:51:57 fetching corpus: 22400, signal 605233/826681 (executing program) 2022/03/07 03:51:58 fetching corpus: 22450, signal 605604/826681 (executing program) 2022/03/07 03:51:58 fetching corpus: 22500, signal 605953/826681 (executing program) 2022/03/07 03:51:58 fetching corpus: 22550, signal 606317/826681 (executing program) 2022/03/07 03:51:58 fetching corpus: 22600, signal 606811/826693 (executing program) 2022/03/07 03:51:58 fetching corpus: 22650, signal 607199/826698 (executing program) 2022/03/07 03:51:58 fetching corpus: 22700, signal 607537/826698 (executing program) 2022/03/07 03:51:58 fetching corpus: 22750, signal 608162/826698 (executing program) 2022/03/07 03:51:58 fetching corpus: 22800, signal 608378/826698 (executing program) 2022/03/07 03:51:58 fetching corpus: 22850, signal 608672/826698 (executing program) 2022/03/07 03:51:59 fetching corpus: 22900, signal 609011/826698 (executing program) 2022/03/07 03:51:59 fetching corpus: 22950, signal 609280/826699 (executing program) 2022/03/07 03:51:59 fetching corpus: 23000, signal 609612/826699 (executing program) 2022/03/07 03:51:59 fetching corpus: 23050, signal 609932/826699 (executing program) 2022/03/07 03:51:59 fetching corpus: 23100, signal 610270/826699 (executing program) 2022/03/07 03:51:59 fetching corpus: 23150, signal 610606/826701 (executing program) 2022/03/07 03:51:59 fetching corpus: 23200, signal 611011/826701 (executing program) 2022/03/07 03:51:59 fetching corpus: 23250, signal 611445/826706 (executing program) 2022/03/07 03:51:59 fetching corpus: 23300, signal 611780/826706 (executing program) 2022/03/07 03:51:59 fetching corpus: 23350, signal 612079/826706 (executing program) 2022/03/07 03:52:00 fetching corpus: 23400, signal 612404/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23450, signal 612715/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23500, signal 612987/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23550, signal 613331/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23600, signal 613624/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23650, signal 613935/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23700, signal 614262/826707 (executing program) 2022/03/07 03:52:00 fetching corpus: 23750, signal 614710/826713 (executing program) 2022/03/07 03:52:01 fetching corpus: 23800, signal 614992/826718 (executing program) 2022/03/07 03:52:01 fetching corpus: 23850, signal 615315/826718 (executing program) 2022/03/07 03:52:01 fetching corpus: 23900, signal 615624/826719 (executing program) 2022/03/07 03:52:01 fetching corpus: 23950, signal 615925/826719 (executing program) 2022/03/07 03:52:01 fetching corpus: 24000, signal 616190/826719 (executing program) 2022/03/07 03:52:01 fetching corpus: 24050, signal 616545/826720 (executing program) 2022/03/07 03:52:01 fetching corpus: 24100, signal 616857/826733 (executing program) 2022/03/07 03:52:01 fetching corpus: 24150, signal 617269/826733 (executing program) 2022/03/07 03:52:01 fetching corpus: 24200, signal 617662/826733 (executing program) 2022/03/07 03:52:01 fetching corpus: 24250, signal 618003/826733 (executing program) 2022/03/07 03:52:01 fetching corpus: 24300, signal 618304/826733 (executing program) 2022/03/07 03:52:02 fetching corpus: 24350, signal 618601/826733 (executing program) 2022/03/07 03:52:02 fetching corpus: 24400, signal 618883/826733 (executing program) 2022/03/07 03:52:02 fetching corpus: 24450, signal 619178/826735 (executing program) 2022/03/07 03:52:02 fetching corpus: 24500, signal 619433/826735 (executing program) 2022/03/07 03:52:02 fetching corpus: 24550, signal 619705/826737 (executing program) 2022/03/07 03:52:02 fetching corpus: 24600, signal 620046/826739 (executing program) 2022/03/07 03:52:02 fetching corpus: 24650, signal 620310/826739 (executing program) 2022/03/07 03:52:02 fetching corpus: 24700, signal 620596/826739 (executing program) 2022/03/07 03:52:02 fetching corpus: 24750, signal 620944/826746 (executing program) 2022/03/07 03:52:03 fetching corpus: 24800, signal 621340/826746 (executing program) 2022/03/07 03:52:03 fetching corpus: 24850, signal 621701/826746 (executing program) 2022/03/07 03:52:03 fetching corpus: 24900, signal 622017/826746 (executing program) 2022/03/07 03:52:03 fetching corpus: 24950, signal 622372/826747 (executing program) 2022/03/07 03:52:03 fetching corpus: 25000, signal 622704/826747 (executing program) 2022/03/07 03:52:03 fetching corpus: 25050, signal 622915/826749 (executing program) 2022/03/07 03:52:03 fetching corpus: 25100, signal 623205/826750 (executing program) 2022/03/07 03:52:03 fetching corpus: 25150, signal 623685/826750 (executing program) 2022/03/07 03:52:04 fetching corpus: 25200, signal 623997/826756 (executing program) 2022/03/07 03:52:04 fetching corpus: 25250, signal 624263/826756 (executing program) 2022/03/07 03:52:04 fetching corpus: 25300, signal 624509/826756 (executing program) 2022/03/07 03:52:04 fetching corpus: 25350, signal 624770/826756 (executing program) 2022/03/07 03:52:04 fetching corpus: 25400, signal 625247/826757 (executing program) 2022/03/07 03:52:04 fetching corpus: 25450, signal 625563/826757 (executing program) 2022/03/07 03:52:04 fetching corpus: 25500, signal 625894/826759 (executing program) 2022/03/07 03:52:04 fetching corpus: 25550, signal 626292/826759 (executing program) 2022/03/07 03:52:04 fetching corpus: 25600, signal 626713/826760 (executing program) 2022/03/07 03:52:04 fetching corpus: 25650, signal 627071/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25700, signal 627379/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25750, signal 627687/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25800, signal 628030/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25850, signal 628305/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25900, signal 628675/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 25950, signal 629041/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 26000, signal 629405/826760 (executing program) 2022/03/07 03:52:05 fetching corpus: 26050, signal 629738/826762 (executing program) 2022/03/07 03:52:05 fetching corpus: 26100, signal 630099/826762 (executing program) 2022/03/07 03:52:06 fetching corpus: 26150, signal 630394/826762 (executing program) 2022/03/07 03:52:06 fetching corpus: 26200, signal 630687/826762 (executing program) 2022/03/07 03:52:06 fetching corpus: 26250, signal 630925/826762 (executing program) 2022/03/07 03:52:06 fetching corpus: 26300, signal 631287/826763 (executing program) 2022/03/07 03:52:06 fetching corpus: 26350, signal 631623/826763 (executing program) 2022/03/07 03:52:06 fetching corpus: 26400, signal 631979/826763 (executing program) 2022/03/07 03:52:06 fetching corpus: 26450, signal 632255/826763 (executing program) 2022/03/07 03:52:06 fetching corpus: 26500, signal 632603/826764 (executing program) 2022/03/07 03:52:06 fetching corpus: 26550, signal 633141/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26600, signal 633476/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26650, signal 633732/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26700, signal 634133/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26750, signal 634360/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26800, signal 634660/826764 (executing program) 2022/03/07 03:52:07 fetching corpus: 26850, signal 634907/826766 (executing program) 2022/03/07 03:52:07 fetching corpus: 26900, signal 635335/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 26950, signal 635621/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27000, signal 635912/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27050, signal 636199/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27100, signal 636424/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27150, signal 636736/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27200, signal 637117/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27250, signal 637464/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27300, signal 637682/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27350, signal 637948/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27400, signal 638193/826768 (executing program) 2022/03/07 03:52:08 fetching corpus: 27450, signal 638466/826768 (executing program) 2022/03/07 03:52:09 fetching corpus: 27500, signal 638764/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27550, signal 639017/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27600, signal 639250/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27650, signal 639544/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27700, signal 639862/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27750, signal 640244/826774 (executing program) 2022/03/07 03:52:09 fetching corpus: 27800, signal 640567/826777 (executing program) 2022/03/07 03:52:09 fetching corpus: 27850, signal 640898/826777 (executing program) 2022/03/07 03:52:09 fetching corpus: 27900, signal 641508/826777 (executing program) 2022/03/07 03:52:09 fetching corpus: 27950, signal 641752/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28000, signal 641965/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28050, signal 642243/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28100, signal 642524/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28150, signal 642794/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28200, signal 642993/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28250, signal 643234/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28300, signal 643536/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28350, signal 643815/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28400, signal 644067/826777 (executing program) 2022/03/07 03:52:10 fetching corpus: 28450, signal 644436/826777 (executing program) 2022/03/07 03:52:11 fetching corpus: 28500, signal 644719/826777 (executing program) 2022/03/07 03:52:11 fetching corpus: 28550, signal 645020/826777 (executing program) 2022/03/07 03:52:11 fetching corpus: 28600, signal 645254/826777 (executing program) 2022/03/07 03:52:11 fetching corpus: 28650, signal 645501/826778 (executing program) 2022/03/07 03:52:11 fetching corpus: 28700, signal 645798/826778 (executing program) 2022/03/07 03:52:11 fetching corpus: 28750, signal 646067/826778 (executing program) 2022/03/07 03:52:11 fetching corpus: 28800, signal 646373/826778 (executing program) 2022/03/07 03:52:11 fetching corpus: 28850, signal 646698/826778 (executing program) 2022/03/07 03:52:12 fetching corpus: 28900, signal 646946/826778 (executing program) 2022/03/07 03:52:12 fetching corpus: 28950, signal 647209/826782 (executing program) 2022/03/07 03:52:12 fetching corpus: 29000, signal 647420/826782 (executing program) 2022/03/07 03:52:12 fetching corpus: 29050, signal 647694/826782 (executing program) 2022/03/07 03:52:12 fetching corpus: 29100, signal 647913/826782 (executing program) 2022/03/07 03:52:12 fetching corpus: 29150, signal 648253/826784 (executing program) 2022/03/07 03:52:12 fetching corpus: 29200, signal 648581/826784 (executing program) 2022/03/07 03:52:12 fetching corpus: 29250, signal 648878/826784 (executing program) 2022/03/07 03:52:12 fetching corpus: 29300, signal 649208/826784 (executing program) 2022/03/07 03:52:13 fetching corpus: 29350, signal 649537/826784 (executing program) 2022/03/07 03:52:13 fetching corpus: 29400, signal 649766/826784 (executing program) 2022/03/07 03:52:13 fetching corpus: 29450, signal 650012/826784 (executing program) 2022/03/07 03:52:13 fetching corpus: 29500, signal 650304/826786 (executing program) 2022/03/07 03:52:13 fetching corpus: 29550, signal 650543/826786 (executing program) 2022/03/07 03:52:13 fetching corpus: 29600, signal 650883/826786 (executing program) 2022/03/07 03:52:13 fetching corpus: 29650, signal 651153/826808 (executing program) 2022/03/07 03:52:13 fetching corpus: 29700, signal 651410/826812 (executing program) 2022/03/07 03:52:13 fetching corpus: 29750, signal 651792/826812 (executing program) 2022/03/07 03:52:13 fetching corpus: 29800, signal 652024/826813 (executing program) 2022/03/07 03:52:13 fetching corpus: 29850, signal 652226/826815 (executing program) 2022/03/07 03:52:14 fetching corpus: 29900, signal 652456/826815 (executing program) 2022/03/07 03:52:14 fetching corpus: 29950, signal 652781/826815 (executing program) 2022/03/07 03:52:14 fetching corpus: 30000, signal 653067/826823 (executing program) 2022/03/07 03:52:14 fetching corpus: 30050, signal 653358/826823 (executing program) 2022/03/07 03:52:14 fetching corpus: 30100, signal 653654/826823 (executing program) 2022/03/07 03:52:14 fetching corpus: 30150, signal 653899/826823 (executing program) 2022/03/07 03:52:14 fetching corpus: 30200, signal 654253/826823 (executing program) 2022/03/07 03:52:14 fetching corpus: 30250, signal 654516/826825 (executing program) 2022/03/07 03:52:15 fetching corpus: 30300, signal 654700/826825 (executing program) 2022/03/07 03:52:15 fetching corpus: 30350, signal 655021/826825 (executing program) 2022/03/07 03:52:15 fetching corpus: 30400, signal 655310/826825 (executing program) 2022/03/07 03:52:15 fetching corpus: 30450, signal 655513/826827 (executing program) 2022/03/07 03:52:15 fetching corpus: 30500, signal 655788/826827 (executing program) 2022/03/07 03:52:16 fetching corpus: 30550, signal 656030/826827 (executing program) 2022/03/07 03:52:16 fetching corpus: 30600, signal 656254/826829 (executing program) 2022/03/07 03:52:16 fetching corpus: 30650, signal 656482/826829 (executing program) 2022/03/07 03:52:16 fetching corpus: 30700, signal 656689/826829 (executing program) 2022/03/07 03:52:16 fetching corpus: 30750, signal 656930/826830 (executing program) 2022/03/07 03:52:16 fetching corpus: 30800, signal 657344/826831 (executing program) 2022/03/07 03:52:16 fetching corpus: 30850, signal 657560/826833 (executing program) 2022/03/07 03:52:16 fetching corpus: 30900, signal 657790/826833 (executing program) 2022/03/07 03:52:16 fetching corpus: 30950, signal 658025/826833 (executing program) 2022/03/07 03:52:16 fetching corpus: 31000, signal 658274/826833 (executing program) 2022/03/07 03:52:17 fetching corpus: 31050, signal 658520/826833 (executing program) 2022/03/07 03:52:17 fetching corpus: 31100, signal 658747/826833 (executing program) 2022/03/07 03:52:17 fetching corpus: 31150, signal 658993/826833 (executing program) 2022/03/07 03:52:17 fetching corpus: 31200, signal 659275/826835 (executing program) 2022/03/07 03:52:17 fetching corpus: 31250, signal 659623/826835 (executing program) 2022/03/07 03:52:17 fetching corpus: 31300, signal 659848/826838 (executing program) 2022/03/07 03:52:17 fetching corpus: 31350, signal 660081/826838 (executing program) 2022/03/07 03:52:17 fetching corpus: 31400, signal 660295/826838 (executing program) 2022/03/07 03:52:17 fetching corpus: 31450, signal 660576/826838 (executing program) 2022/03/07 03:52:17 fetching corpus: 31500, signal 660977/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31550, signal 661261/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31600, signal 661451/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31650, signal 661715/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31700, signal 661887/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31750, signal 662176/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31800, signal 662457/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31850, signal 662676/826838 (executing program) 2022/03/07 03:52:18 fetching corpus: 31900, signal 662986/826840 (executing program) 2022/03/07 03:52:18 fetching corpus: 31950, signal 663347/826840 (executing program) 2022/03/07 03:52:19 fetching corpus: 32000, signal 663572/826843 (executing program) 2022/03/07 03:52:19 fetching corpus: 32050, signal 663779/826844 (executing program) 2022/03/07 03:52:19 fetching corpus: 32100, signal 664094/826844 (executing program) 2022/03/07 03:52:19 fetching corpus: 32150, signal 664336/826844 (executing program) 2022/03/07 03:52:19 fetching corpus: 32200, signal 664690/826844 (executing program) 2022/03/07 03:52:19 fetching corpus: 32250, signal 665045/826845 (executing program) 2022/03/07 03:52:19 fetching corpus: 32300, signal 665277/826845 (executing program) 2022/03/07 03:52:19 fetching corpus: 32350, signal 665513/826845 (executing program) 2022/03/07 03:52:20 fetching corpus: 32400, signal 665823/826847 (executing program) 2022/03/07 03:52:20 fetching corpus: 32450, signal 666193/826847 (executing program) 2022/03/07 03:52:20 fetching corpus: 32500, signal 666452/826847 (executing program) 2022/03/07 03:52:20 fetching corpus: 32550, signal 666655/826847 (executing program) 2022/03/07 03:52:20 fetching corpus: 32600, signal 666858/826854 (executing program) 2022/03/07 03:52:20 fetching corpus: 32650, signal 667148/826854 (executing program) 2022/03/07 03:52:20 fetching corpus: 32700, signal 667399/826854 (executing program) 2022/03/07 03:52:20 fetching corpus: 32750, signal 667673/826855 (executing program) 2022/03/07 03:52:20 fetching corpus: 32800, signal 667903/826855 (executing program) 2022/03/07 03:52:21 fetching corpus: 32850, signal 668209/826855 (executing program) 2022/03/07 03:52:21 fetching corpus: 32900, signal 668455/826855 (executing program) 2022/03/07 03:52:21 fetching corpus: 32950, signal 668643/826855 (executing program) 2022/03/07 03:52:21 fetching corpus: 33000, signal 668912/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33050, signal 669181/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33100, signal 669461/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33150, signal 669674/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33200, signal 669910/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33250, signal 670123/826856 (executing program) 2022/03/07 03:52:21 fetching corpus: 33300, signal 670321/826856 (executing program) 2022/03/07 03:52:22 fetching corpus: 33350, signal 670532/826856 (executing program) 2022/03/07 03:52:22 fetching corpus: 33400, signal 670804/826858 (executing program) 2022/03/07 03:52:22 fetching corpus: 33450, signal 670978/826858 (executing program) 2022/03/07 03:52:22 fetching corpus: 33500, signal 671187/826858 (executing program) 2022/03/07 03:52:22 fetching corpus: 33550, signal 671484/826859 (executing program) 2022/03/07 03:52:22 fetching corpus: 33600, signal 671762/826859 (executing program) 2022/03/07 03:52:22 fetching corpus: 33650, signal 671977/826859 (executing program) 2022/03/07 03:52:22 fetching corpus: 33700, signal 672270/826859 (executing program) 2022/03/07 03:52:22 fetching corpus: 33750, signal 672523/826859 (executing program) 2022/03/07 03:52:22 fetching corpus: 33800, signal 672758/826863 (executing program) 2022/03/07 03:52:23 fetching corpus: 33850, signal 672898/826863 (executing program) 2022/03/07 03:52:23 fetching corpus: 33900, signal 673202/826863 (executing program) 2022/03/07 03:52:23 fetching corpus: 33950, signal 673384/826863 (executing program) 2022/03/07 03:52:23 fetching corpus: 34000, signal 673758/826864 (executing program) 2022/03/07 03:52:23 fetching corpus: 34050, signal 674039/826864 (executing program) 2022/03/07 03:52:23 fetching corpus: 34100, signal 674230/826864 (executing program) 2022/03/07 03:52:23 fetching corpus: 34150, signal 674429/826864 (executing program) 2022/03/07 03:52:23 fetching corpus: 34200, signal 674674/826864 (executing program) 2022/03/07 03:52:24 fetching corpus: 34250, signal 674855/826864 (executing program) 2022/03/07 03:52:24 fetching corpus: 34300, signal 675048/826868 (executing program) 2022/03/07 03:52:24 fetching corpus: 34350, signal 675274/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34400, signal 675540/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34450, signal 675757/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34500, signal 675983/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34550, signal 676176/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34600, signal 676376/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34650, signal 676636/826870 (executing program) 2022/03/07 03:52:24 fetching corpus: 34700, signal 676818/826870 (executing program) 2022/03/07 03:52:25 fetching corpus: 34750, signal 677061/826870 (executing program) 2022/03/07 03:52:25 fetching corpus: 34800, signal 677259/826870 (executing program) 2022/03/07 03:52:25 fetching corpus: 34850, signal 677605/826870 (executing program) 2022/03/07 03:52:25 fetching corpus: 34900, signal 677829/826870 (executing program) 2022/03/07 03:52:25 fetching corpus: 34950, signal 678042/826871 (executing program) 2022/03/07 03:52:25 fetching corpus: 35000, signal 678305/826871 (executing program) 2022/03/07 03:52:25 fetching corpus: 35050, signal 678570/826884 (executing program) 2022/03/07 03:52:25 fetching corpus: 35100, signal 678803/826884 (executing program) 2022/03/07 03:52:25 fetching corpus: 35150, signal 679055/826884 (executing program) 2022/03/07 03:52:26 fetching corpus: 35200, signal 679293/826884 (executing program) 2022/03/07 03:52:26 fetching corpus: 35250, signal 679553/826884 (executing program) 2022/03/07 03:52:26 fetching corpus: 35300, signal 679809/826884 (executing program) 2022/03/07 03:52:26 fetching corpus: 35350, signal 680142/826887 (executing program) 2022/03/07 03:52:26 fetching corpus: 35400, signal 680304/826887 (executing program) 2022/03/07 03:52:26 fetching corpus: 35450, signal 680560/826887 (executing program) 2022/03/07 03:52:26 fetching corpus: 35500, signal 680783/826887 (executing program) 2022/03/07 03:52:26 fetching corpus: 35550, signal 681040/826887 (executing program) 2022/03/07 03:52:26 fetching corpus: 35600, signal 681319/826887 (executing program) 2022/03/07 03:52:27 fetching corpus: 35650, signal 681550/826888 (executing program) 2022/03/07 03:52:27 fetching corpus: 35700, signal 681839/826888 (executing program) 2022/03/07 03:52:27 fetching corpus: 35750, signal 682031/826889 (executing program) 2022/03/07 03:52:27 fetching corpus: 35800, signal 682289/826890 (executing program) 2022/03/07 03:52:27 fetching corpus: 35850, signal 682488/826894 (executing program) 2022/03/07 03:52:27 fetching corpus: 35900, signal 682730/826894 (executing program) 2022/03/07 03:52:27 fetching corpus: 35950, signal 682938/826894 (executing program) 2022/03/07 03:52:27 fetching corpus: 36000, signal 683169/826894 (executing program) 2022/03/07 03:52:27 fetching corpus: 36050, signal 683455/826896 (executing program) 2022/03/07 03:52:28 fetching corpus: 36100, signal 683707/826896 (executing program) 2022/03/07 03:52:28 fetching corpus: 36150, signal 683952/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36200, signal 684242/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36250, signal 684572/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36300, signal 684759/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36350, signal 685070/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36400, signal 685256/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36450, signal 685498/826897 (executing program) 2022/03/07 03:52:28 fetching corpus: 36500, signal 685654/826897 (executing program) 2022/03/07 03:52:29 fetching corpus: 36550, signal 685887/826897 (executing program) 2022/03/07 03:52:29 fetching corpus: 36600, signal 686081/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36650, signal 686330/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36700, signal 686488/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36750, signal 686690/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36800, signal 686946/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36850, signal 687149/826899 (executing program) 2022/03/07 03:52:29 fetching corpus: 36900, signal 687371/826899 (executing program) 2022/03/07 03:52:30 fetching corpus: 36950, signal 687629/826899 (executing program) 2022/03/07 03:52:30 fetching corpus: 37000, signal 687827/826899 (executing program) 2022/03/07 03:52:30 fetching corpus: 37050, signal 688053/826899 (executing program) 2022/03/07 03:52:30 fetching corpus: 37100, signal 688254/826900 (executing program) 2022/03/07 03:52:30 fetching corpus: 37150, signal 688489/826900 (executing program) 2022/03/07 03:52:30 fetching corpus: 37200, signal 688785/826900 (executing program) 2022/03/07 03:52:30 fetching corpus: 37250, signal 689091/826900 (executing program) 2022/03/07 03:52:30 fetching corpus: 37300, signal 689302/826900 (executing program) 2022/03/07 03:52:30 fetching corpus: 37350, signal 689473/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37400, signal 689679/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37450, signal 689898/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37500, signal 690110/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37550, signal 690318/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37600, signal 690495/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37650, signal 690728/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37700, signal 690986/826900 (executing program) 2022/03/07 03:52:31 fetching corpus: 37750, signal 691212/826902 (executing program) 2022/03/07 03:52:31 fetching corpus: 37800, signal 691376/826904 (executing program) 2022/03/07 03:52:31 fetching corpus: 37850, signal 691591/826905 (executing program) 2022/03/07 03:52:31 fetching corpus: 37900, signal 691821/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 37950, signal 692112/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38000, signal 692373/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38050, signal 692607/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38100, signal 692839/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38150, signal 693077/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38200, signal 693332/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38250, signal 693558/826905 (executing program) 2022/03/07 03:52:32 fetching corpus: 38300, signal 693792/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38350, signal 693984/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38400, signal 694178/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38450, signal 694368/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38500, signal 694587/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38550, signal 694737/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38600, signal 694917/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38650, signal 695301/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38700, signal 695508/826905 (executing program) 2022/03/07 03:52:33 fetching corpus: 38750, signal 695768/826905 (executing program) 2022/03/07 03:52:34 fetching corpus: 38800, signal 695931/826905 (executing program) 2022/03/07 03:52:34 fetching corpus: 38850, signal 696127/826905 (executing program) 2022/03/07 03:52:34 fetching corpus: 38900, signal 696337/826905 (executing program) 2022/03/07 03:52:34 fetching corpus: 38950, signal 696535/826906 (executing program) 2022/03/07 03:52:34 fetching corpus: 39000, signal 696797/826907 (executing program) 2022/03/07 03:52:34 fetching corpus: 39050, signal 696977/826907 (executing program) 2022/03/07 03:52:34 fetching corpus: 39100, signal 697293/826909 (executing program) 2022/03/07 03:52:34 fetching corpus: 39150, signal 697638/826909 (executing program) 2022/03/07 03:52:35 fetching corpus: 39200, signal 697860/826909 (executing program) 2022/03/07 03:52:35 fetching corpus: 39250, signal 698142/826909 (executing program) 2022/03/07 03:52:35 fetching corpus: 39300, signal 698364/826910 (executing program) 2022/03/07 03:52:35 fetching corpus: 39350, signal 698618/826910 (executing program) 2022/03/07 03:52:35 fetching corpus: 39400, signal 698837/826911 (executing program) 2022/03/07 03:52:35 fetching corpus: 39450, signal 699079/826911 (executing program) 2022/03/07 03:52:35 fetching corpus: 39500, signal 699373/826911 (executing program) 2022/03/07 03:52:35 fetching corpus: 39550, signal 699584/826911 (executing program) 2022/03/07 03:52:35 fetching corpus: 39600, signal 699775/826911 (executing program) 2022/03/07 03:52:36 fetching corpus: 39650, signal 699950/826911 (executing program) 2022/03/07 03:52:36 fetching corpus: 39700, signal 700157/826911 (executing program) 2022/03/07 03:52:36 fetching corpus: 39750, signal 700344/826911 (executing program) 2022/03/07 03:52:36 fetching corpus: 39800, signal 700580/826911 (executing program) 2022/03/07 03:52:36 fetching corpus: 39850, signal 700843/826920 (executing program) 2022/03/07 03:52:36 fetching corpus: 39900, signal 701032/826920 (executing program) 2022/03/07 03:52:36 fetching corpus: 39950, signal 701266/826920 (executing program) 2022/03/07 03:52:36 fetching corpus: 40000, signal 701490/826920 (executing program) 2022/03/07 03:52:36 fetching corpus: 40050, signal 701679/826920 (executing program) 2022/03/07 03:52:36 fetching corpus: 40100, signal 701933/826920 (executing program) 2022/03/07 03:52:37 fetching corpus: 40150, signal 702165/826923 (executing program) 2022/03/07 03:52:37 fetching corpus: 40200, signal 702374/826923 (executing program) 2022/03/07 03:52:37 fetching corpus: 40250, signal 702611/826923 (executing program) 2022/03/07 03:52:37 fetching corpus: 40300, signal 702840/826926 (executing program) 2022/03/07 03:52:37 fetching corpus: 40350, signal 702980/826926 (executing program) 2022/03/07 03:52:37 fetching corpus: 40400, signal 703386/826929 (executing program) 2022/03/07 03:52:37 fetching corpus: 40450, signal 703603/826929 (executing program) 2022/03/07 03:52:37 fetching corpus: 40500, signal 703791/826929 (executing program) 2022/03/07 03:52:37 fetching corpus: 40550, signal 703952/826929 (executing program) 2022/03/07 03:52:38 fetching corpus: 40600, signal 704125/826929 (executing program) 2022/03/07 03:52:38 fetching corpus: 40650, signal 704318/826929 (executing program) 2022/03/07 03:52:38 fetching corpus: 40700, signal 704548/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 40750, signal 704760/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 40800, signal 705005/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 40850, signal 705274/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 40900, signal 705489/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 40950, signal 705660/826930 (executing program) 2022/03/07 03:52:38 fetching corpus: 41000, signal 705843/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41050, signal 706019/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41100, signal 706181/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41150, signal 706409/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41200, signal 706636/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41250, signal 706878/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41300, signal 707071/826930 (executing program) 2022/03/07 03:52:39 fetching corpus: 41350, signal 707239/826930 (executing program) 2022/03/07 03:52:40 fetching corpus: 41400, signal 707477/826930 (executing program) 2022/03/07 03:52:40 fetching corpus: 41450, signal 707692/826932 (executing program) 2022/03/07 03:52:40 fetching corpus: 41500, signal 707891/826932 (executing program) 2022/03/07 03:52:40 fetching corpus: 41550, signal 708070/826934 (executing program) 2022/03/07 03:52:40 fetching corpus: 41600, signal 708300/826934 (executing program) 2022/03/07 03:52:40 fetching corpus: 41650, signal 708487/826934 (executing program) 2022/03/07 03:52:40 fetching corpus: 41700, signal 708743/826934 (executing program) 2022/03/07 03:52:40 fetching corpus: 41750, signal 708879/826934 (executing program) 2022/03/07 03:52:40 fetching corpus: 41800, signal 709071/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 41850, signal 709228/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 41900, signal 709389/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 41950, signal 709628/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42000, signal 709792/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42050, signal 710040/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42100, signal 710285/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42150, signal 710489/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42200, signal 710677/826934 (executing program) 2022/03/07 03:52:41 fetching corpus: 42250, signal 710867/826935 (executing program) 2022/03/07 03:52:41 fetching corpus: 42300, signal 711008/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42350, signal 711207/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42400, signal 711405/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42450, signal 711623/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42500, signal 711933/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42550, signal 712115/826937 (executing program) 2022/03/07 03:52:42 fetching corpus: 42600, signal 712443/826938 (executing program) 2022/03/07 03:52:42 fetching corpus: 42650, signal 712743/826938 (executing program) 2022/03/07 03:52:42 fetching corpus: 42700, signal 712905/826938 (executing program) 2022/03/07 03:52:42 fetching corpus: 42750, signal 713083/826939 (executing program) 2022/03/07 03:52:43 fetching corpus: 42800, signal 713307/826939 (executing program) 2022/03/07 03:52:43 fetching corpus: 42850, signal 713681/826940 (executing program) 2022/03/07 03:52:43 fetching corpus: 42900, signal 713925/826940 (executing program) 2022/03/07 03:52:43 fetching corpus: 42950, signal 714221/826940 (executing program) 2022/03/07 03:52:43 fetching corpus: 43000, signal 714432/826943 (executing program) 2022/03/07 03:52:43 fetching corpus: 43050, signal 714669/826943 (executing program) 2022/03/07 03:52:43 fetching corpus: 43100, signal 714924/826943 (executing program) 2022/03/07 03:52:43 fetching corpus: 43150, signal 715115/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43200, signal 715339/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43250, signal 715562/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43300, signal 715733/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43350, signal 715898/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43400, signal 716117/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43450, signal 716309/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43500, signal 716520/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43550, signal 716705/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43600, signal 716902/826944 (executing program) 2022/03/07 03:52:44 fetching corpus: 43650, signal 717069/826946 (executing program) 2022/03/07 03:52:45 fetching corpus: 43700, signal 717229/826946 (executing program) 2022/03/07 03:52:45 fetching corpus: 43750, signal 717439/826946 (executing program) 2022/03/07 03:52:45 fetching corpus: 43800, signal 717669/826949 (executing program) 2022/03/07 03:52:45 fetching corpus: 43850, signal 717901/826949 (executing program) 2022/03/07 03:52:45 fetching corpus: 43900, signal 718063/826949 (executing program) 2022/03/07 03:52:45 fetching corpus: 43950, signal 718268/826949 (executing program) 2022/03/07 03:52:45 fetching corpus: 44000, signal 718456/826949 (executing program) 2022/03/07 03:52:45 fetching corpus: 44050, signal 718643/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44100, signal 718873/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44150, signal 719136/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44200, signal 719302/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44250, signal 719466/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44300, signal 719669/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44350, signal 719888/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44400, signal 720058/826949 (executing program) 2022/03/07 03:52:46 fetching corpus: 44450, signal 720289/826949 (executing program) 2022/03/07 03:52:47 fetching corpus: 44500, signal 720452/826949 (executing program) 2022/03/07 03:52:47 fetching corpus: 44550, signal 720624/826949 (executing program) 2022/03/07 03:52:47 fetching corpus: 44600, signal 720754/826949 (executing program) 2022/03/07 03:52:47 fetching corpus: 44650, signal 720967/826949 (executing program) 2022/03/07 03:52:47 fetching corpus: 44700, signal 721230/826950 (executing program) 2022/03/07 03:52:47 fetching corpus: 44750, signal 721404/826950 (executing program) 2022/03/07 03:52:47 fetching corpus: 44800, signal 721568/826950 (executing program) 2022/03/07 03:52:47 fetching corpus: 44850, signal 721743/826950 (executing program) 2022/03/07 03:52:47 fetching corpus: 44900, signal 721956/826951 (executing program) 2022/03/07 03:52:48 fetching corpus: 44950, signal 722145/826951 (executing program) 2022/03/07 03:52:48 fetching corpus: 45000, signal 722313/826953 (executing program) 2022/03/07 03:52:48 fetching corpus: 45050, signal 722525/826953 (executing program) 2022/03/07 03:52:48 fetching corpus: 45100, signal 722740/826953 (executing program) 2022/03/07 03:52:48 fetching corpus: 45150, signal 722911/826954 (executing program) 2022/03/07 03:52:48 fetching corpus: 45200, signal 723083/826954 (executing program) 2022/03/07 03:52:48 fetching corpus: 45250, signal 723264/826954 (executing program) 2022/03/07 03:52:49 fetching corpus: 45300, signal 723473/826954 (executing program) 2022/03/07 03:52:49 fetching corpus: 45350, signal 723635/826954 (executing program) 2022/03/07 03:52:49 fetching corpus: 45400, signal 724401/826955 (executing program) 2022/03/07 03:52:49 fetching corpus: 45450, signal 724618/826956 (executing program) 2022/03/07 03:52:57 fetching corpus: 45499, signal 724820/826956 (executing program) 2022/03/07 03:52:57 fetching corpus: 45549, signal 725014/826961 (executing program) 2022/03/07 03:52:57 fetching corpus: 45599, signal 725443/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45649, signal 725634/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45699, signal 725848/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45749, signal 726054/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45799, signal 726245/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45849, signal 726382/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45899, signal 726605/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45949, signal 726807/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 45999, signal 727004/826961 (executing program) 2022/03/07 03:52:58 fetching corpus: 46049, signal 727179/826961 (executing program) 2022/03/07 03:52:59 fetching corpus: 46099, signal 727370/826961 (executing program) 2022/03/07 03:52:59 fetching corpus: 46149, signal 727544/826961 (executing program) 2022/03/07 03:52:59 fetching corpus: 46199, signal 727746/826969 (executing program) 2022/03/07 03:52:59 fetching corpus: 46249, signal 727952/826969 (executing program) 2022/03/07 03:52:59 fetching corpus: 46299, signal 728208/826969 (executing program) 2022/03/07 03:52:59 fetching corpus: 46349, signal 728370/826969 (executing program) 2022/03/07 03:52:59 fetching corpus: 46399, signal 728539/826969 (executing program) 2022/03/07 03:52:59 fetching corpus: 46449, signal 728727/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46499, signal 728881/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46549, signal 729096/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46599, signal 729317/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46649, signal 729490/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46699, signal 729726/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46749, signal 729934/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46799, signal 730095/826969 (executing program) 2022/03/07 03:53:00 fetching corpus: 46849, signal 730238/826971 (executing program) 2022/03/07 03:53:00 fetching corpus: 46899, signal 730368/826971 (executing program) 2022/03/07 03:53:00 fetching corpus: 46949, signal 730555/826971 (executing program) 2022/03/07 03:53:01 fetching corpus: 46999, signal 730760/826971 (executing program) 2022/03/07 03:53:01 fetching corpus: 47049, signal 730942/826971 (executing program) 2022/03/07 03:53:01 fetching corpus: 47099, signal 731128/826972 (executing program) 2022/03/07 03:53:01 fetching corpus: 47149, signal 731299/826972 (executing program) 2022/03/07 03:53:01 fetching corpus: 47199, signal 731522/826973 (executing program) 2022/03/07 03:53:01 fetching corpus: 47249, signal 731688/826973 (executing program) 2022/03/07 03:53:01 fetching corpus: 47299, signal 731870/826973 (executing program) 2022/03/07 03:53:01 fetching corpus: 47349, signal 732106/826973 (executing program) 2022/03/07 03:53:01 fetching corpus: 47399, signal 732339/826973 (executing program) 2022/03/07 03:53:02 fetching corpus: 47449, signal 732530/826973 (executing program) 2022/03/07 03:53:02 fetching corpus: 47499, signal 732687/826975 (executing program) 2022/03/07 03:53:02 fetching corpus: 47549, signal 732905/826975 (executing program) 2022/03/07 03:53:02 fetching corpus: 47599, signal 733045/826975 (executing program) 2022/03/07 03:53:02 fetching corpus: 47649, signal 733192/826975 (executing program) 2022/03/07 03:53:02 fetching corpus: 47699, signal 733360/826977 (executing program) 2022/03/07 03:53:02 fetching corpus: 47749, signal 733583/826977 (executing program) 2022/03/07 03:53:02 fetching corpus: 47799, signal 733821/827004 (executing program) 2022/03/07 03:53:02 fetching corpus: 47849, signal 733973/827004 (executing program) 2022/03/07 03:53:03 fetching corpus: 47899, signal 734109/827004 (executing program) 2022/03/07 03:53:03 fetching corpus: 47949, signal 734269/827004 (executing program) 2022/03/07 03:53:03 fetching corpus: 47999, signal 734445/827004 (executing program) 2022/03/07 03:53:03 fetching corpus: 48049, signal 734616/827004 (executing program) 2022/03/07 03:53:03 fetching corpus: 48099, signal 734776/827015 (executing program) 2022/03/07 03:53:03 fetching corpus: 48149, signal 734958/827016 (executing program) 2022/03/07 03:53:03 fetching corpus: 48199, signal 735104/827016 (executing program) 2022/03/07 03:53:03 fetching corpus: 48249, signal 735246/827016 (executing program) 2022/03/07 03:53:03 fetching corpus: 48299, signal 735435/827016 (executing program) 2022/03/07 03:53:03 fetching corpus: 48349, signal 735583/827016 (executing program) 2022/03/07 03:53:03 fetching corpus: 48399, signal 735775/827016 (executing program) 2022/03/07 03:53:04 fetching corpus: 48449, signal 735964/827016 (executing program) 2022/03/07 03:53:04 fetching corpus: 48499, signal 736178/827017 (executing program) 2022/03/07 03:53:04 fetching corpus: 48549, signal 736372/827017 (executing program) 2022/03/07 03:53:04 fetching corpus: 48599, signal 736527/827022 (executing program) 2022/03/07 03:53:04 fetching corpus: 48649, signal 736661/827022 (executing program) 2022/03/07 03:53:04 fetching corpus: 48699, signal 736879/827028 (executing program) 2022/03/07 03:53:04 fetching corpus: 48749, signal 737059/827028 (executing program) 2022/03/07 03:53:04 fetching corpus: 48799, signal 737215/827029 (executing program) 2022/03/07 03:53:04 fetching corpus: 48849, signal 737408/827029 (executing program) 2022/03/07 03:53:04 fetching corpus: 48899, signal 737589/827029 (executing program) 2022/03/07 03:53:05 fetching corpus: 48949, signal 737826/827029 (executing program) 2022/03/07 03:53:05 fetching corpus: 48999, signal 738000/827029 (executing program) 2022/03/07 03:53:05 fetching corpus: 49049, signal 738194/827029 (executing program) 2022/03/07 03:53:05 fetching corpus: 49099, signal 738341/827031 (executing program) 2022/03/07 03:53:05 fetching corpus: 49149, signal 738498/827031 (executing program) 2022/03/07 03:53:06 fetching corpus: 49199, signal 738759/827031 (executing program) 2022/03/07 03:53:06 fetching corpus: 49249, signal 739005/827032 (executing program) 2022/03/07 03:53:06 fetching corpus: 49299, signal 739175/827033 (executing program) 2022/03/07 03:53:06 fetching corpus: 49349, signal 739368/827033 (executing program) 2022/03/07 03:53:06 fetching corpus: 49399, signal 739547/827033 (executing program) 2022/03/07 03:53:06 fetching corpus: 49449, signal 739709/827036 (executing program) 2022/03/07 03:53:06 fetching corpus: 49499, signal 739872/827036 (executing program) 2022/03/07 03:53:06 fetching corpus: 49549, signal 740078/827036 (executing program) 2022/03/07 03:53:06 fetching corpus: 49599, signal 740327/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49649, signal 740525/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49699, signal 740666/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49749, signal 740815/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49799, signal 740969/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49849, signal 741180/827036 (executing program) 2022/03/07 03:53:07 fetching corpus: 49899, signal 741334/827037 (executing program) 2022/03/07 03:53:07 fetching corpus: 49949, signal 741664/827058 (executing program) 2022/03/07 03:53:07 fetching corpus: 49999, signal 741807/827058 (executing program) 2022/03/07 03:53:07 fetching corpus: 50049, signal 742006/827058 (executing program) 2022/03/07 03:53:08 fetching corpus: 50099, signal 742157/827058 (executing program) 2022/03/07 03:53:08 fetching corpus: 50149, signal 742362/827058 (executing program) 2022/03/07 03:53:08 fetching corpus: 50199, signal 742541/827058 (executing program) 2022/03/07 03:53:08 fetching corpus: 50249, signal 742729/827058 (executing program) 2022/03/07 03:53:08 fetching corpus: 50299, signal 742867/827059 (executing program) 2022/03/07 03:53:08 fetching corpus: 50349, signal 743032/827062 (executing program) 2022/03/07 03:53:08 fetching corpus: 50399, signal 743207/827064 (executing program) 2022/03/07 03:53:08 fetching corpus: 50449, signal 743373/827064 (executing program) 2022/03/07 03:53:09 fetching corpus: 50499, signal 743560/827067 (executing program) 2022/03/07 03:53:09 fetching corpus: 50549, signal 743717/827067 (executing program) 2022/03/07 03:53:09 fetching corpus: 50599, signal 743946/827067 (executing program) 2022/03/07 03:53:09 fetching corpus: 50649, signal 744198/827067 (executing program) 2022/03/07 03:53:09 fetching corpus: 50699, signal 744351/827069 (executing program) 2022/03/07 03:53:09 fetching corpus: 50749, signal 744589/827069 (executing program) 2022/03/07 03:53:09 fetching corpus: 50799, signal 744743/827069 (executing program) 2022/03/07 03:53:09 fetching corpus: 50849, signal 744891/827069 (executing program) 2022/03/07 03:53:09 fetching corpus: 50899, signal 745103/827069 (executing program) 2022/03/07 03:53:09 fetching corpus: 50949, signal 745289/827085 (executing program) 2022/03/07 03:53:10 fetching corpus: 50999, signal 745487/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51049, signal 745684/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51099, signal 745823/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51149, signal 745979/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51199, signal 746191/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51249, signal 746378/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51299, signal 746530/827088 (executing program) 2022/03/07 03:53:10 fetching corpus: 51349, signal 746728/827092 (executing program) 2022/03/07 03:53:11 fetching corpus: 51399, signal 746846/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51449, signal 747013/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51499, signal 747248/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51549, signal 747514/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51599, signal 747697/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51649, signal 747860/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51699, signal 748046/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51749, signal 748233/827094 (executing program) 2022/03/07 03:53:11 fetching corpus: 51799, signal 748423/827095 (executing program) 2022/03/07 03:53:11 fetching corpus: 51849, signal 748621/827099 (executing program) 2022/03/07 03:53:12 fetching corpus: 51899, signal 748815/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 51949, signal 748944/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 51999, signal 749178/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 52049, signal 749464/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 52099, signal 749602/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 52149, signal 749774/827101 (executing program) 2022/03/07 03:53:12 fetching corpus: 52199, signal 749936/827105 (executing program) 2022/03/07 03:53:12 fetching corpus: 52249, signal 750059/827105 (executing program) 2022/03/07 03:53:12 fetching corpus: 52299, signal 750233/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52349, signal 750459/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52399, signal 750634/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52449, signal 750874/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52499, signal 751090/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52549, signal 751248/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52599, signal 751390/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52649, signal 751552/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52699, signal 751708/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52749, signal 751839/827105 (executing program) 2022/03/07 03:53:13 fetching corpus: 52799, signal 752065/827106 (executing program) 2022/03/07 03:53:14 fetching corpus: 52849, signal 752292/827106 (executing program) 2022/03/07 03:53:14 fetching corpus: 52899, signal 752508/827106 (executing program) 2022/03/07 03:53:14 fetching corpus: 52949, signal 752655/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 52999, signal 752876/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 53049, signal 753061/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 53099, signal 753246/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 53149, signal 753488/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 53199, signal 753634/827107 (executing program) 2022/03/07 03:53:14 fetching corpus: 53249, signal 753809/827109 (executing program) 2022/03/07 03:53:15 fetching corpus: 53299, signal 754077/827109 (executing program) 2022/03/07 03:53:15 fetching corpus: 53349, signal 754241/827109 (executing program) 2022/03/07 03:53:15 fetching corpus: 53399, signal 754439/827110 (executing program) 2022/03/07 03:53:15 fetching corpus: 53449, signal 754590/827110 (executing program) 2022/03/07 03:53:15 fetching corpus: 53499, signal 754732/827112 (executing program) 2022/03/07 03:53:15 fetching corpus: 53549, signal 754935/827112 (executing program) 2022/03/07 03:53:15 fetching corpus: 53599, signal 755124/827112 (executing program) 2022/03/07 03:53:15 fetching corpus: 53649, signal 755287/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53699, signal 755436/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53749, signal 755668/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53799, signal 755872/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53849, signal 756039/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53899, signal 756194/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53949, signal 756352/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 53999, signal 756525/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 54049, signal 756689/827129 (executing program) 2022/03/07 03:53:16 fetching corpus: 54099, signal 756858/827134 (executing program) 2022/03/07 03:53:16 fetching corpus: 54149, signal 757064/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54199, signal 757271/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54249, signal 757434/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54299, signal 757612/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54349, signal 757790/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54399, signal 757932/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54449, signal 758080/827134 (executing program) 2022/03/07 03:53:17 fetching corpus: 54499, signal 758271/827135 (executing program) 2022/03/07 03:53:17 fetching corpus: 54549, signal 758431/827135 (executing program) 2022/03/07 03:53:17 fetching corpus: 54599, signal 758565/827135 (executing program) 2022/03/07 03:53:18 fetching corpus: 54649, signal 758706/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54699, signal 758824/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54749, signal 758952/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54799, signal 759098/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54849, signal 759241/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54899, signal 759372/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54949, signal 759532/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 54999, signal 759682/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 55049, signal 759862/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 55099, signal 759995/827136 (executing program) 2022/03/07 03:53:18 fetching corpus: 55149, signal 760142/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55199, signal 760316/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55249, signal 760546/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55299, signal 760700/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55349, signal 760832/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55399, signal 761016/827136 (executing program) 2022/03/07 03:53:19 fetching corpus: 55449, signal 761169/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55499, signal 761371/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55549, signal 761523/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55599, signal 761682/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55649, signal 761833/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55699, signal 761974/827138 (executing program) 2022/03/07 03:53:20 fetching corpus: 55749, signal 762145/827139 (executing program) 2022/03/07 03:53:20 fetching corpus: 55799, signal 762281/827139 (executing program) 2022/03/07 03:53:20 fetching corpus: 55849, signal 762415/827139 (executing program) 2022/03/07 03:53:20 fetching corpus: 55899, signal 762580/827142 (executing program) 2022/03/07 03:53:21 fetching corpus: 55949, signal 762812/827143 (executing program) 2022/03/07 03:53:21 fetching corpus: 55999, signal 762964/827149 (executing program) 2022/03/07 03:53:21 fetching corpus: 56049, signal 763153/827149 (executing program) 2022/03/07 03:53:21 fetching corpus: 56099, signal 763302/827149 (executing program) 2022/03/07 03:53:21 fetching corpus: 56149, signal 763431/827149 (executing program) 2022/03/07 03:53:21 fetching corpus: 56199, signal 763603/827150 (executing program) 2022/03/07 03:53:21 fetching corpus: 56249, signal 763746/827150 (executing program) 2022/03/07 03:53:21 fetching corpus: 56299, signal 763911/827150 (executing program) 2022/03/07 03:53:22 fetching corpus: 56349, signal 764105/827158 (executing program) 2022/03/07 03:53:22 fetching corpus: 56399, signal 764278/827159 (executing program) 2022/03/07 03:53:22 fetching corpus: 56449, signal 764462/827162 (executing program) 2022/03/07 03:53:22 fetching corpus: 56499, signal 764626/827164 (executing program) 2022/03/07 03:53:22 fetching corpus: 56549, signal 764804/827165 (executing program) 2022/03/07 03:53:22 fetching corpus: 56599, signal 764993/827165 (executing program) 2022/03/07 03:53:22 fetching corpus: 56649, signal 765185/827171 (executing program) 2022/03/07 03:53:22 fetching corpus: 56699, signal 765324/827171 (executing program) 2022/03/07 03:53:22 fetching corpus: 56749, signal 765459/827171 (executing program) 2022/03/07 03:53:23 fetching corpus: 56799, signal 765638/827171 (executing program) 2022/03/07 03:53:23 fetching corpus: 56849, signal 765803/827171 (executing program) 2022/03/07 03:53:23 fetching corpus: 56899, signal 766005/827171 (executing program) 2022/03/07 03:53:23 fetching corpus: 56949, signal 766228/827174 (executing program) 2022/03/07 03:53:23 fetching corpus: 56999, signal 766386/827174 (executing program) 2022/03/07 03:53:23 fetching corpus: 57049, signal 766554/827174 (executing program) 2022/03/07 03:53:23 fetching corpus: 57099, signal 766708/827174 (executing program) 2022/03/07 03:53:23 fetching corpus: 57149, signal 766901/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57199, signal 767059/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57249, signal 767238/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57299, signal 767385/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57349, signal 767549/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57399, signal 767702/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57429, signal 767767/827174 (executing program) 2022/03/07 03:53:24 fetching corpus: 57429, signal 767767/827174 (executing program) 2022/03/07 03:53:26 starting 6 fuzzer processes 03:53:26 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)='/dev/fb0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) dup2(r1, r0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x700000c, 0x2011, r0, 0x4e776000) 03:53:26 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xaab81, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 03:53:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:26 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) 03:53:26 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)="bf", 0x1}}, 0x4044050) 03:53:26 executing program 4: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0xb}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) syzkaller login: [ 183.978269] IPVS: ftp: loaded support on port[0] = 21 [ 184.084489] IPVS: ftp: loaded support on port[0] = 21 [ 184.185176] chnl_net:caif_netlink_parms(): no params data found [ 184.211466] IPVS: ftp: loaded support on port[0] = 21 [ 184.283425] chnl_net:caif_netlink_parms(): no params data found [ 184.331778] IPVS: ftp: loaded support on port[0] = 21 [ 184.424274] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.431190] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.438244] device bridge_slave_0 entered promiscuous mode [ 184.468414] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.475996] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.484606] device bridge_slave_1 entered promiscuous mode [ 184.509326] chnl_net:caif_netlink_parms(): no params data found [ 184.522391] IPVS: ftp: loaded support on port[0] = 21 [ 184.564072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.584966] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.591571] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.598431] device bridge_slave_0 entered promiscuous mode [ 184.613116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.631991] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.638414] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.646671] device bridge_slave_1 entered promiscuous mode [ 184.660862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.668048] team0: Port device team_slave_0 added [ 184.677135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.684608] team0: Port device team_slave_1 added [ 184.735369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.741744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.768077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.780296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.786540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.811790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.824853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.832535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.868441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.912698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.932236] IPVS: ftp: loaded support on port[0] = 21 [ 184.959951] device hsr_slave_0 entered promiscuous mode [ 184.965546] device hsr_slave_1 entered promiscuous mode [ 184.980969] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.987349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.995186] device bridge_slave_0 entered promiscuous mode [ 185.006087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.013728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.021269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.028299] team0: Port device team_slave_0 added [ 185.034623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.041988] team0: Port device team_slave_1 added [ 185.061088] chnl_net:caif_netlink_parms(): no params data found [ 185.074546] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.081494] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.088349] device bridge_slave_1 entered promiscuous mode [ 185.173431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.180630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.207361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.219713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.284394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.290857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.317189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.331052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.354467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.372966] chnl_net:caif_netlink_parms(): no params data found [ 185.381789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.402590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.410858] team0: Port device team_slave_0 added [ 185.449909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.456991] team0: Port device team_slave_1 added [ 185.486626] device hsr_slave_0 entered promiscuous mode [ 185.492327] device hsr_slave_1 entered promiscuous mode [ 185.517728] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.524525] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.531952] device bridge_slave_0 entered promiscuous mode [ 185.538300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.546767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.581435] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.587808] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.595430] device bridge_slave_1 entered promiscuous mode [ 185.658414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.664732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.690875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.726947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.733255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.759733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.774133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.782016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.805506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.824010] device hsr_slave_0 entered promiscuous mode [ 185.830117] device hsr_slave_1 entered promiscuous mode [ 185.835743] chnl_net:caif_netlink_parms(): no params data found [ 185.849743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.873909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.886153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.898344] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.909098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.916180] team0: Port device team_slave_0 added [ 185.929176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.936553] team0: Port device team_slave_1 added [ 185.959142] Bluetooth: hci1 command 0x0409 tx timeout [ 185.964629] Bluetooth: hci2 command 0x0409 tx timeout [ 185.970162] Bluetooth: hci0 command 0x0409 tx timeout [ 186.014990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.021435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.038617] Bluetooth: hci5 command 0x0409 tx timeout [ 186.048194] Bluetooth: hci4 command 0x0409 tx timeout [ 186.055801] Bluetooth: hci3 command 0x0409 tx timeout [ 186.058743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.086308] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.092773] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.100583] device bridge_slave_0 entered promiscuous mode [ 186.107346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.113929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.139208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.150468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.158501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.178698] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.185061] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.194058] device bridge_slave_1 entered promiscuous mode [ 186.283889] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.294017] device hsr_slave_0 entered promiscuous mode [ 186.300535] device hsr_slave_1 entered promiscuous mode [ 186.307205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.316309] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.339030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.346183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.377053] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.383619] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.392161] device bridge_slave_0 entered promiscuous mode [ 186.399629] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.405978] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.413159] device bridge_slave_1 entered promiscuous mode [ 186.423655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.436554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.443973] team0: Port device team_slave_0 added [ 186.452514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.460965] team0: Port device team_slave_1 added [ 186.488534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.495993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.505468] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.511702] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.529748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.545291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.551702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.578199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.589588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.597019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.608175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.618072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.626347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.650278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.656536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.683183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.694359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.702018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.710169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.717792] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.724227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.731548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.741180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.749553] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.755893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.763223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.776495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.784070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.791729] team0: Port device team_slave_0 added [ 186.805044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.826191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.836513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.844000] team0: Port device team_slave_1 added [ 186.867732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.874284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.899505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.913284] device hsr_slave_0 entered promiscuous mode [ 186.919676] device hsr_slave_1 entered promiscuous mode [ 186.925768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.934324] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.946799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.953604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.979045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.990380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.020301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.027592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.036647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.045563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.069638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.091203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.099422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.106921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.115878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.137639] device hsr_slave_0 entered promiscuous mode [ 187.143794] device hsr_slave_1 entered promiscuous mode [ 187.151352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.165229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.172832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.190308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.209265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.232356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.247038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.255193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.265381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.301144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.311113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.340920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.346940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.358011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.377477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.410489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.418301] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.425068] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.432526] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.449971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.456862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.466390] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.486791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.493983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.501661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.508483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.516150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.523846] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.530251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.537352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.555008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.564367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.577690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.589070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.596729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.605100] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.611486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.620074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.628581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.637209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.650074] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.660819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.677983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.684292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.692757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.700766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.707551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.717040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.725287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.735064] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.743308] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.752984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.760374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.768019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.778303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.789249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.799149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.808901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.816871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.824186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.832104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.839955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.847401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.855130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.862702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.870240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.878014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.885713] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.892106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.901585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.918174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.926288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.936724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.943396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.965267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.973031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.981032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.989411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.997352] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.003749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.013342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.019977] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.029252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.039656] Bluetooth: hci1 command 0x041b tx timeout [ 188.042531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.051245] Bluetooth: hci0 command 0x041b tx timeout [ 188.056555] Bluetooth: hci2 command 0x041b tx timeout [ 188.058143] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.070707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.079052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.087047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.095016] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.101424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.108804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.116804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.118658] Bluetooth: hci3 command 0x041b tx timeout [ 188.131202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.141982] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.149151] Bluetooth: hci4 command 0x041b tx timeout [ 188.150295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.154377] Bluetooth: hci5 command 0x041b tx timeout [ 188.173565] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.181439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.195068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.204254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.214816] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.221216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.228042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.235997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.243811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.253334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.262928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.270018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.278181] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.287353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.295717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.303778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.311979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.318909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.325968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.335372] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.343651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.354443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.365584] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.374237] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.382548] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.390511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.398405] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.404781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.411899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.419624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.427214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.435221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.445108] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.451576] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.466254] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.475713] device veth0_vlan entered promiscuous mode [ 188.487584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.496181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.504730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.512611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.520503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.529156] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.535519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.542876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.549860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.556668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.564792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.573233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.585579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.594248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.601625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.609479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.616346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.624757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.632838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.640866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.648488] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.655168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.662571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.670394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.677982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.687220] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.693865] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.701372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.708720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.716504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.726398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.737558] device veth1_vlan entered promiscuous mode [ 188.743977] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.754412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.763960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.772572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.783198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.789495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.796430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.804121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.812616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.820812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.828403] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.834737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.842883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.850993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.860690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.870648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 188.879203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.887713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.901097] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.908091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.915381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.924382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.931679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.939546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.947225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.955314] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.961714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.969519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.977141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.983901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.991821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.001358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.009986] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.019170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.027216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.035017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.047725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.056085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.067299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.077521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.088794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.099548] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.105573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.114573] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.125318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.135707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.143200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.150532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.157954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.166025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.174322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.182567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.191044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.199379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.206979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.215287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.231667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.240371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.249616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.259207] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.278087] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.285140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.293598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.303617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.311243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.322713] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.330666] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.337500] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.346026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.355525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.366319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.375218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.383117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.390077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.398224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.413041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.421063] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.430993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.442457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.450080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.457506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.465863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.473334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.482070] device veth0_macvtap entered promiscuous mode [ 189.493270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.499605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.510344] device veth0_vlan entered promiscuous mode [ 189.516258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.523643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.532996] device veth1_macvtap entered promiscuous mode [ 189.540880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.551813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.562731] device veth1_vlan entered promiscuous mode [ 189.578477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.586505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.597030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.608262] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.615492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.624907] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.634371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.645752] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.656859] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.666335] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.677224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.685560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.699271] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.706250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.714840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.723601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.730407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.737104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.745018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.758091] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.766357] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.775397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.787354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.795758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.803236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.810331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.817963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.830821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.870599] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.879889] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.886449] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.897384] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.912509] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.923125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.932498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.949136] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.957571] device veth0_vlan entered promiscuous mode [ 189.971301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.979341] device veth0_macvtap entered promiscuous mode [ 189.985698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.994842] device veth1_macvtap entered promiscuous mode [ 190.002004] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.009865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.016649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.024978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.033163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.042090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.051256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.059669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.070115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.077056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.087180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.099372] device veth1_vlan entered promiscuous mode [ 190.105462] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.118863] Bluetooth: hci2 command 0x040f tx timeout [ 190.119254] Bluetooth: hci0 command 0x040f tx timeout [ 190.132597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.140350] Bluetooth: hci1 command 0x040f tx timeout [ 190.147737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.163588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.173761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.181841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.190966] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.199555] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.199590] Bluetooth: hci5 command 0x040f tx timeout [ 190.215237] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.223211] Bluetooth: hci4 command 0x040f tx timeout [ 190.228975] Bluetooth: hci3 command 0x040f tx timeout [ 190.230745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.247603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.255678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.264576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.273936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.282747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.291910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.302320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.312926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.320338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.334186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.346822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.367754] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.375435] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.382803] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.393863] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.404739] device veth0_vlan entered promiscuous mode [ 190.422360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.430864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.439890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.446773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.456605] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.469351] device veth1_vlan entered promiscuous mode [ 190.479475] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.487429] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.502892] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.511687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.531638] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.543650] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.555346] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.563382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.571343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.579490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.587188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.595771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.604131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.612864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.620698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.629580] device veth0_macvtap entered promiscuous mode [ 190.635623] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.654536] device veth0_vlan entered promiscuous mode [ 190.668049] device veth1_macvtap entered promiscuous mode [ 190.675043] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.684995] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.699277] device veth1_vlan entered promiscuous mode [ 190.709651] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.723626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.735686] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.746315] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.754737] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.762858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.771812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:53:34 executing program 5: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) pipe(&(0x7f0000000940)) [ 190.780043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.796007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.806550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.816245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.826391] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 03:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtfilter={0x34, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {}, {0xe}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 03:53:34 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) [ 190.835152] device veth0_macvtap entered promiscuous mode [ 190.844093] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.855441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.864613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 03:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c5300002c002bbd"], 0x534c}}, 0x0) [ 190.897388] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.907286] device veth1_macvtap entered promiscuous mode [ 190.915086] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.922662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.931354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.941948] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.949401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.956853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.967718] device veth0_vlan entered promiscuous mode [ 190.975141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.985161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.995136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.005596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.016224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.023447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.032877] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:53:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) [ 191.041659] netlink: 21288 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.054267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.061818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.070130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.077984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.088853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.096629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.115383] device veth1_vlan entered promiscuous mode [ 191.122852] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.132800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:53:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x5000}, 0x0) [ 191.146619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.161910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.171760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.184445] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.192052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.200936] device veth0_macvtap entered promiscuous mode [ 191.207909] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.217971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.231039] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.237563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.245420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.253021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.260443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.268049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.279697] device veth1_macvtap entered promiscuous mode [ 191.285888] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.296483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.314430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.327716] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.337550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.349073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.358452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.368147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.377427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.387207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.397253] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.405647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.415211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.425659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.432919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.440499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.448131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.456381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.464193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.473986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.484843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.494113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.503995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.513149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.523242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.533422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.540455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.552341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.562815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.572049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.582084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.591271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.601045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.610368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.620110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.630466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.637506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.644885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.652674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.660834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.668637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.677300] device veth0_macvtap entered promiscuous mode [ 191.694034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.704082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.714589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.725044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.734368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.744353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.753663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.763740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.773981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.781084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.791719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.800156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.815620] device veth1_macvtap entered promiscuous mode [ 191.829768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.856786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.876685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.887515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.897644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.908326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.917430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.927230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.936413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.946336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.955508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.965765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.976474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.983723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.995107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.008869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.018814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.030596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.040216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.050011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.059256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.069250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.079431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.089184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.098418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.108106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.119978] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.126960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.138157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.146513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:53:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002780)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 03:53:35 executing program 2: r0 = socket(0xa, 0x3, 0xe6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:53:35 executing program 5: socketpair(0x18, 0x0, 0x81, &(0x7f0000000ac0)) [ 192.198743] Bluetooth: hci1 command 0x0419 tx timeout [ 192.200306] Bluetooth: hci0 command 0x0419 tx timeout [ 192.220712] Bluetooth: hci2 command 0x0419 tx timeout [ 192.283714] Bluetooth: hci3 command 0x0419 tx timeout [ 192.289332] Bluetooth: hci4 command 0x0419 tx timeout [ 192.302504] Bluetooth: hci5 command 0x0419 tx timeout 03:53:36 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8991, &(0x7f0000000040)) 03:53:36 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), 0xffffffffffffffff) 03:53:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xfd}, @rr={0x7, 0x3, 0xc4}]}}}], 0x18}, 0x0) 03:53:36 executing program 5: r0 = socket(0xa, 0x3, 0xe6) sendmmsg$sock(r0, &(0x7f0000007480)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001400)=[{0x0}, {&(0x7f00000001c0)="e0", 0x1}, {0x0}, {&(0x7f0000001380)="d1", 0x1}], 0x4}}], 0x1, 0x0) 03:53:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xfd, 0x3}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 03:53:36 executing program 3: r0 = socket(0xa, 0x3, 0xe6) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) [ 192.483485] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 192.496445] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 03:53:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 03:53:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x2, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 03:53:36 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x280100, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) 03:53:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 03:53:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xfd, 0x1, 0xf}]}}}], 0x18}, 0x0) 03:53:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 03:53:36 executing program 1: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(0x0, 0xee01, 0x0) setreuid(0x0, r0) 03:53:36 executing program 0: r0 = socket(0xa, 0x3, 0xe6) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8936, 0x0) 03:53:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002780)=ANY=[@ANYBLOB="1c0000001a000101010000000000000002"], 0x24}}, 0x0) 03:53:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000040)) 03:53:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x200, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 03:53:36 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(r0, 0x0, 0x0) 03:53:36 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00), 0xffffffffffffffff) 03:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002780)=@newtfilter={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 03:53:37 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 03:53:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0, 0x1054}}, 0x0) 03:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001f00)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}]}, @NL80211_ATTR_IE={0x4}]}, 0x30}}, 0x0) 03:53:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x3, &(0x7f0000000280)) 03:53:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}}], 0x1, 0x0) 03:53:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000040)) 03:53:37 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:53:37 executing program 1: r0 = socket(0xa, 0x3, 0xe6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 193.465029] Zero length message leads to an empty skb 03:53:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000320063"], 0x14}}, 0x0) 03:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001080)=ANY=[@ANYBLOB="14000000a757f3"], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), r0) 03:53:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000040)) 03:53:37 executing program 3: setresuid(0xee00, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 03:53:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="30000000000000000000000001"], 0x30}, 0x0) [ 193.506950] FAT-fs (loop0): bogus number of reserved sectors [ 193.529643] FAT-fs (loop0): Can't find a valid FAT filesystem [ 193.534313] tc_ctl_action: received NO action attribs 03:53:37 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 03:53:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:53:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8948, &(0x7f0000000040)) 03:53:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000130063"], 0x14}}, 0x0) 03:53:37 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(0x0, 0xee01, 0x0) setresuid(r0, 0x0, r0) 03:53:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000780)=@l2tp={0x2, 0x0, @private=0x1}, 0x80) 03:53:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 03:53:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000180063"], 0x14}}, 0x0) 03:53:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x3ff}]}) 03:53:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 03:53:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000002840)={&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}, 0x0) 03:53:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000200063"], 0x14}}, 0x0) 03:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002800010000000000000000000000000029"], 0x24}}, 0x0) 03:53:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000040)) 03:53:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000e40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 03:53:38 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/237, 0xed}], 0x1, 0x0, 0x0, 0x0) 03:53:38 executing program 5: select(0x5, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb9f}, 0x0) 03:53:38 executing program 4: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'erspan0\x00', 0x0}) 03:53:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c5300002c002bbd7000fcdbdf250000", @ANYRES32, @ANYBLOB="0a00f2"], 0x534c}}, 0x0) 03:53:38 executing program 0: r0 = socket(0xa, 0x3, 0xe6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:53:38 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000900)) 03:53:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000040)) 03:53:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002e0063"], 0x14}}, 0x0) 03:53:38 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(r0, 0xffffffffffffffff, 0xee00) 03:53:38 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x2, 0x2}, 0x6e) 03:53:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_read_part_table(0x8000000000000001, 0x5, &(0x7f00000001c0)=[{&(0x7f00000004c0)="5cc1e7e70c564819a35d921f37d8aedc212c78a35b80180846b0a4d9e97c01274eb3791ae439af55dd1132e082cb3ec7eb2a0747e4294aaf839055c19fc7c1f45e05a043280f5e896e47baa89a1fe69612437d3a9bef729095e2d091c3f23e11345c9af4ccb1fa87563e757307248933cd9eb4223bf00eeb430f52abdba90fe00e019db57c9e0344e815578f5bcf27ab6b6be86793aab45fd9b4003d43842b92447bddccd363f89587a49c88f77f61f9f522486d0ab3799a25410517487c8f70578acb24759e3a963ca34ec9d3e50ff5d8993876d1f9b451f86e773405e65b7587e587371ab69c51617c9e8ac2f6808ac9d2a80ecc0aa917a9281850282dbbf14743a0da133a3ce4dac8594ff87610f8cd1d0b801228d2fda0e3a1f9a031194d1ad29a88cf1ecc03065a1eb203a7402bc9e7611c42dafb137a809f774a932363faa46f7465f82d257d4db3076812fcd702ca2b4a9adb1a77aa101b3c593f3f724ba1327f1c2c335381ba54f5722b2a70e459129675058677748a60bd155e01ce04eff2c1c2d84160326586b349704f33a7337a7cf688a25ebd21cf220e8c7727ec777353634865f8360cbc41bd05313a3b5b151f6093cdc5e8b0a197df36665ebe6f0e52eca7b9b9dc1823611260cbc054007b962c3314530f301ea37cf30e8fffa39fc45b2599310c3bd7d4d874a90a7eb50cd45bc271f35c42a8a1486bbaa3d1d1617161f7531ff36e7d99333d6ab711d078ee66214e3bc9ccac08685f8619b47291bbedeff330fe6902d2de10b3294ea1abb02ad0ed1d248c3d1cc6c1bbfb010bc9de93f34e053b9fd782a3f6f4262d8049d8b6ea9a0b48a59de617af155898e9b138a1e3f4bed53d2f5315071c619ec3448e0035357a0325933d71745279235d74f6cf255a6389a66be2885425edf80c37d6ea0c87c4f18726267b0b65ae384877a38b541110a577c96a41f4238a6b6ab10e42d5d9fbdb079d8033fb166596d550e2d15a1a23035d23a8bc696933fc73914a42fb92fdc92ec4ff0b2241d9c1f1b5f7343077fd6867c07a73a39f79fae70a336e108473e60d791b580307ed865b81e0375458f997f8ca9f20aa64b0c6193e6b24da917861f886c515c2aec242dcf5ed8ca1b88ade189580ed77545fb3ede963b5a240eb9f759d07b93a853b0ed6d9c667c6214e9ac2160013464c85cea91996e93c0bf72e53f0ffb05fe73c6ace5b5d13f2cf74d4a2f4965c28a8e276a36ac46174e095a17636d0852f543733394c14adcd383cd522d796e4b29f1b608579b7d1cb38d5e4281eb576acb8209168809ccf17320511a48e8e3977e267786492127ea6ccbc21c1b422a981676e2b9eeace3b76295ab530fd10ab5e6cfabfa86cc6e757d28eae631b3906be376e23ef345423835bc46250e10d705b56e80c3c6eac7fd78e341e3889ce06eacb8bf06e3a6e7cd409bb7fa24e3620893e42499b7be174041940a93990aad68608231fd46b2b12de946d91855a9826e08202c2bd732220a1f4c8bbfcbb1273fb07530252b144884ed34d27764a757c624404f01baa3489d8b97e9142635f6bceea1d562f1a7b8d3c5cfe66abec233d1b16f90ce2bdc27e612d984081aa5cf5e3425c55075f57b354a4defea34915e03958a2d9dfea76e49aea5cc8123f9e58a0ada0272a630caa1fd07375bbabc1ab6ad3e5a1da41378769237aabaf8aa63d4ecf7b512a9d34f57264a1f95014ca2ac6e205316f2ceb0471f02d80486d6f84fdd78f58349f3ceb41bb5b351a46a48d2cab307a5bc51f61ab474d4c88765c19d5098f3083e0fa0091e834ace8a2cac2297436f5a27d7d4456cfe4c31d22813237efd418997d4c3c8e281d9ecde24d133fba0496b11fad26a4db5d9c558466bb67ba44f378b5a752989e5d2f7b762eb51375023b0d8620540cc2b95aa091a3798350cb6071fce288e2d251775be28409cf7eb036959a3f551fb5bef7ec7102e5ebdd58d602d04a6337ec0bb1d60198d44942f54a3e6a14faf44043539cab025066746778b2a5513c05e8841fde1353e4a4257b4a40c04d49b517fec765bb5b2193a63db4fc37542956ddf71da045e7cee531461fbceefea8d508051830219afa7efe153f7e84d9b83cadc54f58df522123193814d1eb700723179f8453cfbc50454d3d98fbf8953693b159f1db17afd4fc3d81f4c3955ea0cd4d09f5610b4c4b2a98a0d4df70b8f36db08515c02dcddf9e32af7d845f64a40e1dd780b907e90b4aaedef4cb05423182693ead7e63f4c11150c6816224357ee0cdbd95b8497d19809e6570767b03f45ec7415ca8d7b22db7c69966db5370e7a2227c8b0806b80b11f29d85a2c0ad1eea8c4643528597e268eda0164924f1eb58ffa7086ce87594dc9d4548fb83f362cd4168b99e112864956a648323e62f2af6847ac7833e7e21cec27cab64bc4e89a6b47daab489f977378cb32071beb6b657ef1e78c7fc3aca1142864d7e14a2534cb306a9614601d35221d7f429f46873a39975d88ef638f3cfc4406278de958fd8978c5b2f157b27232bee17da327ffe590e5c087c8255fea4778fac91f78bd1046f465a0a2c35132d30c91001ca742ae49a31ce822fb2cbb72d8ae31dc04ba65f6953f1c75d9416b77a2939b9ea67ee78cfb5c624db7ccacaa1814a615c25c6671479a638830ca78eb79408edf3bf59c4438a5f7e2a09e91c8cdf33e3288fff0fbfc1496d5519f8c516894ea450e751f947299bc8b840ff9dade118ccf177898ab62e237f9a9d8809ded853ce1cd7ff24879c094b418babb560cad67f056f11fc47fbd6a907474d9f7ff91145a4116d3e64ab6a1bb66fe4549062b6f0bb22eea263a0f47960d1840d068cc5b8920e96939007a25563966847b99a899a7a316e5c28b954ebe1dadc184b0e8123c5274aa7d75ef2168b360fce61e0eb4f2f5cd6dc502bfc4d63513a2fea974b9b909f60d90a88777ba426b411436f4794da82b1d7a9ea89add551d6e4ef425cce8dc86fbdfeeda6c184aeda63f41324324f20fa9fd1c091ded4af79074c9544e0c0fcf314700adbb185ce373f2e8c7479a6e72d0a4a584b8d4c09a71ccc0a649348cd9e1de7407b50566164a7a40a5454e78169bb37f5a7febc7a524f632f443d01705756484ce66dfdb41e276f4f4fced11136c766e344e0fd6e43724fc6a62af0ec123378d203dc621258403c049bd2f2c2fcfa85a8feefb399d7d2f4a7acdbe1a77bed4a6c0cdceff4ae21524e8848abf5dbd8fb49a5b47dc82bd2ac3cbd70c9a527f2d6ef3c936903a99f94f6733d724fcdfe2581127b0f026e9b828151aa06e5b4c5fac9f3f9882e627db538155f3de3ec13e0b3eabd7d7778d6e837983cfc4e254b4d82797fe5c8209a2451ba3a641da0064a5a1dbb3dabd206520cee57b14e7a09fbda3c1333d253f196f8263b6b9101635aca1407e798fc67093e8d3feed1cbc73b18db7b3f17c1d5a7af2725deef2c0770d907d9e56d18dfd0dec43ebbd5fa3871fe1a827b8644f3d0ae90a062c8d76cd0ee84697aa542d6bc773d438e2bd67952c5626eeae78bd05182aacfbaf0fcd1f5c24058f55ad86fc98ba8ecb944bc44242070b730b23685b40d739d526a32311b6deca77a77fe8cfaa51da420ab1a63740495e63f287e8b9c82bcc3e0daa26fedac9844dab7a22898a63b174fdf8d32aa8f9dc9eaf457fffe38710dccf4871866ef4353cb0c3b68097bf0a76dd4767c1a82084e53e5bf327071d2136d6aaa4d05a26d5a5ac2e16ba8a5758062aec477643c70a8f14c7a33e63e5c1db4872acb34f827a0656e013e88e193b6dbcb6a0bebd246b82d9ca93fd651d368c1a0a974b1c5c6b0cc15fcb017037eb5ed4dad2bf5169a8c87c0d10cf3f510135eb574ccf902ddee32f48e9188148f519d55dc4777aba00938b1e4706230f0e42abc3520d19e52af78910457dab516f39c580de412701397b959017d791ddf906d22fff439cb1f2d3183019ab4f94a750eaac17a7d02dbea5b999f6ddc4974efb556738046b9e59354829bcd5242adadb0f20e1b42f188fa5633f8df2d34782eda4bda13daa87f5062c2c74ca6ab1453b548e2d28473cb3248792e8eb791c39c9d49ac72c6c03785167fb86b6f2ee29bb8955d813d4135d75d046176611ce3e7cf2fade9f977b880ab60e8fdb438e86202684d259428f1b0cec7ebb7769d41d199c7df4abed58fc430a67291776e8dcfb6e7ebf6f62a44ac79edaf2002d13ee2d28d54f78512d2d83859c62318e14dc261d9bf70a6351610c086e6248aaf50fae29eb837128bb288a13518eeafef6fdfb5f5837038ac1992c73a66ab0702daf4e2c8607ebd1a49f904d238d25b3d5c9a65685b71f3544e9bb47676d2484599ad3ee5179169026c558f9e6f5be5198c031a8bcfc646a928cf7adf52ec50fc12679dacc403dd824a7e552fa2c26ad5203273978ffe344a60af0298487b5a1a4966bee779fd40711b46aa46062834d435e348b7ac20765ba676ae950a54ee2bf1c2755a054a2ed685108f002dfa1c9d3332c75d6157799640a375025fe7352645b5578a80b315d77cbcbc0a30f4326745afa51043facdc723e3aaefd8e3034a81fb3a6135f19964859f6f5a5858c67752a0919605b833f6bbc424b28dad6174fe014a8ca4f468ced67b7ec2c46e061d662cc64da9a4095944df254b75ee3f8257317f5e6a3535ff5de6a7c3ea7eaf86b7c8428ff3559558a6d1b9d5de2bc76b51ba50da345473d04280904207ffe7d79637021b2d8e3c0a0ca406730fd18bd6feb7bf4faba0649958a0617f372da266f0aec0ab90d674f11a04d757ac1cdf4a668e55738bc9ca537791320432fd74a49057107f61f7001b5b77df49b3e272a9c3eb39bb38f3da5ceefbf94a625c979bd9a1b58476473bb7d1dc4487df5a2e95cc0e7da2703b00f8e6a2653c4f05924a79fafd395d0527e10ac436ea98e786f504e2f952820aba044d3a62625b4712e5e53a9197e37332cf3be3a4d0d1ba74a95e21d03e80fe30ec7666240daf41e54ad7016a97b2381c5a7ea44269793b0b48ef00f4a6986879991e758697dced5dcd520e196b5561607aabd6d357e4ec50ed688955968779686730de2b80f9f70d142eb3930f4bdb8a8ae10307766791af38d279d5bb52401aee92aeda1e62bec1fbb5b3ac43c0e44c7d2b1fdac82b3e307d5bd27720294ef0bdea1ed6102a08593ce5ccf6b0e47f1d18ef2b07a9d67b430e51ce3d2810cbfa6c70ea154fa599fcffacdd7708817f9c022b69da4c37b259a903764e798753ca8535260be6494a304fc73fa60da0a48660a7e83baeb8a920dcb037e177379d764227b40a3c13ccbcbcd94c99a573f965607bfccf6db6497304a85b9596e21149b8dfcae4d1cbed58a8dc267e3195fa94708feb6983f4e5682aff2e8ceb4bc71098173bae735eaca251f7941038a0652f9d7dc8655e7be037dec98c6f4f5ceec5e61a1a312cafab64a28efa205b4fba6f232c5491b82d5b6b0b1678403804b4aa600560c5cbe46daf156499c67f5f5c9a5fceb7f94f0da241192c34121679f6e3aa64d3e3c546dac4e7459d626b76bfa6968fa4f4b43bf174abf636a72b05584f60997f6e0fa8be53d94554e96bb64dd50611765e2421316ffbb66c2d23a9e618f5a38ce9127ad9184958c321df4ffb45e4890d7eb802299496dd1cb231d76bf8fef2daed6eab2d4eb034c1b7436f37b8d2b907febe1f86767fa71208d2994d55545c754632ca4ee54ca65ddf0bde1ec91a942352c32cf98324", 0x1000, 0x8000}, {&(0x7f0000000000)="f528b889872fe225fd68e9f072a91b5d4d2547", 0x13, 0x1f}, {0x0, 0x0, 0x4}, {&(0x7f0000000040)="c74ec96e8b52b33a417bc73c4ce68aa3036db98a534c72ba802f631c0b9f43bdecddfc38cb26a30fa20c0b7ec48ea0c4e106d82287de3ee5b32b3e3e761ed896d6f9d40a24f1e4a7", 0x48, 0x8000000000000000}, {&(0x7f00000000c0)="46b182f181e5505f808290769760e6853b58c3cb714910dfd01bf9dd842ee6c2c9ff6932e443d6a6fa17ddb693fd72d5779ad780db2a1fba50c5e8cb777fe40f4254d052ad922b8015a067c9d95a6af4c4863b7e75fea866eb0cdaaa42cec94bd3374fd3f165c962dc0a24a080254cebb3462b1f0919982ed4918076c2869563a2256d82a2ce4132142ca7930e3d8d276c1543307047ca8c584eae16b854ec5528b9529e0c57930d6ac9925fb35a1cd4793e4f4d6ed7ea604082d715f29b4df476cd9f83cb3235389972a450b1a6a75df8993bb91a9f0e60c835", 0xda, 0x9}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) 03:53:38 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={r0}) [ 194.499150] netlink: 21288 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="300000000000000001"], 0x30}, 0x0) 03:53:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 03:53:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000310063"], 0x14}}, 0x0) 03:53:38 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 03:53:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 03:53:38 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x3000112) 03:53:38 executing program 3: r0 = socket(0x2, 0x3, 0x7) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 03:53:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x88, 0xa, &(0x7f0000000640)=@srh, 0x8) 03:53:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="634af8c8"], 0x8) 03:53:38 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) [ 194.633287] tc_ctl_action: received NO action attribs 03:53:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x99}, 0x1c, 0x0}}], 0x1, 0x0) 03:53:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x12, 0x0, 0x0) 03:53:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000680)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 03:53:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x31, &(0x7f0000000640)=@srh, 0x8) 03:53:39 executing program 3: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x167402) 03:53:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x0) 03:53:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x1, 0x6}, 0x20) 03:53:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0xb, &(0x7f0000000040)=@dstopts={0x0, 0x1, '\x00', [@padn, @jumbo]}, 0x10) 03:53:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x0, 0x0, 0x300) 03:53:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:53:39 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 03:53:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x4, 0x200, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000840)={r0, &(0x7f0000000f40), 0x0}, 0x20) 03:53:39 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 03:53:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x8912, 0x0) 03:53:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x4, 0x4, 0x200, 0x0, 0x1}, 0x48) 03:53:39 executing program 5: socketpair(0x26, 0x5, 0x4, &(0x7f0000000040)) 03:53:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64010000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x146, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=',(-&+.-+\xb4\x00') 03:53:39 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x8901, 0x0) 03:53:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 03:53:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:53:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a40)={&(0x7f0000000500), 0x10, 0x0}, 0x0) 03:53:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x4, 0x200, 0xd, 0x1}, 0x48) 03:53:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0}, 0x10) 03:53:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0) close(r0) 03:53:39 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 03:53:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 03:53:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x80108906, 0x0) 03:53:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) 03:53:39 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x8904, 0x0) 03:53:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[], 0xf}, 0x0) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 03:53:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x9, 0x1, &(0x7f0000000500)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:39 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 03:53:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x4, 0x200, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 03:53:39 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x1c01, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280), 0xd5200000, r0, 0x0, 0x2000000}, 0x38) 03:53:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000040)) 03:53:40 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x541b, 0x0) 03:53:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0x200, 0x0, 0x1}, 0x48) 03:53:40 executing program 0: perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="8002422fac14"], 0x10) connect$unix(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8002030000004f"], 0x10) 03:53:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x350}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000000100)={r1}, 0xc) 03:53:40 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 03:53:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:53:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x12, 0x1, &(0x7f0000000500)=@raw=[@call], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x101, 0x2, 0xc4d}, 0x48) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x30}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)='5', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/106, 0x6a}], 0x1}, 0x0) 03:53:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="ebbb353f95c347c33f69d563cf791c99d797bd5cf6fc55efb91daf26a999e99f69d94b8a07997b87ce6ec4b4f6be55f603787a80d8906633864cd0cc3a813b5aca68363787df5c173d2ed460221365ad", 0xfffffe48}], 0x1}, 0x4000000000000000) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/224, 0x200004a0}], 0x3}, 0x0) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='generic_add_lease\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 03:53:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg$inet(r1, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 03:53:40 executing program 2: syz_clone(0x1202f000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="351204015e88fa2f4b2ae801ad4b209158c5dd1f1fd9629577ae63c4836ecd98407a080c2fb43940515582e59f046cc77127ee3b29ab2cfecbee1ac1369d4b56058b282488bd796ccb740fb17613a089a0a905f0464a2f0cb09416dc18d4aff57a16e278c9913da27e0d", 0x6a}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/106, 0x6a}], 0x1}, 0x0) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x101, 0x2, 0xc4d}, 0x48) 03:53:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000300000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="351204015e88fa2f4b2ae801ad4b209158c5dd1f1fd9629577ae63c4836ecd98407a080c2fb43940515582e59f046cc77127ee3b29ab2cfecbee1ac1369d4b56058b282488bd796ccb740fb17613a089a0a905f0464a2f0cb094", 0x5a}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000700)=""/90, 0x5a}], 0x2}, 0x0) 03:53:40 executing program 4: socketpair(0xa, 0x2, 0x101, &(0x7f0000000080)) 03:53:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000ac0)="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", 0xec1}], 0x1}, 0x0) close(r1) 03:53:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/187, 0xbb}], 0x1}, 0x0) 03:53:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe58, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x16, 0x0}}, 0x10) 03:53:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001d0000000000000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3a, &(0x7f0000000640)=@srh, 0x8) 03:53:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast1}, @sco, @l2={0x1f, 0x0, @none}}) 03:53:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:53:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000180)=@framed={{}, [@initr0, @kfunc, @generic]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x101, 0x2, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000056c00000000000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2f, 0x9, &(0x7f0000000900)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x2, &(0x7f0000000600)=@raw=[@btf_id], &(0x7f0000000640)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000680)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 03:53:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="ebbb353f95c347c33f69d563cf791c99d797bd5cf6fc55efb91daf26a999e99f69d94b8a07997b87ce6ec4b4f6be55f603787a80d8906633864cd0cc3a813b5aca68363787df5c173d2ed460221365ad", 0xfffffe48}], 0x1}, 0x700000000000000) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/224, 0x200004a0}], 0x3}, 0x0) 03:53:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x5002, 0x7}, 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000240)=""/71) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = syz_clone(0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300)}, 0x0, 0x2000000000000, 0x7fff, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r2, 0x0, r3, 0x0) socketpair(0x18, 0x3, 0x10001, &(0x7f00000001c0)) 03:53:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0xf}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="855a00001300242367e22b6be3ec25b52402fff900005d0000000000000095000000eed72777"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000500), 0x10}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:53:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="ebbb353f95c347c33f69d563cf791c99d797bd5cf6fc55efb91daf26a999e99f69d94b8a07997b87ce6ec4b4f6be55f603787a80d8906633864cd0cc3a813b5aca68363787df5c173d2ed460221365ad", 0xfffffe48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/224, 0x7ffff000}], 0x3}, 0x0) [ 197.118079] hrtimer: interrupt took 43769 ns 03:53:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="ebbb353f95c347c33f69d563cf791c99d797bd5cf6fc55efb91daf26a999e99f69d94b8a07997b87ce6ec4b4f6be55f603787a80d8906633864cd0cc3a813b5aca68363787df5c173d2ed460221365ad", 0xfffffe48}], 0x1}, 0x0) 03:53:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.187255] device lo entered promiscuous mode 03:53:40 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='generic_add_lease\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/245, 0xf5}}, 0x10) 03:53:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="ebbb353f95c347c33f69d563cf791c99d797bd5cf6fc55efb91daf26a999e99f69d94b8a07997b87ce6ec4b4f6be55f603787a80d8906633864cd0cc3a813b5aca68363787df5c173d2ed460221365ad", 0x50}], 0x1, 0x0, 0x32}, 0x0) 03:53:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.289094] Y­4`Ò˜: renamed from lo 03:53:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x1, 0x1, "1c"}], 0x18}, 0x0) 03:53:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xdab3c38920943bdb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="77e8f5d2cc01f8d9943716f45282afd2285614f5bd382b24a363b8e687fde9a587f9b279bfac68510e6467e4"], &(0x7f0000000080)='GPL\x00', 0x1, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 03:53:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000160000000000000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x93, &(0x7f0000000340)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 03:53:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='generic_add_lease\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}}, 0x10) 03:53:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)='5', 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) write$cgroup_devices(r2, &(0x7f0000000500)={'c', ' *:* ', 'wm\x00'}, 0x9) 03:53:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 03:53:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x101, 0x2, 0xc4d, 0x2}, 0x48) 03:53:41 executing program 1: syz_clone(0x4009000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)='L') 03:53:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x101, 0x2, 0xc4d, 0x0, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 03:53:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) 03:53:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x700) sendmsg$sock(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002400)="eb", 0x1}], 0x1}, 0x0) 03:53:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fchdir(r0) 03:53:41 executing program 1: syz_emit_ethernet(0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff9558e099a61e86dd6029cc2900402c00fe8000000000000080000000000000aafe0a00000000000000000000000000aa62"], 0x0) 03:53:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 03:53:41 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) shutdown(r0, 0x2) 03:53:41 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x41b24896c95e692a) 03:53:41 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 03:53:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 03:53:41 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 03:53:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 03:53:41 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) read(r0, &(0x7f0000000000)=""/80, 0x50) 03:53:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001fc0)=[{0x0}], 0x1, 0x0, 0x0) 03:53:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="53c66e1b72603c413fabe2405ec31a22d504a7e0bbfe9f290d526d6042e32b7b5e701b08da1f08ce1bfd1c175c8a61229077e1c80f09bef79ce3a5558ad76af8afd009a75fee5d91314b3ad14e475c5b7a7505d424e9e4d55ed5f303ba4f67d108ccb6ae33ee44b7cb343fb48960972756c199fd86d763603b02ca919fca66c62943c14c5ae6b1dc6775690ae9cde665504ffe7d4ae2ea42d0a848ea4f5016b5b54dce6185e012f7d48b8271", 0xac}, {&(0x7f0000000100)="3595ac1bd31c62", 0x7}, {&(0x7f0000000140)="b8f7f03ff27543e0e9683833079868b3ea0199ca9a090d14c33f750522cd76c73adba6ce7148b02a0362c236d57c09b27b01f09303f5e847cd3ea94088322d60261314604dade0c48024ccff688962ab826ebc6b7d440fa5468b3ce682aeb266cb2a2e55d6d5b5d64c8e3173cd09aaaf44748c28e7240bedb6f325e0481182fc7940eadc09a4158888ff222de609233968ecd7ab4acca80f5b26b8760743c926bb1133caf5c2b99e69363381cbca255e2a7e3ea5c1412b32a0eea1757fb1d11cc60f75f97d439b0b717a1d4c777d", 0xce}, {&(0x7f0000000240)="2b21a90b802ade2ca507a84ae013357eb0e4b7ed7d13192017377aa35a8b26f505adbcfe41285bda2e8ff4099731a87d3327f07c3ba2e81092b6b547c0b4bf76b7e2857616ce461659c74f892328aada5e8f56878f4c58cecc0a3dfe00c9a3c81b95396ca806d70310b38eb1b9e7d34870fe12bd6a19c724f1aa0715fa4ffebe50cee0457f392d2ce3f59449ff5fa42b730e27fcfe86cc9771fd968fbc30e0ce018ea18d4b6bdb0b6b2f4b6779311437d03d00c4177fd0f62a785018fe343dfa67afd4f781292646b25058f01db7a01e7fe7b196f61f6e7d779919b348827508fb70f7e5", 0xe4}, {&(0x7f0000000380)="4549f13220f5d877cc8ac022d03ca09c4da8c8c17d4dcccf39dd6c005ba0d412ec3a89270b6e1aa9063ab5f913032ffbe8d405f505db125f704fff2b1348f7881ef43c215f79b9611af8c0fd24d049f41188617d39c06266e831bc8788a49264820d188e19a7fcb78a0856acec3d40120863b4ae00658a9e14e4475c3dece09c564c17ed2841d072ebb36ae550225d54a5649693a1a88e7355ba848a19f3ffc5e2f80e0c1307c907f6af90c055896022956517fd2cb2b349a5c43da830", 0xbd}, {&(0x7f0000000440)="0b0d76206305836bbc75cf00ea3e766f3ecea105c7702bad16276341f5ac5f4c0e9f6a0082455f5a500fc8fd82d846a94a12b1b9e153c8390edbeb65f5a59c65faba5d1bc765af4e", 0x48}, {&(0x7f00000004c0)="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", 0x497}], 0x7, 0x0, 0x90}, 0x0) 03:53:41 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 03:53:41 executing program 1: open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000080)) 03:53:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000100)="d4de60fb331af6062ba7744f683ee6dc873bd5c998b5a9581c2e9d7659d55d2ab23a6c243c1bf6745c37d80a93b9c383ff544e859f92bd5d2a85537e86cbdd3c783017e0bce96ffda4c5a6961d6082fc46a96616c0e07a832b43e912a99c4f8f8e1d1547307450b270f2d629d93a50cc581c67e00e1d9357943dcb49c45082ddd60fdbf8b6e31aebd6b9df75d2f98321086635e406035e05e05e5fa407799b351901cbbfdaca4d42ab844a16bb04495b298f72191bd6963f27125ff72157b84b310ae12b3acc513f24472e248852bb33b27c466b67022f2d98a0188cb9e0132085", 0xe1) 03:53:41 executing program 0: socket(0x10, 0x0, 0x1) 03:53:42 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:53:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 03:53:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001e80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 03:53:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:42 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0xe92d}) 03:53:42 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 03:53:42 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)) clock_gettime(0x3, &(0x7f0000000080)) 03:53:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) 03:53:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)='>', 0x1}], 0x3}, 0x0) 03:53:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 03:53:42 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 03:53:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="53c66e1b72603c413fabe2405ec31a22d504a7e0bbfe9f290d526d6042e32b7b5e701b08da1f08ce1bfd1c175c8a61229077e1c80f09bef79ce3a5558ad76af8afd009a75fee5d91314b3ad14e475c5b7a7505d424e9e4d55ed5f303ba4f67d108ccb6ae33ee44b7cb343fb48960972756c199fd86d763603b02ca919fca66c62943c14c5ae6b1dc6775690ae9cde665504ffe7d4ae2ea42d0a848ea4f5016b5b54dce6185e012f7d48b8271", 0xac}, {&(0x7f0000000100)="3595ac1bd31c62", 0x7}, {&(0x7f0000000140)="b8f7f03ff27543e0e9683833079868b3ea0199ca9a090d14c33f750522cd76c73adba6ce7148b02a0362c236d57c09b27b01f09303f5e847cd3ea94088322d60261314604dade0c48024ccff688962ab826ebc6b7d440fa5468b3ce682aeb266cb2a2e55d6d5b5d64c8e3173cd09aaaf44748c28e7240bedb6f325e0481182fc7940eadc09a4158888ff222de609233968ecd7ab4acca80f5b26b8760743c926bb1133caf5c2b99e69363381cbca255e2a7e3ea5c1412b32a0eea1757fb1d11cc60f75f97d439b0b717a1d4c777d", 0xce}, {&(0x7f0000000240)="2b21a90b802ade2ca507a84ae013357eb0e4b7ed7d13192017377aa35a8b26f505adbcfe41285bda2e8ff4099731a87d3327f07c3ba2e81092b6b547c0b4bf76b7e2857616ce461659c74f892328aada5e8f56878f4c58cecc0a3dfe00c9a3c81b95396ca806d70310b38eb1b9e7d34870fe12bd6a19c724f1aa0715fa4ffebe50cee0457f392d2ce3f59449ff5fa42b730e27fcfe86cc9771fd968fbc30e0ce018ea18d4b6bdb0b6b2f4b6779311437d03d00c4177fd0f62a785018fe343dfa67afd4f781292646b25058f01db7a01e7fe7b196f61f6e7d779919b348827508fb70f7e5", 0xe4}, {&(0x7f0000000380)="4549f13220f5d877cc8ac022d03ca09c4da8c8c17d4dcccf39dd6c005ba0d412ec3a89270b6e1aa9063ab5f913032ffbe8d405f505db125f704fff2b1348f7881ef43c215f79b9611af8c0fd24d049f41188617d39c06266e831bc8788a49264820d188e19a7fcb78a0856acec3d40120863b4ae00658a9e14e4475c3dece09c564c17ed2841d072ebb36ae550225d54a5649693a1a88e7355ba848a19f3ffc5e2f80e0c1307c907f6af90c055896022956517fd2cb2b349a5c43da830", 0xbd}, {&(0x7f0000000440)="0b0d76206305836bbc75cf00ea3e766f3ecea105c7702bad16276341f5ac5f4c0e9f6a0082455f5a500fc8fd82d846a94a12b1b9e153c8390edbeb65f5a59c65faba5d1bc765af4e9f37", 0x4a}, {&(0x7f00000004c0)="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", 0x495}], 0x7, 0x0, 0x90}, 0x0) 03:53:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, &(0x7f0000000100)=""/100, 0x64, 0x0, 0x0, 0x0) 03:53:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 03:53:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="c8bd9435e753a4abc4864bf08c866deba3893bac9e67450fca5494c2f90fe3bc5aa9b9aca2cbd9e1b40e8ef362fee3459806da509b69fb7b9d7003445e039d2ca3d751ea14de90686e49a859dd655ab9b8ddc637eb232c35c098b3cdc911317e65f3f626fb78955c0b5a015ce99563ab428410e352408e69aafadd9db9db582a174da95b94705699210a0d13a464c5c807", 0x91, 0x9, 0x0, 0x0) 03:53:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="53c66e1b72603c413fabe2405ec31a22d504a7e0bbfe9f290d526d6042e32b7b5e701b08da1f08ce1bfd1c175c8a61229077e1c80f09bef79ce3a5558ad76af8afd009a75fee5d91314b3ad14e475c5b7a7505d424e9e4d55ed5f303ba4f67d108ccb6ae33ee44b7cb343fb48960972756c199fd86d763603b02ca919fca66c62943c14c5ae6b1dc6775690ae9cde665504ffe7d4ae2ea42d0a848ea4f5016b5b54dce6185e012f7d48b8271", 0xac}, {&(0x7f0000000100)="3595ac1bd31c62", 0x7}, {&(0x7f0000000140)="b8f7f03ff27543e0e9683833079868b3ea0199ca9a090d14c33f750522cd76c73adba6ce7148b02a0362c236d57c09b27b01f09303f5e847cd3ea94088322d60261314604dade0c48024ccff688962ab826ebc6b7d440fa5468b3ce682aeb266cb2a2e55d6d5b5d64c8e3173cd09aaaf44748c28e7240bedb6f325e0481182fc7940eadc09a4158888ff222de609233968ecd7ab4acca80f5b26b8760743c926bb1133caf5c2b99e69363381cbca255e2a7e3ea5c1412b32a0eea1757fb1d11cc60f75f97d439b0b717a1d4c777d", 0xce}, {&(0x7f0000000240)="2b21a90b802ade2ca507a84ae013357eb0e4b7ed7d13192017377aa35a8b26f505adbcfe41285bda2e8ff4099731a87d3327f07c3ba2e81092b6b547c0b4bf76b7e2857616ce461659c74f892328aada5e8f56878f4c58cecc0a3dfe00c9a3c81b95396ca806d70310b38eb1b9e7d34870fe12bd6a19c724f1aa0715fa4ffebe50cee0457f392d2ce3f59449ff5fa42b730e27fcfe86cc9771fd968fbc30e0ce018ea18d4b6bdb0b6b2f4b6779311437d03d00c4177fd0f62a785018fe343dfa67afd4f781292646b25058f01db7a01e7fe7b196f61f6e7d779919b348827508fb70f7e5", 0xe4}, {&(0x7f0000000380)="4549f13220f5d877cc8ac022d03ca09c4da8c8c17d4dcccf39dd6c005ba0d412ec3a89270b6e1aa9063ab5f913032ffbe8d405f505db125f704fff2b1348f7881ef43c215f79b9611af8c0fd24d049f41188617d39c06266e831bc8788a49264820d188e19a7fcb78a0856acec3d40120863b4ae00658a9e14e4475c3dece09c564c17ed2841d072ebb36ae550225d54a5649693a1a88e7355ba848a19f3ffc5e2f80e0c1307c907f6af90c055896022956517fd2cb2b349a5c43da830", 0xbd}, {&(0x7f0000000440)="0b0d76206305836bbc75cf00ea3e766f3ecea105c7702bad16276341f5ac5f4c0e9f6a0082455f5a500fc8fd82d846a94a12b1b9e153c8390edbeb65f5a59c65faba5d1bc765af4e9f37", 0x4a}, {&(0x7f00000004c0)="9aeee44b76bdbf3bcaa51dec58b2a846dc29578f738911d3004a460f24b975a570285d120f676f302fa78296dde5ffc5bc138a21a04b0c39cf02cd70a41af5eecde661be527608ec84d8e3df589e813f4f02e9e2b3fee12f0add29765d2b3acb23af03dea05a900cdf08e0e2abb1622d171c6cb70f0bfe8e149b084ff89c35da500500b38ec7ba47b368c578996f6926787d378335589f2ad3510ba77caa00c5bbdc105899ae55cdc8c73fbfd83407d724cf767c5db4a020555d8da8351bc5377d61e117164a75202da94c8651af3ca8f1157980f15c52beaf43731d143a21ab0f73843eb9a77ffbd1441eab1eef0d7dbb06738d40a6fbb841f7f4ad1c02e7637c7233d7f851edd7f8467d502ed9de923876fa4f7bc224386ddfdced2a5976c0c6ad208107c3a110073e45adbff8b1f7ce966f0f6267588de7cfc6027d8e7bf6e42b9101bab9fe54bc440ac8e09bff0d868b2cabb08496fdc4fca46da07a6fbde0eb5091ab757c2ffcd91707e25e86da9f359c3d67c765fe26890e1b98a4c5665d120441bd0511daa1730c584e24b07dd1d924f5efaf2634011482be3896933a6f6c8fc0e4b291608d39393c630432a4571f5e1e7127c8fcc97f5148158521441736d7d9300bb506aaf37172f09258b1181ab82d2e0373b7f09f95fff137ff5e0545bbdd1685fdfb4c23992da19e5315abd4567d4cc5ba86c4d93acd3cdf4596ddde9cd8a43dd3ad6b8a9db9eac533f176c67d404e18b4f35b6302f31f2ec31d08a8b4c9f1808995641af604516b4f222012bbc0eb0846e76f628f5475bc7b8a3e78e182c01b48ab5621dea1ede28421924a254c5fd68164040be4421a276899fb6bd7a3686fc061a2e1e8fd2049c14be6377bc31bbd487c7a42e93bc15803f602fc48aba5d7f894a6a81fec00986a8179e834a48cc93fe0dc6ee3b07243137d643398766bf79baa0ce4f4db5cb9d6e33d594f42bec6e29c3db6af97689ecf56545bfdfe790133a704aa62fdf978b2396084eee7e42f9ac9a2b3426a0e256ca9b719cd47f5e94a261fb6182e6f5a5d77dc3dc8f036b5b0d14d57ca16d8a2640ff1bc2def2ca192834e0498130243b66a66535bf98d455e290bf833d2d4affcb15358dd938bc339e19ca7e954a25cd6b5328128a625443f39d9d8370b3e72175e96a45074676b03182b8d0dad4483393791b1052229bcd389a34acefba3d5460093c5221d9d4dad79aa825b121cf8b9a110f6bb52658ca82d417fcf1357960a87f807b98287bccd4fbbbff0a834734fd18d720baa12fd64df646dab9d7b7c8f4fac0be9ee5e8b1efc25e737c44c7151990990de49fb02f560a6b0529556cb76b6ce8debfab83af6de7655bd92f5ee786f8cf09965c6de00593012c5fba2bede0f4b64c5acedf60a3b3cae0c918fbea23e83dc0fbdf61b1d4c3ba17550c50394cde46bfeada2c7163d0a86942d1b0b47bc2f4fdb9e16f49d5c039f4cae982388cea13e2d8b04424c081d7c6b23642d6115cb0c860c96fe7a298131a7da8ba1badcfbed5f3e2c233f8c5c7206d9aa9288c333ec219d3a22f2c8f2665a4a8d8a1a17162d8aaa5ffd6a3f144003b9c0d7c6bdc711067036524009ddad757b40e015c149c4bfacd3ef220d483783207ea6b92a9ab4c7a58bcea43cb14a136565b0fd8e496ef4ccc65ba8ba01420e9880ff9e2199d25749c5e0ef2207092a51ebb40b4c05e03346b8bb6497418fae73de18175ded495106b700b770205f917eeaf8e57b6bd49b3e3cbe73a70250ffc6940c3f58f77f0952752cd6e7a91f5f7ed5a23c06711b527ab492c52930307dd10a9ce6d12733aebc74856454f4b91efccceb619b172c4e54a0499ba206669d45264b5ce953902511bb9e0befbc60e77949d1d6192f99537bf5e1259ae09a601635e918961ac4dd95f4ddf48de42688df7c0ea1797f60db4d3ecda540cc8b795c8e44f4806b712617efbd2675374813d869bd881a15a4a492336f33ddb0c60117d717954843726be5f01328fbe57f42c193960450ceeb292f108fe6cfc9bff858e99fe78f3f4f911d8899e54b05d03db26dc60031e7bceff497725a99a4621b464aa4561b42c03399d361e9a51711a20509e8a01065a6ccd8c3854f722f1008c5f13aca73ed767fae3ba09ed714aded7a43235cec63e16e68dd9328fbcfe0e4abf0263c459750644d7da9f26cda83c5d39d8152b55f122e66f76a63daa9b14c14eb445aed8bb1911533a0a3ccb5cc613f04045aa84e183c1308c6d9489ec8f27638ec0f59f53e564a96132d603b55ea261acab7fc021871805d0a1aff137954a4eac3cbd0c85afff142dc29a8e019391280161295be98fd2b593cc644f2a26c7805cbd254269bb03b90ae99b50f58a18cb891f49036a2b19808309f856dec59ec541b59373cf08863510257d836240985e203b6fdbcc9f9f11af3d8fa8c0889fd893484c742ee2c2646d77b374619dd5c276066a0e0016c0788f66e31dc9a3121acc3133ac42c4b57a667c101bd43766e76efc814e1e142450ae45b9f1a22466d7ae144f5beba2b3348ccb52f05f932cf60fb734126ca971d09e14133fc89f6a4ebb5df3ffeb018e666aedb843a3a30360dd1bfc5c127efced3a647a61cb492f54c445d5227576bb13fdeae8367fd47c71874f3807548b90adc5c3d5e90b927f5c2009bde30b0d5e605c15f0fb93276208f4b5ee2fd17af9f3bde7e300e7d5f605dddff6526e4aab9c9652b83a4d91cb549dce401ed7a17a61db6487a4f6f6fd675d1280f541437a575fdbe84acf6cbd5fbf594d998183ec630f6432464af8197cad684216ee3e1e9af41681042a0e1f3ba124f996ce78060967ab42cfe4731b474bca9aa124ce75d1bb1f153b11f5cc5b8b013e126ed5c5ce78d368bc0b69b600d5d7e086373ffcbdff030606f57d4b4347a122cb1aeafc2a6a2665a9120407c74b617b60259636a7ef28658459f8e008d8bc544e6cb89db6bb6210a9543002170d744ad3b41d62b6e727e5c540a2ed518a830c03496c0484568da7d634ca837ee54ba8ad1da9636b4cec817e1568cc57614b5faf05e17cc51699c08c005466165e939ea948f2ce23fdfaa33fc70bd6364b8864d7e62f7b27fa3adc94c965054a15936da4043c4adb94b1684cf3a9689a12dce2a27c69594b090fdd1fd009ab599c6c65d33970a81a3599f233d9dc202addc6c43b96b0f3b2675855bb3af18e6bf8d6676351d23110e3030c3859fd4e946684ddf4cc4e4ef8eba365f3f0a0bb0e111e850d2ae51ad5f3e666db0c93c7d64c45b3bd25d6419beb8ebbc69f9555de9b842551aded5f69a21d9ac746f7d67dcdb57f8b86e61ec61ec2363f377c03ac3a0c68a71322330422db7df4d0bb1761139ec268f7e86e110ca11987e9a77a9b75d9eef7b5fc90815fb98e077961b09336196e05568f79f18f602c5a0d8fb787a5554b4ab09447e7b2cedd643f13b533225aefb12845d00898785c7e78e650aa8c20baea5e91437902d2615c7935e68c994daab22f94ea009f6a9a73df72f59893c0bfedbfdac9b560f9fb60473212901f7a9c375e336455f2189ada19cfd1fe0ad4292276324d9a051f92a34d06462c3a48f54f04cc340c756aa8033f4764abb6e78a2f484695aed4c3ee2550ae006a576ea8068117581a3a262ca1c32610654e8e6ca1fb346135a27c92d5c4aed0f703852ae3d9a3e6b704f4ed7f4a523f12485856a449fcc7c9d5240d4824f3c78ebd782ec78cd8e0abd79b97895e96cbfd48f414f998e4a65d2402a81f0534fac24c989509d2a226fab7b552a00b71290bf4a17983ab8d376919f4e47642fd88804409a3b8034e5b0359d36821a4312ac2b76d2ea3ce9b0cc7208e3dad116647eb3d8823f446632599f6bab8a616fca4cbd831fab86b82f026fd20e8bfecabca66e3f37fc5df3cafe04f21860bc4ad486133ae23d53a1c575250954861d5e0062d866fbc1f41f15a47c4e1b45c1842506bbf97ecf97b5fa7d8bdedb7abaca7e17778999a06889191aeaeb1e3ce3f0c079cd6cd31e17729218db43c5a068de340fe3c02b9f362eee6c89df827cdd7531ac9dd7ae88cc60ab4c9ba112d377c98f695a7265d22e298f5b37d3b180df8eff1d8ad328559bc97aed4924e66942d166d08330cb13acfda7081dbdfd937b45b13865661fa32e7220bc918427ca997e1fef6b1742cf079ba53462b50241be246a9c29cacb0b6da36428ddec7c848eccba23e6179d6169c2cac09684a1617549c01bdb51c7fd9f0e6e4755374b22207d79fdad536474137d5848f97197af63f94337fbc3f3e305a171452af2c95c51f89e07acc136f5c1b0a14ffdabd13c158369a824e314a1aa0956a6d2a364e2d81fedee9b95a5a1c8e656047435851972ea2408548287759d1524702a89a122af041ac171762f49024eb8f13a64f0673d65fe14bd255253035b078fbe8209b74d41d7f4512c2b9fd590a073a3462146c8ee134ad8d214595798837ca876b6078bbf95a59375549166104b1e90abee039ba3d7bab96afbeac7f3100230", 0xc95}], 0x7, &(0x7f00000019c0)=ANY=[], 0x90}, 0x0) 03:53:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 03:53:42 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(0x0, 0x1, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x100, 0x60) 03:53:42 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 03:53:42 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 03:53:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000080)=""/120, 0xffffffffffffffa0}], 0x2, 0x0, 0x0) 03:53:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) dup(r0) 03:53:42 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 03:53:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="df268fecd8cecc91a75484a7cd6911e07fe9401476d3d9e00f65cc0b0d846cb5607be0b7c26a2bf93f29f764ee25c7341bfbabe62fbdfd3805d934183ac04efed5f5f3c42e9339dc693bb7e036637bbe413c26b1611fae3b6cdd7723d79a0e53602dc2f7a60d2f63ac55aad9eb3e97e6414de4e03a45027d0ec4943e0817c28fdc534d696f811e66fa03386c98781ec0b2a2d98cf0d267b655dc46b56524f4", 0x9f}, {&(0x7f0000000100)="d587368cd8bcd3762d26d6f4ac98b4ddc73cea6545f1174c382f321354492f6530083e0f74e6af8fa7529bd3e4c04c527fe066166340c6cf4f8a35f673fabfe0189e35e532", 0x45}, {&(0x7f0000000180)="8b39740c90eefbb8366958da2b73b5ec55c65f9efa01e421ddab6525c6c45ec1984b0046b29d6a067a4ca600e4bc991ab0d1e0c63f83e0355939f9ada4a0ceb908d313b698ed573809279e36942af75dd0e6ebf4eb114efe7c6be60e67ff6d8821", 0x61}, {&(0x7f0000000200)="3e9a86c83c27cb7c79eb61f737ad93b4585df4821e6ad5d3a79f4443558bd454d4aac929aaa40711722a96c5", 0x2c}], 0x4, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 03:53:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 03:53:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:53:42 executing program 2: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) r0 = socket(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, &(0x7f0000000340)={{0x18, 0x2}, {0x18, 0x1}}, 0x3c) 03:53:42 executing program 4: syz_emit_ethernet(0x17a, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:53:42 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="9558e099a61e", @val, {@ipv6}}, 0x0) 03:53:42 executing program 3: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x0) 03:53:43 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x20280, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 03:53:43 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 03:53:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="df268fecd8cecc91a75484a7cd6911e07fe9401476d3d9e00f65cc0b0d846cb5607be0b7c26a2bf93f29f764ee25c7341bfbabe62fbdfd3805d934183ac04efed5f5f3c42e9339dc693bb7e036637bbe413c26b1611fae3b6cdd7723d79a0e53602dc2f7a60d2f63ac55aad9eb3e97e6414de4e03a45027d0ec4943e0817c28fdc534d696f811e66fa03386c98781ec0b2", 0x91}], 0x1}, 0xa) 03:53:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x90}, 0x0) 03:53:43 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @random="9558e099a61e", @val, {@ipv6}}, 0x0) 03:53:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000001c0)) 03:53:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="f6912bc92c86", @val, {@ipv6}}, 0x0) 03:53:43 executing program 5: syz_emit_ethernet(0xffffffffffffff3d, &(0x7f0000000040)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @random="96e139ecb3b1", "1977a512ce", @empty, "0d1c931508000000000000008b1e13b3"}}}}, 0x0) 03:53:43 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffaecb8e8677115220a61e86dd6029cc2900402c00fe8000000000000080000000000000aa028100000000020000000000000000aa62"], 0x0) 03:53:43 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f0000000080)="0714633887411034a631323b6f3f00000f370025", 0x14) write(r0, 0x0, 0x0) 03:53:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1, 0x0, 0x0) 03:53:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) 03:53:43 executing program 3: select(0x40, &(0x7f0000000000)={0x1ff}, 0x0, 0x0, 0x0) 03:53:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001280)=@abs={0x0, 0x0, 0x1}, 0x8) 03:53:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) close(r0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:53:43 executing program 4: syz_emit_ethernet(0x244, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd66da6e4a020eff00fe8000000000000000000000000000bb28"], 0x0) 03:53:43 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @random="9558e099a61e", @val, {@ipv6}}, 0x0) 03:53:43 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 03:53:43 executing program 1: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) readv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) 03:53:43 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x5012, 0xffffffffffffffff, 0x0) 03:53:43 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 03:53:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="53c66e1b72603c413fabe2405ec31a22d504a7e0bbfe9f290d526d6042e32b7b5e701b08da1f08ce1bfd1c175c8a61229077e1c80f09bef79ce3a5558ad76af8afd009a75fee5d91314b3ad14e475c5b7a7505d424e9e4d55ed5f303ba4f67d108ccb6ae33ee44b7cb343fb48960972756c199fd86d763603b02ca919fca66c62943c14c5ae6b1dc6775690ae9cde665504ffe7d4ae2ea42d0a848ea4f5016b5b54dce6185e012f7d48b8271", 0xac}, {&(0x7f0000000100)="3595ac1bd31c62", 0x7}, {&(0x7f0000000140)="b8f7f03ff27543e0e9683833079868b3ea0199ca9a090d14c33f750522cd76c73adba6ce7148b02a0362c236d57c09b27b01f09303f5e847cd3ea94088322d60261314604dade0c48024ccff688962ab826ebc6b7d440fa5468b3ce682aeb266cb2a2e55d6d5b5d64c8e3173cd09aaaf44748c28e7240bedb6f325e0481182fc7940eadc09a4158888ff222de609233968ecd7ab4acca80f5b26b8760743c926bb1133caf5c2b99e69363381cbca255e2a7e3ea5c1412b32a0eea1757fb1d11cc60f75f97d439b0b717a1d4c777d", 0xce}, {&(0x7f0000000240)="2b21a90b802ade2ca507a84ae013357eb0e4b7ed7d13192017377aa35a8b26f505adbcfe41285bda2e8ff4099731a87d3327f07c3ba2e81092b6b547c0b4bf76b7e2857616ce461659c74f892328aada5e8f56878f4c58cecc0a3dfe00c9a3c81b95396ca806d70310b38eb1b9e7d34870fe12bd6a19c724f1aa0715fa4ffebe50cee0457f392d2ce3f59449ff5fa42b730e27fcfe86cc9771fd968fbc30e0ce018ea18d4b6bdb0b6b2f4b6779311437d03d00c4177fd0f62a785018fe343dfa67afd4f781292646b25058f01db7a01e7fe7b196f61f6e7d779919b348827508fb70f7e5", 0xe4}, {&(0x7f0000000380)="4549f13220f5d877cc8ac022d03ca09c4da8c8c17d4dcccf39dd6c005ba0d412ec3a89270b6e1aa9063ab5f913032ffbe8d405f505db125f704fff2b1348f7881ef43c215f79b9611af8c0fd24d049f41188617d39c06266e831bc8788a49264820d188e19a7fcb78a0856acec3d40120863b4ae00658a9e14e4475c3dece09c564c17ed2841d072ebb36ae550225d54a5649693a1a88e7355ba848a19f3ffc5e2f80e0c1307c907f6af90c055896022956517fd2cb2b349a5c43da830", 0xbd}, {&(0x7f0000000440)="0b0d76206305836bbc75cf00ea3e766f3ecea105c7702bad16276341f5ac5f4c0e9f6a0082455f5a500fc8fd82d846a94a12b1b9e153c8390edbeb65f5a59c65faba5d1bc765af4e9f37", 0x4a}, {&(0x7f00000004c0)="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", 0x4d5}], 0x7, 0x0, 0x90}, 0x0) 03:53:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 03:53:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 03:53:43 executing program 1: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) 03:53:43 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0xa, r0) 03:53:43 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 03:53:43 executing program 0: syz_emit_ethernet(0x10a, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:53:43 executing program 5: socket$inet6(0x18, 0x3, 0x20) 03:53:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f00000001c0)) 03:53:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000300)=[{&(0x7f0000000040)='D', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 03:53:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 03:53:43 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, 0x0) 03:53:43 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:53:43 executing program 5: socketpair(0x1, 0x3, 0x1, 0x0) 03:53:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000380)}, 0x0) 03:53:43 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 03:53:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 03:53:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f00000025c0)) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fcdbdf250000000000000000000400001400020077673000000000000009923d4db9e7abfb0194df5bf68b222540419f00e5f209f85299f4f4861206a28778045fe47d636cf862"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x200000d1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x44, r4, 0x3, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4, 0x80, r2}) 03:53:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)="aab0255cee", 0x5}, {&(0x7f00000002c0)}, {0x0}], 0x3, 0xfffffffffffffffe}, 0x40840) 03:53:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) 03:53:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x800, 0x9) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x0, 0x25dfdbff, {0x2, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x10005}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="cff8c30fd744972f032883f7a8a1e9580e8fcd9f1ba52b0a480f977e6006ce83d8005f5e3bf9d13d5f860f9b2934a5fa8b1af3e7c1ba0e73a7eb2355ec5ab58cd550b2e19744e33b7d47c49b6083ba9dbddd7e0b", 0x54}, {&(0x7f00000002c0)="a2e46ce465e8196e14f7cc5c9b34eb6e25c9fba6d2f55da75d7397d5779c59c8d08e706512fcfff6a619a9b8d0ca80bf56c48dc34143003d63adf73898", 0x3d}, {&(0x7f0000000340)}], 0x4, 0xfffffffffffffffe}, 0x40840) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 03:53:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 03:53:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6d80, 0x0) 03:53:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 03:53:43 executing program 0: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000100), 0x14) 03:53:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x80, 0x500, 0x0, 0x0, r2}) 03:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 03:53:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x67}, @void, @void}}}, 0x1c}}, 0x0) 03:53:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000020000000080003"], 0x30}}, 0x0) 03:53:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000b040003"], 0x30}}, 0x0) 03:53:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000300)=0x34) 03:53:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xd}, 0x48) 03:53:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000180)="15", 0x1}], 0x1}, 0x40080) 03:53:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 03:53:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)='_', 0x1}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 03:53:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0xf}}], 0x10}, 0x0) [ 199.918217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:53:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x5, &(0x7f0000000080), 0x4) 03:53:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}], 0x10}, 0x0) 03:53:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 03:53:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x1) 03:53:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0xa}}], 0x10}, 0x0) 03:53:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x30}, 0x0) 03:53:43 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 03:53:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 03:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000140)=0x1e) 03:53:44 executing program 4: socketpair(0x23, 0x0, 0x200000, &(0x7f0000000000)) 03:53:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 03:53:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 03:53:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000}) 03:53:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x528}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:53:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 03:53:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 03:53:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000180)="15", 0x1}], 0x1}, 0x0) 03:53:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x9}, 0x20) 03:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 03:53:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:53:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080003"], 0x30}}, 0x0) 03:53:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6erspan0\x00', 0x200}) 03:53:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:53:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x9}, 0x20) 03:53:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x3}, 0x48) 03:53:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0xc1) 03:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 03:53:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x631300, 0x0) [ 200.952511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="030d25bd7000fbdbdf251d0000000c000600020000000100000008000300", @ANYRES32, @ANYBLOB="08000404", @ANYRES32, @ANYBLOB="280024800c0002000201aaaaaaaaaaaa0c0002000201aaaaaaaaaaaa0c00020000000000000000000c0006"], 0x88}}, 0x0) 03:53:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000880981"], 0x44}}, 0x0) 03:53:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="030d25bd7000fbdbdf251d0000000c0006"], 0x88}}, 0x0) 03:53:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 03:53:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 03:53:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000e1c000300", @ANYBLOB='\f'], 0x30}}, 0x0) 03:53:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x3, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 03:53:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)="aa", 0x1}], 0x1, 0xfffffffffffffffe}, 0x40840) 03:53:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 03:53:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="030d25bd7000fbdbdf251d0000000c0006000200000001000000080003"], 0x88}}, 0x0) 03:53:45 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x62}}}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x2c}}, 0x0) [ 201.718950] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.743912] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.798177] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 03:53:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1, 0x0, 0x4}, 0x20) 03:53:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0xb, &(0x7f00000013c0)=ANY=[@ANYBLOB="85000000390000008500000084000000851000000100000018240000", @ANYRES32, @ANYBLOB="00000000010000006260060004001f00596710000100000018280000", @ANYRES32, @ANYBLOB="000000000008000018140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16], &(0x7f0000000200)='GPL\x00', 0x0, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001240), 0x8, 0x10, &(0x7f0000001280), 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xbb) 03:53:46 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:53:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4ba002, 0x0) 03:53:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x21, 0x0, 0x0) 03:53:46 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 03:53:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 03:53:46 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 03:53:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 03:53:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 03:53:46 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0xfe) 03:53:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 03:53:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000000000000100000008000300", @ANYBLOB='\f'], 0x30}}, 0x0) 03:53:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:53:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x16, &(0x7f0000000080), 0x4) 03:53:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x1faf, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 03:53:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x99140, 0x0) 03:53:46 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x0, 0x9}, 0x14) 03:53:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000001000000080003"], 0x30}}, 0x0) 03:53:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x8000000}, 0x48) 03:53:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000300", @ANYBLOB='\f'], 0x30}}, 0x0) 03:53:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x20) [ 202.767109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.792605] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:53:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:53:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4300002, r2}) 03:53:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 03:53:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x1020}}, 0x20}}, 0x0) 03:53:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) [ 202.827612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:53:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x24}}], 0x10}, 0x0) 03:53:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) 03:53:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '.\x00'}, 0x6e) 03:53:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x800, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)="aab0255cee", 0x5}, {0x0}], 0x2, 0xfffffffffffffffe}, 0x40840) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 03:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x72f00400, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 03:53:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x6, r0}, 0x14) 03:53:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000005c0)="d5", 0x1, 0x40c1, 0x0, 0x0) 03:53:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) 03:53:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000007b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 03:53:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)=']', 0x1, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000002f00)) 03:53:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000640), 0x0, 0xc0) 03:53:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x120, &(0x7f0000007d80)) 03:53:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0xc0) 03:53:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80801, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = dup3(r1, r0, 0x0) shutdown(r2, 0x0) write$P9_RREAD(r2, 0x0, 0x0) 03:53:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000340)=0x8) 03:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:53:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @authinfo={0x10}], 0x2c}, 0x20101) 03:53:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='('], 0x2c}, 0x20109) 03:53:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:53:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x38) 03:53:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @init={0x14}], 0x30}, 0x20109) 03:53:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "31ba"}, &(0x7f00000000c0)=0xa) 03:53:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440), 0x88) 03:53:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000340)=0x8) 03:53:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x5, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xab, 0x3f, 0x3b}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0xb) 03:53:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000008400000007000000cb058e4b3a"], 0xac}, 0x0) 03:53:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0xb) 03:53:46 executing program 1: syz_emit_ethernet(0xf8, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 03:53:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 03:53:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8}, 0x14) 03:53:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000008400000007000000cb058e4b3a"], 0xac}, 0x0) 03:53:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}], 0x48}, 0x20109) 03:53:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 03:53:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @init={0x14}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xac}, 0x0) 03:53:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000002580), 0x90) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001140)={&(0x7f0000000300)=@file={0xa}, 0xa, 0x0}, 0x0) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:53:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x1a, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)="0e", 0x1}], 0x1, &(0x7f0000002600)=ANY=[@ANYBLOB=','], 0x68}, 0x0) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), 0x98) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000008400000007"], 0xac}, 0x0) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000180), 0x88) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="1a", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r3}, 0x8) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x29b}, 0x98) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000001c0)=ANY=[], 0xa) 03:53:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @empty, @val, {@arp}}, 0x0) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:53:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:53:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 03:53:47 executing program 5: setresuid(0x0, 0xee00, 0x0) symlink(0x0, 0x0) 03:53:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 03:53:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f0000000040)=0x10) 03:53:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:53:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000001c00", @ANYBLOB='\f'], 0x30}}, 0x0) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)='Z', 0x1, 0x20100, &(0x7f0000000200)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 03:53:47 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0x1c, 0x1, 0x84) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="05", 0x1, 0x108, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv, @init={0x14}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0x110}, 0x0) [ 203.654579] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x20109) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000080), 0xc) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 03:53:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0x30}, 0x0) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x108) 03:53:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="100000008400000008"], 0xc4}, 0x105) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="16eff3ccb6f4271ff240e2e56d8576de2bdcdf6f91f9e227ce21732a70af466325e5690a5fc53490173c2d016cdb0d44bb01db966e0662cb9179b4cafb85f9aa33e8a673c06ea6bd691553bbd1ecf3b9013ab905e760e6ae9ba3c807cb128cdfbc1aa70e81391ef69c67e11df5ddc2d79fa143de292c0ec967e2ab0fcd0f4f0d4460276bb6f831d7625ca20cf7a14bcaca34b712d3a6ddc74c40acd01c83d583e193e9e2eb185d75e5ea1731f5be0569d391fa4923aeddb4fa18e8ba634b920653f1e3913e647fcca55399095eb6d82d592213fcd9952e2dd3d7540e7fef1e4e11bd2cdbddcff1c53bddbc4a77b2c389b40ce27d3f526b", 0xf7}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0xefa}], 0x3}, 0x0) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x8e}, 0x14) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x48}, 0x20109) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000080)="ac", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:53:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 03:53:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 03:53:47 executing program 3: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f00000000c0), &(0x7f00000001c0)=0x18) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@init={0x14}], 0x14}, 0x0) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x18}, 0x98) 03:53:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x3) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000002180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002140)=ANY=[], 0x30}, 0x0) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) bind(r1, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000280), 0x8) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000200)=0x88) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0x30}, 0x0) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 03:53:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x82}, 0x98) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x309}, 0x98) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000280)=0x98) 03:53:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x1) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}, @init={0x14}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xbc}, 0x0) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x380, 0x0, 0x5}, 0x98) 03:53:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x9}, 0xc) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000014c0), &(0x7f0000001580)=0x98) 03:53:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="dd", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 03:53:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000007c0), 0x88) 03:53:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f00000003c0)=0x88) 03:53:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x800}, 0x10) 03:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20109) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup(r1) dup2(r2, r0) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x20109) shutdown(r0, 0x1) 03:53:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x2c}, 0x0) 03:53:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) 03:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 03:53:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 03:53:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000001740), &(0x7f0000001780)=0x18) 03:53:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0x98) 03:53:48 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 03:53:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@random="ab44a407da3b", @local, @val, {@ipv4}}, 0x0) 03:53:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:53:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000080), 0x8) 03:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:53:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x20109) 03:53:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:53:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 03:53:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000480)="16", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndinfo={0x1c}, @init={0x14}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xbc}, 0x0) 03:53:48 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:53:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:53:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x8) 03:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)='Z', 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 03:53:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000080), 0x8) 03:53:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 03:53:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="e1cbc7e6faf32dc1d2b66d443fd5c4d95b5e1969ea473446d05afccf0f66d9ae54f2280290e54c714afdf0f9e6dc118ea0f3b31b31bb6d9409e4475cc03947e98f21e22b0c97a99d313bc7dc605db6720cd1824a97ac64b34599c05c0634edf20ba74404e1b0372c2a6c14b9d267d9c51ceafc2d25b6ee73287ec9956b3c27ac45ade9937341e8b80c6b61d072ada0c04997092c745e9b10c5d87057f1f0573c51a09ceae02510c28d8d352361828aacbc832bcda8ca5067283dd3d96fcd7158bc6d42f02b9726efab6fefb989d8b6dd15e36fbbb3609d943ae7c154f0b1ba5bbf", 0xe1}], 0x1}, 0x10180) 03:53:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 03:53:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 03:53:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000380)={@mcast1}, 0x14) 03:53:48 executing program 4: open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 03:53:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0xc2) 03:53:48 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x400, 0x0) 03:53:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="83a8a18acb4f60c024cae0f205086712b873331f5b289c85f12c018f03a91dc983052abb19dfc4b9f99ed1ceae3861b8fbd3078843f13671dd12", 0x3a}, {&(0x7f0000000300)="bbf161d3c3f1ebf3eac4fdd5fbf761e523258aeb66d788214064e02a7ba726ccae2d3c59bf92b0166a8596202eec5c3d289f15ef2ea77aa2b37d287cfa91c6e3356512e1600625fcfc4aa540f1dbd1bc76e171e404340afab92dad7e52259439d8d29558bb41245d4b21b0ad5be5c2ba42cbe6e1a602d96e9d8fbe41daf3e6735bc1627a3b05c1352a2c774146b321419de0d504dd9a0525b4c3c7744e1780227400cb1c7fcc2d876b335572eb8fe5a9554779e9bc89cf845c5ac52fbcd5641ea4bfae88655eec8ba2b4", 0xca}, {&(0x7f0000000400)="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", 0xeed}], 0x3}, 0x0) 03:53:48 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYRES32], 0x118}, 0x0) 03:53:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="83a8a18acb4f60c024cae0f205086712b873331f5b289c85f12c018f03a91dc983052abb19dfc4b9f99ed1ceae3861b8fbd3078843f13671dd12ebac93b9c1c6d898", 0x42}, {&(0x7f0000000300)="bbf161d3c3f1ebf3eac4fdd5fbf761e523258aeb66d788214064e02a7ba726ccae2d3c59bf92b0166a8596202eec5c3d289f15ef2ea77aa2b37d287cfa91c6e3356512e1600625fcfc4aa540f1dbd1bc76e171e404340afab92dad7e52259439d8d29558bb", 0x65}, {&(0x7f0000000400)="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", 0xf4a}], 0x3}, 0x0) 03:53:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 03:53:48 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0xdddaf35a4ff90988, 0x0) 03:53:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f00000000c0)='2', 0x1}], 0x2, &(0x7f0000002280)=[@rights], 0x10}, 0x10180) 03:53:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001280)={@local, @empty, @val, {@ipv6}}, 0x0) 03:53:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="83a8a18acb4f60c024cae0f205086712b873331f5b289c85f12c018f03a91dc983052abb19dfc4b9f99ed1ceae3861b8fbd3078843f13671dd12ebac93b9c1c6d898", 0x42}, {&(0x7f0000000300)="bbf161d3c3f1ebf3eac4fdd5fbf761e523258aeb66d788214064e02a7ba726ccae2d3c59bf92b0166a8596202eec5c3d289f15ef2ea77aa2b37d287cfa91c6e3356512e1600625fcfc4aa540f1dbd1bc76e171e404340afab92dad7e52259439d8d29558bb", 0x65}, {&(0x7f0000000400)="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", 0x74a}], 0x3, &(0x7f0000002440)=[@rights], 0x14}, 0x0) 03:53:48 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x40000, 0x0) 03:53:48 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000780)) 03:53:48 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=ANY=[], 0x118}, 0x0) 03:53:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:53:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="83", 0x1}, {&(0x7f0000000300)="bb", 0x1}, {0x0}], 0x3, &(0x7f0000002440)=[@rights], 0x10}, 0x0) 03:53:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) 03:53:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="e1cbc7e6faf32dc1d2b66d443fd5c4d95b5e1969ea473446d05afccf0f66d9ae54f2280290e54c714afdf0f9e6dc118ea0f3b31b31bb6d9409e4475cc03947e98f21e22b0c97a99d313bc7dc605db6720cd1824a97ac64b34599c05c0634edf20ba74404e1b0372c2a6c14b9d267d9c51ceafc2d25b6ee73287ec9956b3c27ac45ade9937341e8b80c6b61d072ada0c04997092c745e9b10c5d87057f1f0573c51a09ceae02510c28d8d352361828aacbc832bcda8ca5067283dd3d96fcd7158bc6d42f02b9726efab6fefb989d8b6dd15e36fbbb3609d943ae7c154f0b1ba5bbfaff5bcccdb1a8d163abbdffd309132be63421884e35e02deae5e871dee92ef3b25d00a5b14311d545252d1e3bbba06a11022694cdd60e8a39d3963b307947ef5d1dd4a3802ee2da3192bb600b0b70bcd3fff761799b5fc1ea1577c22154d03d4c6714e559fc4a9ddf63e03d3a795f27e0970b660454a7e219e084c144c6f5faf4478c158dc9a859feeb20f44b74922473706e67e89ccdf1d93a67860d55d457626c80371006453c6032e6797f2790f26d0f01ec76eb1900a510c39b9f4c1f379517f52ac2b7b9b4c7866d66e8b4ca63e05e3c5d1bde2017e68fc263ca21294e2ff827ffe0ec9e9413e03028533024f7994b477a097209ba21874edcfdc115686ed3dd9ae170f46dd6f4a4454a6476f03e843ee7485996a261eb9a7c223111234a3630ad9c32e71fe51ceb59dbc9165ed21074b6451b99dbe1286619707b642d202728b28f5a9779ff6e20a754766975cb25e4a1ef1af3801fa260502e96544cadabed1b23cc9c00fbbe793c281bec84f805b1474cdb61457b0546e44d83477be46f06aaa8e061d358ee24722d926cabdc9ae63088d236be09cbdc1751e659e15703996cbcafa17dd0e8d8d547264fd392a42f9bfdf956d370d5feea1dfdb083008fcfdb6700be3ccd22d6c977066cdc4fb9b16ff10dec1350dd56c0b5b7e574d8209c47608ea0c6d9322ce8d16672f7fdf2ca736ed82f2680bd36f3fade048fd632728b9884f2d0703e8e69b6f9c5aee8f1ab2374928d51e4dc63c34ace2990fa0d32413844826f75c411a2a4dcfcd965f710bd4292a56afd12a3d820e154dd2301232e38a41640daecc0f3a4ee5cb2542be25ebc689e45f604bd3bc30a22646516e2b25397ec672bdda2336931b24a70cf343b4103ea86e6e4305825570faee208bb628a5eb0a66a9813729feded587e0af3c480b77aaba6ef1954fb6581c9c9b13e766f7bbc6840b52be722d2933dd14e7513080c619b8358bafa3a17639c4aa799899838872647611339636d15912a1bf5c4301ef2c81d41f41b906cf16123dbdf4f399967eafe71c1923557dc68f5369884d43e807a0140b82a4eb5bde5547e39ea89b4048f596726b61b8bc0718ed81ef966b195a7e133da2da5c6316ac6de2c6ddb2e5754e842434c78052209ef365a5e1f585c68ff3837ebc3de2b1cd18df701a9e136c94b2d4af71855e8ee187a7b2ca0426e37d819b9bec4ba56bb9631b6c3dfb0c6653aaa5a079049fa50f8a3fe3b0bea3a5e42b649d4747a64fc80a16cc06e3823cf93d23e0c214ba5e1bf56cef08e243aa1ded0b193fdf40b1d8f96cd832f28316a09d7967dcb54db4cefbe632d81630bcc1aa1154a7d771f40e9be5998efa41d6d4a0c94d31626ac5b91fbeed654f98df22b8e4550ccbad90a0020b69eb491e24bb641c411bdfd18ddfc1a0c5821604761b6ca9923788f39236c8ea3553485ac5162da25ff508e894099841a27d3d0878565584134a3dc1ed1015eb3860a24ee52dac80d412412a27124883e1d7bc731a8223f0309046d89fa3a7b7dcadcb02f359b1c21194246c6191f9c0165d9c907b776821135c52cd5bf209af613b19312de76567360b88a694fbd31552b566d12ab41ae6d94c5c9daf46e2ae5367f8e59b0226468feb16143caf3916ebf63139310e237aa6efd8628c8e2e274f7a49475158e9fd456824ab66f3961f589ebbd6e277ec7035977fdc94053d260b6b57dca2799bce47e8c2fc180101de9aaacca2b04517a54ca2a15c58e645d6e793515aff89a3f00d53eaa03571503f547462f4d893adf96bf873fb6d29f2a806bd3ddc89826d2b1cbf61bcd0a71d1a1bb61a6212fba1dd45016c41ad3f8231db2605b06dee67891a4a1c96d38ecf722e394fcfd0ba4cee39dbe1573d65cf3d777b6d3b22029f3d14850d0c67f30c2f051f96d3a307653466fcf003c2a9749768b19ee48611ead482cc1959e64873f845cc5474b041240742936e9e5301dd99f3059bdb1fafd84fae5a9e7d3ba2ac888f48edbf748f86a403cccdc7e2548ea9308a099dcee3e2d3ec2b4d66441436e0f253a02dc4d2f485e9900d8f65ca0f025c54aa222a8c1c8cea393725eb1e4420d7ca0ffdc0cede38158f8e12c42318cee57e2c099ced68f868605cff784d5234dec9d6fb78ec94bd30ed949c792edd287146f77894750c15d6214527ca680f25811cedfa9d3394c2d2f33056ca6c8db7a915f7f137b3c4ef0ea76b32fbccfe70972bbee5d226d2bc95e5f8ad37d59a395d7857738b34d78e0919ac6f36fe0594bf8d80e4568fac31759d78a04230de41834d795ce9d1a9c52a6fe5850d5bea1715a6ba173bdb96fe1fc08d0669fb34ab59e81a3aa15cc2f81a83bd96b09b85bf71b078b55e43a008dff4323d20e35a88365b4be0192651973928382e59db15a407cd1a85153705f6303ef8a8584dc3971c0c85ce142a3a2a917237a18a38e062b8c325d5d64473f5d846d7e76bcecd9888d0afab00e7156d232ba3cac1fe3904c416b85d17bf680fe740c2e98ea675a2ae2710275462e9da255498fb90104d36c62c1ddaef81e642ad55feda2c088f1b91d9f990733902dbaa95f04958cc4a286175b8a8364e591091b004c41840a2e503e886bd6f7617e01080862d1e8715eeaebf6c2f07382e43867c151a9829a70c52fd6a0966c4bac8f0d7594847604bf9f89db08c578aaeefc796b192c48f8cc63d1b562705a265b0483c566194396d63e5a8b7ebf5ed4bfbd3fbdafafb80d8fc3adeeb9bb8fd80b48dec009a312d135fa7cc2eefe87e5ab8942a2cfad7cd737e56a6b2a197ff0b88c34997dff1cc4609637080350f38317cbdff108aa368d2d467549e4585af93214f76c4138a17565ce1758f243a868c1939f1f3861f50a86a8eceb38641fa93543b34a706fdc48767f54f55d5fa48e8d26b33e4fec69f12aa8b714e47670b0dd07ce57ae9f8712966e5a0d7ba5e5271176a38a7b56c719b2fa68d7f54969f47c171eeaf7c116b7581afdae4feaa043347cda51c005cfcaf8635a63701a5134e0465cca4df83a84e28293ff7083cfa868cbc212e24b4d417f40eef8ee73f1c79bd9633c8ac5fc3ff23f1fc00294ed85ffa9641e98e372e72cadb3c1c4220cc7c5515806b11f90114988abbc2422b642ef551068d42ca0f6e96ad212818c09243842779af3956c2e4892510bded7d2dfd2a48514f01da25789ff17eab2192d2314b007b96c12628284384e00afd8825b8721582b4e4f6e49f8cb82c56a84a8b1dc542721f4c6135f5b037a954c9be46f1c39233dd0054c15ba3737b1d69ff34727944a2d56f36a601cb6db046258bda01e51753cce5b8c509b136954bd7a174bf95430e0368b4a5755f465eea9713feae2e0233d83e23860d24a9c002386093de599b66a0ac10aa3275b3528027828b55fb5963a7d0e812c3df0222cf6b413ed63022ad6a86f1fffc786ac698c436982c0b6d9bf7e0ed02a9030c77ba709f65b8707a1d6e07154c1d2089486c237b4e1003d12a9a043ba00d6795f4c42906e52d1fcdab4ed5a2150867335dad80a26f810a1ad80c74c9e28822a47b37c390e2de46669fb2e43a48885e48a869a10fddce0547db759241ff246322707cc2fa08da465f161ce61109444759e71c3e27a543b1ef6e6df71ad5b34b56e94bebc8c9ceb50d2a13cecd9acabf14f4b02da231b13079552c78d8097a691f0cf5ccd41ffc515cdb6657fc0f22ea27c6b9865e2d8df986379423b85d10042efae52c92a753e963a93ad602abee0373fe95fc804865498c8064664c2254bde70299e7338f5cd2e0d44d9f421179a980d9dc2ebdb2564169c962d6f78c2fa305e91a2e647d5a9dfa1d17084b638358ddf0766474d3ac8615971dca03c4d252c6c1491237c95275cf750a1eac8ac936a68dfc01238c72e940fbd003aaba0a1756c145ed9c1c2d183de2856c37c9067a1fa5a4869bf0dc7587502de913ac13649a64ea8a6d8b32e385b3ec6f935697ae1ee5b2a72729fe2c4ced58e6f5809ff16881ffdcd16a296b2b9fa8c3bafe5ed85b14d7c818c6f417065c2bedf4463abc3ec01542ffd37db1ab0f1752a0004dff4a29097df18c9111d310c05d3c9c9bdb177d6f04127bf3cf6ba583f658ae0d47ae82c3a372836ae61d40a98e975e4f627e90679431f3c2aaeb61ef9b0d4eeec26e2d2724c234757325adb905654cc2af3eccb17da37c4899506d32177c6dec7501f0802e2d12ac5cd1d25b3b8f59872c19df29d7f7522c48ecb5442d74363a86a447e9cc9d8cc4acd87746f2307069cb5976f83d3ffabc9496aa81c102a73274ddef867b86c9279ab335c3726ee0cc12f2da1544eb54605792f657423630cd9dac078866d87e8e040d20b7280fa1be2da3e20eb88c5449cbd89bc2fbfcfee7d34f1602a14c52754443381371a54321035493d767aaf60c5bb6b84165367da48264a8612520cdd8c48c21a15952c563706fc6eb0486ccd2f127eff6d16680e3f5c233bb96a9552de33ed89d9dcc0bf96431f96d8c6c41397711300f7729621e64562fbd0ac6e2243b0018d9c7a488b70dce64fafc44be86d14f8c04b6148837e976f8520fab3176ced0e490eb748c711b70e61c13d581fc10060ba85ee67d5cfb2bafdca91f5d9bb9c9501c9050c9f421883d2f1c5cfa5fa58026178903a919eaa535a5b5f0963b265ef981794e324a375df81deaf9e16621b8cb3d0fd6f239aa03683e891898da75efb0c15b070882935ef619bf2f2af35e7a183e64b2d9d864baa0e33244ff3e89c6a89e6cb506153e9494039ebe796bb327c9a44a3aacbd40a8f9197357876b94abe4a2541249e13ee74f32cfb053b05e78799135b0e9748155226d132d84f91fde80d6ec5206714c77c1108c01d3c15982e69c579c2be4547808c1865261583fd43c1e04bd631e5c246b71bcdd4394d04b176b7ac8f2880137d7e2ec88d6d059e20fe94053b0634e67e5fd648b9e01e17454dbe89981d4209d338a8f9740671a51b09940bc35e0db8b92440d9de208871ab8ec2adf3e8b634faf62f151d16d84523a2b7cd5c65958b656b3483238308b939010fde63aa84b28de274bfda53d38f41406cd685d1f53892c3f36dc45e1c72b33dd3692428f27da48c3b74cf4d7ccd5c10a6fd41ca531dbb3de232c0194d434486aa113e87bf32d1b0f8967e6141fe8eb3c132b07bfaf1abd3d05c7b7dffe8a0326d884dfe68e466fb50a4d3f57be7e2fa2a0d66e17186363dafa677750d1baa17cd3ea3ad9c16279635ddf771805919658429abe2e38e750706c7d5fbc0ff815a2548161e683048691928ab60821f2ed71bd402b62f7c823db68b85bc7f849d8e050c037a52682237ca7bab9823fba11f2a8f492e5051a0bbff7d0d0b8794b6027c3a3db99360a499c0af0c11d08a0f48091b3974c5ac749aca6b0d7a2bc1156f140050cb0cf5109665e79a8070170237b8589", 0x1000}, {&(0x7f00000000c0)='2', 0x1}], 0x2}, 0x10180) 03:53:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/34, 0x22}], 0x1) 03:53:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) 03:53:48 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fsync(r0) fsync(r0) 03:53:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 03:53:48 executing program 3: openat$ptmx(0xffffff9c, &(0x7f00000002c0), 0x8002, 0x0) 03:53:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="e1cbc7e6faf32dc1d2b66d443fd5c4d95b5e1969ea473446d05afccf0f66d9ae54f2280290e54c714afdf0f9e6dc118ea0f3b31b31bb6d9409e4475cc03947e98f21e22b0c97a99d313bc7dc605db6720cd1824a97ac64b34599c05c0634edf20ba74404e1b0372c2a6c14b9d267d9c51ceafc2d25b6ee73287ec9956b3c27ac45ade9937341e8b80c6b61d072ada0c04997092c745e9b10c5d87057f1f0573c51a09ceae02510c28d", 0xa9}], 0x1}, 0x0) 03:53:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001700)=""/11, 0xb}], 0x1) 03:53:48 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fsync(r0) open(&(0x7f0000000540)='./file0\x00', 0x400, 0x0) 03:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x101) 03:53:48 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0xe, &(0x7f0000000040)) 03:53:48 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 03:53:48 executing program 1: openat$md(0xffffff9c, 0x0, 0x1fffff, 0x0) 03:53:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x2, 0x4) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/55, 0x37}, 0x1) 03:53:49 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c201000000000000000000000000000100000000000000fe8000000000000000000000000000bb000000008531bb1e30a3"], 0x0) 03:53:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 03:53:49 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{}, 0x0, 0x0, 0x0, 0x3}) 03:53:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@loopback, @multicast2}, 0xc) 03:53:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000180), 0x4) 03:53:49 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:53:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 03:53:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5450, 0x0) 03:53:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}, 0x8}, 0x80) 03:53:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000040)={@local={0xac, 0x2}, @empty}, 0x2) 03:53:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x80247009, 0x0) 03:53:49 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c201000000000000000000000000000100000000000000fe8000000000000000000000000000bb000000008531bb1e30a3"], 0x0) 03:53:49 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) link(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)='./file1\x00') 03:53:49 executing program 0: bind$unix(0xffffffffffffff9c, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0xa) 03:53:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001140)=[@cred], 0x60}, 0x0) 03:53:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xa) dup2(r1, r0) 03:53:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='objagg_obj_destroy\x00'}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 03:53:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x11}, 0x48) 03:53:49 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:53:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10}}], 0x10}, 0x48000) 03:53:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45}) 03:53:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 03:53:49 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000048c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, &(0x7f0000004b80)=[{&(0x7f0000004980)=""/252, 0xfc}, {&(0x7f0000004a80)=""/193, 0xc1}], 0x2, 0x0) 03:53:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:53:49 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x44800, 0x0) 03:53:49 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 03:53:49 executing program 2: mount$9p_fd(0x20100000, &(0x7f0000000040)='.\x00', 0x0, 0x2000, 0x0) 03:53:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 205.894947] syz-executor.0 (10959) used greatest stack depth: 24552 bytes left 03:53:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='objagg_obj_destroy\x00'}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 03:53:49 executing program 5: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='keyring\x00', 0x0) 03:53:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000630000000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 03:53:49 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 03:53:49 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x1000000, 0x0) 03:53:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[], 0xfffffffffffffd6e, 0x0) 03:53:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:49 executing program 2: unshare(0x22000400) unshare(0x20000200) 03:53:49 executing program 5: unshare(0x40020080) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000040)) [ 206.033332] EXT4-fs (loop3): bad geometry: block count 99 exceeds size of device (2 blocks) 03:53:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:49 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[], 0xd, 0xfffffffffffffffa) [ 206.131366] print_req_error: I/O error, dev loop3, sector 0 [ 206.137487] Buffer I/O error on dev loop3, logical block 0, async page read 03:53:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='objagg_obj_destroy\x00'}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 03:53:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x4}) 03:53:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000001c0), 0x59, 0x0, 0xff45}, 0x0) 03:53:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:53:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 03:53:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x2}]}) 03:53:49 executing program 2: syz_open_dev$MSR(&(0x7f0000001040), 0x0, 0x0) 03:53:49 executing program 5: r0 = msgget(0x2, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000240)=""/171) 03:53:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:49 executing program 5: memfd_create(&(0x7f00000000c0)='TiPC\x01:v\'\x94D\r\xb0\xa8\x9b\x1f\v\xde\xb0\xea\v@zs]\xf3Nh\xc7\xe9\x02\x00\x00\x00\a~\x8e9\xa1v+\xd4\x06E\xcf\xe2m\xc3=3-\xc9\xb9\xc2{\x99\xe6-+\x12\x9bN\x17u\xeb\xeeN\xacY^R\xf7\x89\xfaZ*(', 0x0) 03:53:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x242e}, 0x0) 03:53:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1562, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000380)='objagg_obj_destroy\x00'}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 03:53:50 executing program 2: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x20100000, 0x0) 03:53:50 executing program 4: times(&(0x7f0000000380)) 03:53:50 executing program 0: unshare(0x4060400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000001) 03:53:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6e72ec641aeb0a48}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x20}}, 0x0) 03:53:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32d86e9fe18b2ba09f7c54e403e95f52300d58dc379876b66761880fc2a8550ef05d94bb05e293b869525208ab1d35ae12929f4bae744e83c678e7cb8a7ae677", "7162646ec0b55816f8b10257c04c742525fb4ee994c4668637bddcc0baab6233d5e9598bda0caaed42d82daaebc48a71eff0780ff948e9d7abf52cad104b95ea", "c0dcf18dab89c814306bbdd78636a3430b8cdf572f66facc1d75591a5c2e38cd"}) 03:53:50 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f00000000c0)) 03:53:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 03:53:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x80081272, 0xffffffffffffffff) 03:53:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 03:53:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5451, 0x0) 03:53:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:53:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7002, 0x0) 03:53:50 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0xfffffffffffffe14) 03:53:50 executing program 1: socket$packet(0x11, 0xa, 0x300) 03:53:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000003c0)) 03:53:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:53:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x7, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 03:53:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 03:53:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x77, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4c080, 0x0) 03:53:50 executing program 0: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000001c0), 0x59, 0x0, 0xff45}, 0x0) 03:53:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 03:53:50 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 03:53:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, &(0x7f0000000100)) 03:53:50 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 03:53:50 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0xd, 0xfffffffffffffffa) 03:53:50 executing program 5: mount$9p_fd(0x20100000, &(0x7f0000000040)='.\x00', 0x0, 0x7400, 0x0) 03:53:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/kexec_loaded', 0x0, 0x0) 03:53:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mq_notify(r0, 0x0) 03:53:50 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/48, 0x30) 03:53:50 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/block/loop0', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='memory.stat\x00', 0x0, 0x0) 03:53:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "03d07e707aa16f4c96f79a6428e45411d42d8f879124559242296fc688e50f9260feb268ec154cc94632e2d055d7cd605788d49100", "ef11a2c65a7b8a7dcbe1db59817ed9897fd6b578842e8007c8c51f05b76bd3c0"}) 03:53:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6e72ec641aeb0a48}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x20}}, 0x0) 03:53:50 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x1020, 0x0) 03:53:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8934, &(0x7f0000000040)) 03:53:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) 03:53:50 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop5', 0x490801, 0x0) 03:53:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205810811"], 0x88}}, 0x0) 03:53:50 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000b40)={@empty, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6b5891", 0x4c, 0x2c, 0x0, @loopback, @private0, {[@routing]}}}}}, 0x0) 03:53:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x9, 0x0, 0xf, 0x5, 0x0, 0xe9e01a3}}) 03:53:50 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 03:53:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f0000000100)) 03:53:50 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x80000001ffe, 0x60240) 03:53:50 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x4041, 0x0) 03:53:50 executing program 0: getrusage(0xabfc71407004dd53, 0x0) 03:53:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000b40)={@empty, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6b5891", 0x44, 0x29, 0x0, @loopback, @private0}}}}, 0x0) 03:53:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 3: memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) 03:53:50 executing program 2: socket$packet(0x2, 0x0, 0x300) 03:53:50 executing program 0: rt_sigaction(0x21, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 03:53:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x401}, {0x2, 0x4}, {0x6}]}) 03:53:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 03:53:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205"], 0x88}}, 0x0) 03:53:50 executing program 1: syz_clone(0x2a00800, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 03:53:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:50 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000006a00), 0x141001, 0x0) 03:53:50 executing program 1: rt_sigaction(0x21, &(0x7f0000000100)={&(0x7f0000000000)="f3470f012fc48159e876788f89f095841100000000c4a1c210f7c4417114ab96bad17726470f696252c461dd59092e66470f3833c0c4017ec24000c867f75210", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 03:53:50 executing program 4: rt_sigaction(0x3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 03:53:50 executing program 0: unshare(0x40020080) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 207.255972] rtc_cmos 00:00: Alarms can be up to one day in the future 03:53:51 executing program 3: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0xfffffff6, 0x0) 03:53:51 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1010c0, 0x0) 03:53:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20080, 0x0) 03:53:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)) 03:53:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:53:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80287010, &(0x7f0000000100)) 03:53:51 executing program 4: r0 = mq_open(&(0x7f0000000000)='{)\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 207.411703] audit: type=1326 audit(1646625231.096:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11188 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5208cd049 code=0x0 03:53:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 03:53:51 executing program 2: syz_open_dev$MSR(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 03:53:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9, 0x401}, {0x2}, {0x6}]}) 03:53:51 executing program 1: socket(0x1d, 0x0, 0xd3) 03:53:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:53:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8914, &(0x7f0000000040)) 03:53:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x48841) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:53:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, 0x0) 03:53:51 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x665b80, 0x0) [ 207.548783] audit: type=1326 audit(1646625231.216:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11238 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f96a5e4c049 code=0x0 03:53:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:53:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 03:53:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x77, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:51 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/128, 0x80) 03:53:51 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x303000, 0x0) 03:53:51 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/pci_bus', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 03:53:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0xeb}}) 03:53:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x700}) 03:53:51 executing program 4: mount$9p_fd(0x20100000, &(0x7f0000000040)='.\x00', 0x0, 0x60, 0x0) 03:53:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf000}, 0x0) [ 207.786238] ====================================================== [ 207.786238] WARNING: the mand mount option is being deprecated and [ 207.786238] will be removed in v5.15! [ 207.786238] ====================================================== 03:53:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:51 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x300, 0x0) 03:53:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x0, 0x1, 0x9, 0x401}, {0x2, 0x4, 0x6, 0x1}, {0x6, 0x0, 0x1}]}) 03:53:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 03:53:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6e72ec641aeb0a48}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x20}}, 0x0) 03:53:51 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 03:53:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:51 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) 03:53:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x1, 0x9, 0x401}, {0x6, 0x0, 0x1}]}) 03:53:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8916, &(0x7f0000000040)) 03:53:51 executing program 1: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0xedc0, 0x0) [ 207.983860] audit: type=1326 audit(1646625231.666:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11302 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74ceb03049 code=0x0 03:53:51 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140), 0x10000, 0x0) [ 208.071820] audit: type=1326 audit(1646625231.756:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11317 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f103a329049 code=0x0 03:53:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:52 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x513000, 0x0) 03:53:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, &(0x7f0000000100)) 03:53:52 executing program 1: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=']) 03:53:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x6, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 03:53:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x77, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 03:53:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000140)) 03:53:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) 03:53:52 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2c442e78d3948eab) 03:53:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:52 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x28040, 0x0) 03:53:52 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000b40)={@empty, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6b5891", 0x5c, 0x2f, 0x0, @loopback, @private0, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 03:53:52 executing program 4: syz_open_dev$MSR(&(0x7f0000000080), 0xbd, 0x0) 03:53:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000", 0x17, 0x400}, {0x0}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:53:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) [ 208.981826] print_req_error: I/O error, dev loop5, sector 0 03:53:53 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[], 0x48, 0xfffffffffffffff9) 03:53:53 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 03:53:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0xe9e01a3}}) 03:53:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f00000090c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)="d1", 0x1}], 0x1}}], 0x1, 0x0) 03:53:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/nbd1', 0x0, 0x0) 03:53:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000040)) 03:53:53 executing program 5: openat$sysctl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x1, 0x0) 03:53:53 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 03:53:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000440)="02", 0x1, 0x0, 0x0, 0x0) 03:53:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000019100)) 03:53:53 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x0) 03:53:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:53 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000bc0)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@loopback, 0x10000}, {@local}, {@private}, {@private}, {@remote}, {@empty}]}, @rr={0x7, 0x13, 0x0, [@rand_addr, @empty, @broadcast, @rand_addr]}]}}}}}}, 0x0) [ 209.419440] rtc_cmos 00:00: Alarms can be up to one day in the future 03:53:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) pipe(0x0) 03:53:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000180)) 03:53:53 executing program 2: unshare(0x4060400) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000001080)) 03:53:53 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 03:53:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 03:53:53 executing program 1: msgrcv(0x0, 0x0, 0xee, 0x0, 0x7000) 03:53:53 executing program 3: unshare(0x22000400) unshare(0x20000000) 03:53:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xe81}], 0x1, 0x0, 0x803e0000}}], 0x1, 0x0) 03:53:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x4, 0x6, 0x8}, 0x48) 03:53:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 03:53:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="7444d112e42e603457d90460d1fa4ed29c6e6a64c11aed6a67640a23bafd8ed4fa200e28bad674f9d5865636d2179b21d38e396baf40b75f7562f092b32bb7c2b5a86dcaf72ddc55b2d5b6fd6b3ed17dd05b8807ea225b943e8bd1eb52cc0ea1aaffcb4254b9155fba8118e65001ae14e4cefc2f400619b32126522686e1eb1cda72d99d5c674fa077222a9ea79c6425e34029174364191a9733af3ae29615705c552f6b0a33abe9775d38821933309d0abc67f42b0a257a37cb19eac509fb5d0cf44631c57605cf43edec00fe2d5b2477ed569a4dfb34f8dc582f5de82bbc80bcb7339fe328dedd18aeb766dbcc3d2a2c99abc2a3e5d98f8c44ae2f246d609500961966193aa74d7c1be79dfde9899dbfa582ac38008681d46bab272864941c5cfbfc293aa1e9e0f5a46ad44a6b14a0923da608d8f7cfc890c99655b5b67e81d65f433e556efd69dc588bf9089fb812011be99e8bdb2bfbb9177fc7f53b91cde393533415dacc5ccead7191eb9c54b8e1120211147d65a72f6842b342b60dd78feb68a4647cb84ca0b46aa19b82bb54a457bd69b66b106a3f042d3ec159609fb8432503c3b49667620e3688149b3c32d1d3d40e736e1a3e51dd4b539952b2eafbc41d82d2f24eb9e03c0c8c423522ade62401f7c77cf04fe0a462465bb58db29f317f9c1f51219c1a9f2ec819b7db9df43acb5e1236ec08a2516388587b76adec1db1575514aa0c9d9da00fa7f364f38e77c822f2c4ea54db1476b69992d4673a0bfb83c336122a7b6a93a5fcf96033b44b311d1e97b7d9c8014fde0eb76b45230c96385702e291b599f654cf7780d0d0c334d6385b1c6b94fb28dfbfdb6d2c57d22ecdccec1083d5bd7851c1440e2d3c4ef8154e034533c0d8d02c8e7a714f", 0x280}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00)=""/77, 0x4d}], 0x4}}], 0x1, 0x0, 0x0) 03:53:53 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r2, r0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffd7f) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfff) 03:53:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x4, 0x6, 0x10}, 0x48) 03:53:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x22, 0x6}, 0x48) 03:53:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0x129}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000012c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) 03:53:53 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendmmsg$sock(r0, &(0x7f00000050c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}], 0xa, 0x0) 03:53:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0x8e80}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000012c0)=""/181, 0xb5}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/77, 0x4d}], 0x3, &(0x7f0000001bc0)}}], 0x2, 0x2, &(0x7f0000002180)={0x0, 0x989680}) 03:53:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') sendmmsg$unix(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x10, 0x2}}, @rights={{0x10}}], 0x20}}], 0x1, 0x0) 03:53:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004ac0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') sendmmsg$unix(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001400)="a94336cde98c6bef9ab54037301602100298fc9c7bbfa946517e6b612e88624da24c77af7b8090b5a31032c447218bc06e48e7efe82ec0c71d481975b9164d08eccc67147ab9656fe29c58199691a6ddbd1bdec79d58565f4f03e7c087e9", 0x5e}, {&(0x7f0000001480)="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", 0xfa3}], 0x3}}], 0x1, 0x0) 03:53:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004ac0)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 03:53:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0x12a}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:53:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)='t', 0x1}], 0x1}}], 0x1, 0x0) 03:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:53:54 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r2, r0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffd7f) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfff) 03:53:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x1c00, 0x6}, 0x48) 03:53:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/144, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000004c0)=""/134, 0x0}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000c00)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) 03:53:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x16, 0x0, 0x4, 0x6, 0x4}, 0x48) 03:53:54 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0xaaaaaaaaaaaac76, &(0x7f0000000f40)=[{&(0x7f0000000080)=']', 0x1}, {&(0x7f0000000100)='p', 0x1}, {&(0x7f0000001180)="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", 0xddc, 0x225}, {&(0x7f0000001140)='Q', 0x1}], 0x0, 0x0) 03:53:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xe81}], 0x1}}], 0x1, 0x0) 03:53:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004ac0)) sendmmsg$unix(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x10}}, @rights={{0x10, 0x1, 0x8}}], 0x20}}], 0x1, 0x0) 03:53:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0x8e80}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000002e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:53:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x400c951, 0x0, 0x0) 03:53:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, &(0x7f0000000600)={0x0, r2+10000000}) 03:53:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="7444d112e42e603457d90460d1fa4ed29c6e6a64c11aed6a67640a23bafd8ed4fa200e28bad674f9d5865636d2179b21d38e396baf40b75f7562f092b32bb7c2b5a86dcaf72ddc55b2d5b6fd6b3e", 0x4e}], 0x1}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:53:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) [ 210.683077] audit: type=1800 audit(1646625234.366:6): pid=11555 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 03:53:55 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r2, r0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffd7f) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfff) 03:53:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}}], 0x2, 0x0) 03:53:55 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x100000}) 03:53:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000012000000a000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000", @ANYRES32], 0x78}}], 0x2, 0x0) 03:53:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) [ 211.590678] audit: type=1800 audit(1646625235.276:7): pid=11580 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=5 res=0 03:53:55 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000300)={'sit0\x00', 0x0}) [ 211.681939] audit: type=1800 audit(1646625235.306:8): pid=11579 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=7 res=0 03:53:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='&', 0x300}], 0x1}, 0x0) 03:53:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xd, 0x0, 0x4}, 0x48) [ 211.840762] audit: type=1800 audit(1646625235.326:9): pid=11586 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=9 res=0 03:53:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000001500)=[{&(0x7f0000000080)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f0000003cc0)) [ 212.054009] audit: type=1800 audit(1646625235.416:10): pid=11596 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="loop0" ino=11 res=0 03:53:56 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r2, r0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0xfffffffffffffd7f) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfff) 03:53:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xe81}], 0x1, 0x0, 0x3e80}}], 0x1, 0x0) 03:53:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) [ 212.740490] audit: type=1800 audit(1646625236.427:11): pid=11636 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="loop0" ino=13 res=0 03:53:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 212.859146] audit: type=1800 audit(1646625236.427:12): pid=11638 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=14 res=0 03:53:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff}, 0xc) 03:53:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf250500000008000200050000004c000180"], 0x80}}, 0x0) 03:53:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 213.134305] audit: type=1800 audit(1646625236.447:13): pid=11635 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=16 res=0 03:53:56 executing program 5: socket(0x29, 0x2, 0x8) 03:53:57 executing program 5: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 213.303636] audit: type=1800 audit(1646625236.457:14): pid=11639 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 03:53:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000001e, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r1, 0x0, 0x8000ff0f) 03:53:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x550, 0x8, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x294, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f90c43a2c3a47f28d3c9f6c087704b595418c841fc35eccb01a6b39eba5a6830"}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2afd8c14f67755864ae8a1d84148abe462cf422eb3d157bef8435560e3965678"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d12d93b117ed21077b365a8b15d5e33050b3d26ebe3cee153c91491838b29cc8"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d00de8db1f9ef28686b0fd695a0873625c4b0d41ca914123d741bf10ec5c30ce"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a53b3d537d3477bd97cc4a64de437c278527fe746894f89d9e7ff61850c03f81"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}]}, @WGDEVICE_A_PEERS={0x948, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b061cc51bc03d030004d6c89f87e084d5bf1865179d586fbeb3af3d82c7c5ffc"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xc57}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84e626468307d55869fdc0a775a1712a1f7fdb2a5c5226b39410831d668ff0bd"}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3348177df8b4df86cb74dd04bc0464c12856ecf23814d10419f535eab12e1ec4"}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 03:53:57 executing program 1: socketpair(0x2a, 0x2, 0x0, &(0x7f00000005c0)) 03:53:57 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r1) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) [ 213.880158] audit: type=1800 audit(1646625237.567:15): pid=11701 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=21 res=0 03:53:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c0000000e0001"], 0x3c}}, 0x0) 03:53:57 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 213.994251] audit: type=1800 audit(1646625237.567:16): pid=11698 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="loop2" ino=22 res=0 [ 214.060062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:53:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r1, 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "380000ff0b100c6ff070dbc00400"}) 03:53:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) [ 214.233473] audit: type=1800 audit(1646625237.587:17): pid=11700 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="loop0" ino=23 res=0 03:53:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x7709, 0x20000000) [ 214.362162] audit: type=1800 audit(1646625237.587:18): pid=11696 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=24 res=0 03:53:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private}, "2400655800010008"}}}}}, 0x0) 03:53:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) bind$netlink(r0, &(0x7f0000000180), 0xc) 03:53:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:53:58 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:53:58 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087707, 0x1ffff000) 03:53:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:53:58 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) 03:53:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000100063"], 0x14}}, 0x0) 03:53:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x8000000000000000}]) 03:53:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x3) 03:53:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x4) 03:53:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a001901000f0000000000000200000004000000100001800c001000080008"], 0x28}, 0x1, 0x2000}, 0x0) 03:53:58 executing program 5: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 03:53:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0xbb1b}, 0x48) 03:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000e0bf372cb0c01ea10001006e657464657673696d0097873ee00ce680291c18196e657464657673696d30000008000b0000000000"], 0x3c}}, 0x0) 03:53:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7000000, 0x4) 03:53:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), r0) 03:53:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x4) 03:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x60}}, 0x0) 03:53:58 executing program 4: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="81", 0xfffff, 0xfffffffffffffffc) 03:53:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 03:53:58 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000580), 0xffffffffffffffff) 03:53:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:53:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) syz_open_pts(r0, 0x0) 03:53:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 03:53:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb}, 0x48) 03:53:58 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/block/loop0', 0x4e100, 0x0) 03:53:58 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) [ 215.003292] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 03:53:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:53:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0xf339, 0x4) 03:53:58 executing program 5: pipe(&(0x7f00000002c0)) 03:53:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r1, r0) 03:53:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000000)=0x11) 03:53:58 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d6271d", 0x48, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6b82170aba9afc39c35c98e95b859793e956c256cca9ff63", "18a688081d55bbd5d45d7e6f72fd6ba4eda0be6a85d545ab7e3a0c48c23fbfe0"}}}}}}}, 0x0) 03:53:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x21) 03:53:59 executing program 5: socket(0x1d, 0x0, 0x1000) 03:53:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 03:53:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x550, 0x8, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x294, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f90c43a2c3a47f28d3c9f6c087704b595418c841fc35eccb01a6b39eba5a6830"}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2afd8c14f67755864ae8a1d84148abe462cf422eb3d157bef8435560e3965678"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d12d93b117ed21077b365a8b15d5e33050b3d26ebe3cee153c91491838b29cc8"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d00de8db1f9ef28686b0fd695a0873625c4b0d41ca914123d741bf10ec5c30ce"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a53b3d537d3477bd97cc4a64de437c278527fe746894f89d9e7ff61850c03f81"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}]}, @WGDEVICE_A_PEERS={0x948, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b061cc51bc03d030004d6c89f87e084d5bf1865179d586fbeb3af3d82c7c5ffc"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84e626468307d55869fdc0a775a1712a1f7fdb2a5c5226b39410831d668ff0bd"}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3348177df8b4df86cb74dd04bc0464c12856ecf23814d10419f535eab12e1ec4"}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 03:53:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000e0bf372cb0c01ea100"], 0x3c}}, 0x0) 03:53:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, 0x0) 03:53:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001800), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 03:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000001780)={&(0x7f0000001600), 0xc, &(0x7f0000001740)={&(0x7f0000001680)={0x14}, 0x33fe0}}, 0x0) 03:53:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000810600000001000000080069"], 0x60}}, 0x0) 03:53:59 executing program 5: socketpair(0x25, 0x5, 0xffffffff, &(0x7f0000000000)) 03:53:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000000)=0x13) 03:53:59 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:53:59 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) 03:53:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/13) 03:53:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @remote, 0x0, 0x4e}}) 03:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:53:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 03:53:59 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 215.969629] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 03:53:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x550, 0x8, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x294, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f90c43a2c3a47f28d3c9f6c087704b595418c841fc35eccb01a6b39eba5a6830"}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2afd8c14f67755864ae8a1d84148abe462cf422eb3d157bef8435560e3965678"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d12d93b117ed21077b365a8b15d5e33050b3d26ebe3cee153c91491838b29cc8"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d00de8db1f9ef28686b0fd695a0873625c4b0d41ca914123d741bf10ec5c30ce"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a53b3d537d3477bd97cc4a64de437c278527fe746894f89d9e7ff61850c03f81"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}]}, @WGDEVICE_A_PEERS={0x948, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b061cc51bc03d030004d6c89f87e084d5bf1865179d586fbeb3af3d82c7c5ffc"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84e626468307d55869fdc0a775a1712a1f7fdb2a5c5226b39410831d668ff0bd"}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3348177df8b4df86cb74dd04bc0464c12856ecf23814d10419f535eab12e1ec4"}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 03:53:59 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) 03:53:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @null, 0xee00}) 03:53:59 executing program 3: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 03:53:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001740)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:53:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) 03:53:59 executing program 2: syz_open_dev$amidi(&(0x7f0000000200), 0x80000000, 0x200a00) 03:53:59 executing program 4: add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100001300010027bd7000ffdbdf25647262675f6e6f70725f686d61635f736861310000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000020000000000000000000000800010000000000080001007f00000008000100060000000800010000000000"], 0x100}, 0x1, 0x0, 0x0, 0x8015}, 0x20000000) 03:53:59 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001140), 0x0, 0x0, 0x0) 03:53:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvfrom$llc(r0, &(0x7f0000000000)=""/126, 0x7e, 0x0, 0x0, 0x0) 03:53:59 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xf0ff7f}}, 0x0) 03:53:59 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, r0, 0xf, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:53:59 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140), 0x9, 0x80a00) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x50242) 03:53:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001280)=""/66) [ 216.151401] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. 03:53:59 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0), 0x4) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) syz_usbip_server_init(0x4) 03:53:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x401c5820, 0x20000000) 03:53:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) 03:53:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x7, 0x4) 03:53:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140), 0x9, 0x0) 03:53:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x418502) 03:53:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) [ 216.267899] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 216.273897] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 216.307942] vhci_hcd vhci_hcd.0: Device attached [ 216.316289] vhci_hcd: connection closed [ 216.319829] vhci_hcd: stop threads [ 216.331581] vhci_hcd: release socket [ 216.335351] vhci_hcd: disconnect device 03:54:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:54:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140), 0x9, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x50242) 03:54:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 03:54:00 executing program 2: syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x282) 03:54:00 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:54:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 03:54:00 executing program 0: timer_create(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 03:54:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x44000, 0x0) 03:54:00 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x81007702, 0x20000000) 03:54:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)) 03:54:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4a00, 0x0) 03:54:00 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 03:54:00 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) 03:54:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x0, 0x0) 03:54:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ipv6_route\x00') sendmsg$sock(r0, 0x0, 0x0) 03:54:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 03:54:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f0000000100)) 03:54:00 executing program 1: r0 = inotify_init1(0x0) dup(r0) 03:54:00 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) 03:54:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 03:54:00 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 03:54:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 03:54:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x51800, 0x0) 03:54:00 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x0, 0x150) 03:54:00 executing program 2: pipe2(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000001080), 0x2, 0x0) 03:54:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 03:54:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 03:54:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 03:54:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 03:54:00 executing program 2: syz_clone(0x0, &(0x7f0000000000)='2', 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 03:54:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 03:54:01 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) 03:54:01 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x22400, 0x0) 03:54:01 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:54:01 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 03:54:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007ac0), 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffdfa) 03:54:01 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close(r0) 03:54:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 03:54:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x4048090) [ 217.346133] audit: type=1804 audit(1646625241.027:19): pid=12057 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir1835053268/syzkaller.6lKAv0/148/file0" dev="sda1" ino=14284 res=1 03:54:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="02", 0x1}], 0x1}}], 0x1, 0x0) 03:54:01 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5480, 0x103) 03:54:01 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe75, 0x0, 0x0, 0x0) 03:54:01 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000140)='#', 0x1}, {&(0x7f0000000340)='c', 0x1, 0x8000000000000000}], 0x0, 0x0) 03:54:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 03:54:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:54:01 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 03:54:01 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast}}}}, 0x0) 03:54:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @local}, 0xc) 03:54:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001380)={@local, @remote}, 0xc) 03:54:01 executing program 5: mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x5, 0x0) 03:54:01 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x103) 03:54:01 executing program 0: syz_clone(0x0, &(0x7f0000000000)="95293443a35b84a2dd7323b1d57f785505dad8b57a83cbdfd924fda49097db2d5922cc04235a40c3ef3529acd42179c6bda2d421d38abf53359825b7f5f558db239dffb4b152247a35cd87af3a4a8403552e318a9a08f5728828ec0dbc46b4be3b186690c8be6a38c991b7efc58fa7cfa0a86bc8cc74", 0xffffffffffffffab, 0x0, 0x0, &(0x7f0000001240)="17") 03:54:01 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff6000/0x4000)=nil, 0xd000) 03:54:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 03:54:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @local}, 0xc) 03:54:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') 03:54:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) read$char_usb(r1, 0x0, 0x0) 03:54:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000000c0)="10", 0x1) 03:54:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(r0, 0xfffffffffffffffd, 0x0) 03:54:01 executing program 5: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, 0xffffffffffffffff, 0x0) 03:54:01 executing program 1: io_setup(0x0, &(0x7f0000000140)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:01 executing program 4: socket(0x1, 0x80002, 0x0) 03:54:01 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000700)='./file1\x00', 0x80100, 0x0) 03:54:01 executing program 3: mq_open(&(0x7f0000000380)='^^\xe1\x9b\x01\x02\xb7\xc8&\xea\x8fU\xa2\x1d*\x8b\xdf\x14\xbc\x19\x80x\xab\xf3\xf9{\xe0\x8a\xdd\xb6\xe2\xef8\xee\xfd\x10rQ\x02\xde\xdc\xbfj\xe3\x10-\b@ \b\xc7\x12\x1e\x87P\xbdKj\x1d\xa8Htw\x9d\xd8\n\xc6\x9b:6\xf1\x8c\xc9}\x88%1\xd2\x8a\x85{\xb83<\xbd\x1b\x80\xa3\xe4\xf217)\x91\xf3\'\xc1\xc4&N-\x9ah{\x8e\x8cA\x1f\x01C]\xee\xae\x12\xc4\xd5\xfa?>PB\xa0 \xb6\xf80\xd1\x98\xb9\rbz\xd5b\x87\x17\'\x14\xd3\xf8\x9c\x999d\xab\xdc\xe9\\\x9d\x10\xaf\xfe\xad\v\xe2F\x97\xd3\xe2\b:\v\x81\xb1d\xcf\x81@\x9e!\xee\x94\x13~\xc3\x97;\xcfK\xe0\xb7\x00\x1d\xf9\x18\x93K\x91f\xf5xW\x997,sX\xbf\xc6\xa9|\xfe\x0e~\xf7\xfd*\xacS\x11\a\xd8\xcb\xc55T\x1e\t[P\xed\x9f{\x00\xf8|\xf4\x8e\xa8N\xa1\xad\x18Q/\x15v\x1d\xbfW\xdc\x85\xe1\xd3G\xdf\n\x14\x7fm\x1f?\xc3 \x81B\xb8\x8df\xce\xc2:\x1c(9o\x97\xd0\xee\xce\xc9\xc1\x05\x9d\xe5^\x9aCp!\xc5\xdd\xd4z\x00\xea\xbb\xc5\xc8\x1bT\v\xeeV\xaa\xbc\xad\xf1\x83Pn\xb6\xacGb\xae\xdf\x16.\xbe\"\xcd\xf4uF[\xa5\x03\xe9{w\x13\x1eQ\xdc\xd8\xec\xb98\xc7W\x8d_\x8a\xd3\xf9GF\x86o\xb8\x00\xd4\xc4ZS\n\xbe4m\xd5lVE\xd1\xa0\xb2\xe2L\x15H}\xdf\xcb/\xdam_q\x18\x91\x85\x7f/\xb0]\xaf\x87\xd7\x99=\xb4\xfct\xbdu\xa4\xddM\x1b.\xdf\x7f\xda\x0eLr\x01\xb9\x9e\xf8\xfdVx\xcd\x9d\x14\x8d\x0f\x1bW\xe8\xaaF\x91\xc6d\x8ahMK\x02\"\xb8\xc2\xf6R\xce\xf3\xb2\xf7d\x06\xd5?\xfb\xb5\x17\xac\xc6\xb8\xa00po', 0x841, 0x84, 0x0) 03:54:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x800, 0x100) 03:54:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f00000000c0), 0x0) 03:54:01 executing program 4: mknod(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000200)='./file1\x00', 0x1, 0x1e8) 03:54:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:54:01 executing program 1: clock_gettime(0x82a3a63ed3054a90, 0x0) 03:54:01 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x0) 03:54:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc886, &(0x7f0000000100)=@nfc, 0x80) [ 217.712522] audit: type=1800 audit(1646625241.397:20): pid=12135 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=14270 res=0 03:54:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)='g', 0x1) 03:54:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2) 03:54:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x8a) 03:54:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file1\x00', 0x2) 03:54:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x88) 03:54:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42c2, 0x150) 03:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 217.780597] audit: type=1800 audit(1646625241.407:21): pid=12137 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=14272 res=0 03:54:01 executing program 2: mq_open(&(0x7f0000000000)='{[+*\x00', 0x40, 0x118, &(0x7f0000000040)) 03:54:01 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000004c0)='./file1\x00', 0x101000, 0x0) 03:54:01 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:54:01 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 03:54:01 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$netlink(r1, 0x0, &(0x7f00000001c0)) 03:54:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:54:01 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) [ 217.890024] audit: type=1800 audit(1646625241.497:22): pid=12153 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file1" dev="sda1" ino=14271 res=0 03:54:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x4001, 0x0) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0xfffffd50) 03:54:01 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 03:54:01 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x25) 03:54:01 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 03:54:01 executing program 5: mq_open(&(0x7f0000000000)='\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf5\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91-<\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9M\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x00\x00w\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\x00$\xbb\xf8e\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4>\x0f\xa6=K6\xf2nAQ\xba\xfc\xc0&\xa6lO\xa5$\x90\xb2nrBo\"\x87{:\xfd\n//\x04\xf8\xb1\x85\xb7EY\xae\xc1I\xe9\x1a\x80W\x85\xa9\xfa\xd6?;g\xee\v\x86;\xfc\xfc\xd3\xbe\x197\x1d\xae:\x80{\x18\xa2\xf7\x18\x8b\xc8\x91\xe3\\\xcbqy\x82\xc0\xc8/\xe4\x16\xd8\x83!\xa94m\x9e\xf2m\x02\xce)\xed\xa1\xda\x7f\xd7S\x06N4z\x19\xefc\xb5\x1e\xb6B\xa6i\x86\xce\xae\xe8\xc2]\x9fI\xda\x83.8,\x0f\xcc\x87\xce3)D\xf0\f\xf8z\xda\x06\xf5\x00', 0x800, 0x119, &(0x7f00000001c0)) 03:54:01 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x452301, 0x0) [ 217.976017] audit: type=1800 audit(1646625241.537:23): pid=12161 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file1" dev="sda1" ino=14280 res=0 03:54:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:54:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0xc000) 03:54:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 03:54:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:54:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 218.057999] audit: type=1800 audit(1646625241.547:24): pid=12162 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14282 res=0 03:54:01 executing program 2: mq_open(&(0x7f0000000480)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4', 0x40, 0x60, 0x0) 03:54:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r2, 0x0) r4 = dup3(r3, r1, 0x0) write$eventfd(r4, 0x0, 0x0) 03:54:01 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 03:54:01 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xc0) 03:54:01 executing program 1: mq_open(&(0x7f0000000000)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\x1a\xbd\xc6\b\xe2\xc7k>\r\xe1\x15\xc3\v+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb\xff\xff\xff\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94X\x0e4\xd6.\xe7\xb3\t\x00q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6/`YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\bs\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xdb\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf8H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb0\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4EFQ\xd8\xa0\xed\x86L\x92\x90+\x1d\xa8a\xb6/\xf4l\xb2\xe5{N\xcb\x92\x9f\xdc\xff\xf4\xc7\xc6\xb4\xa7n~\xac\x15\xca?\xe3\xee\xcaH:\xad\xf6\x90\x9csbx\xf9I`?f\xadm\xa0\xdd\xb6\x82Y`\xb6\x9a\xc6)\xfe\x86\xc3\xa3\x1b\x80\a\x197=\x16\x14\xb4$\xba\x04m\x10\xac\x88\xc6\xe2\x87\xf1\xd6,O\x9aKCC\xe9\x1d\xe5\r\x15\xd9q\xd2\xfe\x93o\x0f\x1f\\\xddz\xdb,\x18\x1eF\xafi\x89e\xadf\xa4\x9dM\xa3\x1aua\x15\xf7F\xbe\xe4\xae\xfa\xa6\"\xa7-\x1d\xf8\x16\xf7\x8d&\x14\x13\x16\x94\xb6t\xd1\xe7\xb7\xdd-\xca\xda\xa3\xbc\x9d@\x15\xfa\x9a06k:\a\xe7J\x86\x89I(\xb0L\x91\xd1\xae\x92\xbd', 0x80, 0x40, 0x0) 03:54:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x181141, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x5f) 03:54:01 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) [ 218.142567] audit: type=1800 audit(1646625241.557:25): pid=12164 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file1" dev="sda1" ino=14284 res=0 03:54:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006280), 0x0, 0x8000) 03:54:01 executing program 5: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x29031, r0, 0x0) 03:54:01 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe6d) 03:54:01 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000080)) 03:54:01 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 03:54:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 03:54:01 executing program 0: mq_open(&(0x7f0000000000)='\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf5\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91-<\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9M\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x00\x00w\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\x00$\xbb\xf8e\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4>\x0f\xa6=K6\xf2nAQ\xba\xfc\xc0&\xa6lO\xa5$\x90\xb2nrBo\"\x87{:\xfd\n//\x04\xf8\xb1\x85\xb7EY\xae\xc1I\xe9\x1a\x80W\x85\xa9\xfa\xd6?;g\xee\v\x86;\xfc\xfc\xd3\xbe\x197\x1d\xae:\x80{\x18\xa2\xf7\x18\x8b\xc8\x91\xe3\\\xcbqy\x82\xc0\xc8/\xe4\x16\xd8\x83!\xa94m\x9e\xf2m\x02\xce)\xed\xa1\xda\x7f\xd7S\x06N4z\x19\xefc\xb5\x1e\xb6B\xa6i\x86\xce\xae\xe8\xc2]\x9fI\xda\x83.8,\x0f\xcc\x87\xce3)D\xf0\f\xf8z\xda\x06\xf5\x00', 0x0, 0x108, &(0x7f00000001c0)) 03:54:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x181141, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 03:54:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x8000) [ 218.243602] audit: type=1800 audit(1646625241.577:26): pid=12163 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file1" dev="sda1" ino=14283 res=0 03:54:02 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) 03:54:02 executing program 3: r0 = mq_open(&(0x7f0000000480)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4', 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:54:02 executing program 1: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc}) 03:54:02 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000040)=0xfffffffffffffede) [ 218.309524] audit: type=1800 audit(1646625241.617:27): pid=12171 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=14079 res=0 03:54:02 executing program 0: mq_open(&(0x7f0000000000)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e\x1a\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf{\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc6\v\x88\xddC]\xd4', 0x80, 0x2, &(0x7f0000000140)) 03:54:02 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 03:54:02 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@nl, &(0x7f0000000140)=0x80, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) mq_open(&(0x7f0000000480)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xeb\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4', 0x40, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x7, 0x4) write$nbd(r0, &(0x7f0000000600)={0x67446698, 0x0, 0x1, 0x0, 0x3, "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"}, 0x1010) 03:54:02 executing program 1: mq_open(&(0x7f0000000480)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4', 0x0, 0x148, &(0x7f00000002c0)) 03:54:02 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0xfffffffffffffe6d) 03:54:02 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:54:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=""/206, 0xffffffffffffffbc}, 0x0) 03:54:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000001700)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) 03:54:02 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f00000001c0)) 03:54:02 executing program 1: mq_open(&(0x7f0000000000)='#\b\x00\x00\x00\xe7\xb8\xc9\x9b\xc9\xa8\xde\x89\xc3\xe6\x17\x04\x15=\x87\xd5\xe3\xc66\xc8z\xae~Xs\xcbo<\xde&z\xa7\xd3T[y\xcc\xcb_\x1f\x17\xbe\xb1x\xae\xaf\x04>\xaa@\xf7\xbd\xc6+\xd8DsS\v#\x16\x02R\x85\x8bo\x0e;\xfa\xdf\xba\xa0\x92\xbd\xac\xbcD\x88\xed#\xc8\xb1\x83\xa9bA\xb4\xcd^\v\xf9\b\xfd:<\xdf\xed-\xc4\xdf\"\xe6\fD\xaa>\xca\xac\x91\xb3\"\xdcH\xc0\xcc{\xcb\x1a\x1e\x11\xee\x03B\xb4\xd1\xf61\x14!E\xd4Qk\xa1\"\x1c!\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00iiG\xb9`\x8bhQW\xdd<\x9a\xc0\xa7\x0f62\xff\x03*N\x94\xe7\xb3\xe3\x95q\x02\x00\xc9\xee\x9bd\x89\xfc\xd7<\x0e\x95\xd3\xb1\xc6\x89\x87YM\x01\xf1A\xb1\xcb\v@\xa7R4\xef\x94\xef\xeds\xe5jzR.R\xba\x91`\x1bax\xdd\x824V\xb8\xdd=\v\xb0\xf6\xc7p\xd0U\xf0ra\x98\xdf\x17#\xe8\xa1\xaf\x97\x84\x7f\x8f=O\x1e\x1b\xee\xf1\xdb\x897L&\xf9H^Pe\x89B\x133I\xf1H\x8a\x01\xd1\xf1\x18\xb2\xdb$\x83l\t\xd4;{\xcc\xa5\xcb\xf3\xb9\xd5\xd8\xb6]^\xcf\xf5{#4\x01\xaaKc\xc2\v\x88\xddC]\xd4', 0x800, 0x10, 0x0) 03:54:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006280)=[{{&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 03:54:02 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x29031, r0, 0x0) 03:54:02 executing program 3: semget$private(0x0, 0x5, 0x10) 03:54:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:54:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$P9_RSYMLINK(r1, 0x0, 0x0) 03:54:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001780), 0x0, 0x80) 03:54:02 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 03:54:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 03:54:03 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 03:54:03 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x10100, 0x109) 03:54:03 executing program 0: r0 = epoll_create(0x7) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 03:54:03 executing program 3: pipe2(&(0x7f0000000040), 0x800) 03:54:03 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 03:54:03 executing program 0: semget$private(0x0, 0x1, 0x408) 03:54:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:03 executing program 5: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 03:54:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) openat$cgroup_procs(r1, &(0x7f0000001600)='cgroup.threads\x00', 0x2, 0x0) 03:54:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) dup(r1) 03:54:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 03:54:03 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x80, 0x0) 03:54:03 executing program 1: syz_clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 03:54:03 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) r1 = dup2(r0, r0) dup(r1) 03:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getgid() fchown(r0, 0xffffffffffffffff, r1) 03:54:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:54:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) r1 = dup2(r0, r0) fchown(r1, 0xee01, 0xee01) 03:54:03 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup(r0) 03:54:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') 03:54:03 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) dup(r0) 03:54:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) 03:54:03 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x24642, 0x0) 03:54:03 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:54:03 executing program 5: syz_clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0, 0x0) 03:54:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 03:54:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 03:54:03 executing program 4: msgget(0x1, 0x204) 03:54:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 03:54:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 03:54:03 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) 03:54:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:03 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) 03:54:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 03:54:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000001d80)='syz0\x00', 0x200002, 0x0) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f00000001c0)) 03:54:03 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)=ANY=[], 0x43) 03:54:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, 0x0, 0x40010002) 03:54:03 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 03:54:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:54:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 03:54:03 executing program 0: semget(0x0, 0x1, 0x310) 03:54:03 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 03:54:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 03:54:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000002240)={0x77359400}, 0x10) 03:54:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 03:54:03 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 03:54:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x200200, 0x22) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) r2 = dup2(r1, r1) r3 = socket$unix(0x1, 0x5, 0x0) dup3(r2, r3, 0x0) 03:54:03 executing program 2: semget(0x1, 0x1, 0x21e) 03:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) dup2(r1, r2) 03:54:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, 0x0, 0xffffffffffffffc6) 03:54:03 executing program 0: r0 = epoll_create(0x7) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r0) 03:54:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) 03:54:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x10) 03:54:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) fchown(r0, 0x0, r1) 03:54:03 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) dup2(r0, r0) 03:54:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r2, 0x0, 0x801) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = mq_open(&(0x7f0000000000)='&\\.\x00', 0x40, 0x0, &(0x7f0000001080)={0x4f, 0xcf1d, 0x90e3, 0xfffffffffffffffe}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001340)) accept4$unix(r5, &(0x7f0000001540)=@abs, &(0x7f00000015c0)=0x6e, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000010c0)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64=r6, @ANYBLOB="03000000000000000100000000000000190100000000000000080000000000003703000000000000af6500000000000007000000040028f28429d9c96b000002000000000000000700000000000000ff5e46833729a59ea5000000000000000800000000000000080000000000000000"]) sendmsg$unix(r4, 0x0, 0x801) sendmsg$unix(r4, 0x0, 0x20000881) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "aea0c5216ba898ab70bd82b835b39b71f6c0536d72c54bfed48538424ed338cf21109133cc9951ea4ba12bd03e61c02cc565ec5b4b5fd5255ebe692bb49e778bea976bd22998c3e9f69702b0bc49588d8b0ea4529bc8719c52a1a277f1660ae468ffb4729dbbc8c9cac945fff89ed9c8fc81c3de7773bb68ef8cc1042cf1daf751fe177d815bf1e99e30c5daa3e189ab5ff960763650d8281c80c5a4126e57bcc3be09946d9ee0997b551d7412e315f1cfc2f7c90dab64d4629bea23c58ab17cc7ce8d147f75c4d6c3c897c344dddf8bc319d9e7d0c1e51356ef42704d133136dab8c42ac10042e0da902fa0bd1ad4c34ffa9107ca0f50d0a9d69cea7a74be6e", "5d7b78084d9a78723820aa461c8a291e4e4eeca0c55f982447101b21fc403a72403f4ad43427e4a28bd5bd09bc4421d31d16971c7a507c6f05799d509e5fdd4497feeed904367f4ae6a2b1df499ba3e2b856d2d4784ea8ca0a0552aea5de459dc60a2193cd2106025a2902d1ed033523a2dc8444c313f48825fbcc2b9dfc187bf285a7acbfb962dd2b751c885e45e2c6ebd597d90307041cb71871624c172697fe669ce22eb373aeee388e5d699edbf9880375bb40ce59cf72157412cfb46259239b64f2bdcc1e5fa1a55989a9261f5402ae5d600579c5fe7791768f481d69429d5ae240e5530d0bf2113307904100f1fc4f328a189473d6a6bd40d21c3661a0282215c8d61f6e72432e1aa7a56be965d48edc1d0ef463637cfeb0e6a59c6e44ca3484af8dc3ce6197f84ce5ef745cc0bcb8d42252a7bb5f15201fe3572b2fcbd3eb303da5688cb2dbac90bc31d5ff1b161ad17642ab68e78cbddccd8dea61c44d60ef7e4536d16100bea1c4a56532b3108c561f67535a48512d62d1f3fd9568f03b2e6e8f643fc5c786bbf8f002e973c6525bcd0b7e238d92c9eda772f6b1b5f0849880cf9b09b4d90070ffed5bbc7833c7d73834d056ea9f554272c668534d9744cb3f860a1359c811ef3c0e517841d19757cce2498d228b937f50dba73e9cd55da046ff353fa0a2581a22ef427ee078ed320b5c6518b11d6169efcb4f4a945e9b30cc056db1e7e989d331a2df2e2aaed486e92a71099237cedf966e74f9fde44953b3e1d68b26a85add3ba9bf7556158c1a98057d063eafab2a83c0a8398782bcfbb4fde2d75c1c2ff5e23351bc3695e33b01e77c05772c4f6bfeadde805d978f231e10ba1ea0083704f958b708af133901b4dedd5a18711bdf9e04e0d773f25a608a474cf6e61e0e371e1615d1b37f8858a8bf0bd3443f64d75a58cd478171b52c5f038bc8093044a9374316d86a0bc25811cf786613b92caf15de33f98383545aa55a3bd2b114a1273076fb8cf52a1b888f537b923854943c8c3926cc6bc7794417854527b998a81bde96be6d29726d36a44e0352f6b813bb673a15da7c4615cf61bfd01307eaabbed28ea649d398d456709b5e3d24fd5d9ca3e6053952c613c643b648d0ab37905889bd8ec8fbac41a9582da6d403b81fe92659120113b0f8ccffeb1388f850e2b2bac4c19a35d7b447144870b97e195c02121894f2e559abab112056ee49a546f6116a974355eb74ad3113741e9a9eb81da995c6fbd3e498e98f78ac3ff211bd01cf1261a0942cc67cb33203ab0b063ef28e4945e0a49eafc6fd114bbdaef1cf21092f58e95e9b432b6f0b6b7255c70d113721a5da26cafa419d47a0d966d25bf0547a10e6090fd973c2f9b58424de77731a2e0c647d30598917f392405abf0f8d2d8f239a93be22465095a9d2b98385508ed447735dad0aed063f57b72bf72913a8c3f68d0d441e4e043115bbb25d2d1e853be1f4e0176314dd7baeb70535ec9aabf45f460aea1ddfa98d446b5c3eb6e13330fb2a9e594d88a98e6c46775bd341d968d7f27a00e304296404c5a659bad27e0a0e56f9d107814d81fa58a208ed8ea5f147bea1b9df94d68329e8251785dd65856395289e3e288e079e9bc7f47cf4c7690b1d115ffe30ef0c7eebee9d3b41c1784be92351277b7a960a5fc73bfc2025df067c7687dab0ae7a17c3eafe5ccecfe7b0b580eebf623c2a290c7a8dcb0669ee2a55ee60ccaf1f7ba2b94a82b1f9f5355284d9637064ba0eef9ba33216968930ffbfe40588014823c7d780be976ae6fbd7a50b49eb8249db5db303fd2cbd94a4adb17f20061cbd7ea56b7157a73ef1dcbc7911619ec4a83f04c7cf54855e9481c8d61efba0f267580de70c9a7279d3d1c1ca0d832e3565eeb5fe03055a9477f19e259c0b8ff1d6ace063fe8a173b7bee4354398fd045c3f9780caf52188c602453e2eecd28781cacbf1f5600a49074aa2a9985b480234b1e54d420b66f0e9af34e5e426a48975534dca254e6dea24ed96b1ece0a2bfd1b0295763bd14ff605831281c0d7983bc4eb4f8879243e0e39b9d2ecd52132ecd10468616830f56e38662b05a1f59bf075b149c4aa33aa759c30eafd3986495b27cbba94ca0883800c57d5e6b0a0e02497bdbafba1e125a4dfcf10a35e93cc861394e076c84fe0a0993ee436404f755a8db54eb37a100f64de397fd47c7a61a4635d580c3dcc47fcb902c3c588ead561bd5dc429a546c7a08ca0e545067785b8e6fa9968a71b279f09f76c548930c97eca0ec16e818955e869be65fcd3a7f996302e630b5b279dc0fe727b509857ddd477d9b42a69dd709dc8421833fa52e205f3cb63c454439a4f84d4f13483a2932ab08f8ab113d797a33e951eecb78ff2f125c27a53fd2828b70b25cce51fb10e556220c73bd0f5a3ce0014d90c53c859e6bdbe43f19166b2e4ff807873a5b5b6086ffaed8e78ed0d5bf49bfc53a3e01d2af8144d10b8262871dfa74dfc5d38b63968a5b6a831054945f95740f838d81b5bbaa11d81379e014a84e64c872b38447a002b57ca75251eaf8749f46524ffb1b284b7c2c84046167852098e6d344829811f0617a38eefc53d310c869c29f94f8f70adf9675cbcdd51d08b60c94b8f79cedbadd119263e850e9ae09c779e74b2135a28c1c46cad46ea8c1770e41dd9c3b615d69ad46302668f9cbaeb8cb2371c86147ca0847eee3b041f9018372f9a454a5e01b26f5fc6bc6e21469ffeb8b2d7f918658d8db66d6c0f95ddbabbf74780c99d062579de1563a4a54e790574eff7d14eda2c778de88204f253f6c7d97b4075927cdd9af236f7278f2a1afd2826d80227c4cf0e45e8fca84f42fa3ebdeb77725ed4b6a2f697c9764b4ac61b068835d23bfd1cf27981fb4fc80bd901d0d114df46092997a576ac3b0356d321a85e25157f688cc0fb6a935616b24f955bc0f02663cd7b6cfcebbcb2a93d07c8f37ea4514dd99ae1ab1270d19407f3373c091de64d2aa99b488160bd20e02fbe5d17158c62bb249a6907de1f4c7f16ddc613ce40c9a8db3cd57b1225240bebed5e7f7d27146de3d8a1aafe20915f7f74778798dae4d8a546cb468ec7a504d61faeb4522b44f7695a8b8766c5658d9b282e8130a207dad40f170c55d5cefada8e62f1ddb1f8011280a07cd56216219e125d52c46eaa03059555fd864a460b87f019bc803340f64132dd8c857cfb805f9da0bc508992b275e2e5dd8b3b3d6d2fb1cdb0dd9d34d928b4ca1f4ed49c182fe5cd14dd98f20339ece81c4ffc63a1172cc929b7d29e8afbbbfe585aacbc7cca78d75f6794106cf704ae09c687f21206f27578ebe83bb1dd3493245c9b5af7396400aab70df70481cce7f5576929d5002b0f5864d8876bace0394acbe4a36c675af7a29116b8ba8699c087b6666941e53bdd78c553f88b711b83ebf4642eb279203588009c2d2b1071c766e82f2c17fca96ec6170987dd400102a8975f5306ce21af27822ed916108f98119501a60205399de1958bcac99f40bd5df6e2ed3edef76726a7f28792d67583060b721c01ae504979d8d8eb4b8784849002a5db5f42b68b5e06de34f365a0f99afaa7c29a7f175078b568ef20402b4f51ec2118f82827f84e7a7aa45a5207c92ec3f422151ea3d5c5e62c731e7bc6d56a2142505a69f1a7099f494e7c24edf1f57fead6d679f29faf618f58e07a3cedaab115caec51c3deedea49bdf253d4cc5c9ba8e521133fed367cf30a14f6fb4ee3451f7503d7d0fc2438abe1b1035256e586cf3b768e10b81cb7107f447b810354decd19b8d640fccd9f292174f76d063f9e9da1367a6d9edada4d76c80dbc8438387c361f4e39b28bac6533307889826265b83f82c42c38c4b4e5e9fdb07a967730e281bcdfcc4d6c215e33a60674bccf821aedd82b3d76e54ebc606b6a772081269cd19c7626d8e253bdb1909153cb1358a8aab17ff06ade8a4ad59d4df1275f6060355dc3ae99801abc43c32f5738a527ba1bf2868b18d6ff727cb6dbf2839f90d916c1287bf69933912f79b4d0c45cb5674dd74b83ad283ddf3f90af027a77717b6b357419aeef39f441cec2601a79e5ee82fa9d1e74bc8b1f23e5a61df31b3037c01507e154cbce6ff74400de189edfa9c18d30a0fab3f6d735dd6c01aab192424b05ef65701fb1c87d7649298acadcd0e01fab4cb8e7b5dadbffa88b9263dbf995da9b7a1756e7d152f895f5b2dba26252364a5e92176334d0df11b2d34d470924a7dcbccecadb6c9f6f9671014dde9a2366f8bd4413bf19e9a4c28960b033b1cd66f961c677817be771dc32de08b053b4ce45e4edefebdb9af19193fb6272abae79d22e18ed0c6360e62de603bd6106633b96608f2e0be586e204ecb42e8714f9faeaeeb1c0c98705522c5ef98e11acdbc41271f5ce721edcb7fd3961c70290c7908ed6e1b30771d2a530a89d751f3415ea4dc4916358281481f912b1069afee7aa21966dee362f7975ec704cb70f534ddfb9dca63bf8428e720bd64939e030042b7fd8aa99fd44535acb5df7299b6818c4f78e15d2ae0aa8f8b336d43bdfa6bc31e38a39a33173cc2ed475e72d0cc11aa81a89b1944af2e548f3e3d8f8fb176529074782cac245e5d4316798591d8280b3b895d986db5ab11bf19ac5df1af852f9a7f48ae33de08de111c8c8fe4ed5e748d3983ca0c5f844f52d616b1785e7720208f8709a541e0c137a14f6601ab22d73a50bf3cdd2f6611160c45e349fe2c34308e4ccb18d3f8b8c56c0bb364975ed253860d3ff7c2af26fca4cdf202ae34952ebea53498b23af6d0ac94cb970ac424680f8b46cfedd0f20975808fdd55491d899e645ac209beb43d832b8d8c1b5f16e363a6d6c60b3e65568700fdc912514755baf76dacc27bb4243cf32fea12e074fae2c00e8793cd4025c45d569a5069e8ddea67e4ec6f0d86a58cdafba2a61a15a505746c5c35459734cc8901865cdd6218a6f547f034136e6270b81b8a1bda496ca02fb78a1f82352d5db192a9c68886f1928b58a4e59d0fa447b64a1affb17fe4560db40be18e0366da32ca4f7e3b083c3ebee247217f0d9eae03c0d79d71ebd609a10d4ce25fe1dc54d623d6a3f5a0a3073d5ce397266f88262123dcec248bb004df78cca77e34d15b670efe816dbe687fed8557b649bcfa2a8559073deb18e36d8da3e2426144101052bbf641e26157599e5c1cf5fc33c079a1569043990283928145191a77df02f8d603fedbbb0db5ce7fa36f3660513b362fe20896dea26e7507de8f9a8dfb97ba597348f68be952690e0085a4ce205abf9baf49dbaf1eb516f0ad676da71d27d0ad44ab8120cc2f0bd467df43dc946e3987f9f6bb2ac8ffe30aa4cc291b441bc714562e8a5e8246e749b"}) dup3(r2, r0, 0x80000) write$P9_RLINK(r1, 0x0, 0x0) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 03:54:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 03:54:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 03:54:03 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 03:54:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 03:54:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) 03:54:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) 03:54:03 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 03:54:03 executing program 2: semget(0x2, 0x4, 0x219) 03:54:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:54:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 03:54:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 03:54:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 03:54:03 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 03:54:03 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 03:54:03 executing program 4: msgget(0x3, 0x11) 03:54:03 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001) 03:54:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, 0x0, 0x801) 03:54:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 03:54:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fchown(r0, 0xee00, 0xee00) 03:54:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 03:54:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0), 0x4) 03:54:03 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 03:54:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) 03:54:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)='t', 0x1) 03:54:03 executing program 0: pipe2(&(0x7f0000001400), 0x80800) 03:54:03 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 03:54:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 03:54:03 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 03:54:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 03:54:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 03:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 03:54:03 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 03:54:03 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 03:54:03 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 03:54:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), &(0x7f0000000000)=0x4) 03:54:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x401000}, 0xc) 03:54:04 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc) 03:54:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 03:54:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) syncfs(r1) 03:54:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 03:54:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:54:04 executing program 5: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) 03:54:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 03:54:04 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 03:54:04 executing program 4: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1, 0x0) 03:54:04 executing program 1: syz_clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 03:54:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001580), 0x0, 0x40) 03:54:04 executing program 5: memfd_create(&(0x7f0000000040)='#\x00', 0x3) 03:54:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getpeername$netlink(r1, 0x0, 0x0) 03:54:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r1) 03:54:04 executing program 4: epoll_create(0x5d) 03:54:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 03:54:04 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x3, 0x2) 03:54:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) 03:54:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000012c0), 0x8400, 0x0) 03:54:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/183, 0xb7, 0x0, 0x0, 0x0) 03:54:04 executing program 5: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x14032, 0xffffffffffffffff, 0x0) 03:54:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 03:54:04 executing program 2: pipe(&(0x7f0000004800)) 03:54:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) 03:54:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fchown(r0, 0x0, 0xee01) 03:54:04 executing program 3: pipe2$9p(&(0x7f0000005bc0), 0x80000) 03:54:04 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/107) 03:54:04 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 03:54:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)="f6", 0x1) 03:54:04 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:54:04 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 03:54:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:54:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 03:54:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x101) 03:54:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 03:54:04 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x67c0, 0x0) 03:54:04 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)=""/139) 03:54:04 executing program 5: semget(0x2, 0x4, 0x5b7) 03:54:04 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x1c) 03:54:04 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) syncfs(r0) 03:54:04 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 03:54:04 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={0x0}) 03:54:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, 0x0, 0x0) 03:54:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) openat$cgroup_type(r1, &(0x7f0000000180), 0x2, 0x0) 03:54:04 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, 0x0) 03:54:04 executing program 5: syz_clone(0x0, &(0x7f00000000c0)="c8", 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 03:54:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) r2 = dup(r1) write$P9_RREMOVE(r2, 0x0, 0x0) 03:54:04 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:54:04 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x602, 0x0) 03:54:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r0) 03:54:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0x4) 03:54:04 executing program 1: semget(0x1, 0x0, 0x17) 03:54:04 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003c40), 0x80000, 0x0) 03:54:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockname$netlink(r1, 0x0, 0x0) 03:54:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x2d) 03:54:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:54:04 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8) 03:54:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:54:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:54:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 03:54:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)=0x0) fchown(r0, r1, 0x0) 03:54:04 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 03:54:04 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x0) 03:54:04 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 03:54:04 executing program 0: pipe2(0x0, 0x104000) 03:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, 0x0) 03:54:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x10001, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 03:54:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)) 03:54:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:04 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x406, r1) 03:54:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x300, 0x11, 0x0, 0x0) 03:54:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000680)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:54:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 03:54:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x2b, 0x6, 0x7fffffff, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'sit0\x00', r5, 0x29, 0x81, 0x1f, 0x7, 0x3c, @mcast2, @mcast1, 0x7, 0x10, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', r2, 0x29, 0x2, 0x6, 0x6, 0x21, @mcast2, @local, 0x7800, 0x40, 0x530, 0x8001}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x8}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 03:54:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 03:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 03:54:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 221.141532] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:54:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 03:54:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) 03:54:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 03:54:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 03:54:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000500)={'tunl0\x00', 0x0}) 03:54:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x0, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e4", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca0000"], 0x140}}, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x2c040011, &(0x7f00000001c0)={0xa, 0x4e22, 0x20, @local, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 03:54:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xe, 0x0, 0x0, 0xff}, 0x48) 03:54:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 03:54:05 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010"], 0x140}}, 0x0) sendto$inet6(r1, &(0x7f0000000040)="5ff3889da1bbd66b6f5e065a4b83792b80f3f5b7dfe07c1a8e3ed98476d99f4f98707abfe1e4981ed1b455d6290f08cc89", 0x31, 0x2c040011, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 03:54:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x2, 0x0, 0x7}, 0x48) 03:54:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) 03:54:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 221.383439] IPVS: ftp: loaded support on port[0] = 21 03:54:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, &(0x7f0000000000)) 03:54:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 03:54:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x0, 0xd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:05 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x6, 0x8, 0x17, 0x13, @loopback, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x20, 0x8, 0x2, 0x3}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x5452, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x10001, 0x7}, 0x48) 03:54:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001000)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001000)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0xfc, 0x3, 0x43, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, 0x700, 0x10, 0x8000, 0x5}}) 03:54:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$l2tp(&(0x7f0000000940), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x28}}, 0x0) 03:54:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000680)=@framed={{}, [@jmp={0x5, 0x1, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, 0x0) 03:54:05 executing program 1: r0 = socket$inet(0x2, 0x803, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:54:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:54:05 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) statx(0xffffffffffffffff, &(0x7f0000000480)='./bus\x00', 0x7000, 0x7ff, &(0x7f0000000380)) chdir(&(0x7f00000001c0)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2080, 0x0) 03:54:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 03:54:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}]}]}, 0x34}}, 0x80000) 03:54:06 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:06 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x1) 03:54:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0x24, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc}]}]}, 0x24}}, 0x0) 03:54:06 executing program 1: setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0xffffffffffffff82) 03:54:06 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff8000/0x8000)=nil, 0x8000, &(0x7f0000000000)='\x11%.*\x00') 03:54:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000140)='0') 03:54:06 executing program 5: syz_mount_image$ntfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='utf8,nls']) 03:54:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:54:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 03:54:06 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2440) 03:54:06 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x4, 0x401, 0x0) 03:54:06 executing program 0: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)="92") [ 222.419969] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 03:54:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 03:54:06 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 03:54:06 executing program 1: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 03:54:06 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 03:54:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 03:54:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) [ 222.570967] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 222.639952] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 222.642456] ntfs: (device loop5): parse_options(): The nls option requires an argument. 03:54:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x3}, 0x14}}, 0x0) 03:54:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 03:54:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x127f, 0x0) 03:54:06 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)) 03:54:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x7, 0x5}, 0x14}}, 0x0) 03:54:06 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 03:54:06 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='utf8,nls=c']) 03:54:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') 03:54:06 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x10040, 0x0) 03:54:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:06 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 03:54:06 executing program 4: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000100), 0xc06, 0x0) 03:54:06 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) write(r0, 0x0, 0x0) 03:54:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) 03:54:06 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x3938700}) [ 222.802658] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 222.826317] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 03:54:06 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 03:54:06 executing program 2: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000001800), 0x0, 0x0) [ 222.903291] audit: type=1800 audit(1646625246.588:28): pid=12925 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14348 res=0 03:54:06 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 222.944452] ntfs: (device loop1): parse_options(): NLS character set c not found. Using previous one utf8. [ 222.980615] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 03:54:06 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x1, 0x0) 03:54:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 03:54:06 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) 03:54:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:54:06 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='./bus\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 03:54:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 223.037827] overlayfs: failed to resolve './file0': -2 03:54:06 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x68243, 0x0) 03:54:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, ',Gx'}) 03:54:06 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff}, 0x8) 03:54:06 executing program 2: socket(0x2, 0x0, 0xfded) 03:54:06 executing program 1: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 03:54:06 executing program 2: memfd_create(&(0x7f0000000040)='@\x19\x00', 0x2) 03:54:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}]}]}, 0x40}}, 0x0) [ 223.198415] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 223.204552] audit: type=1804 audit(1646625246.888:29): pid=12947 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir1736488155/syzkaller.fYnmXE/228/cgroup.controllers" dev="sda1" ino=14345 res=1 03:54:07 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="786563202f636163686566696c5b4c6c4682d3a5c0"], 0x15) 03:54:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xf03}], {0x14}}, 0x3c}}, 0x0) 03:54:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x13, 0x0, 0x0) 03:54:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000040)) 03:54:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 03:54:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x900, 0x11d9}) 03:54:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000000701"], 0x48}}, 0x0) 03:54:07 executing program 1: syz_open_dev$sg(&(0x7f0000000600), 0x0, 0x0) 03:54:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 03:54:07 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 03:54:07 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:54:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 03:54:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 03:54:07 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000340)='./file3\x00', 0x100) rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000140)='./bus\x00') 03:54:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, &(0x7f00000001c0)) [ 224.029869] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.042180] audit: type=1400 audit(1646625247.728:30): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12991 comm="syz-executor.5" 03:54:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x290, 0x168, 0x0, 0x290, 0x0, 0x380, 0x250, 0x250, 0x380, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x268, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x6e02000000000000, 0x7ff, 0x0, 0x0, 0x0, 0x6, 0x1000}}}, @common=@unspec=@rateest={{0x68}, {'tunl0\x00', 'wlan1\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 03:54:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010"], 0xb0}}, 0x0) 03:54:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 03:54:07 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:54:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xa, 0x1, 'match\x00'}]}, 0x30}}, 0x0) 03:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x1, &(0x7f0000000480)=@raw=[@ldst], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 224.149689] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 224.172038] xt_hashlimit: overflow, try lower: 7926898294125494272/2047 03:54:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 03:54:07 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 03:54:07 executing program 5: syz_open_dev$usbmon(&(0x7f0000001240), 0x2, 0x2) 03:54:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1269, 0x0) 03:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 03:54:07 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$can_raw(0x1d, 0x3, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff38) [ 224.251279] nft_compat: unsupported protocol 0 03:54:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) 03:54:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 03:54:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, ',Gx', 0x30}) 03:54:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x6) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x81}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x24}, 0x1c) [ 224.281741] nft_compat: unsupported protocol 0 03:54:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "4e9651", 0x9}) 03:54:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 03:54:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 03:54:08 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x80601, 0x0) 03:54:08 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000012c0), 0x45df02, 0x0) 03:54:08 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0xf03, 0x0, 0x0, {0x7}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_USERDATA={0x4}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x401}, @NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x5, 0x6, "ac"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}, @NFTA_SET_TIMEOUT={0xc}]}, @NFT_MSG_DELRULE={0x1c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x174}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 03:54:08 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 03:54:08 executing program 5: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=')!,-[*\x00') 03:54:08 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:54:08 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x110602, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x1002f}], 0x1, 0x0, 0x0) 03:54:08 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) readv(r0, &(0x7f0000000600)=[{0x0}], 0x1) 03:54:08 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) flock(r0, 0x6) 03:54:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x88, 0xb, &(0x7f0000000000), 0x8) 03:54:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) writev(0xffffffffffffff9c, 0x0, 0x0) 03:54:08 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000600)=[{0x0}], 0x1) 03:54:08 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 03:54:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x24}}, 0x0) 03:54:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x801c581f, 0x0) 03:54:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x37ab}, 0x0) 03:54:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0xfffffdef}}, 0x0) 03:54:08 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 03:54:08 executing program 1: syz_emit_ethernet(0x1e, &(0x7f0000000240)={@random="032b858e593c", @random="460b5c86a965", @val, {@llc={0x4, {@snap={0x0, 0x0, "9c", "68dad7"}}}}}, 0x0) 03:54:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x88, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0x8) 03:54:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) 03:54:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x60003, 0x0) 03:54:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="de20cb07f2e27a20f0be66bd88fb", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x806, r3, 0x1, 0x0, 0x6, @local}, 0x14) [ 225.314853] Bluetooth: hci0 command 0x0401 tx timeout 03:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000400)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x44}}, 0x0) 03:54:09 executing program 4: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000000)) 03:54:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x4, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 03:54:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @dev, @dev, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1100000}) 03:54:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, &(0x7f0000000000), 0x8) 03:54:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x4c}}, 0x0) 03:54:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20000420}}, 0x0) [ 225.409033] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 225.414972] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 225.445739] net/hsr/hsr_forward.c:366: Malformed frame (port_src hsr0) [ 225.452862] ------------[ cut here ]------------ [ 225.457642] WARNING: CPU: 1 PID: 13146 at net/hsr/hsr_forward.c:365 hsr_forward_skb.cold+0xa7/0xef [ 225.466736] Kernel panic - not syncing: panic_on_warn set ... [ 225.466736] [ 225.474103] CPU: 1 PID: 13146 Comm: syz-executor.1 Not tainted 4.14.269-syzkaller #0 [ 225.481983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.491331] Call Trace: [ 225.493922] dump_stack+0x1b2/0x281 [ 225.497552] panic+0x1f9/0x42d [ 225.500776] ? add_taint.cold+0x16/0x16 [ 225.504763] ? hsr_forward_skb.cold+0xa7/0xef [ 225.509262] ? __warn.cold+0x5/0x44 [ 225.512895] ? hsr_forward_skb.cold+0xa7/0xef [ 225.517390] __warn.cold+0x20/0x44 [ 225.520961] ? ist_end_non_atomic+0x10/0x10 [ 225.525287] ? hsr_forward_skb.cold+0xa7/0xef [ 225.529785] report_bug+0x208/0x250 [ 225.533422] do_error_trap+0x195/0x2d0 [ 225.537313] ? math_error+0x2d0/0x2d0 [ 225.541128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.545976] invalid_op+0x1b/0x40 [ 225.549435] RIP: 0010:hsr_forward_skb.cold+0xa7/0xef [ 225.554534] RSP: 0018:ffff888053297888 EFLAGS: 00010282 [ 225.559904] RAX: 000000000000003a RBX: 0000000000000000 RCX: 0000000000000000 [ 225.567173] RDX: 000000000000f4e9 RSI: ffffffff81443080 RDI: ffffed100a652f07 [ 225.574440] RBP: ffff8880a90ade00 R08: 000000000000003a R09: 0000000000000000 [ 225.581710] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888054bbc040 [ 225.588982] R13: ffff88809d9b8a80 R14: ffff88809d9b8a90 R15: ffff8880a90aded0 [ 225.596268] ? vprintk_func+0x60/0x160 [ 225.600168] ? hsr_forward_skb.cold+0xa7/0xef [ 225.604668] ? validate_xmit_skb+0x669/0x9f0 [ 225.609092] hsr_dev_xmit+0x6b/0xa0 [ 225.612730] packet_direct_xmit+0x410/0x610 [ 225.617057] packet_snd+0x13c9/0x2720 [ 225.620872] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 225.626496] ? __lock_acquire+0x5fc/0x3f20 [ 225.630753] ? __lock_acquire+0x5fc/0x3f20 [ 225.634997] ? migrate_swap_stop+0x880/0x880 [ 225.639448] packet_sendmsg+0x12f4/0x3370 [ 225.643604] ? futex_wake+0x116/0x3c0 [ 225.647450] ? get_futex_key+0x11b0/0x11b0 [ 225.651686] ? __fget+0x23e/0x3e0 [ 225.655140] ? __might_fault+0x104/0x1b0 03:54:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0xd, "25572e0b90da3b8f80c82f"}, @exp_smc={0xfe, 0x6}, @mptcp=@mp_fclose={0x1e, 0xc}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}, 0x0) 03:54:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, r1, 0xd05, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x1d}]}, 0x20}}, 0x0) 03:54:09 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@empty, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @dev}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000180)={@dev, @remote, @val, {@llc={0x4, {@snap={0x0, 0x0, "0f", "433e18"}}}}}, 0x0) 03:54:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0xead5, 0x0, 0xfff, 0x0, 0x1}, 0x48) [ 225.659198] ? compat_packet_setsockopt+0x140/0x140 [ 225.664215] ? lock_acquire+0x170/0x3f0 [ 225.668191] ? lock_downgrade+0x740/0x740 [ 225.672346] ? __might_fault+0x177/0x1b0 [ 225.676409] ? security_socket_sendmsg+0x83/0xb0 [ 225.681165] ? compat_packet_setsockopt+0x140/0x140 [ 225.686186] sock_sendmsg+0xb5/0x100 [ 225.689899] SyS_sendto+0x1c7/0x2c0 [ 225.693524] ? SyS_getpeername+0x220/0x220 [ 225.697760] ? do_vfs_ioctl+0xe2/0xff0 [ 225.701663] ? do_futex+0x1570/0x1570 [ 225.705461] ? security_file_ioctl+0x83/0xb0 [ 225.709901] ? fput_many+0xe/0x140 [ 225.713443] ? do_syscall_64+0x4c/0x640 [ 225.717415] ? SyS_getpeername+0x220/0x220 [ 225.721650] do_syscall_64+0x1d5/0x640 [ 225.725540] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 225.730724] RIP: 0033:0x7f74ceb03049 [ 225.734428] RSP: 002b:00007f74cd478168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 225.742134] RAX: ffffffffffffffda RBX: 00007f74cec15f60 RCX: 00007f74ceb03049 [ 225.749401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 225.756664] RBP: 00007f74ceb5d08d R08: 0000000020000100 R09: 0000000000000014 [ 225.763934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 225.771266] R13: 00007ffe4801b39f R14: 00007f74cd478300 R15: 0000000000022000 [ 225.778699] Kernel Offset: disabled [ 225.782319] Rebooting in 86400 seconds..