Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2021/02/20 22:45:29 fuzzer started 2021/02/20 22:45:29 dialing manager at 10.128.0.169:35297 2021/02/20 22:45:29 syscalls: 3231 2021/02/20 22:45:29 code coverage: enabled 2021/02/20 22:45:29 comparison tracing: enabled 2021/02/20 22:45:29 extra coverage: enabled 2021/02/20 22:45:29 setuid sandbox: enabled 2021/02/20 22:45:29 namespace sandbox: enabled 2021/02/20 22:45:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 22:45:29 fault injection: enabled 2021/02/20 22:45:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 22:45:29 net packet injection: enabled 2021/02/20 22:45:29 net device setup: enabled 2021/02/20 22:45:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/20 22:45:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 22:45:29 USB emulation: enabled 2021/02/20 22:45:29 hci packet injection: enabled 2021/02/20 22:45:29 wifi device emulation: enabled 2021/02/20 22:45:29 802.15.4 emulation: enabled 2021/02/20 22:45:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 22:45:30 fetching corpus: 50, signal 26140/30020 (executing program) 2021/02/20 22:45:30 fetching corpus: 100, signal 52324/57918 (executing program) 2021/02/20 22:45:30 fetching corpus: 150, signal 72357/79576 (executing program) 2021/02/20 22:45:30 fetching corpus: 200, signal 87911/96721 (executing program) 2021/02/20 22:45:30 fetching corpus: 250, signal 106397/116678 (executing program) 2021/02/20 22:45:30 fetching corpus: 300, signal 120561/132327 (executing program) 2021/02/20 22:45:30 fetching corpus: 350, signal 130993/144220 (executing program) 2021/02/20 22:45:30 fetching corpus: 400, signal 138070/152761 (executing program) 2021/02/20 22:45:31 fetching corpus: 450, signal 146629/162702 (executing program) 2021/02/20 22:45:31 fetching corpus: 500, signal 158929/176231 (executing program) 2021/02/20 22:45:31 fetching corpus: 550, signal 164761/183420 (executing program) 2021/02/20 22:45:31 fetching corpus: 600, signal 170217/190231 (executing program) 2021/02/20 22:45:31 fetching corpus: 650, signal 177374/198636 (executing program) 2021/02/20 22:45:31 fetching corpus: 700, signal 185481/207925 (executing program) 2021/02/20 22:45:31 fetching corpus: 750, signal 191857/215468 (executing program) 2021/02/20 22:45:31 fetching corpus: 800, signal 197903/222693 (executing program) 2021/02/20 22:45:31 fetching corpus: 850, signal 203233/229215 (executing program) 2021/02/20 22:45:32 fetching corpus: 900, signal 208973/236091 (executing program) 2021/02/20 22:45:32 fetching corpus: 950, signal 213443/241727 (executing program) 2021/02/20 22:45:32 fetching corpus: 1000, signal 219620/248940 (executing program) 2021/02/20 22:45:32 fetching corpus: 1050, signal 223865/254317 (executing program) 2021/02/20 22:45:32 fetching corpus: 1100, signal 230014/261485 (executing program) 2021/02/20 22:45:32 fetching corpus: 1150, signal 234509/267080 (executing program) 2021/02/20 22:45:32 fetching corpus: 1200, signal 239160/272754 (executing program) 2021/02/20 22:45:32 fetching corpus: 1250, signal 244027/278622 (executing program) 2021/02/20 22:45:33 fetching corpus: 1300, signal 248199/283835 (executing program) 2021/02/20 22:45:33 fetching corpus: 1350, signal 252525/289151 (executing program) 2021/02/20 22:45:33 fetching corpus: 1400, signal 256126/293757 (executing program) 2021/02/20 22:45:33 fetching corpus: 1450, signal 258621/297346 (executing program) 2021/02/20 22:45:33 fetching corpus: 1500, signal 262927/302642 (executing program) 2021/02/20 22:45:33 fetching corpus: 1550, signal 268300/308793 (executing program) 2021/02/20 22:45:33 fetching corpus: 1600, signal 271677/313130 (executing program) 2021/02/20 22:45:33 fetching corpus: 1650, signal 274814/317231 (executing program) 2021/02/20 22:45:33 fetching corpus: 1700, signal 278515/321786 (executing program) 2021/02/20 22:45:34 fetching corpus: 1750, signal 281437/325648 (executing program) 2021/02/20 22:45:34 fetching corpus: 1800, signal 285272/330325 (executing program) 2021/02/20 22:45:34 fetching corpus: 1850, signal 289460/335258 (executing program) 2021/02/20 22:45:34 fetching corpus: 1900, signal 292500/339128 (executing program) 2021/02/20 22:45:34 fetching corpus: 1950, signal 295680/343136 (executing program) 2021/02/20 22:45:34 fetching corpus: 2000, signal 299016/347336 (executing program) 2021/02/20 22:45:34 fetching corpus: 2050, signal 301063/350326 (executing program) 2021/02/20 22:45:34 fetching corpus: 2100, signal 303351/353517 (executing program) 2021/02/20 22:45:34 fetching corpus: 2150, signal 306849/357747 (executing program) 2021/02/20 22:45:35 fetching corpus: 2200, signal 309969/361664 (executing program) 2021/02/20 22:45:35 fetching corpus: 2250, signal 313314/365714 (executing program) 2021/02/20 22:45:35 fetching corpus: 2300, signal 315805/369012 (executing program) 2021/02/20 22:45:35 fetching corpus: 2350, signal 317556/371720 (executing program) 2021/02/20 22:45:35 fetching corpus: 2400, signal 320197/375083 (executing program) 2021/02/20 22:45:35 fetching corpus: 2450, signal 322509/378216 (executing program) 2021/02/20 22:45:35 fetching corpus: 2500, signal 325127/381573 (executing program) 2021/02/20 22:45:35 fetching corpus: 2550, signal 328606/385663 (executing program) 2021/02/20 22:45:36 fetching corpus: 2600, signal 330708/388610 (executing program) 2021/02/20 22:45:36 fetching corpus: 2650, signal 332287/391063 (executing program) 2021/02/20 22:45:36 fetching corpus: 2700, signal 334281/393828 (executing program) 2021/02/20 22:45:36 fetching corpus: 2750, signal 336972/397113 (executing program) 2021/02/20 22:45:36 fetching corpus: 2800, signal 338847/399788 (executing program) 2021/02/20 22:45:36 fetching corpus: 2850, signal 340298/402052 (executing program) 2021/02/20 22:45:36 fetching corpus: 2900, signal 341976/404503 (executing program) 2021/02/20 22:45:36 fetching corpus: 2950, signal 345068/408119 (executing program) 2021/02/20 22:45:36 fetching corpus: 3000, signal 347035/410773 (executing program) 2021/02/20 22:45:37 fetching corpus: 3050, signal 349027/413459 (executing program) 2021/02/20 22:45:37 fetching corpus: 3100, signal 354447/419002 (executing program) 2021/02/20 22:45:37 fetching corpus: 3150, signal 356390/421610 (executing program) 2021/02/20 22:45:37 fetching corpus: 3200, signal 358521/424368 (executing program) 2021/02/20 22:45:37 fetching corpus: 3250, signal 360379/426867 (executing program) 2021/02/20 22:45:37 fetching corpus: 3300, signal 361893/429116 (executing program) 2021/02/20 22:45:37 fetching corpus: 3350, signal 363723/431580 (executing program) 2021/02/20 22:45:37 fetching corpus: 3400, signal 365758/434220 (executing program) 2021/02/20 22:45:37 fetching corpus: 3450, signal 367198/436435 (executing program) 2021/02/20 22:45:38 fetching corpus: 3500, signal 368725/438661 (executing program) 2021/02/20 22:45:38 fetching corpus: 3550, signal 369907/440544 (executing program) 2021/02/20 22:45:38 fetching corpus: 3600, signal 371504/442792 (executing program) 2021/02/20 22:45:38 fetching corpus: 3650, signal 374000/445734 (executing program) 2021/02/20 22:45:38 fetching corpus: 3700, signal 375208/447670 (executing program) 2021/02/20 22:45:38 fetching corpus: 3750, signal 376137/449402 (executing program) 2021/02/20 22:45:38 fetching corpus: 3800, signal 378052/451856 (executing program) 2021/02/20 22:45:38 fetching corpus: 3850, signal 380029/454392 (executing program) 2021/02/20 22:45:38 fetching corpus: 3900, signal 381954/456875 (executing program) 2021/02/20 22:45:39 fetching corpus: 3950, signal 383346/458953 (executing program) 2021/02/20 22:45:39 fetching corpus: 4000, signal 385333/461507 (executing program) 2021/02/20 22:45:39 fetching corpus: 4050, signal 386957/463673 (executing program) 2021/02/20 22:45:39 fetching corpus: 4100, signal 388180/465543 (executing program) 2021/02/20 22:45:39 fetching corpus: 4150, signal 390023/467865 (executing program) 2021/02/20 22:45:39 fetching corpus: 4200, signal 391763/470118 (executing program) 2021/02/20 22:45:39 fetching corpus: 4250, signal 393160/472137 (executing program) 2021/02/20 22:45:39 fetching corpus: 4300, signal 394191/473828 (executing program) 2021/02/20 22:45:39 fetching corpus: 4350, signal 395367/475584 (executing program) 2021/02/20 22:45:40 fetching corpus: 4400, signal 396896/477684 (executing program) 2021/02/20 22:45:40 fetching corpus: 4450, signal 398576/479827 (executing program) 2021/02/20 22:45:40 fetching corpus: 4500, signal 399824/481646 (executing program) 2021/02/20 22:45:40 fetching corpus: 4550, signal 400765/483238 (executing program) 2021/02/20 22:45:40 fetching corpus: 4600, signal 401891/485029 (executing program) 2021/02/20 22:45:40 fetching corpus: 4650, signal 403606/487156 (executing program) 2021/02/20 22:45:40 fetching corpus: 4700, signal 405036/489048 (executing program) 2021/02/20 22:45:40 fetching corpus: 4750, signal 405732/490472 (executing program) 2021/02/20 22:45:40 fetching corpus: 4800, signal 407063/492357 (executing program) 2021/02/20 22:45:40 fetching corpus: 4850, signal 409178/494762 (executing program) 2021/02/20 22:45:41 fetching corpus: 4900, signal 410606/496625 (executing program) 2021/02/20 22:45:41 fetching corpus: 4950, signal 411584/498243 (executing program) 2021/02/20 22:45:41 fetching corpus: 5000, signal 413349/500428 (executing program) 2021/02/20 22:45:41 fetching corpus: 5050, signal 414595/502183 (executing program) 2021/02/20 22:45:41 fetching corpus: 5100, signal 415854/503968 (executing program) 2021/02/20 22:45:41 fetching corpus: 5150, signal 417113/505707 (executing program) 2021/02/20 22:45:41 fetching corpus: 5200, signal 418294/507405 (executing program) 2021/02/20 22:45:41 fetching corpus: 5250, signal 419330/508996 (executing program) 2021/02/20 22:45:41 fetching corpus: 5300, signal 420826/510911 (executing program) 2021/02/20 22:45:42 fetching corpus: 5350, signal 422293/512751 (executing program) 2021/02/20 22:45:42 fetching corpus: 5400, signal 423438/514375 (executing program) 2021/02/20 22:45:42 fetching corpus: 5450, signal 424857/516243 (executing program) 2021/02/20 22:45:42 fetching corpus: 5500, signal 426163/517980 (executing program) 2021/02/20 22:45:42 fetching corpus: 5550, signal 427157/519500 (executing program) 2021/02/20 22:45:42 fetching corpus: 5600, signal 428198/521061 (executing program) 2021/02/20 22:45:42 fetching corpus: 5650, signal 429248/522597 (executing program) 2021/02/20 22:45:42 fetching corpus: 5700, signal 430385/524199 (executing program) 2021/02/20 22:45:42 fetching corpus: 5750, signal 431100/525520 (executing program) 2021/02/20 22:45:43 fetching corpus: 5800, signal 432491/527246 (executing program) 2021/02/20 22:45:43 fetching corpus: 5850, signal 433907/528960 (executing program) 2021/02/20 22:45:43 fetching corpus: 5900, signal 434987/530482 (executing program) 2021/02/20 22:45:43 fetching corpus: 5950, signal 436038/531980 (executing program) 2021/02/20 22:45:43 fetching corpus: 6000, signal 437063/533421 (executing program) 2021/02/20 22:45:43 fetching corpus: 6050, signal 437786/534698 (executing program) 2021/02/20 22:45:43 fetching corpus: 6100, signal 439641/536750 (executing program) 2021/02/20 22:45:43 fetching corpus: 6150, signal 440554/538167 (executing program) 2021/02/20 22:45:43 fetching corpus: 6200, signal 441654/539732 (executing program) 2021/02/20 22:45:44 fetching corpus: 6250, signal 442369/541011 (executing program) 2021/02/20 22:45:44 fetching corpus: 6300, signal 443737/542668 (executing program) 2021/02/20 22:45:44 fetching corpus: 6350, signal 444856/544149 (executing program) 2021/02/20 22:45:44 fetching corpus: 6400, signal 445697/545522 (executing program) 2021/02/20 22:45:44 fetching corpus: 6450, signal 446725/546959 (executing program) 2021/02/20 22:45:44 fetching corpus: 6500, signal 447901/548467 (executing program) 2021/02/20 22:45:44 fetching corpus: 6550, signal 449163/550012 (executing program) 2021/02/20 22:45:44 fetching corpus: 6600, signal 450317/551543 (executing program) 2021/02/20 22:45:45 fetching corpus: 6650, signal 451391/552979 (executing program) 2021/02/20 22:45:45 fetching corpus: 6700, signal 452697/554549 (executing program) 2021/02/20 22:45:45 fetching corpus: 6750, signal 453842/555964 (executing program) 2021/02/20 22:45:45 fetching corpus: 6800, signal 455434/557720 (executing program) 2021/02/20 22:45:45 fetching corpus: 6850, signal 456390/559045 (executing program) 2021/02/20 22:45:45 fetching corpus: 6900, signal 457704/560600 (executing program) 2021/02/20 22:45:45 fetching corpus: 6950, signal 458525/561876 (executing program) 2021/02/20 22:45:45 fetching corpus: 7000, signal 459451/563204 (executing program) 2021/02/20 22:45:45 fetching corpus: 7050, signal 460355/564479 (executing program) 2021/02/20 22:45:45 fetching corpus: 7100, signal 461457/565886 (executing program) 2021/02/20 22:45:46 fetching corpus: 7150, signal 462380/567237 (executing program) 2021/02/20 22:45:46 fetching corpus: 7200, signal 463485/568639 (executing program) 2021/02/20 22:45:46 fetching corpus: 7250, signal 464511/570000 (executing program) 2021/02/20 22:45:46 fetching corpus: 7300, signal 465535/571362 (executing program) 2021/02/20 22:45:46 fetching corpus: 7350, signal 466355/572547 (executing program) 2021/02/20 22:45:46 fetching corpus: 7400, signal 467441/573884 (executing program) 2021/02/20 22:45:46 fetching corpus: 7450, signal 468357/575130 (executing program) 2021/02/20 22:45:46 fetching corpus: 7500, signal 469675/576599 (executing program) 2021/02/20 22:45:47 fetching corpus: 7550, signal 470575/577815 (executing program) 2021/02/20 22:45:47 fetching corpus: 7600, signal 471612/579103 (executing program) 2021/02/20 22:45:47 fetching corpus: 7650, signal 472353/580258 (executing program) 2021/02/20 22:45:47 fetching corpus: 7700, signal 472914/581305 (executing program) 2021/02/20 22:45:47 fetching corpus: 7750, signal 473527/582306 (executing program) 2021/02/20 22:45:47 fetching corpus: 7800, signal 474131/583333 (executing program) 2021/02/20 22:45:47 fetching corpus: 7850, signal 475165/584619 (executing program) 2021/02/20 22:45:47 fetching corpus: 7900, signal 475876/585712 (executing program) 2021/02/20 22:45:47 fetching corpus: 7950, signal 476884/586995 (executing program) 2021/02/20 22:45:47 fetching corpus: 8000, signal 477844/588240 (executing program) 2021/02/20 22:45:48 fetching corpus: 8050, signal 478424/589258 (executing program) 2021/02/20 22:45:48 fetching corpus: 8100, signal 479403/590473 (executing program) 2021/02/20 22:45:48 fetching corpus: 8150, signal 480155/591577 (executing program) 2021/02/20 22:45:48 fetching corpus: 8200, signal 480862/592652 (executing program) 2021/02/20 22:45:48 fetching corpus: 8250, signal 482048/593973 (executing program) 2021/02/20 22:45:48 fetching corpus: 8300, signal 483033/595166 (executing program) 2021/02/20 22:45:48 fetching corpus: 8350, signal 483901/596260 (executing program) 2021/02/20 22:45:48 fetching corpus: 8400, signal 484588/597298 (executing program) 2021/02/20 22:45:48 fetching corpus: 8450, signal 485314/598354 (executing program) 2021/02/20 22:45:49 fetching corpus: 8500, signal 486172/599481 (executing program) 2021/02/20 22:45:49 fetching corpus: 8550, signal 487015/600558 (executing program) 2021/02/20 22:45:49 fetching corpus: 8600, signal 487758/601615 (executing program) 2021/02/20 22:45:49 fetching corpus: 8650, signal 488657/602702 (executing program) 2021/02/20 22:45:49 fetching corpus: 8700, signal 489555/603813 (executing program) 2021/02/20 22:45:49 fetching corpus: 8750, signal 490154/604765 (executing program) 2021/02/20 22:45:49 fetching corpus: 8800, signal 491403/606041 (executing program) 2021/02/20 22:45:49 fetching corpus: 8850, signal 492023/606999 (executing program) 2021/02/20 22:45:49 fetching corpus: 8900, signal 492798/607983 (executing program) 2021/02/20 22:45:49 fetching corpus: 8950, signal 493547/609035 (executing program) 2021/02/20 22:45:49 fetching corpus: 9000, signal 494282/610032 (executing program) 2021/02/20 22:45:50 fetching corpus: 9050, signal 494968/610917 (executing program) 2021/02/20 22:45:50 fetching corpus: 9100, signal 495452/611802 (executing program) 2021/02/20 22:45:50 fetching corpus: 9150, signal 496147/612779 (executing program) 2021/02/20 22:45:50 fetching corpus: 9200, signal 496977/613794 (executing program) 2021/02/20 22:45:50 fetching corpus: 9250, signal 497755/614830 (executing program) 2021/02/20 22:45:50 fetching corpus: 9300, signal 498430/615794 (executing program) 2021/02/20 22:45:50 fetching corpus: 9350, signal 499441/616949 (executing program) 2021/02/20 22:45:50 fetching corpus: 9400, signal 500126/617876 (executing program) 2021/02/20 22:45:50 fetching corpus: 9450, signal 501016/618893 (executing program) 2021/02/20 22:45:50 fetching corpus: 9500, signal 501901/619975 (executing program) 2021/02/20 22:45:51 fetching corpus: 9550, signal 502500/620848 (executing program) 2021/02/20 22:45:51 fetching corpus: 9600, signal 503268/621858 (executing program) 2021/02/20 22:45:51 fetching corpus: 9650, signal 504335/622995 (executing program) 2021/02/20 22:45:51 fetching corpus: 9700, signal 505149/623980 (executing program) 2021/02/20 22:45:51 fetching corpus: 9750, signal 505847/624905 (executing program) 2021/02/20 22:45:51 fetching corpus: 9800, signal 506528/625806 (executing program) 2021/02/20 22:45:51 fetching corpus: 9850, signal 507813/627027 (executing program) 2021/02/20 22:45:51 fetching corpus: 9900, signal 508581/627979 (executing program) 2021/02/20 22:45:51 fetching corpus: 9950, signal 509334/628917 (executing program) 2021/02/20 22:45:52 fetching corpus: 10000, signal 509876/629739 (executing program) 2021/02/20 22:45:52 fetching corpus: 10050, signal 510743/630708 (executing program) 2021/02/20 22:45:52 fetching corpus: 10100, signal 511571/631658 (executing program) 2021/02/20 22:45:52 fetching corpus: 10150, signal 512055/632465 (executing program) 2021/02/20 22:45:52 fetching corpus: 10200, signal 512479/633254 (executing program) 2021/02/20 22:45:52 fetching corpus: 10250, signal 513008/634067 (executing program) 2021/02/20 22:45:52 fetching corpus: 10300, signal 513767/634955 (executing program) 2021/02/20 22:45:52 fetching corpus: 10350, signal 514408/635794 (executing program) 2021/02/20 22:45:53 fetching corpus: 10400, signal 515294/636787 (executing program) 2021/02/20 22:45:53 fetching corpus: 10450, signal 515621/637520 (executing program) 2021/02/20 22:45:53 fetching corpus: 10500, signal 516176/638316 (executing program) 2021/02/20 22:45:53 fetching corpus: 10550, signal 517064/639279 (executing program) 2021/02/20 22:45:53 fetching corpus: 10600, signal 518001/640256 (executing program) 2021/02/20 22:45:53 fetching corpus: 10650, signal 518851/641195 (executing program) 2021/02/20 22:45:53 fetching corpus: 10700, signal 519513/642013 (executing program) 2021/02/20 22:45:53 fetching corpus: 10750, signal 520142/642839 (executing program) 2021/02/20 22:45:53 fetching corpus: 10800, signal 520833/643691 (executing program) 2021/02/20 22:45:53 fetching corpus: 10850, signal 521139/644377 (executing program) 2021/02/20 22:45:53 fetching corpus: 10900, signal 521564/645110 (executing program) 2021/02/20 22:45:54 fetching corpus: 10950, signal 522313/645945 (executing program) 2021/02/20 22:45:54 fetching corpus: 11000, signal 522727/646670 (executing program) 2021/02/20 22:45:54 fetching corpus: 11050, signal 523273/647453 (executing program) 2021/02/20 22:45:54 fetching corpus: 11100, signal 523812/648231 (executing program) 2021/02/20 22:45:54 fetching corpus: 11150, signal 524568/649117 (executing program) 2021/02/20 22:45:54 fetching corpus: 11200, signal 525143/649871 (executing program) 2021/02/20 22:45:54 fetching corpus: 11250, signal 525843/650697 (executing program) 2021/02/20 22:45:54 fetching corpus: 11300, signal 526554/651516 (executing program) 2021/02/20 22:45:54 fetching corpus: 11350, signal 527165/652272 (executing program) 2021/02/20 22:45:55 fetching corpus: 11400, signal 527599/652959 (executing program) 2021/02/20 22:45:55 fetching corpus: 11450, signal 528213/653730 (executing program) 2021/02/20 22:45:55 fetching corpus: 11500, signal 528840/654497 (executing program) 2021/02/20 22:45:55 fetching corpus: 11550, signal 529483/655270 (executing program) 2021/02/20 22:45:55 fetching corpus: 11600, signal 530157/656046 (executing program) 2021/02/20 22:45:55 fetching corpus: 11650, signal 530720/656758 (executing program) 2021/02/20 22:45:55 fetching corpus: 11700, signal 531185/657428 (executing program) 2021/02/20 22:45:55 fetching corpus: 11750, signal 531794/658177 (executing program) 2021/02/20 22:45:55 fetching corpus: 11800, signal 532413/658948 (executing program) 2021/02/20 22:45:55 fetching corpus: 11850, signal 533136/659678 (executing program) 2021/02/20 22:45:56 fetching corpus: 11900, signal 533753/660433 (executing program) 2021/02/20 22:45:56 fetching corpus: 11950, signal 534294/661121 (executing program) 2021/02/20 22:45:56 fetching corpus: 12000, signal 536183/662275 (executing program) 2021/02/20 22:45:56 fetching corpus: 12050, signal 536764/663003 (executing program) 2021/02/20 22:45:56 fetching corpus: 12100, signal 537185/663641 (executing program) 2021/02/20 22:45:56 fetching corpus: 12150, signal 537636/664314 (executing program) 2021/02/20 22:45:56 fetching corpus: 12200, signal 538107/665021 (executing program) 2021/02/20 22:45:56 fetching corpus: 12250, signal 538756/665729 (executing program) 2021/02/20 22:45:56 fetching corpus: 12300, signal 539347/666452 (executing program) 2021/02/20 22:45:56 fetching corpus: 12350, signal 539968/667186 (executing program) 2021/02/20 22:45:57 fetching corpus: 12400, signal 540586/667944 (executing program) 2021/02/20 22:45:57 fetching corpus: 12450, signal 541059/668566 (executing program) 2021/02/20 22:45:57 fetching corpus: 12500, signal 541658/669237 (executing program) 2021/02/20 22:45:57 fetching corpus: 12550, signal 542251/669984 (executing program) 2021/02/20 22:45:57 fetching corpus: 12600, signal 542782/670633 (executing program) 2021/02/20 22:45:57 fetching corpus: 12650, signal 543359/671327 (executing program) 2021/02/20 22:45:57 fetching corpus: 12700, signal 544031/672056 (executing program) 2021/02/20 22:45:57 fetching corpus: 12750, signal 544431/672640 (executing program) 2021/02/20 22:45:57 fetching corpus: 12800, signal 544881/673274 (executing program) 2021/02/20 22:45:58 fetching corpus: 12850, signal 545522/673957 (executing program) 2021/02/20 22:45:58 fetching corpus: 12900, signal 546198/674680 (executing program) 2021/02/20 22:45:58 fetching corpus: 12950, signal 546763/675330 (executing program) 2021/02/20 22:45:58 fetching corpus: 13000, signal 547356/676011 (executing program) 2021/02/20 22:45:58 fetching corpus: 13050, signal 547879/676651 (executing program) 2021/02/20 22:45:58 fetching corpus: 13100, signal 548511/677330 (executing program) 2021/02/20 22:45:58 fetching corpus: 13150, signal 549060/677976 (executing program) 2021/02/20 22:45:58 fetching corpus: 13200, signal 550011/678734 (executing program) 2021/02/20 22:45:59 fetching corpus: 13250, signal 550446/679337 (executing program) 2021/02/20 22:45:59 fetching corpus: 13300, signal 550856/679960 (executing program) 2021/02/20 22:45:59 fetching corpus: 13350, signal 551391/680565 (executing program) 2021/02/20 22:45:59 fetching corpus: 13400, signal 551749/681133 (executing program) 2021/02/20 22:45:59 fetching corpus: 13450, signal 552313/681796 (executing program) 2021/02/20 22:45:59 fetching corpus: 13500, signal 552925/682423 (executing program) 2021/02/20 22:45:59 fetching corpus: 13550, signal 553386/682996 (executing program) 2021/02/20 22:45:59 fetching corpus: 13600, signal 553753/683584 (executing program) 2021/02/20 22:45:59 fetching corpus: 13650, signal 554132/684165 (executing program) 2021/02/20 22:45:59 fetching corpus: 13700, signal 554659/684770 (executing program) 2021/02/20 22:46:00 fetching corpus: 13750, signal 555055/685337 (executing program) 2021/02/20 22:46:00 fetching corpus: 13800, signal 555476/685945 (executing program) 2021/02/20 22:46:00 fetching corpus: 13850, signal 556006/686507 (executing program) 2021/02/20 22:46:00 fetching corpus: 13900, signal 556679/687139 (executing program) 2021/02/20 22:46:00 fetching corpus: 13950, signal 557421/687797 (executing program) 2021/02/20 22:46:00 fetching corpus: 14000, signal 557901/688361 (executing program) 2021/02/20 22:46:00 fetching corpus: 14050, signal 558604/688988 (executing program) 2021/02/20 22:46:00 fetching corpus: 14100, signal 559052/689575 (executing program) 2021/02/20 22:46:00 fetching corpus: 14150, signal 559401/690117 (executing program) 2021/02/20 22:46:01 fetching corpus: 14200, signal 559829/690653 (executing program) 2021/02/20 22:46:01 fetching corpus: 14250, signal 560417/691245 (executing program) 2021/02/20 22:46:01 fetching corpus: 14300, signal 561179/691840 (executing program) 2021/02/20 22:46:01 fetching corpus: 14350, signal 561685/692367 (executing program) 2021/02/20 22:46:01 fetching corpus: 14400, signal 562191/692906 (executing program) 2021/02/20 22:46:01 fetching corpus: 14450, signal 562734/693496 (executing program) 2021/02/20 22:46:01 fetching corpus: 14500, signal 563094/694016 (executing program) 2021/02/20 22:46:01 fetching corpus: 14550, signal 563728/694611 (executing program) 2021/02/20 22:46:01 fetching corpus: 14600, signal 564304/695165 (executing program) 2021/02/20 22:46:02 fetching corpus: 14650, signal 564813/695722 (executing program) 2021/02/20 22:46:02 fetching corpus: 14700, signal 565135/696250 (executing program) 2021/02/20 22:46:02 fetching corpus: 14750, signal 565680/696837 (executing program) 2021/02/20 22:46:02 fetching corpus: 14800, signal 566121/697332 (executing program) 2021/02/20 22:46:02 fetching corpus: 14850, signal 566524/697873 (executing program) 2021/02/20 22:46:02 fetching corpus: 14900, signal 566842/698357 (executing program) 2021/02/20 22:46:02 fetching corpus: 14950, signal 567390/698913 (executing program) 2021/02/20 22:46:02 fetching corpus: 15000, signal 567782/699460 (executing program) 2021/02/20 22:46:02 fetching corpus: 15050, signal 568329/700001 (executing program) 2021/02/20 22:46:02 fetching corpus: 15100, signal 568952/700531 (executing program) 2021/02/20 22:46:03 fetching corpus: 15150, signal 569514/701066 (executing program) 2021/02/20 22:46:03 fetching corpus: 15200, signal 570061/701593 (executing program) 2021/02/20 22:46:03 fetching corpus: 15250, signal 570829/702167 (executing program) 2021/02/20 22:46:03 fetching corpus: 15300, signal 571325/702681 (executing program) 2021/02/20 22:46:03 fetching corpus: 15350, signal 571721/703173 (executing program) 2021/02/20 22:46:03 fetching corpus: 15400, signal 572333/703705 (executing program) 2021/02/20 22:46:03 fetching corpus: 15450, signal 572850/704175 (executing program) 2021/02/20 22:46:03 fetching corpus: 15500, signal 573130/704634 (executing program) 2021/02/20 22:46:03 fetching corpus: 15550, signal 573548/705121 (executing program) 2021/02/20 22:46:04 fetching corpus: 15600, signal 574048/705590 (executing program) 2021/02/20 22:46:04 fetching corpus: 15650, signal 574624/706100 (executing program) 2021/02/20 22:46:04 fetching corpus: 15700, signal 575240/706564 (executing program) 2021/02/20 22:46:04 fetching corpus: 15750, signal 575723/707028 (executing program) 2021/02/20 22:46:04 fetching corpus: 15800, signal 576071/707481 (executing program) 2021/02/20 22:46:04 fetching corpus: 15850, signal 576555/707972 (executing program) 2021/02/20 22:46:04 fetching corpus: 15900, signal 576906/708431 (executing program) 2021/02/20 22:46:04 fetching corpus: 15950, signal 577256/708889 (executing program) 2021/02/20 22:46:04 fetching corpus: 16000, signal 577522/709339 (executing program) 2021/02/20 22:46:05 fetching corpus: 16050, signal 577949/709827 (executing program) 2021/02/20 22:46:05 fetching corpus: 16100, signal 578374/710304 (executing program) 2021/02/20 22:46:05 fetching corpus: 16150, signal 578816/710777 (executing program) 2021/02/20 22:46:05 fetching corpus: 16200, signal 579315/711242 (executing program) 2021/02/20 22:46:05 fetching corpus: 16250, signal 579824/711712 (executing program) 2021/02/20 22:46:05 fetching corpus: 16300, signal 580351/712201 (executing program) 2021/02/20 22:46:05 fetching corpus: 16350, signal 580714/712642 (executing program) 2021/02/20 22:46:05 fetching corpus: 16400, signal 581156/713104 (executing program) 2021/02/20 22:46:05 fetching corpus: 16450, signal 583578/713698 (executing program) 2021/02/20 22:46:05 fetching corpus: 16500, signal 584213/714132 (executing program) 2021/02/20 22:46:06 fetching corpus: 16550, signal 584741/714585 (executing program) 2021/02/20 22:46:06 fetching corpus: 16600, signal 585237/715018 (executing program) 2021/02/20 22:46:06 fetching corpus: 16650, signal 585604/715450 (executing program) 2021/02/20 22:46:06 fetching corpus: 16700, signal 586231/715876 (executing program) 2021/02/20 22:46:06 fetching corpus: 16750, signal 586592/716262 (executing program) 2021/02/20 22:46:06 fetching corpus: 16800, signal 587104/716683 (executing program) 2021/02/20 22:46:06 fetching corpus: 16850, signal 587542/717092 (executing program) 2021/02/20 22:46:06 fetching corpus: 16900, signal 587936/717543 (executing program) 2021/02/20 22:46:06 fetching corpus: 16950, signal 588335/717974 (executing program) 2021/02/20 22:46:07 fetching corpus: 17000, signal 588713/718376 (executing program) 2021/02/20 22:46:07 fetching corpus: 17050, signal 589113/718763 (executing program) 2021/02/20 22:46:07 fetching corpus: 17100, signal 589516/719171 (executing program) 2021/02/20 22:46:07 fetching corpus: 17150, signal 589844/719555 (executing program) 2021/02/20 22:46:07 fetching corpus: 17200, signal 590342/719961 (executing program) 2021/02/20 22:46:07 fetching corpus: 17250, signal 590752/720345 (executing program) 2021/02/20 22:46:07 fetching corpus: 17300, signal 591056/720755 (executing program) 2021/02/20 22:46:07 fetching corpus: 17350, signal 591342/721155 (executing program) 2021/02/20 22:46:07 fetching corpus: 17400, signal 591705/721550 (executing program) 2021/02/20 22:46:07 fetching corpus: 17450, signal 592010/721931 (executing program) 2021/02/20 22:46:07 fetching corpus: 17500, signal 592239/722326 (executing program) 2021/02/20 22:46:08 fetching corpus: 17550, signal 592653/722686 (executing program) 2021/02/20 22:46:08 fetching corpus: 17600, signal 592977/723065 (executing program) 2021/02/20 22:46:08 fetching corpus: 17650, signal 593525/723456 (executing program) 2021/02/20 22:46:08 fetching corpus: 17700, signal 594092/723852 (executing program) 2021/02/20 22:46:08 fetching corpus: 17750, signal 594505/724241 (executing program) 2021/02/20 22:46:08 fetching corpus: 17800, signal 594906/724617 (executing program) 2021/02/20 22:46:08 fetching corpus: 17850, signal 595368/724989 (executing program) 2021/02/20 22:46:08 fetching corpus: 17900, signal 595618/725344 (executing program) 2021/02/20 22:46:08 fetching corpus: 17950, signal 595891/725703 (executing program) 2021/02/20 22:46:09 fetching corpus: 18000, signal 596317/726075 (executing program) 2021/02/20 22:46:09 fetching corpus: 18050, signal 596567/726412 (executing program) 2021/02/20 22:46:09 fetching corpus: 18100, signal 597098/726799 (executing program) 2021/02/20 22:46:09 fetching corpus: 18150, signal 597500/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18200, signal 598232/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18250, signal 598616/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18300, signal 599037/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18350, signal 599573/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18400, signal 599923/726985 (executing program) 2021/02/20 22:46:09 fetching corpus: 18450, signal 600679/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18500, signal 601011/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18550, signal 601427/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18600, signal 601777/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18650, signal 602166/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18700, signal 602758/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18750, signal 603196/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18800, signal 603617/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18850, signal 603937/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18900, signal 604304/726985 (executing program) 2021/02/20 22:46:10 fetching corpus: 18950, signal 604706/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19000, signal 605217/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19050, signal 605541/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19100, signal 605950/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19150, signal 606493/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19200, signal 606956/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19250, signal 607519/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19300, signal 607880/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19350, signal 608205/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19400, signal 608481/726985 (executing program) 2021/02/20 22:46:11 fetching corpus: 19450, signal 608864/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19500, signal 609184/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19550, signal 609608/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19600, signal 610407/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19650, signal 610844/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19700, signal 611127/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19750, signal 611604/726985 (executing program) 2021/02/20 22:46:12 fetching corpus: 19800, signal 612027/726985 (executing program) 2021/02/20 22:46:13 fetching corpus: 19850, signal 612343/726985 (executing program) 2021/02/20 22:46:16 fetching corpus: 19900, signal 612634/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 19950, signal 613074/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20000, signal 613418/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20050, signal 614017/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20100, signal 614252/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20150, signal 614702/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20200, signal 615150/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20250, signal 615446/726985 (executing program) 2021/02/20 22:46:17 fetching corpus: 20300, signal 615696/726986 (executing program) 2021/02/20 22:46:17 fetching corpus: 20350, signal 616035/726986 (executing program) 2021/02/20 22:46:17 fetching corpus: 20400, signal 616507/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20450, signal 616922/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20500, signal 617311/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20550, signal 617859/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20600, signal 618158/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20650, signal 618585/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20700, signal 618965/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20750, signal 619375/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20800, signal 619803/726986 (executing program) 2021/02/20 22:46:18 fetching corpus: 20850, signal 620213/726986 (executing program) 2021/02/20 22:46:19 fetching corpus: 20900, signal 620509/726986 (executing program) 2021/02/20 22:46:19 fetching corpus: 20950, signal 620928/726986 (executing program) 2021/02/20 22:46:19 fetching corpus: 21000, signal 621168/726986 (executing program) 2021/02/20 22:46:19 fetching corpus: 21050, signal 621510/726986 (executing program) 2021/02/20 22:46:19 fetching corpus: 21100, signal 621785/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21150, signal 622171/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21200, signal 622487/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21250, signal 622767/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21300, signal 623138/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21350, signal 623510/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21400, signal 623862/726989 (executing program) 2021/02/20 22:46:19 fetching corpus: 21450, signal 624141/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21500, signal 624542/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21550, signal 624917/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21600, signal 625195/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21650, signal 625582/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21700, signal 625936/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21750, signal 626267/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21800, signal 626536/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21850, signal 626853/726991 (executing program) 2021/02/20 22:46:20 fetching corpus: 21900, signal 627186/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 21950, signal 627511/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22000, signal 627809/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22050, signal 628114/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22100, signal 628503/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22150, signal 628953/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22200, signal 629204/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22250, signal 629645/726991 (executing program) 2021/02/20 22:46:21 fetching corpus: 22300, signal 629988/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22350, signal 630334/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22400, signal 630770/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22450, signal 631005/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22500, signal 631336/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22550, signal 631663/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22600, signal 632000/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22650, signal 632316/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22700, signal 632716/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22750, signal 633082/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22800, signal 633485/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22850, signal 633742/726991 (executing program) 2021/02/20 22:46:22 fetching corpus: 22900, signal 634464/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 22950, signal 634878/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23000, signal 635170/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23050, signal 635425/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23100, signal 635712/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23150, signal 636191/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23200, signal 636545/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23250, signal 636782/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23300, signal 637111/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23350, signal 637388/726991 (executing program) 2021/02/20 22:46:23 fetching corpus: 23400, signal 637668/726991 (executing program) 2021/02/20 22:46:24 fetching corpus: 23450, signal 637884/726991 (executing program) 2021/02/20 22:46:24 fetching corpus: 23500, signal 638105/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23550, signal 639367/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23600, signal 639583/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23650, signal 639920/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23700, signal 640308/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23750, signal 640641/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23800, signal 640873/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23850, signal 641254/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23900, signal 641646/726999 (executing program) 2021/02/20 22:46:24 fetching corpus: 23950, signal 641962/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24000, signal 642280/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24050, signal 642504/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24100, signal 642843/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24150, signal 643222/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24200, signal 643541/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24250, signal 643862/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24300, signal 644133/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24350, signal 644465/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24400, signal 644826/726999 (executing program) 2021/02/20 22:46:25 fetching corpus: 24450, signal 645102/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24500, signal 645497/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24550, signal 645986/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24600, signal 646422/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24650, signal 646672/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24700, signal 647029/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24750, signal 647280/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24800, signal 647556/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24850, signal 647886/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24900, signal 648099/726999 (executing program) 2021/02/20 22:46:26 fetching corpus: 24950, signal 648401/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25000, signal 648623/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25050, signal 648874/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25100, signal 649221/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25150, signal 649485/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25200, signal 649881/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25250, signal 650118/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25300, signal 650390/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25350, signal 650655/726999 (executing program) 2021/02/20 22:46:27 fetching corpus: 25400, signal 650894/727001 (executing program) 2021/02/20 22:46:27 fetching corpus: 25450, signal 651313/727001 (executing program) 2021/02/20 22:46:27 fetching corpus: 25500, signal 651683/727001 (executing program) syzkaller login: [ 132.691628][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.698471][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/20 22:46:28 fetching corpus: 25550, signal 652161/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25600, signal 652493/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25650, signal 652719/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25700, signal 653062/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25750, signal 653395/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25800, signal 653571/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25850, signal 653844/727001 (executing program) 2021/02/20 22:46:28 fetching corpus: 25900, signal 654137/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 25950, signal 654412/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26000, signal 654626/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26050, signal 654870/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26100, signal 655168/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26150, signal 655652/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26200, signal 655958/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26250, signal 656259/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26300, signal 656595/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26350, signal 657042/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26400, signal 657313/727001 (executing program) 2021/02/20 22:46:29 fetching corpus: 26450, signal 657655/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26500, signal 657864/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26550, signal 658120/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26600, signal 658384/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26650, signal 658662/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26700, signal 658889/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26750, signal 659130/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26800, signal 659410/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26850, signal 659653/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26900, signal 659991/727001 (executing program) 2021/02/20 22:46:30 fetching corpus: 26950, signal 660311/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27000, signal 660643/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27050, signal 661043/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27100, signal 661316/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27150, signal 661602/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27200, signal 661795/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27250, signal 662099/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27300, signal 662451/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27350, signal 662780/727001 (executing program) 2021/02/20 22:46:31 fetching corpus: 27400, signal 663159/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27450, signal 663414/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27500, signal 663706/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27550, signal 664013/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27600, signal 664281/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27650, signal 664562/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27700, signal 664742/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27750, signal 665212/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27800, signal 665508/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27850, signal 665805/727001 (executing program) 2021/02/20 22:46:32 fetching corpus: 27900, signal 666108/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 27950, signal 666462/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28000, signal 666761/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28050, signal 667003/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28100, signal 667397/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28150, signal 667615/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28200, signal 667842/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28250, signal 668163/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28300, signal 668393/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28350, signal 668712/727001 (executing program) 2021/02/20 22:46:33 fetching corpus: 28400, signal 669003/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28450, signal 669282/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28500, signal 669490/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28550, signal 669786/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28600, signal 670206/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28650, signal 670448/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28700, signal 670707/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28750, signal 670951/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28800, signal 671355/727001 (executing program) 2021/02/20 22:46:34 fetching corpus: 28850, signal 671622/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 28900, signal 671912/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 28950, signal 672187/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29000, signal 672507/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29050, signal 672760/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29100, signal 673083/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29150, signal 673323/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29200, signal 673527/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29250, signal 673825/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29300, signal 674039/727001 (executing program) 2021/02/20 22:46:35 fetching corpus: 29350, signal 674316/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29400, signal 674585/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29450, signal 675001/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29500, signal 675274/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29550, signal 675419/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29600, signal 675591/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29650, signal 675906/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29700, signal 676239/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29750, signal 676476/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29800, signal 676781/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29850, signal 676975/727001 (executing program) 2021/02/20 22:46:36 fetching corpus: 29900, signal 677157/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 29950, signal 677335/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30000, signal 677590/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30050, signal 677856/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30100, signal 678191/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30150, signal 678340/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30200, signal 678508/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30250, signal 678865/727001 (executing program) 2021/02/20 22:46:37 fetching corpus: 30300, signal 679131/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30350, signal 679345/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30400, signal 679656/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30450, signal 679913/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30500, signal 680115/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30550, signal 680296/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30600, signal 680591/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30650, signal 680796/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30700, signal 681025/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30750, signal 681287/727001 (executing program) 2021/02/20 22:46:38 fetching corpus: 30800, signal 681536/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 30850, signal 681803/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 30900, signal 682118/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 30950, signal 682280/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31000, signal 682434/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31050, signal 682695/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31100, signal 682929/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31150, signal 683152/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31200, signal 683369/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31250, signal 683604/727001 (executing program) 2021/02/20 22:46:39 fetching corpus: 31300, signal 683835/727001 (executing program) 2021/02/20 22:46:40 fetching corpus: 31350, signal 684085/727001 (executing program) 2021/02/20 22:46:40 fetching corpus: 31400, signal 684415/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31450, signal 684755/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31500, signal 685003/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31550, signal 685191/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31600, signal 685400/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31650, signal 685643/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31700, signal 685864/727003 (executing program) 2021/02/20 22:46:40 fetching corpus: 31750, signal 686036/727005 (executing program) 2021/02/20 22:46:40 fetching corpus: 31800, signal 686271/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 31850, signal 686581/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 31900, signal 686791/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 31950, signal 686973/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 32000, signal 687243/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 32050, signal 687477/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 32100, signal 687777/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 32150, signal 688059/727005 (executing program) 2021/02/20 22:46:41 fetching corpus: 32200, signal 688280/727005 (executing program) 2021/02/20 22:46:42 fetching corpus: 32250, signal 688505/727006 (executing program) 2021/02/20 22:46:42 fetching corpus: 32300, signal 688792/727006 (executing program) 2021/02/20 22:46:42 fetching corpus: 32350, signal 688965/727006 (executing program) 2021/02/20 22:46:42 fetching corpus: 32400, signal 689325/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32450, signal 689542/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32500, signal 689720/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32550, signal 689866/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32600, signal 690062/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32650, signal 690256/727007 (executing program) 2021/02/20 22:46:42 fetching corpus: 32700, signal 690631/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 32750, signal 690872/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 32800, signal 691112/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 32850, signal 691385/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 32900, signal 691577/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 32950, signal 691719/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33000, signal 691900/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33050, signal 692147/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33100, signal 692434/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33150, signal 692693/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33200, signal 692901/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33214, signal 692946/727007 (executing program) 2021/02/20 22:46:43 fetching corpus: 33214, signal 692946/727007 (executing program) 2021/02/20 22:46:45 starting 6 fuzzer processes 22:46:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000008c40)={&(0x7f0000000140), 0xc, &(0x7f0000008c00)={&(0x7f0000008e00)={{0x14}, [@NFT_MSG_NEWSETELEM={0x3f24, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x137c, 0x3, 0x0, 0x1, [{0x1368, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0xc0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x64, 0x1, "2f9902e58ee89362a7055981b338c89863b257d3be3d96b0f37c9a8ec65e8c90b9e4f5b0b5bece798b836932beee0d62168624a5b41c6035a59f69a0457aa62b7bea2b50b2caaae2430fa484020b9780fa3b79cacbbdb15efebe359044246ee9"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x28, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x24c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xbb, 0x1, "79aba716200263f4860f9dddc5541cc304bedc5fb004220e0a033b088f1d14513c7b1735bd794a384d5e0a1186b5811db85dbd80002553bbad25b30bba59f38df5d3682300f77957c8da96b8b5e28bf2b8cb16c6fb48baa217bf66f609bb02ec69882cc0055b1ffc4ce00e6e2d157c3dcbacb1b235678504d395cfd9bc7b8449e4e1594efd6188e061c2ec18e4b4768c3f7bd04c67f1eb957677bbeadc8e28d928d02fadeddd0bbcd64e83d4bba9bb31f75161095ed683"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf2, 0x1, "1aead756efd9c6c517110f33dc4e9b8940fc63d28bc05b75f7c7b1191c682d239fadeb40b695b247b969d7ca28cd6e79c3ffca282d9154aa88ca091fc44a9b2bdd72aa6b0a2b36cfca49f2acd61f172e1555476693f319e67a55761570bdd51c651e2b25d8f3e3cd2f962ab935ab4da14e714d4dd04910e27704edbc91a42d218a9a4e1916ed2e3cb592d7956d11e839c6bfbbc7c840ecc7cdf76cd1f174e96a43b033e29f9b84df1ef6b2909dc1007aad915056a566f90b108b7def96a2bb8c07d10445f849e2bf3f4c8daa5469035e32da1007b74a801c13c5643d42d54ce3803cf16a1d2db0268ada8d2294ee"}, @NFTA_DATA_VALUE={0x13, 0x1, "16ffac14f32956abc85831aef7aa99"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2b78, 0x3, 0x0, 0x1, [{0x11ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_DATA={0x110, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbb, 0x1, "93af07dc332d95836f9528eb78425ba12884af5d9f4acaa4ee097f1980b99032687d07a733a1d03f861571920da8d457f55f2565e4d5b6614eb1d5e029ad0bedfd48e92f2151f933f978f5519d7ca019a041ea834b4756e873aa5196f1b2416e978814f678cfdf527f5ec17fefe74b7665c03cbaa9bd45388afea3b787ffa8013588ab25b1c9fa0b6766158a5ba327b3bbcb0920f359d594173437a3ae390bd02ad2af2fc7de590366c9eff1a57b2f3f77b0916f5ab851"}, @NFTA_DATA_VALUE={0x4f, 0x1, "706854561f3fddcefac32ab4b358e5599b2fd671d61adffdbced1860c4d166f5226e25217c1191110384c63a1c56779a39a34f1bd9a85aa7edafdd436ef523b534294e6e7cb8e1f2cb8514"}]}, @NFTA_SET_ELEM_USERDATA={0x8d, 0x6, 0x1, 0x0, "516d27a5883839b7c97f791b3ac4642d4e0e62f1c05691da9947c83206706d6741188c33557bf0453573ad8e2e63a4c5a11203096bc1f44e6a7e28bb8db92120f70d6e50785fc4c2fc78c4f084e4e1630d5694df6d966616077abfb70ec22262925bb15b2766469c05b06aac61fc33046c61f7011b811c42d73854d68d6e2b6e0ed92be04055faec06"}]}, {0x614, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0xaf, 0x6, 0x1, 0x0, "8f2b57441ec456d80a7a6dc93db9b0b0e8fe568aebd631680a94834ab0b3788955cf0b382fe1f4883749b1462880741411d2dbd65556b5187df3a01ea5476208d6341ac94e8fe77c7243f0be9bce91848cc5d5a358a46535a9cfc7c819683015d1c656388c886dc46f93d593689506e5eed6a039d069e54f298ed60525bd419f74084383844d9594950011a664887005bf02ef7a33e909c8d99e47444cd128d3409be6fbcf5aebe8f0064c"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x188, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xfffffffffffffff9, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "b17d27f4e2fb7dfe26ed554c7190ce1c670d600a236efec665d562b2f961f152ecbcc3aebc36067cbc987caea4a0506419983670548271fa2fa4dcef2bde3c1e45a6bdf822df9556d8d2628f85e643a3b933c7e3ac4514ba0e6f528788ff570bfd4a8e45ff9e3aef830f128db46e99515ad3b99102fab4e5a798f6f25a6773ecbf5cea62322620ff669b4661b721c7f242b94ac92a6015e14052f78b8704f50a3d0b87d773b6cd9e3e4f79c9d41fb398d964032acbb0535b74755cb5353bec1fb75d5301e9"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x390, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8d, 0x1, "f115ffea5f1eee70cd8dd2a654bce3ed794edd0ca090b6a307f44df8fff21c39909870d672bca88f9844241509549faec45c90f9006266712193ce3a56523d42115fc9c80268febad3a4ab997bc4ae35aceafec56bf66da81174d6897307df128fb051b379d8de1ec6e4508dd9911c6bd82a7b29fab86ad1c8b0bd29053d508a81d86e83073cd0602b"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0x1a, 0x1, "2e47556acb56476ea96ae23698a9809c7f3c15b854a0"}, @NFTA_DATA_VALUE={0xd3, 0x1, "2cdaeddb7ca30dc69dca3f9bb203f417dafbd37119edf23655a66363f2642e58431e50270ed985528eb7d22e45acfb012ee798a8bdee4290efb6d021cdd4e089fd537102a61314b08b37932345d1853605774549cfbb7b581ece19af82f405d9c1f7108e48c4aa265df422ba76114f7621a6d2c2774e5699577b53b9d6a72bd0a779c9054944fbd810ea2d4ca153d5991addfebca5284d5e65e2dc9c5b528f8445f152dd2ed9855424cbeedf8bcf9ce30738363d7abe0ea4c882fc1c4815cf8ac9472081b851f45170b15b58fcc6b4"}, @NFTA_DATA_VALUE={0x70, 0x1, "9fcaf48520c7e32c52bec5bec6cd7e43250d3448ca297f3f25560e0547d233df31af53249efaf207242e906b44937f62eb3383616515a20e5fad85e1bc8b3e8ef57bece564af90298c941082b2254f9b13a65d081d56218cf8a27ee3c4f7beaa161555b3b9bd83dcb461f83c"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x1c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x4c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x6c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x67, 0x1, "212a52b84cdaeb0270a47bf8fa4f9c968171fb4bfa69e94ff4b92225255cbbd8f04ddb26050080e1abfb2866edbeebf9a2bd532c0365db10fb29a3821f22dce896c5795d330e21c1f5c0284a3f37b9f479e335c47a9646746db970c723af4a181054ef"}]}, @NFTA_SET_ELEM_DATA={0x100, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfc, 0x1, "2fa4f3465e3f6ef5a1a33c34a40cbd6f62cb5ffcde28b1de319295e0a2dcf6f40a34f9745921013efaaeb355d7c80e49bbd394efba15223b0db1a07cec9642c2502673610c932dbdd0bc769d70f6ff3376730619387627b2dbfded0dd4a9155de62c077df600119af6bab1e0ac72a86d2338f1fe30a495b611c93d2a8229529bdbaad5658051ee323851e6bf8b89cfd538c9448190a796d74e298f45c365a21ab607aa55e3bf5717ce70233888a84ab9145b5d4fef3e71089e32191d38614a7b6ac120c280ba57b553a580a5ee2f8b1c4e573e363cb51737e83c7510ccb2e2cda8bea422030852affa0625a55051d7d4483ca79f32d0d720"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x9c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "9af16c5b9f0cae622a4ffec1d3ae2119792b3a693f8dde83d509b21f2d1de67e117219f8a400fd3120054fbc871358bae23bbf9b9b73326a13e5e576e709e9c4b9"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x43, 0x6, 0x1, 0x0, "b486fecfcc3e014f88b702f72e10287d8433427c44df153c59c2b9a2a18033e2f7fbf054bb0a0263be5cc08ce9626bfc5d5af50357686af4f144e788532d82"}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x1128, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x68, 0x1, "bc5c42049d87956bd62462157262d2e17cd76fa0f8cf470f6a154bc30199534cdbde7765f7c0cecf6a0d3dc06e6a692fe0b3bf51403dca85f084b016b5ba96b16f9d5d4a1c89882f611df628edaac9072714ba51a38ec69b917b5d1bdee3daa6594e1532"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWSETELEM={0x4994, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4940, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x45c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0x2334, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbf, 0x1, "033f26d958c1ad51ed40b0a398d582f461a38fbf8f9f942cfa33a9ee0f4dbb934492f2b356c6d02605e9f519238fab369a69e13f8a68ed9e2d9d72a1a9286e37001b69a38a9b24c7674f662ffb08bea5ad9a2e9f49268262e70acfce2d9892ed8eb18bd1f514eeff1434056835c4dc1af503132a0b34952c474e70201e637c90d697e1c45c98f4d4aca2eda017c6b96cbbf4e3b25e94431e880b864bb8a6ae466907180e0f4fd694fb04c682754cffea24a67b185ae8e21b8eb296"}, @NFTA_DATA_VALUE={0x74, 0x1, "56c2a0fa4db1862b9d03a1bda7db0cf15b6f006c7491e264b2cb750eaa5f927d0d2c4e1aeba53155b88f790125f09f6812e91310bcfcc09a2fbda9aac1330f4d94f31763a3d317a63afab59a3693a40ca7ceed74e93c0a6ccb238a49f22497276556b77f68bb1c9be5f4ecef179fcc96"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x8c, 0x1, "6e2f87cb48ec7eaceb234d536b01d56b1e2bccc9d0a316c63f562f02970b3a57c284b76ad10ee15d41bc1e0f2a357454516f3c1fd3401221716ebdafd58aff24667fe9baeadde5af1710d58ac0f669fb88217e3afeb7af0e032e95889d39780b602fb2256d07d6a968c89224ae7dc56046343cc955dd0e4cd9b0f4b2f5080f73d2296d8d9d02f040"}, @NFTA_DATA_VALUE={0x7, 0x1, "4ed5fc"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x2200, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE]}, @NFTA_DATA_VALUE={0x47, 0x1, "13386b3f44f6e060567328d865e788b55066c81cfa9f874c9cc3609009e4bb4e369b5a90c3f06a5c13fed31f03d78f15b47e673124bb9fe1c61bca6d31149998efc661"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x81, 0x1, "76ac881d35329e767e9827ff73783be03e58d9c727efec562790400e78cef506aa52f3e474781d3b928e710d81ba28d55bbc49de7a9b18f71005214b2a5b315b579e867e8a647aed3d4a7d13fe69b0d0db0c8db0d42eb789da45a09e1223e4e09a4c2b2ff27b81fbbdd1ca5a1546cfc065002b335d66a5ef51d3dac912"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x6c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x36, 0x1, "c4c139298ddb964ed57e0f11c48d04364b3808e1d33dcec115aa43dddde84518b4c0c757ac75390b30ee3cde51fb05ec34d7"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x31c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x260, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "ec8b01c17c25d71802eb437a95d54347cd6cfecb40ee6fa82e26959ea42f5fc903fd13b5774ed337c0c866467c2cc2a8aca50c0f6ae47a8751c859c3eb3b6ca41ccde22010da2257fec0ee5b86a66fe547da54a41cb94e6eb928e0b87ca88264785341a46e0c69418c9c40a1eb497cfe97c35ef95c0d4f55366e58ee9674181399337f96a268c4e17e5fb51969f9efa8a63481e95bb19d5a2499208bff3be51c2eaeeaf2404fbe3d048f2885a38279c491dc0facf4f2b204c968b3bcb580ff518adb080cc332bddc77"}, @NFTA_DATA_VALUE={0x1a, 0x1, "ca395f527efe911e4924f1d2482827a42655cff4059a"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "503096cf055a83d12e841b208a117f4ce1a0c5554d695679ff851322dafaaf9f6ea6f88373c633b1c8133f644f2843a7f2cfcff59292c05cc3fc820dacd0406dd08a6ad924a223d658ef0d4b4f5008291512da714f6e093c4f4b4006cff41213ddab84c8a96916f624942fc72220c634fe88026e26533ddd9cb79f6db52dbf928e588d9570bad39c203b42ae47326ec1b7d439597cebc18ddab542ba1d0338db5eaa1f767e9f77b55deecc127d134bc03e1e31e57e783efd7213e5f051f0095ad81fcaa637a5732665ecf70ebce4d747e600f30f3ce56948758ead18"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x24, 0x1, "87f9719e0118bebf16fc2e5f4e86fc5178ca889fc4ad65360d85047608f2c1a7"}]}, @NFTA_SET_ELEM_KEY_END={0x90, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "83"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x54, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x8a70}}, 0x0) 22:46:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x80108906, 0x0) 22:46:46 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x10, r0, 0x0) 22:46:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 22:46:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 22:46:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) [ 152.034153][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 152.114105][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 152.366355][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 152.486736][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 152.538455][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 152.597696][ T8670] IPVS: ftp: loaded support on port[0] = 21 [ 152.789507][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.815162][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.827565][ T8444] device bridge_slave_0 entered promiscuous mode [ 152.869726][ T8798] IPVS: ftp: loaded support on port[0] = 21 [ 152.900688][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.907824][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.939890][ T8444] device bridge_slave_1 entered promiscuous mode [ 152.992184][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.999405][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.009312][ T8440] device bridge_slave_0 entered promiscuous mode [ 153.043624][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.051679][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.059498][ T8440] device bridge_slave_1 entered promiscuous mode [ 153.090437][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.105990][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 153.198145][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.198623][ T8884] IPVS: ftp: loaded support on port[0] = 21 [ 153.226372][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.296527][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.375181][ T8444] team0: Port device team_slave_0 added [ 153.428522][ T8444] team0: Port device team_slave_1 added [ 153.447305][ T8440] team0: Port device team_slave_0 added [ 153.496235][ T8440] team0: Port device team_slave_1 added [ 153.539412][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.547330][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.575136][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.593627][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.600701][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.627456][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.639801][ T8670] chnl_net:caif_netlink_parms(): no params data found [ 153.667509][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.675989][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.702030][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.724830][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.738618][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.766500][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.782445][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.789562][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.799761][ T8502] device bridge_slave_0 entered promiscuous mode [ 153.856504][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.872495][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.887531][ T8502] device bridge_slave_1 entered promiscuous mode [ 153.894817][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 153.915320][ T8444] device hsr_slave_0 entered promiscuous mode [ 153.922554][ T8444] device hsr_slave_1 entered promiscuous mode [ 153.975221][ T8440] device hsr_slave_0 entered promiscuous mode [ 153.982482][ T8440] device hsr_slave_1 entered promiscuous mode [ 153.989442][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.999294][ T8440] Cannot create hsr debugfs directory [ 154.058570][ T3225] Bluetooth: hci1: command 0x0409 tx timeout [ 154.109681][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.162172][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.172612][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.179714][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.188787][ T8670] device bridge_slave_0 entered promiscuous mode [ 154.231701][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.238944][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.252927][ T8670] device bridge_slave_1 entered promiscuous mode [ 154.300677][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 154.326394][ T8798] chnl_net:caif_netlink_parms(): no params data found [ 154.395282][ T8670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.437955][ T8502] team0: Port device team_slave_0 added [ 154.446593][ T8670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.469268][ T8884] chnl_net:caif_netlink_parms(): no params data found [ 154.489166][ T8502] team0: Port device team_slave_1 added [ 154.530229][ T3225] Bluetooth: hci3: command 0x0409 tx timeout [ 154.624060][ T8670] team0: Port device team_slave_0 added [ 154.645765][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.653356][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.679583][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.696078][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.703844][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.729934][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.747002][ T8670] team0: Port device team_slave_1 added [ 154.848459][ T8884] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.856726][ T8884] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.861016][ T3000] Bluetooth: hci4: command 0x0409 tx timeout [ 154.867171][ T8884] device bridge_slave_0 entered promiscuous mode [ 154.899872][ T8502] device hsr_slave_0 entered promiscuous mode [ 154.911473][ T8502] device hsr_slave_1 entered promiscuous mode [ 154.923716][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.931776][ T8502] Cannot create hsr debugfs directory [ 154.937413][ T8798] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.945441][ T8798] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.953876][ T8798] device bridge_slave_0 entered promiscuous mode [ 154.962029][ T8884] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.969154][ T8884] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.977989][ T8884] device bridge_slave_1 entered promiscuous mode [ 154.992608][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.999611][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.028775][ T8670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.041973][ T8798] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.049101][ T8798] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.058527][ T8798] device bridge_slave_1 entered promiscuous mode [ 155.081239][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.088443][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.116137][ T8670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.154108][ T8884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.172531][ T3000] Bluetooth: hci5: command 0x0409 tx timeout [ 155.207218][ T8884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.220987][ T8798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.257686][ T8798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.284843][ T8670] device hsr_slave_0 entered promiscuous mode [ 155.293122][ T8670] device hsr_slave_1 entered promiscuous mode [ 155.299822][ T8670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.307765][ T8670] Cannot create hsr debugfs directory [ 155.334186][ T8884] team0: Port device team_slave_0 added [ 155.362878][ T8884] team0: Port device team_slave_1 added [ 155.387713][ T8798] team0: Port device team_slave_0 added [ 155.402660][ T8798] team0: Port device team_slave_1 added [ 155.426276][ T8440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.466433][ T8440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.487866][ T8440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.506913][ T8440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.576541][ T8884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.584911][ T8884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.614989][ T8884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.635880][ T8798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.645305][ T8798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.674406][ T8798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.689691][ T8798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.698021][ T8798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.725087][ T8798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.747198][ T8884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.754438][ T8884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.781141][ T8884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.879473][ T8884] device hsr_slave_0 entered promiscuous mode [ 155.888837][ T8884] device hsr_slave_1 entered promiscuous mode [ 155.896558][ T8884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.904920][ T8884] Cannot create hsr debugfs directory [ 155.915207][ T8798] device hsr_slave_0 entered promiscuous mode [ 155.922927][ T8798] device hsr_slave_1 entered promiscuous mode [ 155.929562][ T8798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.938271][ T8798] Cannot create hsr debugfs directory [ 155.970433][ T8871] Bluetooth: hci0: command 0x041b tx timeout [ 156.100340][ T8444] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.130633][ T8871] Bluetooth: hci1: command 0x041b tx timeout [ 156.140306][ T8444] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.196906][ T8444] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.206514][ T8444] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.359826][ T8502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.377142][ T8871] Bluetooth: hci2: command 0x041b tx timeout [ 156.389753][ T8502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.429116][ T8502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.464730][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.475371][ T8502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.537561][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.549241][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.579000][ T8670] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 156.592952][ T8670] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 156.606560][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.631800][ T8670] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.639910][ T3000] Bluetooth: hci3: command 0x041b tx timeout [ 156.673453][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.691034][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.699910][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.707378][ T8871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.715925][ T8670] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.732919][ T8884] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.752850][ T8884] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.765604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.775401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.784627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.795061][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.803450][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.837685][ T8884] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.861132][ T8884] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.873614][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.912258][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.931161][ T9718] Bluetooth: hci4: command 0x041b tx timeout [ 156.944287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.983925][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.993551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.004378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.015504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.025472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.058390][ T8440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.069507][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.085532][ T8798] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.107039][ T8798] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.116955][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.129667][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.140029][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.148688][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.157291][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.166703][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.177018][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.201782][ T8798] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.234825][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.244951][ T8798] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.260857][ T8871] Bluetooth: hci5: command 0x041b tx timeout [ 157.293881][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.307031][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.318235][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.325388][ T8871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.359549][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.367899][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.378358][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.387955][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.395140][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.404238][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.411976][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.450583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.471715][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.519798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.536849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.547490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.563208][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.572736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.603731][ T8884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.624695][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.637932][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.660378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.668366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.698793][ T8670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.709433][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.723651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.732318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.741303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.749710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.793375][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.805014][ T8884] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.813516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.824269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.834230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.843903][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.853623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.864638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.876737][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.883877][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.892412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.901689][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.910337][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.917434][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.930721][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.995385][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.005571][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.015287][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.026604][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.036201][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.045506][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.055280][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.064174][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.073099][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.081741][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.088805][ T8871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.096638][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.105696][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.114618][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.121948][ T8871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.131363][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.140041][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.148745][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.155911][ T8871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.164469][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.173427][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.182224][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.189310][ T8871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.197584][ T8871] Bluetooth: hci0: command 0x040f tx timeout [ 158.223808][ T3000] Bluetooth: hci1: command 0x040f tx timeout [ 158.261547][ T8798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.290658][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.298835][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.310634][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.318782][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.328356][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.338351][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.348420][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.356957][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.366478][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.377027][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.387932][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.396621][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.414949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.423014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.432645][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.442811][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.452170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.463181][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 158.471570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.485019][ T8440] device veth0_vlan entered promiscuous mode [ 158.498523][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.514412][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.544364][ T8798] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.561833][ T8440] device veth1_vlan entered promiscuous mode [ 158.573342][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.581580][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.589285][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.597892][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.608260][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.617838][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.629001][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.653209][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.663426][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.701115][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 158.714780][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.723583][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.736084][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.746008][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.755579][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.765367][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.772889][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.782064][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.791332][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.799683][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.810476][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.823963][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.832177][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.842679][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.851672][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.874234][ T8884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.902061][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.911263][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.922768][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.932056][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.939146][ T8871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.947818][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.956776][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.011935][ T9718] Bluetooth: hci4: command 0x040f tx timeout [ 159.030378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.039254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.056263][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.065993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.073642][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.081413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.090067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.099880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.109583][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.118453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.163450][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.172374][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.182713][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.192284][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.201899][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.211692][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.225743][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.249433][ T8444] device veth0_vlan entered promiscuous mode [ 159.259879][ T8440] device veth0_macvtap entered promiscuous mode [ 159.275676][ T8884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.283456][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.294726][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.303048][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.314994][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.324463][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.334859][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.340461][ T8871] Bluetooth: hci5: command 0x040f tx timeout [ 159.345292][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.357170][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.368566][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.377657][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.403126][ T8444] device veth1_vlan entered promiscuous mode [ 159.414001][ T8440] device veth1_macvtap entered promiscuous mode [ 159.432903][ T8798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.445582][ T8798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.462203][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.475510][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.485292][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.533598][ T8670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.553766][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.565738][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.575252][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.621917][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.632838][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.644661][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.652921][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.660949][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.669185][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.698610][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.715204][ T8502] device veth0_vlan entered promiscuous mode [ 159.732879][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.741091][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.749074][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.759885][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.768996][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.778070][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.792884][ T8884] device veth0_vlan entered promiscuous mode [ 159.802521][ T8798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.816685][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.839211][ T8440] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.851637][ T8440] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.860827][ T8440] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.869627][ T8440] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.888234][ T8444] device veth0_macvtap entered promiscuous mode [ 159.898479][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.908608][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.918226][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.927752][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.937180][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.946375][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.968909][ T8884] device veth1_vlan entered promiscuous mode [ 159.993587][ T8444] device veth1_macvtap entered promiscuous mode [ 160.010519][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.018994][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.029345][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.038087][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.047724][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.088291][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.101940][ T8502] device veth1_vlan entered promiscuous mode [ 160.114105][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.123026][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.161444][ T8670] device veth0_vlan entered promiscuous mode [ 160.195992][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.206806][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.220857][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.228960][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.239393][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.247912][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.257154][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.267131][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.276493][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.292816][ T8670] device veth1_vlan entered promiscuous mode [ 160.302698][ T3000] Bluetooth: hci1: command 0x0419 tx timeout [ 160.310366][ T8884] device veth0_macvtap entered promiscuous mode [ 160.310731][ T3000] Bluetooth: hci0: command 0x0419 tx timeout [ 160.325195][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.339359][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.352510][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.394242][ T8884] device veth1_macvtap entered promiscuous mode [ 160.435963][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.444513][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.457110][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.468853][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.478059][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.487566][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.497173][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.506546][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.532256][ T8871] Bluetooth: hci2: command 0x0419 tx timeout [ 160.553483][ T8444] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.595739][ T8444] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.613427][ T8444] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.626735][ T8444] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.667484][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.678332][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.688979][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.710621][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.748532][ T8798] device veth0_vlan entered promiscuous mode [ 160.770820][ T9718] Bluetooth: hci3: command 0x0419 tx timeout [ 160.774035][ T8502] device veth0_macvtap entered promiscuous mode [ 160.790601][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.801702][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.812335][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.823633][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.835240][ T8884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.846070][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.856679][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.866611][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.876934][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.886599][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.896084][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.905388][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.916391][ T8670] device veth0_macvtap entered promiscuous mode [ 160.936304][ T8798] device veth1_vlan entered promiscuous mode [ 160.950771][ T8502] device veth1_macvtap entered promiscuous mode [ 160.965729][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.977465][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.988259][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.998796][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.010063][ T8884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.032743][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.050249][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.072418][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.088356][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.098006][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.107584][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.116394][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.125861][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.135321][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.147976][ T8884] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.156968][ T9718] Bluetooth: hci4: command 0x0419 tx timeout [ 161.165775][ T8884] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.178948][ T8884] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.188411][ T8884] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.210713][ T8670] device veth1_macvtap entered promiscuous mode [ 161.238927][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.267941][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.278781][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.290506][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.301001][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.312329][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.324587][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.337135][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.347256][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.357736][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.411102][ T3000] Bluetooth: hci5: command 0x0419 tx timeout [ 161.459849][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.470267][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.499269][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.510574][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.520057][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.531147][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.543125][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.554528][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.567342][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.586428][ T8798] device veth0_macvtap entered promiscuous mode [ 161.596131][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.608488][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.622043][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.633872][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.644405][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.655607][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.666037][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.676630][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.687884][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.710797][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.723444][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.733216][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.744636][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.756656][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.765933][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.775726][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.785609][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.795978][ T8502] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.805051][ T8502] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.814597][ T8502] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.823517][ T8502] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.838753][ T8798] device veth1_macvtap entered promiscuous mode [ 161.856190][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.869986][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.882151][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.892927][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.903212][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.913719][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.924200][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.934788][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.948776][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.015958][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.020531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.035867][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.046303][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.046839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.112390][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.140584][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.154856][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.166012][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.177785][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.188884][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.201506][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.220746][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.234118][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.245244][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.269214][ T8798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.299322][ T8670] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.339123][ T8670] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:46:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 162.353375][ T8670] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.363197][ T8670] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.385435][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.405943][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.421184][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.464966][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.494065][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.512812][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.515761][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.543982][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:46:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/236) [ 162.557847][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.570339][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.586334][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.596305][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.623327][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.656588][ T8798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.688566][ T8798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.714930][ T8798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.752153][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.763672][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.787606][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:46:58 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) [ 162.854809][ T8798] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.891946][ T8798] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.916433][ T8798] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.940926][ T8798] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.974379][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.045158][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.084621][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.118310][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.144169][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:46:58 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x101) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4013011, r0, 0x0) [ 163.272967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.297561][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.306503][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.341767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.351063][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.398604][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:46:58 executing program 0: pipe2$9p(&(0x7f0000000f40), 0x80000) [ 163.513351][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.577587][ T520] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.593953][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.624765][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.634585][ T520] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.668687][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.694355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.705337][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.716548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.752110][ T188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.791874][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.804260][ T188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:46:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x400445a0, &(0x7f0000000080)=""/24) [ 163.898455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:46:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/255) 22:46:59 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:46:59 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x181301) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) 22:46:59 executing program 3: timer_create(0x0, &(0x7f0000002400)={0x0, 0x0, 0x4}, 0x0) 22:46:59 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:46:59 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) 22:46:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/82) 22:46:59 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801}, 0x0, &(0x7f00000000c0)={0x9, 0x6, 0x0, 0x4}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 22:46:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x1278) 22:46:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xb2d, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={&(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000180)="9d", 0x1}, {&(0x7f00000001c0)="a1", 0x1}], 0x3}, 0x0) 22:47:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x2, 0x0) 22:47:00 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200000, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 22:47:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x5452, &(0x7f0000000080)=""/24) 22:47:00 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00', 0xffffffffffffffff) pipe(&(0x7f0000002140)) 22:47:00 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="f3", 0x1, 0xfffffffffffffffb) 22:47:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40049409, &(0x7f0000000080)=""/24) 22:47:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f000000bf40)) recvmmsg(r0, &(0x7f000000bcc0)=[{{0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000006940)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000008d80)=[{&(0x7f0000007a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000009c0)="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", 0xec1}, {&(0x7f0000000080)="ddbf85d7d6e1c262f7d51852dbcba8a7db90d048b8396442b15906ca9719f97cf74f5b7b9c856886b57d059171cd4eed725a0f8285640131ebc1705502", 0x3d}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f00000000c0)="43777bba717e0c97c123f7adaf63590773fea391295a4f43bf942e4c97547f70e0cc5c9b6092375d42a7cd2c2ffb34fdf438ff18212d8d068c6e0867b80584d78a8687d2345753910db8dad3201652bebb302a", 0x53}, {&(0x7f0000000140)="7091e04b852cf9339223c5de2378c7078d52fb6e77c637d1e2c21abe9f6b51be1e08335c8de731de41998518882c01ecb43c0c39114596bb6682eac70e66201d3ef05b889f45f05fae1ca855553ea5ac1174c859b4fe47305ec3a7ddfc48061d0edf8fec49728549303970227025ff0602", 0x71}, {&(0x7f0000003600)="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", 0xeff}], 0x6}, 0x0) 22:47:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4013011, r0, 0x0) 22:47:00 executing program 0: modify_ldt$write2(0x11, &(0x7f00000006c0), 0x10) 22:47:00 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000002380)) 22:47:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') preadv(r1, &(0x7f00000017c0), 0x1ad, 0x0, 0x0) 22:47:00 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xb2d}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:00 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 22:47:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80084502, &(0x7f0000000080)=""/24) [ 165.567494][ C0] hrtimer: interrupt took 25600 ns 22:47:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8224, 0x40, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) sched_setparam(0x0, &(0x7f00000000c0)) ioctl$NBD_DO_IT(r0, 0x125d) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0xc020660b, 0x0) 22:47:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40104593, &(0x7f0000000200)=""/15) 22:47:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffffffffffff, 0x20040) 22:47:01 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = getpid() tgkill(r1, r2, 0x0) 22:47:01 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x22201) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:47:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x8, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) 22:47:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80c0) 22:47:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "5768cd0a133f8daa73abb3ed170b7ef7d7"}], 0xffffff31}, 0x0) 22:47:01 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x19) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! '], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', 0x0], &(0x7f0000000600)=[&(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)='^\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:47:01 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x0) read$eventfd(r0, 0x0, 0x28) 22:47:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 166.255362][T10004] ptrace attach of "/root/syz-executor.5"[10002] was attempted by "/root/syz-executor.5"[10004] [ 166.285327][T10002] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 /newroot/8/file0 /newroot/8/file0' not defined. 22:47:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80044584, &(0x7f0000000080)=""/24) 22:47:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0xc56}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 22:47:01 executing program 5: perf_event_open(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:01 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x22e701) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 22:47:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="6aaf93053d68aaa91b1c6e89b45ba3361eb5747dc2ea9549c593f9cccf64610849a856862845280161a01a769b627aa469b6d900c467aaf56fb046f219da079804d5dc5c3db9838356a1f0e76a8ba25f79eebf3ec0777328bf0681b152cf635904d5cd7b7c144af71fdad4f59d6507aa8c6266bee063ab4f38ac1d1757459ee769d8a10851f9b14df9f8eb35436a262d4e834b910640609dfaa8561207d05491c0e47afe5b156f9d681957c92042109a073711055118862aa7f0d624637f3432df052c12f883a12a1597fb190e94723fe963bcb35cb5ee18ac055a442d417c9016062aa23b65fc5341a6922d7e4dcf4e76f7387ef2b3f3b7e3c330189bb2fd0357c143e9d2e7c8cbcdf69340fcc375a5243490cba37a2b771d69ef7d42cec0cc6f05099e61f46c649af0c68cd97de2fee1bffdbc6504ce6d8fdbeace52055655ae20dffe34ef309bc1371c66eb1a740969b10f284e45bd77c284126e3a183e54a417a52e19d924217ea64daa26dd96bf39b9387a72301d36c109f583f9b8757d95928d96861009e880f3aad563b9deb9a9a6857637a3c15812ef87667545adc354ac2f10be146860d0bd4f5362f80a2b1ba7b920c10d0c9b4eecb8fa578a24f4161b40bb04d093de7b641d50f7acf5a1623d4e9c7cd1be0847a9b89269d486cfe0c720c23d0f433e9e3da63687b49e70c366acf01721b8d67faf221c8cf3d5b24b22c57bde7f16e8221457a3a69cbd24c8f94a7f4b054bbc1fb56b803870d5d630d96dec59d6ba1e739f1aaa67294e8aababf508f5f60539c5adcab09bace6ac0a04475d3b82dca4f736f21b8fd733e08b3c40e2112f1e12e0ae1b0a4deedfdfb9fcb64c91f8efd994310ec6cade4f5c0a19946718ae23e9b477721d0f88e5df67904061c09a327ed6dc7f90e5745cde346e9251fd31057898c7e5c4b06a52e28e8603c32fbb2718f903d7f1f218a527b114ebf088313d2866516fa122c6520e00e92336350b042c7523e1565f5e35b0567dd9201eb01fcc8b997b749595945f7904469f962e1eb70033dffbfc8f02d4522b5927029eac3ee6f550ad07dc465e553d64080686bf20f0d778425f9d8ddde95d28169364a9bdd8f838ba23dbcf9d29f50b4303ec2f60531ace7a15abafbe3aec8dc9a147ef6723cde347ece4ba6591d54e306df14a46e058da48fd6afa5da342823a112e3abf67274e8ecd8dda8ba2cf2512c9dafaec0874ee17cdc39404134ac75ac6bd6f0c4283ae50958aabbe6213b8f55c8512beda7b044c9bf287c79f644da5668e08c25ac1aad1963cc90afe146dc7412eccc6b0b52ed1df2474bb939eaf5108ed32e99c0b721209306d4a3e564204c9ac53bcceb4fc967eb9858cc8396396675242c6356aa6db0ed5dcca42e4135f312898a0bf366edf2e744e3d06ff7a7e43588631a7889a5441aa535681823c183c6bfe7dfb3548b2a6110762050f5e251612210e0ca9d1d0cd8392a4f829182ce626432522f6492f67197c31da77928814c2f577090bad374e9b7a90865aaecad9e5858da5ca046bfc8a557ecb3dc6655225c8caf50275663cd31c458068bd60b927165cd4bfcbf52b8ab1a384ec4f701714971aa174f42687a299c4dd8037203081dbe2ab5c2e167ae3155669571badec61bfd86ba42c9ff8819e91cbe7c189284232fff94ddc3aa8c91c54473ef67ff65f40ad74ccbf7cbfbe032eb84aeb404af8c6c71aaad23cf0598d7763d2be5bb2ed95073341d10c1e6499ed1c089a243199d019a2b4fb8c4f6ab31139d536119137a13068a5fa1e4a8056ddc409c2aa396a707f347e798c6de6d1046b6c72c54a7a9364ce6bd66b79f820084b294593311a3e9731eeff312f0234e921d14936dc06f3cfbe9e6bdfc5fb79f635211729b6337af6aae906aac75170ccbcdf82b16986236c83f5770c4743e9aabb2f46ccec1146b8a16e45d404cab105a2a87f51c562e5ef550c79eed0fa27db998f2f535d4775ea3470ee0ad23761d3b16a4ad9681fe9ffb08fa41bfb3448a62cb888889e36a79f3045ed2a0af2de42d44e21d3b762029a2647dbaac88355bf246c51bf5af14c492263e38d3f54c2177980a5b2feba04084bc9fb67c79c17ef8a1bc71be1c5ab7082388d6cfea52b38516aae01b2395c2bdb4d8692c81875b125a69c77405dfd52e69676d943be3cea7c735bcb976c530d8ba69083bdda31105bad713c719d366218ca015524ff85e841afc0ace573e07402d8c90e060ccd76cd35317b5f75a7b2052d7d995314397ff6af9f5a813c64217e443e48551aa7f14ff8f7be1d67031ea1cca81e1e4fa6efba1a555cdf0e1f5362733e1258966fa92fbbd56678098807e69e3ce1074d2b02522b18441552be7ff6e2a83da54cc7e72e5f3523beedad8ec9b5fba1a650b314e4f31edaae67009ca2a5ac2afd26385eab92afdafbcebfd659f13c06347926d9ab73dc69d4f10beebd168a6b2fd918a097b0a1d634d99db06579df754bddf28147a6c9b47ca09d1615aed886ee9d37f71f13f3d643e5385578b7872f5ce46dbdf01b2593d6800b721ea512369747edf53567b3a5c35d336eb85ee381dc4a5195e21a09242907a56aa3ead61fbabdeca1f1dcd3f146b68d8329fd641879ba1d064b0347c3b200a50f58004cc71aaaf2fd89b85ad8c4f2bc99a0f8d1ab2f271f135ec1bd4238b1cbd18a783721173e58f118ffad86761ea5514162a56e158d7f907b79f2b26c6bd946a6517d02dd804460246a55ce788f496868fd8c708e161983c6b1119ea9e15a308441c143e48ffb6e432ac00becf420a20be87ab0f4ae2cdb072ae3753de0be14e3d3e00d005c55bf69dbc63ab149db405eac205ca390adca0be18909f61dd94d3f0995daaa94841f39cf2e68ea2440cd5b02d8e278cde00b4641e7aa39467f5f9c536250b3b1a4912942db7f8423c92dd60233528b5a5e6676da1ab15fc7667e37b3c5aa1df339dcb1aa35eae9d47727a23156d5c5e6f63e0c9fdd862aa2e168d0b0902c30ef6b42ade87a8721b0528ca6cfd98f8557946f70e483f14418ff473f317c8e8560377bc1d0fd2fdf6f14e49c8bce5c209c2799a1d8ac93fa5793a8290a70ac7ae2034dc6adf45127141ede7323ebd11616003a10c3c4d70bddb1c7ada645e18b3608687cbe6f2f06ac00fbfc2d5fdf928a7eb58998869f190c47821649fad34763585b96dd905b7fc5e8a4b31fb5e75a2b5fa7eb8120dc8d70c9d12206eac6a96b77db2a400548f7a3aca3033baa3b2a5da8681257aaddcfeac1e373082dd608b12c8b9df51ce279f81dd950d95996c9d98a500506acaf718f118744606e622ba4faf61718b04e8bfc77cbf817281188107580827a5eb18b86ea8cd67ab74573fcdd1651ff76216b63f8592058dfec119eac5c5dd37b51082c227032b90571d7734dcad72489464f7887b7a623b358d8d7f51995caf4263784d9b7ce73aa891a0d3e197574caf24987dbbca58e22e96697e94f500e70a651cd2376debfea057b091389f26a9b89c9c77652c07e517409aa4a662a3a00a8e0d17e8a74344e771eeb7c96b4371ffdbebf5d89e4bbb71060c7f4d3d4888ffdc7580c8ef5312192689e8c83114050986cd6d831cfae7679dcc2ef3e8c3bdfae2951d430e5c57e8fca26ccec93d26297d2ef8dcccbedb82185348d33b6816b59c3370d00ac30e65af31f99f32bcc405df94ccf6f3465bc11f3d86e06d7a021a66c654ab7d58df1d3a50c2fae50b1e248d6cb54458faf5c30125307235738aaaf67eac295ac82a8929db62fd59e38530074d25af972650b90cc35d9c3a5f1d6e90eb6f6be6a6bced04c12b3a6c4cab5ddfaaeac7ce92548706f104b4ab853fbf5952af0ac6c35bb53d9d2da9638cb969156a359ca45b84f705d1078846d765ce0a1c80fb6833c0cd7d540250b37276adf18f4b61a1543906f1346841d6f61ca195551678793546832f26414bb80c9dab711e5367fb2e00238a868d89c47d6175b761d9d86d8149001b0e42b6bfcfc6ae55a294dd15d45a4111948db55851a727ca31a71a316c6c10085de90241047ddea1fabdcc0206118418553c684754ca8cdcdc21ef2761f2b657d6bb49847dce9194a18084ef380c81c314e744206fa8eb13397afc74dbd8665e23edea519731b23a884c4136e0619726c280635dc4be8c490855a9e59e1c73634c72bf0db563f62e68682efd5937d56e1c1923621227c4064e43b83f7a06bbc6c4d279c492f7466588d8411044c21cdf1852e376ab41d9ebe79148b834b2926e3aada4fa8f7bdab582880b6d93694e5aeca5abbd52b4ea163f1ac848ec0ccaa7c515ffa92395314a1300d0d15b63ecec9dcb364caf16f2b84355b153f9ce67e41bcf1cb07e35fe123ed705d042a8999acfa4b55a6fca54bb7d9b3c205acbcc3fc96df908ca417303c00a3565fcdd621c77ab165aca044a4422b", 0xc56}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 22:47:04 executing program 5: perf_event_open(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:04 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, 0x0) 22:47:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 22:47:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:04 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) 22:47:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/246, 0xf6}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 22:47:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0xc56}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 22:47:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x0, 0x0, "01"}, {0x10}], 0x28}, 0x0) 22:47:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x12b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 22:47:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:47:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/24) 22:47:05 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7fffffffffffd, 0x4013011, r0, 0x0) 22:47:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000002300)={&(0x7f0000002240), 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14}, 0x14}}, 0x0) 22:47:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0xc56}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 22:47:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {&(0x7f00000001c0)="a1", 0x1}], 0x3, &(0x7f0000001480)=[{0x18, 0x0, 0x0, "01"}, {0x10}], 0x28}, 0x0) 22:47:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="6aaf93053d68aaa91b1c6e89", 0xc}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x40000cc, 0x0, 0x0) 22:47:05 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {&(0x7f0000000140)=""/204, 0xcc}], 0x3, 0x0, 0x0, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/41, 0x29}, {0x0}, {0x0}], 0x5, &(0x7f0000001f40)=[{0x0}, {0x0}, {&(0x7f0000001e40)=""/222, 0xde}], 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) 22:47:05 executing program 2: perf_event_open(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:05 executing program 0: getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee01]) setfsgid(r0) 22:47:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:05 executing program 5: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x64) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 22:47:05 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x0, 0x4013011, r0, 0x0) 22:47:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:47:05 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4003031, 0xffffffffffffffff, 0x0) 22:47:05 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:47:05 executing program 1: socket$inet(0x2, 0x1, 0x9f) 22:47:05 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) 22:47:05 executing program 3: rt_sigsuspend(&(0x7f0000000000), 0x8) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x1fffff, 0x0, 0x4013011, r0, 0x0) 22:47:05 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) [ 170.593459][T10104] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:47:05 executing program 4: pipe2$9p(&(0x7f0000000f40), 0x0) 22:47:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x7ff]) 22:47:06 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x1fffff, 0x0, 0x4013011, r0, 0x0) 22:47:06 executing program 1: pipe(&(0x7f0000000300)) 22:47:06 executing program 4: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) 22:47:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:47:06 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x101080, 0x0) 22:47:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x28083, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 22:47:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "5768cd0a133f8daa73abb3ed170b7ef7d7"}], 0x28}, 0x0) 22:47:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18}, 0x18}}, 0x0) 22:47:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x78, 0x0, 0x0, "017e1020f8a383a5795109dd4b3ab4730e0d3270c6c7dce8d4ee04234715bbaa982010d6401f5922eb9fd8b836731b5b84e30fa1017a94f86033d380308fa4453ffab5d9a8654dcf40aa596f1c7389a66071a80b3612b65a5c9162cca70bc18208"}, {0x1010, 0x0, 0x0, "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"}, {0xf8, 0x0, 0x0, "589afd6f074d15eb7149d28d6d7b16ae7d33bba89c418e5ce7d7e05d5f0142ef6af3d647243e8e1e8a6105d2d09d98b2d2db574138ca59eb1c9bfd75e9e121ef4c37ba34b495974d6f9da9dd5233e7d935cba08f5c52e09d21447f1b4337c28d1ecdb33ddcd6abb7d06575db9a6f99044bbfd273d07a3bba7182c7aff15377ca0af2a77677962e59d24f6b4c6324213163a81f3633425dbd6f0b0ede4c08be364bbae2ea820463e3a2afb14cb8214ee0d7876eca0cb1f862a3e32b0ca3ce43dfc6428400efc98b3f43a6ef4d3a6e83fd5efd32112c6286af9cc88a601cb5b572b4"}, {0xb0, 0x0, 0x0, "8bbba78cf6ae8842867bd8bc1f1cb6fb2e5e7059dcae0c82c331f591fce85d44ed7ecea79fd5bdf768e749fd5e31ecc8f1b88a482df197eb31b292de40b8380d05e0fed33db6e860da6912e7ff28f1b40697e8a9fe22ac908593421bd6933a8716f8e33cc253f5949e8dd3592aad7d4b38838056b55e752995c716680b872a78ea1495a714ce050a712b566c860bf8328e4f68f2fba2fa7880"}, {0x68, 0x0, 0x0, "c72554e94bfdcfe60d4afd009da371bfc42c59175fc82f80308ece0ef44e0a13ed36284d58bca4d8d5174f4b2ad8852dc2f62daec85a72e5f52116563473706f8adb9dae7f84a8083ba242492ea7f05ae5"}, {0xd0, 0x0, 0x0, "af5496762a854b2bbddffe80bad701236455421da55bb34f40ea331768d528d6883e981be627226f96684f5d7b24de64b48b4d5c4c6acb3b4d136c597775bf04c2ec2a3241991d23a8a04b74356d9751af326bffc921b2f13a5b105017cccf2a551c75e20b6861ba9af24bc4955c50659beba2bfca737f0bb8b39a2fd3e81a1dc6d656734fe26888d7ec57851108a44c2fb0b974f6e711ca032ce71bc5d6f93cb14b2fff069fe5cf97d668de81870ffbd9ea81996d6d90eb9d"}, {0x88, 0x0, 0x0, "004bd206d0816dd7c72b12fef8108c0a4db0b1bfe52e2444ff35c6a8ea83ccf4aca4136acefe7d6316015333ddd856f8748705676a600b98791c3a1f4382093cb8383c7e9e4abc842e443fb3b87919da3697e4df2edf584145cc2f164da4c18986bff20f2e12ddab5a28c652c9d85e8c16"}, {0xc18, 0x0, 0x0, "79cdb2ae36a8df4f2c4123bdb01dcd88ef8a1c7f1de14fabb5edfe244e925b4aad71ca68ac4e38699aea9a5254b94ce4e900f0b73b71c443fcc8206bd34cd058b5972c88ef6d68d5c0953bf9687eb64297b99de89c1862ecd5e63d71677fd0f36605924027fcc77a132a32761bad88ad43ab46ebb8c86f1d879cd54e66f61b9e14038413ebeb6068ade44f72e13856686b7e1b853cdc001ab2e1d01ebd800bda92ee6b26a3a1ec029e1d5345886beb9f31acbf64427188a30bdb1fcfc4d23499e772023aca874630cca85ea9ba5791976f5d51eef186e30eb8b30c1a38737bf870c08ab6aa9d1627829e816886f7d645d671e09a2e59b9d9acdca6a17f34d555b143a752056b0b6b74912a6856b97813e7a353fdd9f388ded0e71925e115730fa594e5d0cf5dcc83c31dc327fbd6d0f4669499edd843b687c6150f78b709459a41356bbcf28984309d733de06f9639fa8bf73049ab970eb34af503d24b18b1214160da4fd9d773733cedb20d9bbd9b45d6726ef4fbc1ef133ea88783dcb7982a6c0e1fc6f6717c094c5b84f06c2ccc721264e6ec9cc3d7b8edbeecf4be10e810dd61662d504008e83577b8ca5a6ecb3ad9998e51f63a7855e11fa5624061566c389e1a5050dfa26f19e31880244d7f2c96d0e603869c8d16b2397f25d4cd558aa8fc679f9fa246c93cdcf80c50fe1c657b3db5365bbd07e42600019869da2bb31e2d6a542234c02439b8751fbdba5419d7bb7f5f8a41e9aab6301558ad956d318d017d8995bed3b6bd28295ff1112bc1b4671e6c90c26cfa95a1c81d4fc1289accc520b05e8248a2d4818e6568472057973a4b60e74a8d4c0fac0d4804ed07b2c83da667f28be73bf56eb3b3f018a0a0ab5ee0f730298328603b12019ff70849b7a1db1b42342a89fdd9fadc3c289c812b5dc55b37bab578d16dc6583c3c8582093eecd55a0499974d28b85572755280c97b490345b22cdecf73e820492a6232406cd9b54dbeb48b7f1396c00fc90f9a177f89d318bffd2a0bef327f763fec94301ae4d2eee7043afb02ab615e2b35c008c482a47ba0bdf8ab0dfab68c5bd8ae53e76358d848c0a6027946890454795c60de91acc6aad7cc0059873af2f1543c8bdaf54ae6d172b65214d9d0af3f2ddc8edff06e1079cc8b6ac94261d36c099c813e1ec809a6e9ef9917094f142507ff0bad5f4f09185bf57f7a220e993e9dd19b3e8d50cbf3b601de391564017c00ef561c3b805a7a69b7220f9394c964284635912eaf55fcac464623620dd770ec6edd508fb35ff9bbf19f0c51b1e582c2ddb79619b8e4bceb53ec0f4e36ef7537107a3a87986d68b8e48d50fb046d249694e0a4ca23dab82568cb828084dde47039a4af60d5773cd1f33307977278a8f47ca836457f4495c9498590df9eac43b2fef816078195c59ff1f9e7f66a72463b13226ff1d2e48489f36f63d855255795b147e2385a92509da1c6a7dc87eb5ac1b2fa7a2ee28c691af0af18d9ab87721eea0c72dd7be673e724efd23aae9d05c9d6d9f67e8f115643096762d5925fefd285d936757986118b10f09aaf732a40d9262c76028283ca3c95adf49ae0c8ed57748c1a9d1792b59d6c32f491c2fa6eae8df0d4a6d03e2e3126e04c6e84a5f425ddad53fdbe71c2f741e70f41b1cf000ab833fd00ed36a79b8f722d72baf905d95a1802f701027208fafffa575223f628004e20a17a2454a3ae524004ec1d0ec542f2c19bfb4c5ee186a4de83207ce52d27da7fcaa309a2c6cecc2ee3d49b142a1fd96e917d3afa0e9ab74be91cdb31c6bb3ce5ec61862f5ded1ab23d69e0c5c6058e6c723684116358665883217f8789d61e2197861847dc1cb55d68eb50faf5d931844d47a18a9325e0e29750eb73064f05f144cb63ebade3269b3398dad3c6d29a5b9afa30cf4fee17621862ee389d256c3d8e4dc147b78e8a3624b3c8a39c3904be22c82d5a963cee352e8cd21c29e34f826483e9046bf0810cc44102274b3c6de042b64a0ab99bf022ad41f1af91a61bcb1c07655bb29058f15f56d7d7ff1666934d0a05929d1a0a953b0cf897d77598a553c3f5b973e733145e59cf24e57e1c89a0fcf58d0cc6bde5d5cd514554fbd32170f1f8f8a427a907ec5b9068540a786933299cc59365db1ee0c9565ef2e1b6f3267639264dfaaa0581d991134240f5c47e59ca3e13ea3e16b6ab8d7659a7a9598f4defaa7a2fdae7dd6106efc02e857ef60fc2e93b0f244ccfe09345769d0f770492dc6bd419b6bf8143939e72ff650d72da9102dda7cb1d06a5df15e7e8418b2d7f7fb9c2bf52efb73eb984eae508a597219d5ee87d3566bd100e895597b432a0af31474b4655c7e1b6fff00736552cfe4bf6d1285bc2bbba6246cbfd2532eb70540d8e1320fdc6b50d30c4346add9045a318f06ca22b08658996b0fd2b8c6815d0d441274b0fa47504fa4f0b638f36bde5789325a5dcc5d758c77db1d652c25adf2a26b4ec122b6a7bc27622024fd0dfe2b3ef3a8c36eab8bb5b9b218708785669d1375506924ed8dace30b80ae4adf529e842204cf40258a5cfba139061973fa2ae6ded652b4203d3b952b94c684554dcabd0301e0d5d075a4733179bad5021ffb189b8083e07206bf5be65500ca1f43f8cea068b65a0db5d755959afe5526ff809eff0f8590886e66ba51b7555b4c2b291e2122818d61036c5435a0806a02caf687a7b9eda9e520e0b0362871c027a4239c56c2b28ed18cd2a05400d2899f86136a4b44ff6f65394350d9d9880cde6a0235d7d2a821628a346ceeaa1a86bdd07eacf7ef6d950bc2d2c32ea01eaaf30422a6b7e16813e31472024325ae5f4baa6eae383a7b1a107d98013ba1fb69579a4e9e3c1a40ec06d5c2a531d3ece6bd7453e657f937e954190925bb2871a55835cfc6f525f9bce5ad171a5a550af3871eae25c2a5461535b27c9b538301a02933430ba34aa4b011054190e4e8c6ed9374cd450f7da25f9b898c29b3e8f04e079bdc445ee93261ed076c9e7a01b4432182e65dae5b090e7796d70b79a4f7463ac39371dda2e0e0fb3145dc44dc5cfe501b15c0b12ec0ff53816268671df87fdafef99a48aa0eaaa7fe65381a172fe209456ad0dde23ebaa30ab6b9d04a61a9b738964144b7f6dfd9b32aa1cf6df24ae4d6659e51ccf193954e12730b4f247408c7b66d34db45d9660cab782ca9f348b5f628a76b1d3de63f53038285b8887e43fb077123e45626c034da47e38ec0a26ea8632fd03bf6ac4cd9e205fbefacf130ff035ab08ab9be31fd74190873eef3026589e23bb620411d255217c0934876d1ee97d0802061a38ac23a57b8b8bf274e1bd5ae4a646d6b57cd2cb3c109d5d4ebceb3c0fdc2ec5deb51434e42347085b4a4bf5194b80e2fff89fa681f285c9395c01708626dab2e88c48288448fbe6b3065aa72582057112e36d671611b60b23c2ac818c2a1f4a174f7f4a3e211f2fa8fc617851acc8a70a1674a4b9d2ad14f35f2141b49944c3c707a605c54ce9f889947d78540ca487f3e307d8c6924b93e661de496b0e34a62a701a258138bb9273eff5f5e2712852afa56bce1a09e6a1aecd9827f7a1dac0f6301f35783584217f4576552b62353bb601395a4216b9b9f1c60de3af2886d59267136c0a016666ad1af9c0b4a2e1fb57114b0a2b9171ee207351c31c393ca03559f37954d7ef28411308cd00afb4a721112c365f9a42206b18caa01b88b5064311a726e87adf093593fb51bca25bc4066e486fe66c3e9d8bb846ba4778e74f3dd069454bd2a2bd3b243e5e9ada882d0e1055fe60b462fe79e73615dbcfcd068166fd7bb5a37f90427097fc7967501903af121b89cd26ffa966c1a666e4d3e67881df5c44d516e02d21c5fb2664292b3c34775e9f14c04da4c3cc9a52831bb43b0841cb268b61319498bde95b581d2ade4197a19661bfb8416288997f825bd3d196f9ed6f8d080736057ba6061a8c84f1a19cbc3a1e4f1f9509a98aa1aacf32d7e9ab5550213b68075720f3007f42c02a748f4421fc48a6f22881cc0d69ff785b22c8ced4cac6fc4d83fdc775f0179f9566921bd5dc5ed368f28a1b0c461120ab6eb6ab6f4ba5680bf24bc8a4daf37ad4e23206e4e34af21825c9a659673e3fe3ddafd8f6255c6ec4e3566a75aa7cf82192f2e64f80590fdb24a14760a1f4c0da31b5d08aeca7d6df37411abc22a5838254323a8c5201cd4c2eaca6d9a82c2ecf17e3f73ed1d68249f45bdaf2e7c7d2df1828604ec99f503c2f914b22001712b7855cfca69bfb7353fe6af11d58f42d98a96f57dddc9685f3411a4a147ba2347a5e8cd5c2b59168"}], 0x2008}, 0x0) 22:47:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 22:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 22:47:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0xfffffdef}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000006780)) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005580)=""/4096, 0x1000}], 0x4f}}], 0x1, 0x0, 0x0) 22:47:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 22:47:07 executing program 5: mq_open(&(0x7f0000000080)='%.\x00', 0x40, 0x0, &(0x7f00000000c0)={0x385a, 0x8001, 0x3, 0x2}) 22:47:07 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "7a4a3e5834fa1554eb88dd1ba53664048a7b715d2a37a184ea66fc458f63d157d6656b11057946356ab06e8ae1724df50d2659abeecf348608d31dc5ab26cdc4"}, 0x48, 0xfffffffffffffffc) 22:47:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:47:07 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) 22:47:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 22:47:07 executing program 0: pipe2$9p(0x0, 0x80000) 22:47:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40044581, 0x0) 22:47:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0xc0045878, 0x0) 22:47:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1) 22:47:07 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x3) r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x19) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f0900000031bd4a24ff37391b653020f014d336b0"], 0x191) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xab7) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x84040, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x13, 0xffffffffffffffff, 0x8bdfe000) syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x4, 0x305000) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, &(0x7f0000000400)='\x00'], &(0x7f0000000600)=[&(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)='^\x00']) syz_open_dev$vcsu(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:47:07 executing program 0: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x80000001}, 0xfff, 0x6e6bba}, {{@in6=@private1}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) rename(0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x141042, 0xa0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x20004, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}], [{@smackfshat={'smackfshat', 0x3d, 'w'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_type={'obj_type', 0x3d, '@$['}}]}}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000002640)=ANY=[@ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="a2aa9358a9544496e9c6d1b21f6435b574d7dde99d3f0de31f07e494ea5901f1631f627cb6daf611c3c7929d38b09f7cde5385124fafc90e41ab9525f2524db9907a8b42dfcaf6e1b5611bb8cdade875d23447a0ffe0da287c97caffd1d71313ccb08a372f606e8509c4815c1c26a6c6c68d792a76f8e9c624dd916215318a277ad24b99bb8ac199c5b648c094df79faae085ae4d0dd4b11be6c976d0a63fdae15006e90c21711bd47c2910a8085ee702ef9f03ec372a6b9a38a71b35bd665d26c2feebb0b6aacb907b28ee43e4d7d504faa5408f9e18a56ed807f45b0395f96dd", @ANYBLOB="6743ead7ca717445769a2fceef6b868db85f2e7213c935630e7f92c5fa4297f2630a08c9deb8e7c1fc09b2e565cb0b212dc7c5a656cffa2d6bbfe21082143bd750fa7790ec475761197036e869a9959172619f27669ad6e36cab0f7b10fe862de243afa428c3cf401a7c4113cf72971e0111522d2a"], 0x82) sendfile(r3, r2, 0x0, 0xa198) 22:47:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:47:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {&(0x7f00000001c0)="a1", 0x1}], 0x3}, 0x0) 22:47:08 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, 0x0, 0x0, 0x0) 22:47:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:47:08 executing program 3: perf_event_open(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:08 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x0, 0x0, 0x0) 22:47:08 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r2, &(0x7f0000004200)='t', 0x8800300) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 22:47:08 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffffffffff, 0xf13b2640a723d671) 22:47:08 executing program 5: perf_event_open(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 22:47:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setxattr$incfs_metadata(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 22:47:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x176, 0x7400, 0x0) 22:47:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') close(r0) 22:47:08 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 22:47:08 executing program 1: r0 = getpid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 22:47:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000038c0)={&(0x7f0000000080)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000180)="9d", 0x1}, {&(0x7f00000001c0)="a1", 0x1}], 0x3, &(0x7f0000001480)=[{0x78, 0x0, 0x0, "017e1020f8a383a5795109dd4b3ab4730e0d3270c6c7dce8d4ee04234715bbaa982010d6401f5922eb9fd8b836731b5b84e30fa1017a94f86033d380308fa4453ffab5d9a8654dcf40aa596f1c7389a66071a80b3612b65a5c9162cca70bc18208"}, {0x1010, 0x0, 0x0, "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"}, {0xf8, 0x0, 0x0, "589afd6f074d15eb7149d28d6d7b16ae7d33bba89c418e5ce7d7e05d5f0142ef6af3d647243e8e1e8a6105d2d09d98b2d2db574138ca59eb1c9bfd75e9e121ef4c37ba34b495974d6f9da9dd5233e7d935cba08f5c52e09d21447f1b4337c28d1ecdb33ddcd6abb7d06575db9a6f99044bbfd273d07a3bba7182c7aff15377ca0af2a77677962e59d24f6b4c6324213163a81f3633425dbd6f0b0ede4c08be364bbae2ea820463e3a2afb14cb8214ee0d7876eca0cb1f862a3e32b0ca3ce43dfc6428400efc98b3f43a6ef4d3a6e83fd5efd32112c6286af9cc88a601cb5b572b4"}, {0xb0, 0x0, 0x0, "8bbba78cf6ae8842867bd8bc1f1cb6fb2e5e7059dcae0c82c331f591fce85d44ed7ecea79fd5bdf768e749fd5e31ecc8f1b88a482df197eb31b292de40b8380d05e0fed33db6e860da6912e7ff28f1b40697e8a9fe22ac908593421bd6933a8716f8e33cc253f5949e8dd3592aad7d4b38838056b55e752995c716680b872a78ea1495a714ce050a712b566c860bf8328e4f68f2fba2fa7880"}, {0x68, 0x0, 0x0, "c72554e94bfdcfe60d4afd009da371bfc42c59175fc82f80308ece0ef44e0a13ed36284d58bca4d8d5174f4b2ad8852dc2f62daec85a72e5f52116563473706f8adb9dae7f84a8083ba242492ea7f05ae5"}, {0xd0, 0x0, 0x0, "af5496762a854b2bbddffe80bad701236455421da55bb34f40ea331768d528d6883e981be627226f96684f5d7b24de64b48b4d5c4c6acb3b4d136c597775bf04c2ec2a3241991d23a8a04b74356d9751af326bffc921b2f13a5b105017cccf2a551c75e20b6861ba9af24bc4955c50659beba2bfca737f0bb8b39a2fd3e81a1dc6d656734fe26888d7ec57851108a44c2fb0b974f6e711ca032ce71bc5d6f93cb14b2fff069fe5cf97d668de81870ffbd9ea81996d6d90eb9d"}, {0x88, 0x0, 0x0, "004bd206d0816dd7c72b12fef8108c0a4db0b1bfe52e2444ff35c6a8ea83ccf4aca4136acefe7d6316015333ddd856f8748705676a600b98791c3a1f4382093cb8383c7e9e4abc842e443fb3b87919da3697e4df2edf584145cc2f164da4c18986bff20f2e12ddab5a28c652c9d85e8c16"}, {0xc18, 0x0, 0x0, "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"}], 0x2008}, 0x0) 22:47:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 22:47:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f000000bf40)) recvmmsg(r0, &(0x7f000000bcc0)=[{{0x0, 0x0, &(0x7f0000007980)=[{&(0x7f0000006700)=""/59, 0x3b}, {&(0x7f0000006740)=""/254, 0xfe}, {&(0x7f0000006840)=""/208, 0xd0}, {&(0x7f0000006940)=""/4096, 0x1000}, {&(0x7f0000007940)=""/36, 0x24}], 0x5}}, {{0x0, 0x0, &(0x7f0000008d80)=[{&(0x7f0000007a80)=""/4096, 0x1000}, {&(0x7f0000008a80)=""/127, 0x7f}, {&(0x7f0000008b00)=""/206, 0xce}, {&(0x7f0000008c00)=""/142, 0x8e}, {&(0x7f0000008cc0)=""/157, 0x9d}], 0x5}}, {{0x0, 0x0, &(0x7f0000008f40)=[{&(0x7f0000008ec0)=""/104, 0x68}], 0x1}}, {{0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000009040)=""/169, 0xa9}, {&(0x7f0000009100)=""/111, 0x6f}, {&(0x7f0000009180)=""/100, 0x64}], 0x3}}, {{0x0, 0x0, &(0x7f0000009500)=[{&(0x7f0000009300)=""/102, 0x66}, {&(0x7f0000009380)=""/190, 0xbe}, {&(0x7f0000009440)=""/24, 0x18}, {&(0x7f0000009480)=""/85, 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009600)=""/211, 0xd3}, {&(0x7f0000009700)=""/98, 0x62}, {&(0x7f0000009780)=""/139, 0x8b}, {&(0x7f0000009840)=""/248, 0xf8}, {&(0x7f0000009980)=""/17, 0x11}, {&(0x7f00000099c0)=""/23, 0x17}, {&(0x7f0000009a00)=""/152, 0x98}, {&(0x7f0000009ac0)=""/121, 0x79}, {&(0x7f0000009b40)=""/37, 0x25}], 0x9}}, {{0x0, 0x0, &(0x7f0000009e40)=[{&(0x7f0000009d40)=""/197, 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f000000a380)=[{&(0x7f000000a000)=""/68, 0x44}, {&(0x7f000000a080)=""/243, 0xf3}, {&(0x7f000000a180)=""/85, 0x55}, {&(0x7f000000a200)=""/66, 0x42}], 0x4}}], 0x8, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000009c0)="6aaf93053d68aaa91b1c6e89b45ba3361eb5747dc2ea9549c593f9cccf64610849a856862845280161a01a769b627aa469b6d900c467aaf56fb046f219da079804d5dc5c3db9838356a1f0e76a8ba25f79eebf3ec0777328bf0681b152cf635904d5cd7b7c144af71fdad4f59d6507aa8c6266bee063ab4f38ac1d1757459ee769d8a10851f9b14df9f8eb35436a262d4e834b910640609dfaa8561207d05491c0e47afe5b156f9d681957c92042109a073711055118862aa7f0d624637f3432df052c12f883a12a1597fb190e94723fe963bcb35cb5ee18ac055a442d417c9016062aa23b65fc5341a6922d7e4dcf4e76f7387ef2b3f3b7e3c330189bb2fd0357c143e9d2e7c8cbcdf69340fcc375a5243490cba37a2b771d69ef7d42cec0cc6f05099e61f46c649af0c68cd97de2fee1bffdbc6504ce6d8fdbeace52055655ae20dffe34ef309bc1371c66eb1a740969b10f284e45bd77c284126e3a183e54a417a52e19d924217ea64daa26dd96bf39b9387a72301d36c109f583f9b8757d95928d96861009e880f3aad563b9deb9a9a6857637a3c15812ef87667545adc354ac2f10be146860d0bd4f5362f80a2b1ba7b920c10d0c9b4eecb8fa578a24f4161b40bb04d093de7b641d50f7acf5a1623d4e9c7cd1be0847a9b89269d486cfe0c720c23d0f433e9e3da63687b49e70c366acf01721b8d67faf221c8cf3d5b24b22c57bde7f16e8221457a3a69cbd24c8f94a7f4b054bbc1fb56b803870d5d630d96dec59d6ba1e739f1aaa67294e8aababf508f5f60539c5adcab09bace6ac0a04475d3b82dca4f736f21b8fd733e08b3c40e2112f1e12e0ae1b0a4deedfdfb9fcb64c91f8efd994310ec6cade4f5c0a19946718ae23e9b477721d0f88e5df67904061c09a327ed6dc7f90e5745cde346e9251fd31057898c7e5c4b06a52e28e8603c32fbb2718f903d7f1f218a527b114ebf088313d2866516fa122c6520e00e92336350b042c7523e1565f5e35b0567dd9201eb01fcc8b997b749595945f7904469f962e1eb70033dffbfc8f02d4522b5927029eac3ee6f550ad07dc465e553d64080686bf20f0d778425f9d8ddde95d28169364a9bdd8f838ba23dbcf9d29f50b4303ec2f60531ace7a15abafbe3aec8dc9a147ef6723cde347ece4ba6591d54e306df14a46e058da48fd6afa5da342823a112e3abf67274e8ecd8dda8ba2cf2512c9dafaec0874ee17cdc39404134ac75ac6bd6f0c4283ae50958aabbe6213b8f55c8512beda7b044c9bf287c79f644da5668e08c25ac1aad1963cc90afe146dc7412eccc6b0b52ed1df2474bb939eaf5108ed32e99c0b721209306d4a3e564204c9ac53bcceb4fc967eb9858cc8396396675242c6356aa6db0ed5dcca42e4135f312898a0bf366edf2e744e3d06ff7a7e43588631a7889a5441aa535681823c183c6bfe7dfb3548b2a6110762050f5e251612210e0ca9d1d0cd8392a4f829182ce626432522f6492f67197c31da77928814c2f577090bad374e9b7a90865aaecad9e5858da5ca046bfc8a557ecb3dc6655225c8caf50275663cd31c458068bd60b927165cd4bfcbf52b8ab1a384ec4f701714971aa174f42687a299c4dd8037203081dbe2ab5c2e167ae3155669571badec61bfd86ba42c9ff8819e91cbe7c189284232fff94ddc3aa8c91c54473ef67ff65f40ad74ccbf7cbfbe032eb84aeb404af8c6c71aaad23cf0598d7763d2be5bb2ed95073341d10c1e6499ed1c089a243199d019a2b4fb8c4f6ab31139d536119137a13068a5fa1e4a8056ddc409c2aa396a707f347e798c6de6d1046b6c72c54a7a9364ce6bd66b79f820084b294593311a3e9731eeff312f0234e921d14936dc06f3cfbe9e6bdfc5fb79f635211729b6337af6aae906aac75170ccbcdf82b16986236c83f5770c4743e9aabb2f46ccec1146b8a16e45d404cab105a2a87f51c562e5ef550c79eed0fa27db998f2f535d4775ea3470ee0ad23761d3b16a4ad9681fe9ffb08fa41bfb3448a62cb888889e36a79f3045ed2a0af2de42d44e21d3b762029a2647dbaac88355bf246c51bf5af14c492263e38d3f54c2177980a5b2feba04084bc9fb67c79c17ef8a1bc71be1c5ab7082388d6cfea52b38516aae01b2395c2bdb4d8692c81875b125a69c77405dfd52e69676d943be3cea7c735bcb976c530d8ba69083bdda31105bad713c719d366218ca015524ff85e841afc0ace573e07402d8c90e060ccd76cd35317b5f75a7b2052d7d995314397ff6af9f5a813c64217e443e48551aa7f14ff8f7be1d67031ea1cca81e1e4fa6efba1a555cdf0e1f5362733e1258966fa92fbbd56678098807e69e3ce1074d2b02522b18441552be7ff6e2a83da54cc7e72e5f3523beedad8ec9b5fba1a650b314e4f31edaae67009ca2a5ac2afd26385eab92afdafbcebfd659f13c06347926d9ab73dc69d4f10beebd168a6b2fd918a097b0a1d634d99db06579df754bddf28147a6c9b47ca09d1615aed886ee9d37f71f13f3d643e5385578b7872f5ce46dbdf01b2593d6800b721ea512369747edf53567b3a5c35d336eb85ee381dc4a5195e21a09242907a56aa3ead61fbabdeca1f1dcd3f146b68d8329fd641879ba1d064b0347c3b200a50f58004cc71aaaf2fd89b85ad8c4f2bc99a0f8d1ab2f271f135ec1bd4238b1cbd18a783721173e58f118ffad86761ea5514162a56e158d7f907b79f2b26c6bd946a6517d02dd804460246a55ce788f496868fd8c708e161983c6b1119ea9e15a308441c143e48ffb6e432ac00becf420a20be87ab0f4ae2cdb072ae3753de0be14e3d3e00d005c55bf69dbc63ab149db405eac205ca390adca0be18909f61dd94d3f0995daaa94841f39cf2e68ea2440cd5b02d8e278cde00b4641e7aa39467f5f9c536250b3b1a4912942db7f8423c92dd60233528b5a5e6676da1ab15fc7667e37b3c5aa1df339dcb1aa35eae9d47727a23156d5c5e6f63e0c9fdd862aa2e168d0b0902c30ef6b42ade87a8721b0528ca6cfd98f8557946f70e483f14418ff473f317c8e8560377bc1d0fd2fdf6f14e49c8bce5c209c2799a1d8ac93fa5793a8290a70ac7ae2034dc6adf45127141ede7323ebd11616003a10c3c4d70bddb1c7ada645e18b3608687cbe6f2f06ac00fbfc2d5fdf928a7eb58998869f190c47821649fad34763585b96dd905b7fc5e8a4b31fb5e75a2b5fa7eb8120dc8d70c9d12206eac6a96b77db2a400548f7a3aca3033baa3b2a5da8681257aaddcfeac1e373082dd608b12c8b9df51ce279f81dd950d95996c9d98a500506acaf718f118744606e622ba4faf61718b04e8bfc77cbf817281188107580827a5eb18b86ea8cd67ab74573fcdd1651ff76216b63f8592058dfec119eac5c5dd37b51082c227032b90571d7734dcad72489464f7887b7a623b358d8d7f51995caf4263784d9b7ce73aa891a0d3e197574caf24987dbbca58e22e96697e94f500e70a651cd2376debfea057b091389f26a9b89c9c77652c07e517409aa4a662a3a00a8e0d17e8a74344e771eeb7c96b4371ffdbebf5d89e4bbb71060c7f4d3d4888ffdc7580c8ef5312192689e8c83114050986cd6d831cfae7679dcc2ef3e8c3bdfae2951d430e5c57e8fca26ccec93d26297d2ef8dcccbedb82185348d33b6816b59c3370d00ac30e65af31f99f32bcc405df94ccf6f3465bc11f3d86e06d7a021a66c654ab7d58df1d3a50c2fae50b1e248d6cb54458faf5c30125307235738aaaf67eac295ac82a8929db62fd59e38530074d25af972650b90cc35d9c3a5f1d6e90eb6f6be6a6bced04c12b3a6c4cab5ddfaaeac7ce92548706f104b4ab853fbf5952af0ac6c35bb53d9d2da9638cb969156a359ca45b84f705d1078846d765ce0a1c80fb6833c0cd7d540250b37276adf18f4b61a1543906f1346841d6f61ca195551678793546832f26414bb80c9dab711e5367fb2e00238a868d89c47d6175b761d9d86d8149001b0e42b6bfcfc6ae55a294dd15d45a4111948db55851a727ca31a71a316c6c10085de90241047ddea1fabdcc0206118418553c684754ca8cdcdc21ef2761f2b657d6bb49847dce9194a18084ef380c81c314e744206fa8eb13397afc74dbd8665e23edea519731b23a884c4136e0619726c280635dc4be8c490855a9e59e1c73634c72bf0db563f62e68682efd5937d56e1c1923621227c4064e43b83f7a06bbc6c4d279c492f7466588d8411044c21cdf1852e376ab41d9ebe79148b834b2926e3aada4fa8f7bdab582880b6d93694e5aeca5abbd52b4ea163f1ac848ec0ccaa7c515ffa92395314a1300d0d15b63ecec9dcb364caf16f2b84355b153f9ce67e41bcf1cb07e35fe123ed705d042a8999acfa4b55a6fca54bb7d9b3c205acbcc3fc96df908ca417303c00a3565fcdd621c77ab165aca044a4422b3ad1f241f381e012d7d8c5c5e514a3a6f4eda0ed9808286ca941d4268b126b1f49ee13710f9342fd3a0815699160a1c0637ab506df0c9a6f72952785cdde5bb585704455600d91061c32011ca8e2115ff58e0416f3bb0fa3cd0391fdfdacc7303e577cc76722621170e3e7046b520cb92acb3354d17d0f74717fd5f4dedc511b223094addfbf83215bcd70bdb49170187287f08fdcf55cbd6d7f407fe0cb624fe7eb21a707e1f762711e858a094850106e96aad7303cbbc89c184e8d2ee93e92dc7a43d00a18a1a473ec306082c5cfde00a1cd8f0d438eba405f4163c301aa33a3f39911015edad205827d10dbbd406df3c905961ccf0981b34ff157be6d82a48736abc700c985db35322e8657568979abecb2f57a9ce9b9af1eafdd215b32412ccd0231ef49ec54d8a53e3e0ce63cb9f0a733b78329db1e53bf2287e5357a13647940760664ea2b9382dc046fed893776a5d25c97e561588b917eaaea76a530516cae2f7c7026c33b14e07a1747c4d07e31d845e39870d75376de76b59feabb817889bab9b3bcee198bf2f0178661152e9136ae204ce78957371959824417cab7cc68b8c611bc88ae49d680e1c652e43fbd7f9efee8a38a98934101cb6e2d8c93653615939d89e265e547c3f48777c2a3e1c6659efc9dd0dcdda04dfe403fe36983edf7b5f0ee6809e857ff0f1c2a2ae97d2a2ef6b029348ddaaecbb13fafedf28189d2409921697c4689456b5f9e8fb19dedea96caa53940ff239db2dc8ce58feb899973bc58db84b6010ebe4548a29f31f78bca9b4338a97ea2e38ac4bff07bf654ef7b7fc0bbaee0633ab822351e69c3471797cdde9c90402321a8b219c40968e7c6de77f838315057", 0xec1}, {&(0x7f0000000080)="ddbf85d7d6e1c262f7d51852dbcba8a7db90d048b8396442b15906ca9719f97cf74f5b7b9c856886b57d059171cd4eed725a0f8285640131ebc1705502", 0x3d}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f00000000c0)="43777bba717e0c97c123f7adaf63590773fea391295a4f43bf942e4c97547f70e0cc5c9b6092375d42a7cd2c2ffb34fdf438ff18212d8d068c6e0867b80584d78a8687d2345753910db8dad3201652bebb302a", 0x53}, {&(0x7f0000000140)="7091e04b852cf9339223c5de2378c7078d52fb6e77c637d1e2c21abe9f6b51be1e08335c8de731de41998518882c01ecb43c0c39114596bb6682eac70e66201d3ef05b889f45f05fae1ca855553ea5ac1174c859b4fe47305ec3a7ddfc48061d0edf8fec49728549303970227025ff0602", 0x71}, {&(0x7f0000003600)="b87cd2720579d206018e59073f816ec9c1e4e20f69556df906935c148532909c9ef93559421c7d83f45ce8309621b3ecedcae12d82c2e1f904f068942c9a6999b54a727faf1adb40249ac704dff35d47f5520769205ef8f075fea696d7e6a0030215c1ca846de191415602a82043f58a75434489d736b5281435f711c76f43bfd942540899261ddd18a82c9cadb66dfc8593925f92cd27954d732e759028a1534a5dead8986e64352c51080a850b6c84fc72ba7b68c9709e00be7c4f113a1aed4786520865aea1f43ce0f1f08837f1c2e7514db3ff2fa2eea242b1d5a12f8f028955c05a0e22ec8ccd04ef337bc70241fcc95ee3ae9e5b6e79ef94202ad488f0f8b557d05f9d52c2dea21e90e9ae125a9e93bd69b99c319a5816592e76795c7d1bd9da3192e6999488ebcbcf064ddd54775c7d0b787966219ea23b30b3f45e073c0d767de7be8d6a40bf28fe3012abc69912ce382dc7b72c9044d21ba50ed9de3e51ab5bb9c16396679caf2af92d165f16c20571eaedb2a2ac1ac1c0befac821acfba3de2eff4b0e47b77790cee323769c702f145bdd9e9898892638336fd964aa35f7eb6705cbca2676ce7eb84fbccfa0e1b16949783ac1d18ce34067c7b33ab02b6dee785c016fb621ec09559da82255008bd7dff03429c77137458295f0cc9507679f72bb60cd7a03b42166817b142e8388527ed3010f05950b7d8576357a08339a40a5c85cfad9caaeb2285e3116d82a93986ae5b6daeee08fd3cdf6e7239f344e23eba46440017834981ed102fcc30c38884d3a3cefd22d98dc44cea69153be8ddbcf2056636aa4c0491042e1a77ac156a6b658e0fe8f3fc62a567faa63426b85d4b1ffceb8baea4c119d14d89ac3216014b127bb692ac3b0355c8ac9b5584b1b488e6771a6fe944b58e271e6b5eb8e2825a010f950feaf4ba42b387dd9c00fefde2e371ec232608e062c91b6cfb7b29f174a5ff641c9cd0da5655953bee561ab36d72a0a7c18d33504835d51287ef5b545252d8516a5ae33b379995c8164a90925fdfdce4dd1f30de5fbef92755f2767f96d9a50ad40a978444907d5c572185c21c0e3092d610d9f9088f2fb32ecc2af030915675cb95519bfed424c799c2b32f9460bdaf3bae0d0170abeb8cf74ede84e538e920682b24dd5c8add38c51836747ab3ac70af3c26113a44610a35bb1a13b7a2a8ed053ffc5eb1d9833d95dd191b643091abfa0adcfafd968d949f700d43f70e29a26cf1418c28bfa92f4739d52f3fb4bbb4454f593b68239de4012d65794c2f5880f493ac5fe4d407922c3620b10e32e7a390f27ae7cb6d6fe16eb8f471ca6e563ae07047b3415056ff521620d58d9adf65ddd79f706d27bb86981ebd3962389ccb697da94f3ff4c7ffe2321d3e445713ccdcd1d3e01969c0ff8f193bd65039b9566d6f82c4154d5543caa5613cfff386477240e27319405d775a72482a59afba4dab9444d06573b2cab5e5ab127600b851e7ea55f6f5d9565a179270212e97b34a165f22552adfb8a4ed7dc8d5b09b35c0c0936d4b45643c2020fdad6e51aac49cc9ffe3fe78ad9c018d7f5f24704d725679b01b1ee4a4fae0b03f16afc9cfae4099f2f819da6c08b797e4623c0e3d5239c9e03ac37948df65500ac26a02d373a8e72edd2d78529cb31ff9fb226b41858f3b40a83d5412ee8f3e41a08c268c42c0978d55104fc613a41817063f91c749e1d9953161948ed9f33178276bf80951620218dae54909c3110b59c3361fd9530cb4be2327665e5016b8c4c4773f43ec13b7d19c16a391475d008e072ec9c215ec8c665fe58d30ba40bee496e5e2ef6792d4432b38d8ae7c4bdd6535a59cfa477bcaeef49d164a964aaa1139fd655e6222bccb158d808b917c94b834d000fb7c8069572d720423f70ea763fd6faf559619cb6817b1dbb2b09341b6bfb97c824d9aada3e8fc8d9850cadda86f9fc5c6b34debdb4c19f3096c84a3636eab10876ee9fe970478c5c5e9000666794774f75dba54eecd874e4681948d967f4d1daf5412e51d301771e95cc26e2a0da2c5142e9abf279f6a16e750745c576d04ccb8384ccb748852b6dd6aa314156afd4dcb69b6d32b216a113dbe213d06975720a3bd96b16b444308d6fdd43e70c30f55785a4790510e07fb6df08c5cd985c2ba26f78d0622b957840372a615f4ffd19d200d065cd4299135d4201c66efca2480b255357a63c388608425045a8a9e97ee39c5a0e9742e2481de3a888cc74f8e44791b3ef490bb2ef7518b2095d08e9519ba51e9ffec1b42cf5977b1b418a0ed6335ad086aaddb30f2392a0b0599d1096926dfe93ef2745e60405316a078cae5a07e28ab2841c241e34963842723948d42c3d1853910ec2f487e7ac67dcf4c39d2aab82e5dc22a02fb8a76a2922b04d0e7e24c1e02c91ba8b51dfaea41bd4e8df0377aa84aca46740f01c800b372f726c46af8c24fc38e62bebf84f2977651793a9ff523971dee9aa2e0a30e2c0f60aa2a944ca4b58e98cc95958a0dce29933e40eaf79598489e621ae9ed2eddfd55ac5efce78f1a6b42f92d97a79acd2c348198e701e6ab8e35be201fd761848e5bb22dd224574e45490c9233a5306e2db0be6131468a5f0c9b8482e1f4e35d413e8ed2309cc31090a75ec04ebe9baead0f58672f96de504fd1987389aa26a65afe83dccad8715b85e6a3df6e74f7703b3f7e03a092aac8339f9a99068b0d27ea6620440290e5764ddf52dd74c6083c5c039578bf443adc6692f0533f7d123a6b3eeb9f78c48396757405c5bc1dc86941e47163358cf9b1fbb5994115d8c892a15d1454b375567396e4398d7b867b74121e07ae3344e759444c4428a7cf9b6910cdc670984a4a1264a53cd134852094ab4c8e498ea731c1e5a60ab5f267e837dbdc68427f75a6bd27a2a5497b6e49763b0212648749b30392cdf9c6884acba02829725d029de501ccf856fbde3104682bd57c55eb68d5c2928851e39007d3a1213d1626cb88e6db6d0496e2737e41bcd313e8a5c9bd92f5c9f83b6242e4d490ae7eac786435f3b279e1177ca3961116607f7f36220042e51f1e5737f472df821ec31db7d9518c1ee6582168c38f17c47768baa95f419576217cc6b468a55bd8cae11d5fcaa94426e7a96259caf1212adb5892113c712f2161a6763effc713523a5b4da8331ecbfc365a25e9a43c79315d96fd827d5ead9835d8c772e0ffadaf189f60cb7fc88e08457384b2937e3d5aa54a907128c6a81c4c7790c757e7175b998c3460959cba0add9e5b18a0dcb9a58659cc9fbd17c070f3aba1b7118c11bc7d51c68d6d49897691f57cb95b8ad24201a1540242363502f0579b479edc6d03d8c60000a2901e645b6f2df76d9dc5fd346f7e012e51112f79cf2f70dfa24c3f028f62d58d58c80e38c315c309dda1f0c53017838a5ad171f838012744051a9f6222ad415a894e982e1bb09aed34e0fd42dd345f0e53b088ba7aeb135da6dc68f2f63aeb362252262d803d1562f45408e813584ce6a8f983f8802cec03f1978c295f255ce9bddcb5181575e4b3f7374e81b86efe4adde6ff8bc0e33c74a15453a77ddb002352c4eb6798b64c48e92c09a2ae18201fba94e49b35c6c43fa5a8a89990da1935ac5d1d90523d5cd5104069301aef69ed8f5eb5b076df70e1696f6b029aae7015138b57652d392d4d8cf033da750009d25492cdc2e62e1478e6f3e30fc811ec5c8c5899a83d38dfccbf711840571f8eb7d451f40a5615206f55d5a1c9acb1fd76d50e48d22f189adf1928773124f3ea1f405c6acc2299ae0dd58dda1a378d1a217f5c9e6a4f23ef68486d3664de7888aa204be1107fff4092b0d6022a58f3ffd7e53f1d9d416d5e91af63bf7cdbabf498d9282c2e58e27ffa3784f287849bbc72da6b73750ffcc0721508080b9885475d2c92ebc37f5d7a6783795611af70384fc6fcdd57bd39b6cb8c65cbcc52273a51c8d8f6583e4d1ee1a4c1e6fabffdd2c963d18c9e0d8f91b560d073f12ba2169a64ddcec406812d13f8628ac48db32278b97b850fe65073ad6a9accf1f02d2bcec2bbc1302ca01a1cfb2c18c33b408fc2506cd83147a8b192b641a93da0494aa2f4a8951148f480b6e40b1aa474b7a52b71df2f82657eb60d190b5bfb863c7f15375601e473d62a16f0c595d907b2612398b6ee5048dbe528e0178f7b7e49cf4056825cf60586c2cbd55c360c74ef2b28c89497404e776cee68be1a71a85a2250e914a8ecccb23d00ddee664edfb1394d50d750ef342bfc4dac284a329f181607445c63ab763730d59ca47a2aa8e9efc0abb4b107840a3aaf4870bc2345fe7e8bf04fa74832c0975da7e568c1f73d5d6ca3fef6869543a00335adba0a430ce48bc2e7da1cbae983835cecf9d326789bc46719f5e439eb45245b46f443237c0e005fa90755e322d514f1ce324accf0507e93ae1369e668e9034904dec6eb5b604a6735081e080bd8673b5edb3a17b98ef6f01238f74ea5d990f75d4b2583dea5247a279fa661d6601f7c740df69a065182908ebb2f1da123b71724a01ad91184b5c66689d47e6d54dc1cd317479d6aa65b98f02a8a2ee553723cfd9c9d1bf3970f7abc9efd557ed6c2b40a77b723a5d0f76f21e6c7f567915629552f9b32b9d079a9bb938378d239d1cb764281cfb9399563e2c6a2df65af8932d31948a33194100c8cd53106c49cfb855aab152745d663bb1dece8b5915236b15762446dfbc62684d01d5f69054de79838354e960f7fcee7366cea097b6b989b54e892686dd5c85752ed6531b442c89da158a3b35bcbc4fd2cf0c48f99ee518acd8a8462075219578a0651a7055a8dc53fff8eb4ce24c42bf3d3059d99c14937bf5006ec2e43e3d4bed63f787bb9d2038211d8e8b6575ea00f278606d573caba39660e13b5c5144e61ced7cf37be1ed33ff7db6b68e3d522ae97c17d3ff00b2dc610b790d80d9b043e01738ebf9c478d57921144b11f08deaa4ef46c0b7befce1ff60df392bb184d61166aae2f7e822bbf3e374d93ed7930981bdc6f6e0b19e94af1c0db9f099017b0d8dc39922184d578ef8e37ce5a5ca4a3dd23b873a305a99fcc536f4996cf7863faa9aaf2923025279631f5a74926fdd5bf517b6552ea1fe27ac456bc16c42b5ae1e3214a41084d057f917c483e718d186a616f7c539b4959c4aea221e7bc14a475238526f78646f39f81c1bf63f6185e00aba55708803b8f3a428ba949e7bbf6008def212d1e263182768f87e2ab0dcaa3102acda00518f7c53554f6b6a707a7651aa8dbfa7588fc74330e643468c261cba530b83b0713a1f6d336dba34b1a2abc9fdd45972b5a08f028711fdf0dbd3d25501968509394d88d25fff9e599307e40a0dacc2ae863dc06900455254ba6f880240bd1d695b6c", 0xeff}], 0x6}, 0x0) 22:47:09 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "384787f09bc969831c6b2b03d1d884020023d6c5c06eb07e7cb897ec7100ee384ff498b0d890f6cc4beb66e6908966268fd11296cc442bcf7d49363a7756101f"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='logon\x00', 0x0) 22:47:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/37) 22:47:09 executing program 2: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000002380)) 22:47:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x5452, 0x0) 22:47:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x0, 0x804, 0x0, {0x0, 0xea60}, {}, {}, 0x300, @canfd={{}, 0x14, 0x0, 0x0, 0x0, "a7df15c958964378b34f829555fd1271fa3e412990b62a9de430244f4db773cb3eaab333097f51d0fb20637b83a2d1138ace9a60c2dc2c03f982745b585c436c"}}, 0x80}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000440)={0x0, "2a57ae2f7a5c6bc9e55d37d510a4cc0c"}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 22:47:09 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00', 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002340)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000002480)='/dev/sg#\x00', 0x2, 0x0) 22:47:09 executing program 3: r0 = eventfd2(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:47:09 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)=""/72, 0x48}], 0x2, 0x0) 22:47:09 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x101080, 0x0) 22:47:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:47:09 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00', 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:47:10 executing program 3: perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81b0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140a2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:47:10 executing program 2: request_key(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) 22:47:10 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xb4840) 22:47:10 executing program 0: getresuid(&(0x7f0000002180), &(0x7f00000021c0), 0x0) 22:47:10 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 22:47:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000004f00)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000120001db"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000004c0)=""/252, 0xfc}, {&(0x7f00000005c0)=""/143, 0x8f}], 0xa, &(0x7f0000000740)=""/40, 0x28}}, {{&(0x7f0000000780)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/201, 0xc9}, {&(0x7f0000000940)=""/141, 0xffffffffffffffc6}, {&(0x7f0000000a00)=""/53, 0x35}, {&(0x7f0000000a40)=""/127, 0x7f}], 0x5, &(0x7f0000000b40)=""/159, 0x9f}}, {{&(0x7f0000000c00)=@nfc_llcp, 0x80, &(0x7f0000001200)=[{&(0x7f0000000c80)=""/41, 0x29}, {&(0x7f0000001a40)=""/267, 0x10b}, {&(0x7f0000000dc0)=""/101, 0x65}, {&(0x7f0000000cc0)=""/18, 0x12}, {&(0x7f0000000e80)=""/151, 0x97}, {&(0x7f0000000f40)=""/161, 0xa1}, {&(0x7f0000001000)=""/70, 0x46}, {&(0x7f0000001080)=""/164, 0xa4}, {&(0x7f0000001140)=""/154, 0x9a}], 0x9, &(0x7f00000012c0)=""/108, 0x6c}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000001740)=[{&(0x7f0000001940)=""/205, 0xcd}, {&(0x7f00000014c0)=""/13, 0xd}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000001540)=""/214, 0xd6}, {&(0x7f0000001640)=""/120, 0x78}, {&(0x7f00000016c0)=""/123, 0x7b}], 0x6, &(0x7f00000017c0)=""/11, 0xb}}], 0x4, 0x0, &(0x7f0000001900)={0x77359400}) 22:47:10 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/btrfs-control\x00', 0x0, 0x0) 22:47:10 executing program 2: timer_create(0x0, 0x0, &(0x7f0000002440)) 22:47:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 22:47:10 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001fc0)='TIPCv2\x00', 0xffffffffffffffff) 22:47:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 175.527949][T10301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.597747][T10301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:47:10 executing program 1: socketpair(0x2, 0x2, 0x80, &(0x7f00000001c0)) 22:47:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) [ 175.655956][T10306] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.679752][T10301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:10 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x2, 0xffffffffffffffff, 0x0) 22:47:10 executing program 0: syz_open_dev$vcsu(0xffffffffffffffff, 0x0, 0x0) [ 175.706507][T10301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:11 executing program 4: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 22:47:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x200}, 0x4) 22:47:11 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0xffffffffffffffff, 0x5e, ['\x00']}, 0x1e) 22:47:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 22:47:11 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 22:47:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000000)=0xfffffffffffffc29) 22:47:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) [ 176.148800][ T35] audit: type=1400 audit(1613861231.389:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10330 comm="syz-executor.5" 22:47:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000380), 0x4) 22:47:11 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "ef24da2cca422a669cd056bbbbd9c670caffcf3453d833407b68ccf7428ed05fab1cf602f07c9f22965757d2bf820351d790f3facf63e4512ae6280eb82d97f5"}, 0x48, 0xfffffffffffffffe) 22:47:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 22:47:11 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/189) 22:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 22:47:11 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/248) 22:47:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000380), 0x4) 22:47:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @private}, 'bridge_slave_1\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:47:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x8, 0x4) 22:47:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:47:11 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+10000000}}, 0x0) 22:47:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0xdb, 0x4) 22:47:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000002c0)) 22:47:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0x1ff, 0x4) 22:47:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xffffffffdffffff8) 22:47:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 22:47:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:47:12 executing program 1: socket$netlink(0x10, 0x3, 0x1c0f4f82147a7959) 22:47:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x10000}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) 22:47:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20001, 0x0) read$FUSE(r0, 0x0, 0x0) 22:47:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0x80000000, 0x4) 22:47:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000300)={'team_slave_1\x00', @ifru_names}) 22:47:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 22:47:12 executing program 4: r0 = socket(0x2, 0x3, 0x3) recvfrom$inet6(r0, 0x0, 0x0, 0xc0012123, 0x0, 0x0) 22:47:12 executing program 3: futex(0x0, 0x8c, 0x0, &(0x7f0000000140), 0x0, 0x0) 22:47:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 22:47:12 executing program 2: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x10001, 0x48a02) 22:47:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x41) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) 22:47:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 22:47:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x40000000) 22:47:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 22:47:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='setgroups\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 22:47:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@private}}, 0xe8) 22:47:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xffffffffffffffff, 0x0) 22:47:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000000c0)="cf0e6671345e7c61ebe8383e98", 0xd) 22:47:13 executing program 1: userfaultfd(0xc00) [ 177.825904][T10419] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 22:47:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000300)) 22:47:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000003) 22:47:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 22:47:13 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x1fefffc8b082cdfe) 22:47:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c, 0x0}, 0x0) 22:47:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 22:47:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) 22:47:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000002c0), 0x8) 22:47:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)='%', 0x1) 22:47:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:47:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:47:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() sendmsg$netlink(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x40}, 0x0) 22:47:13 executing program 1: socketpair(0x22, 0x0, 0x0, 0x0) 22:47:13 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r0, 0x1, 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000000)={0x77359400}) io_destroy(r0) 22:47:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100)=""/148, 0x94) 22:47:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 22:47:13 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='^|\x84\xf90\x87\xb4\xabD\x96\'\x00\x90\xc3C\xd9\xe4\x0e\x84\xc5?\xbec\xc9M\x91\xad-A*U\x15\x990\xdclj\x02\x15#%)\xc3\t5\xe7\v\xb9\x16s\f\xbb\x13\xf5\xa5\x19\xb7X\xd8\x1cM5\x82~\xa6y0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x9, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) 22:47:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x894c, 0x0) 22:47:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x11, 0x2000000000000280, &(0x7f0000000200)=ANY=[], &(0x7f00000031c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:16 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 22:47:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x1f) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=""/126}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 22:47:16 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x381}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:47:16 executing program 0: socketpair(0x15, 0x5, 0x200000, &(0x7f0000000000)) 22:47:16 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f00000000c0)) 22:47:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 22:47:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0xfb, 0x3300, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:47:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x10062) 22:47:17 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/79) 22:47:17 executing program 2: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x69d32d4b384f3271, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 22:47:17 executing program 5: shmget(0x0, 0x1000, 0x946f599d8d7e568b, &(0x7f0000ffd000/0x1000)=nil) 22:47:17 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) rt_sigreturn() 22:47:17 executing program 4: clone(0x20038066dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) exit_group(0x0) 22:47:17 executing program 3: clone(0x4e100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0xffffffffff000, 0x0, &(0x7f0000ffc000/0x3000)=nil) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) rt_sigreturn() 22:47:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000c140)={0x2020}, 0x2020) 22:47:17 executing program 2: syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x64101) 22:47:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x7}, 0x40) 22:47:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3e80}}, 0x0) 22:47:17 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="03", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="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", 0x801, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001540)={r0, r1, r0}, 0x0, 0x0, 0x0) 22:47:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 22:47:17 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, 0x0, 0x0) 22:47:17 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x301, 0xffffffffffffffff) [ 182.443971][T10637] MPI: mpi too large (16392 bits) 22:47:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x54a1, 0x0) [ 182.479633][T10640] MPI: mpi too large (16392 bits) 22:47:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='net/fib_trie\x00') read$FUSE(r0, &(0x7f000000c140)={0x2020}, 0x2020) 22:47:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x125f) 22:47:17 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="03", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f00000004c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x41) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:47:17 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d03, &(0x7f00000000c0)) 22:47:17 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:18 executing program 4: syz_emit_ethernet(0xe81, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f140a", 0xe4b, 0x2f, 0x0, @mcast1, @private0, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "f99f94e672d9dee0f2e6bfef905b2aedf0206400329c4814c8d79f69d991ebb820978c71675b9c3cea4b91fc1ce6823df6a3f726befbc2b902d8c68ad148548e75d5d255cefd35e07eeb3c0bf978f8f7da29a26febee5e779ac230dee6fb35e1adddbcbda746bca362751ec006ed2badba139240118c160c8f7fec949ec338706594753a71f8105a6b4d48c2cd2f4a7c1a7718d21293e5272a9d7dd04f02743b2dee0e7ff7d423204c36476879fa1ad5a73edaa0cc8743bbbf88b5ec4c5ccc4d53dfe2cbdea25a554df2b7b1903c35820251e3156e0616fe424589792237353083b523a3cd49be21a682f2adc66ff71dbad45465efca2dee0f6065a3c144eb3b54a9b406d40933bd19682cb4936e8749d5c348e5360d1878670cf96b6f3d164fd44fdc77f2106d23b5833f86bbbbbba605ac23aa6dc3593e1abc8c72863b3677f7e29f0f96d103d51f696f00af3787734dadc628748ecebde175a3f56a4f1acc00782426eab6e9ccd535d8701df15b4ac762913b555ee090378f836bc8187ec5c8f333df3294b0c0509df7647f1ed261b8ccd55bfb1a48d16e3517cd311f6f9c020ab9c754c25de0f5527d79312872f90f7da0cdb6e57817cdfccd9a894aa21dd94762396d6808aa4be0dc6108bbca71941a51745093a3c4c7002258ae2b0918a57e8f6ddb4b4c51888e181f243563901bde9bb8d31136482c85dd4298ab811df474f15da097eb13a44095c69ff3402efdb8b2404829bafeaaf371307b455aa9d286c0f1e45978719e37d3d45fcef126a21dd8b4c9bb2bfaa3c70583fb8954a675259cc91dca5ccd63b39d296e2fde9882bd0826e518e1aa72bff273090abe8113e1943801536ec1a4a0653350943c0aed647856c232cab1a3749eb10209aa7ce154d4f897f29bcbdcc98ca0514b567469bf19f2dbf54eb3981627c9add4ac48378b22a45831fbc6bcaa41114629174ac6a47aa4b5b339f8a22631647467091fd7cb3a48147289da8debbdd388b4f85d306b8874c68475972a37757a25412c30050a54c36d60ee0e1210c2f088f9a72490be51a100c07376ef055e67219970917e2a5d938cf731837e74ee563db381295bce15bde5e453ab9c592de1226c41940de08391e3a37f08f061a5026db0c75cfab59b2ef7fb57bbb728b0f50c94ff75dcc5c0a6fe87ddd27c9574ccf3f3a70f7bca8a8c944ab96b2ec9575e6d5a6a324237c3dc2f18d6fa139e7485e2915393455bc7cb461accd6cd9d0cd57067e4115ac9dc6b672f558034e2fa5a6dbdafb02904ff41bcf030b588683b13db87c24d5708ceafc3deca6d1c0717d6003547f9f5feb3973226eedd3c60a0ac6060f617c2eaca645a9e7f0f2d7b964e56d0b1d18268078fa6f403c16a115686ec0679c150644bbb087744c534229cf498f8a2e4fddb6550deb5325c442adef30ff795a92f4985a6645ea069c96c7e909094937f0e1ff81379040ffe7f4c0e77a1e0d05a70be088226ed8f9e8b78bb359dedddd5ae5f55d4258667470913ba532d76c96ddb8922777a434cdf49cf47d52b70241a53787e94b735cf0a5759d80d7774109b836c282b24805e5dacc38ff751ad8868ebf5770b06ea1680ee84cfefcb3c3a261a054dab24be8b6a0da1726ba3628e862e337da527922af9473966f5e4c16425d6c5cd1c0c18be93692591a942ba20450b5f2eb4c8a4893d2c0e7a20e1beb75bdb8a37b5eaa0e8927da194f1409c6be37c3b418d9725502383cc2d9857004c922657619e8142c0df8af6b1a8d1427ae280695626b0572adcdc5ceb49c84540da6f1f7fbe81d97cef07863b241d26415b4ea9ed3a599e564390fad0f3f89ab46a4b48670c8602df9cea3c20972b9a3d01c6f933cf069c85b9d601f3e077c91ee3df0322c23413947a57cb04424cd59b592b2d2b2337eeba3ce5a837686e9c01a245b00b0a8be9b84e7e45b016c0f89e6c6a982a0d0f772bfab7daa5b263934295486e875aae85f207e293863ca0939935dcb63344a67b7a4392be977f00a2d76a4cefd97c2d0564a78fbc055ae88bd1dff060526267c584ec5cc084fe03acec637cce3c5ecc9e9e9cdba1945db23551fcb6a2567dcfb777b5308a76055825adc5ad58a7a8bdeda585067e279a5607b1759725991d8fb1f84847c50a8d309390d1eb4f1919057ac447e3f333ec7f103e36d923b7b1e570b6b850a7329b85143e0446190e48d9d8ad84bf264826c3a96b36d252d80e0189c449ad40c30c9da45b8e6512b53b464a61badc73f58cd81aad1bbe455300786770d9a435bf143ae27fcba2b1d38f81d75883a96439c7fd011b0fc13dc4840e9be8379a8dbc52f691530e2a731b51fb9e16b773720f429f4068f0f59d42ace016ccfb1a9ce7b3b3690075bfff2dae88f35bc312d993c2ef24bd2ae2ca8390b1fd0fbc0168c97ccff927544b188c77e2c52330b0ecb7d5ac8b15d758f3da4248e31f8d20aa906099ed5c6c01044e7b3b5b218457a2f61967e6abdcf82afece3be8e6ecbe6d740b5cba2c873b6542a5364d45616dd86f4c4751d89b311903e2be8eb8f1565e1414aa366b19c010d9a252cd033459e5987338f0f8ba3f87a6a56d2afb3051ecbfa027103c928e33f15950c1694e405fe9944e1887dcf8bb38659270263e16c8bdbed118f41d3b3e03d5daf5577760e05add3b7c3dcd7490ec2c2ed81be87d7a573161b16b675829494b87ee37d274bb24e8ec349219085d4221ed8058edb86753870cbd2448f3176077c0759124c71edf34884ec22ca2ea23649c4230406c4942025ef0c702dbeed40f7a694b8d01b27e89756d6592ed76269bee0dbfda0a569e1a69ee215d46df4d89c83aea0121a6e730f3322238223548f4f6b59eb443ee22f6bc3f51f7cbd1a62cd3a08f75a9c4c75c972d9a1de88ec7a96bba3aa222f1d772f934b455696d77d0805c2a9492eabbc64afc3222bc178da859c98333bfd0eaf098e6b5a513e630649212af02af788716a7d985d3b72751800b4909b0144aec1928dee9722b11d53de057b80a3149b43cce104ecd40f2f0e94590ada71e937cdff1798084e683d9c605db5cda0fc6a01bdacde83dba30374bd54c37e51237c7c18d48c2f72cbd99886b4f3a3560aef32ba1b9d9e28d4718d8df304f365a87331a16071965de757aa53cf4c6d9a4a5113f037a00883f9f73e3aa62a1e61bbe04751bc87c900508c7213a05c5324d1a993d5bd1df16fb898c2e9f9536059e085a9a9af3a7e1374fe4d1e85279b18ed7b1111b796934c14f625829e35c91dd72419656bf82e6357405aa6e8eebea8edac783fe0e0c0c4843afc0b4a0ea4a3f234b55b3a66934260a92c9047b4edad6b5ea52d744c2adcf12b56c4c79ff6e6f2384e4d1d461c139f9cc87ce51ab77898397346a01791b8c2ff393cc98480e68455e5f733a290fde199443b648c4078cb706b4cfe934c00b8d2946f0000cadc7ce66c82b175f7671ab8a880c3e9a7845fccc16d91424bab364232cf9928d50fe1e6cc54496d71421911df2cd36a8af16b4646e9654d58ef6caa2a87d57dd4453fcd673f06ee259b289eafbd1e23416a23fa6f1a9ade284ed482ab4a193f27d99a0a1a5fb7f1ad32e5b014ca431bafe247e3ce3e85c204acc5ab380141892e6fbd0d91002e27b4422965edcc175715e435cfcb603bb51705c5b10f4b82d68f6412df530721f6c52ec96cc78fb9fa10bf126543e88d6de8b696ffe897fa32f92c8f8aca691283b8e7f763f890cdcefa83336801c126bf1494f00a3374208f4cd6860f690681f56e38804ff74f0f62cdbf9230ca95ca55ce5276bc2ee0d397c84d777a79f9b848e48a73cf1bc599f02bb264fe50ea1b1eb179dc22c96d116efafc23115f4f5c3874fcc89a20383b29cbe9ab25b3ad593641807127a62837bdec742929456e717d8bb11cf90a783da32ec0af418b140d9ac9c89e9d5c04709c8474e690133396ca50e4287d09603dcc9532b8dcc435ed462a81b4634e07df3671485579853ea02c2febf46fff075daf1378b0d10dc8b036bbbe49679093e635b8c1c48d1177f7f4b5779237d4bf97d60b511da6b5002513667dc78c56c0d31a540134bc0ee322fb816db4d40e7dbf955bd697a09c820fb5cfddde1ce686c696ecc1b75ccd6db955127be54ab11c52df382a830e4f59f742b9f2738c4b414da416bff4479bf4fc5da83f0b935c7695b13523ac1ca7fe45d325e5b5ca83e35580e72deab33b6e203722411694afae87c8d7832596580f56fde147fc01d6e9bccc00404f912ce75ffa342319b5531ab48826b7e494763401cd8e4493b1581a89087fabb71bc44c9a04f1d481471e1fee2820d431a80db485e27587365b4ca29912dc771985210d935e8843a3839021725a27dc9eac62fa8bf90b8c962ee7c47531e44346280014b6d5c1d45cf924bec737afdccc33a7bc56104399fa4d71edfecfafa55b37f66d01d2564c3ddc5699ec730c9be502ea94b527a84718fce54ff6edf508e438a0cab9c3f7f943cbe90ddddc7b229182cd0912d06ad83cf49633f2e2434b09d6156150cc71836f4b0bf53b6e53391538201962e5143f3ee43b46b99eddc4ae6685ca71febb1d59ae5b51b240141a85fc74621d44dc125b4a18c03dc4af6d929eace9f4b5267187f340d65c8a8ba2810a26f74d2e5caaef48a626a28cc5ae226e8e2e8cf647f203bf76e21ab4cae49a07f5ef5b4b8ece074ab43f7ed91443f590f759fd0aef3e21569387cc550c77acdd328a43d4eef96b49bbd7df5ec"}, {}, {}, {0x8, 0x6558, 0x0, "7719da2a1e8de19f399a5ba8792cbe13eac6635fec321abdea4f562f23b6d11264b8bf01a479df4db4b4103d85a82a1a87addd7b6c235e484dd1c2f041131fc0fd8daf7fe0aa458741291600c1870977cb933aa1e36273805614013c04fe0cc44c242779dda51aae401a7ebf9750ce706b8b5b9aeabb7c869a9eefd0ef41b3fdc6ac3f6c8c304230ca81cf93b041ac120812cb3f7e861b6e84047073d1f8c99e937bf731f7d3bdfbb0dd3c43825b5d1d"}}}}}}}, 0x0) 22:47:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 22:47:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xc0101282, 0xffffffffffffffff) 22:47:18 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='-\x8d\x10o\xedh[\xa8\r\x18r:\xd4\xbc(]@\t\x01_', 0x5) 22:47:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x19, 0x2, &(0x7f0000001300)=@raw=[@btf_id], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:18 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000001440)={0x1}) 22:47:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:47:18 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003680)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007700)={0x2020}, 0x2020) 22:47:18 executing program 3: timer_create(0x1, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x989680}}, &(0x7f00000005c0)) 22:47:18 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_aout(r0, 0x0, 0xfffffffffffffefa) 22:47:18 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff8000/0x4000)=nil, 0x104000, 0x1, 0x11, r0, 0x0) 22:47:18 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 22:47:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x800, 0x0) read$FUSE(r0, &(0x7f0000001640)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, r1}, 0x50) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x200, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000600)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16=r2, @ANYRESDEC], 0x70}, 0x1, 0x0, 0x0, 0x20000010}, 0x8040) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 22:47:18 executing program 5: fsopen(&(0x7f0000000200)='squashfs\x00', 0x0) 22:47:18 executing program 0: timer_create(0x2, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 22:47:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870cc) 22:47:18 executing program 2: io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x5, &(0x7f0000001280)=0x0) io_destroy(r1) io_destroy(r0) 22:47:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 22:47:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x5) 22:47:18 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000001100)) 22:47:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:47:18 executing program 1: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 22:47:19 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x3}) 22:47:19 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x3) 22:47:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1263) 22:47:19 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = epoll_create(0x18fe) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0x10000004}) 22:47:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000043c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:47:19 executing program 1: epoll_create1(0xf47dc33004d723c5) 22:47:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x541b) 22:47:19 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 22:47:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 22:47:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:47:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 22:47:19 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000000140)) 22:47:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:47:19 executing program 5: add_key$user(&(0x7f00000004c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) 22:47:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001480)={{0x3, 0x0, 0x0, 0x1}}) 22:47:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 22:47:19 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 22:47:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1274) [ 184.482511][ T35] audit: type=1326 audit(1613861239.719:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10740 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffc549 code=0x0 22:47:19 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff8000/0x4000)=nil, 0x104000, 0x1, 0x11, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) 22:47:19 executing program 3: clock_gettime(0xd49180c5ae1f2a36, 0x0) 22:47:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101287) 22:47:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) 22:47:19 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000300)='\x00\x00\x00', 0x3, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001440)={0x1, 0x0, 0x0, 0xfdfdffff}) 22:47:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5421, 0xffffffffffffffff) 22:47:20 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0xfffffffe) 22:47:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001440)={0x2}) 22:47:20 executing program 0: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) 22:47:20 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="039e3ea9", 0x4, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870c8) 22:47:20 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 22:47:20 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="03", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000640)="def4f67364514e59f48297c693ec5c00000000c0f928f5fb861d0f3f442cf629f4d1820585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d7ea51362dba4a3dd94e5f4e29038a456c7d96a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d85bfdb7cc829f7d5", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000000c0)="e0d091a8c14880a31f82db15f3", 0xd, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:20 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 22:47:20 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="039e3ea94f63125e", 0x8, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='e', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:20 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x200000c, 0x10, r0, 0x8000000) 22:47:20 executing program 4: socketpair(0x23, 0x0, 0x9, &(0x7f0000000000)) 22:47:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 22:47:20 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={'mcryptd(blake2s-128)\x00'}}) 22:47:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000001440)={0x1}) 22:47:20 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="03", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="def4f67364514e59f48297c693ec5c7021989808c0f928f5fb861d0f0585ee0db4beae38742cf7d3bda097fb5e325629fdb048b72f9ca2ccfc2e732432a96ff96c6f9e50ed9fad4a8ea23d64a51362dba4a3dd94e5f4e29038a456c7596a3f0b681b002847bd3b95095ba10e84d3e61b2e90bf53a1e05293548e8cc41feeea8e857132b0bc0d78d7b556ffa03aa4676168365d6d589b940c10d7844459a65d2fa4e959a7d123a64c84fd6ea87a05b58c2d852e10e48e3e3119d99f10349cc451", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0x3c, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, 0x0, 0x0, 0x0) 22:47:20 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0d, &(0x7f0000000040)) 22:47:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000001a40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1276) 22:47:20 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) 22:47:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 22:47:20 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 22:47:21 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x100) read$qrtrtun(r0, &(0x7f00000000c0)=""/122, 0x7a) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 22:47:21 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002051, 0x0) [ 185.797836][T10803] could not allocate digest TFM handle mcryptd(blake2s-128) 22:47:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@dev}, 0x14) [ 185.862990][T10803] could not allocate digest TFM handle mcryptd(blake2s-128) 22:47:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 22:47:21 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x180800) 22:47:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000000)={@dev}, 0x14) 22:47:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 22:47:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@random={'trusted.', 'batadv\x00'}, 0x0, 0x0) 22:47:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="c7", 0x1}], 0x2, &(0x7f0000000100)=[@iv={0x18}], 0x18}, 0x0) 22:47:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f00000000c0)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 22:47:21 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001ec0)='batadv\x00', r0) 22:47:21 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0xfdef) write$P9_RVERSION(r0, 0x0, 0x15) 22:47:21 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff3000/0xd000)=nil, 0x6000) 22:47:21 executing program 0: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:47:21 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0xfdef) 22:47:21 executing program 4: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x6) 22:47:21 executing program 5: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 22:47:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000100)=""/232, 0xe8) 22:47:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000000)={@dev}, 0x14) 22:47:21 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) 22:47:21 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 22:47:21 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0xfdef) write$P9_RVERSION(r0, 0x0, 0x15) 22:47:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 22:47:22 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:47:22 executing program 0: fork() ptrace$getsig(0x4202, 0x0, 0x1, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 22:47:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, &(0x7f0000000000)={@dev}, 0x14) 22:47:22 executing program 3: clock_gettime(0x490377f6bdc2ad84, 0x0) 22:47:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, &(0x7f00000000c0)=0x1c) 22:47:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) 22:47:22 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000400)) 22:47:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@dev}, 0x14) 22:47:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x0) 22:47:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) ioctl$KDGKBLED(r0, 0x4b36, 0x0) 22:47:22 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 22:47:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) 22:47:22 executing program 0: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0) 22:47:22 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) 22:47:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 22:47:22 executing program 5: r0 = fork() tgkill(r0, r0, 0xd) tgkill(r0, r0, 0xd) 22:47:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 22:47:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 22:47:22 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:47:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/185, 0xb9) 22:47:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 22:47:23 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:47:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@mcast1, @empty, @private1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000200}) 22:47:23 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x5000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:47:23 executing program 1: setgid(0xee01) setgid(0xee01) 22:47:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f0000000000)={@dev}, 0x14) 22:47:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x7ffffffff000) 22:47:23 executing program 4: r0 = timerfd_create(0x0, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 22:47:23 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0) 22:47:23 executing program 5: r0 = userfaultfd(0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:47:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) 22:47:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) ioctl$KDGKBLED(r0, 0x4b3b, &(0x7f0000000080)) 22:47:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={[], [], @dev}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x400, 0x0, 0x0, 0x0, 0x1100120}) 22:47:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x54, r1, 0x421, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 22:47:23 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) 22:47:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x81, 0x5) 22:47:23 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) 22:47:23 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x391482, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001700)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x802) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001780)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001ec0)='batadv\x00', 0xffffffffffffffff) 22:47:23 executing program 4: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:47:23 executing program 3: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:47:23 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:47:23 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x9) 22:47:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:47:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x204040, 0x0) signalfd4(r0, &(0x7f00000004c0), 0x8, 0x0) 22:47:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x30}}, 0x14) 22:47:24 executing program 0: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) 22:47:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x11, 0x64, &(0x7f0000000000)={@dev}, 0x14) 22:47:24 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 22:47:24 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 22:47:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000000)={@dev}, 0x14) 22:47:24 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x452883, 0x0) 22:47:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:47:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x35}]}) 22:47:24 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 22:47:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x8f8b1ea971348f38}, 0x10) 22:47:24 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:47:24 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000380)="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", 0x1000) sendto$inet6(r0, &(0x7f0000000100)="ff100009214d56d0bf", 0x9, 0x900, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x800}, 0x1c) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r4, 0x0, 0x0}, 0x0) r5 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendto$inet6(r4, &(0x7f0000000040)="665cd5aeeb8f7ff600c75b8a56724dfbfc446498987a69fddc6602ccc8986241cbb3cfdee86aa0465571b36e890ac2d3a08abf2d05b9f580a975a5a22a86e3763048934bd0de280fcf7fbf", 0x4b, 0x80, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, 0x1c) r6 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x10b00, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r7, 0x0, 0x0}, 0x0) splice(r6, &(0x7f0000001680)=0x7d7, r7, &(0x7f00000016c0)=0x4, 0x3f, 0x0) io_uring_enter(r6, 0x28a9, 0x197f, 0x7, &(0x7f0000000340)={[0xa18, 0xffff]}, 0x8) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r10, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000001640)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001600)={&(0x7f00000013c0)={0x210, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4ece415a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfc000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @private1, 0x7fff}}}}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @private0, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xff, @ipv4={[], [], @loopback}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c8f68897a8d8510efcf6bb1070b146f9634e7deeb187e4b937"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x210}}, 0x0) [ 189.341864][T11017] tipc: Can't bind to reserved service type 0 22:47:24 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x14) 22:47:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 22:47:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:47:24 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x44880, 0x0) 22:47:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 22:47:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 22:47:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="ee0f19602c1497fac85982b77617be7d094230b6d9f7e0d6ac4bffaaede411b463df81be87198163b23f694ad6425e6546267e17b727ecfc4414dcf9c2427dbccd00ff1ace5ddca25a3ec47376ef0963b979d51aa72c6ad978adba15992e576f138233781b31958922a6c7db6d2372a6fe460df28743655698af6f9a202bce896b97b1089c2253437ccff509bef3aa78", 0x90) 22:47:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 22:47:25 executing program 5: io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_getevents(r1, 0x6, 0x800000000000236, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 22:47:25 executing program 1: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ffe000/0x2000)=nil) 22:47:25 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) 22:47:25 executing program 4: io_setup(0x4007, &(0x7f0000000080)=0x0) io_destroy(r0) 22:47:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 22:47:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000000)={@dev}, 0x14) 22:47:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) 22:47:25 executing program 1: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'btrfs.', '\x00'}, 0x0, 0x0) 22:47:25 executing program 5: r0 = epoll_create1(0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0x0) 22:47:25 executing program 4: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 22:47:25 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 22:47:25 executing program 2: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 22:47:25 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) 22:47:25 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 22:47:25 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:47:25 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x4, 0x5, 0x1, 0x8, 0x2, 0x7f}) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x3, 0x1, 0x100, 0x401, 0x80000001, 0xffffffff}) getpgid(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_usbip_server_init(0x1) sched_getparam(0x0, &(0x7f0000000940)) 22:47:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)=0x28) 22:47:25 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0xfdef) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 22:47:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f0000000000)={@dev}, 0x14) 22:47:25 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x20a01, 0x0) [ 190.448722][T11081] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 190.506026][T11081] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 190.512973][T11081] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 22:47:25 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 22:47:25 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) [ 190.624874][T11090] vhci_hcd: connection closed [ 190.628695][ T8] vhci_hcd: stop threads [ 190.642030][ T8] vhci_hcd: release socket [ 190.665899][ T8] vhci_hcd: disconnect device 22:47:25 executing program 0: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 22:47:25 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:47:26 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0xfdef) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0x7) 22:47:26 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001040)='/dev/bsg\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:47:26 executing program 1: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x2000)=nil) [ 191.126945][T11083] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 191.133530][T11083] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 22:47:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) 22:47:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 191.174479][T11112] vhci_hcd: connection closed [ 191.175102][ T9935] vhci_hcd: stop threads [ 191.200337][ T9935] vhci_hcd: release socket [ 191.204856][ T9935] vhci_hcd: disconnect device 22:47:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) 22:47:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 22:47:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000ac0)="ee0f19602c1497fac85982b77617be7d094230b6d9f7e0d6ac4bffaaede411b463df81be87198163b23f694ad6425e6546267e17b72707fd4414dcf9c2427dbccd00ff1ace5ddca25a3ec47376ef0963b979d51aa72c6ad978adba15992e576f138233781b31958922a6c7db6d2372a6fe460df2874365561fd28daf2901a52b", 0x80) 22:47:26 executing program 0: r0 = epoll_create(0x7) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x12, 0x0) 22:47:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 22:47:26 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f0000000140)=""/115, 0x73}], 0x24, 0x0, 0x0, 0x0) 22:47:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2b, 0x0, 0x0) 22:47:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 22:47:26 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 22:47:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xda4, 0x1, 0xfffffffe}, 0x40) 22:47:26 executing program 2: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 22:47:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@local}, 0x0, @in=@remote}}, 0xe8) 22:47:27 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000002c40)={0x0}}, 0x0) 22:47:27 executing program 4: migrate_pages(0x0, 0x7, 0x0, &(0x7f0000001580)=0x6) 22:47:27 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7fffdf001000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 22:47:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000000)={@dev}, 0x14) 22:47:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:47:27 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) 22:47:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x86b8, 0x9, 0x1, 0x8}, 0x8) 22:47:27 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000000)={0x1, "6e5b3770b7694de377ceed0350445d1889c8c03b1e1e1cf7e5ff8561d46c3cd5da5b734961413daa1ade30df220709e9a59bc19b811bdafed5974751c58441fc07d87db5e6c2bb12e25d550393abac0b529c6be4629216095f8d2abcaaa8b515a291b7e5f945a46a50e579e6b11a1cca57f55b9824cf5c120e2d61ac6363498e3238183767947f1e7dab102912d7bba0202655da3acd27317d9c76cbad59b838d5185bb40da0533c0de3a35c73563ac8b42d32bb066acc1e838cc121db6c2f312ed41216f619ae2848b60a479ff169afbe639080de97a9a4a269fcb8de5809cfc17d04d3df2496571b80434dc570769d13d1f8f8334bb89b3527d41c18ae5a2b612bc75f3497708d3ae312d0fa078724fcfa27e179dc36c97fb650c1527bce91eeb656a71aca18812133abb0b79e63059a353d5c7a4e5aed8606347c66d7d4bb1d5f60144f36364493be203541fd805d8b04d60a20b4a88cf41a3bea664b24eea2af8fc9cc02adee6042c26e8d8fe7de731135b7921706c643e400a668ba1b1c3ec0af3d4bb5ed7df9cb9b5ec6e159e4bc87b25f73dee86d43066d8acccb250663b04debe85d3ddeed7daafc57c062d232fe47920a3fe01395af807e14051075f966a35a61d35c107ac1333498bee1fccfdc5d6ea3f6ff10d9d3686ffbc86b4244fae3d7cad688ccbe827e063b0d1bc58261ecdbb8db853ffdf6d49535d8fe509f5b5d1ed5b4b2adfbb4c66b0511a45e99a5bf5efe1b57c1b72791dd8101848dc3d4278823c13b10bc5ffb8e909362ec5b120c92e36cf6c649fb1f667cd71fa76903f43ddcb6018658e30439254b7baa7b04f076cf06273a9b24e1a08e67d5eeb9c2758d736e981f5be11d8b2ec463adb763ebade8e8fa92ede5a397dac965c239e65a97f8cfc121a573c423ae72a3c1b8005b315826b4c215411d60e307dd61bc3a3d98222ef1caca9909013578d777a3cf94af7eff669d6c183954a50dd60463e9e440d7afa930f80f95319831cf676a55ffc72abde66b3ddc6d9698e24c1335e814c40222157cbceafd7a46b6688b6999d51ea4f1080669354d2c5ff445f1dede16f97b0b179222a05348eb6fa1b37dd2176389a1d23539bcd5a2d83443d233acbcb677ac43a077c16e30cfeab143f05454061fcd66dd79b918d9e79a62246a60e6ecb67ac312468c49e5d6f274327961fb2788945136ad2dff1de87f76ddd64364240d3f93611dadf4dca8168cd2e9e0a4ee69aa3717d6aba37007fd5652630d0a067800691cc699965a353ecffff77643d4e653bd4827daef2afb822dc0211815aa688f6a488035765f5e6365686692445d4ccabbe5e406836f4d5a677927329860b22cedc6df2e86c6e38dec491699a17758de76ec15f9b5feecb34e0e271a924a7d173be037d83a3378f1c6099be74887a3ea9059822a74c9466cbdcc3cb685bd7be1d0f5831332a5ecc2c677f0267121395c1fad42a31e684dfbe49b19212d7836e6b24df66df06e60b93112af901b5fac76bd1d74df316af83a2df53dd42b1fdda8992560f8bf53e70260e586573b9ec83cbac0081b227ebed542148ed680d0db3a414ceb7399042f8cde108395a1624065004a89ae8b76dd2ca34fa61168c7b0a5bbf377d13a330469e9b265709fee726ec7b318e5ff123255e53802ecb41f8ae7d9162b2c141575772da8c5118fe4b090c9056c62d605c634521e2bdb1fb8cbe5ea16c70292b234b1071edd12e08149acbedbac82c56090484f262f70309a4619ff1c60d91d63709075060f834ceb7032d9502154391e3b55528243d97f6ab694b55bf28c2ba9421de4609bd06604bde27e3c0dbd68d7b3c2c72a61d56748d0e38c18bcd7d5b7991c634ff018e857361d51ef2964048850accd66fac3551e82c1f37907715a782061c6968f13f2cf10e5ae035aad241e472df43fc49d50b7aae0cfdd615c640eee6089bfe7a6390a72ae707b08c0157139735f11bd3f4b180f8406770cf8df5a608f7094a4fb178894178334ac8fab21ce668d54124b5d566835800e4061cbd604a7885f9afe133db3dc1d86432b4afc95ec5404ec29369d2343f2e6b3613e7e1b53063cffcfc9896203fcc0c26a7299b08a036b2ce8185982b2c8857542ddfb9f5f48479c724416ed046127f6500418e69d50961f242db57adb7a5a8698b49781a0beb8158837cc34717a996176fb7804aa970b9234301831aba85e6a93844c649f0bddc3024cbf2646d0a21272d6c16ae82b8b6a8363666e71fd89c764977d7a16b6694e424bf909121b76a37b3aa0e4de2d024d15d16eb1e0db32168c5211e00ea4e56535be8a13ca8e11807fc4b109d2fba3e1141e70f124fb67e9f92e752b6b850ea2d89ef88fcca17a573d62d8958e84ad69cf1af5312e3ce32d6ce392242f4c13ab4dea259222f6892a63e089ab47bb16351bceef78f52809f9dc2f798973fdd79a8d8b7602248e7b953fd71cabbfa2ac4d68977a2f1df77492fc9e76029a3c69dcccd78bc74966e06a74550f5085974b345192cffec61a8d540a657a8f144616a8ae09dd4543e0e7bd5c9d7bcbd4bfe994354002b11f87419cf32930290cc9751e73b57ac5f08755e030f41495b4c53b4df49c93d82662307c2fd64651e0ee3a0eb76ed39848c21fdd0182d3d3cc99f942cdad018dbe6d0d02cf257dbec83ec9d3b31a8e50301ce8ef7f6406d3a73806bacc7e8f6da0e24ae955365ece6d22ecbbca6c558d421325ccee817e22f8d180d2f7f721ba8346a9ebb1b583395c2514c05c9f2bdadf329791528a2bc0186e11b1fc059505610057e68e71ceea3407a3bc6f25409ee97131c90f4e69ece885bb17e6a69afa089c9a73759a38ab1b5347a865f12c91b352a4043d1d6cdd90ee4eb5392240c04857a742364b5ab6d8e43249478e46ab1c4d5eb89e07fb67e418323fde4b2c21372a9449fcdbb9ced211bfb95ebfa306aee049ab0e8cd9ba2d77f65e37cc372d8d75fc98be2b9373ddfc62ae920b8a973a4e59808148bce4a2760d5e3c6ce9ae13a348b7929804739185ae827a99e2720858cf84fe482a2856d4d1fd04cc4b39f98e877c74cbc9a6df85fb09068ba5d63d42f4bdbf16a146f9f98c6f1f30dac68bccdb89646bfb95d8621fc31df00033d5f9ea2526529a61675f722991ca500bb5114824e4636b3964fdd4466f86185f937280d7aa3f7ba1e6d7e8b7dbdf16659a505b2af88579d472f72794b5df35679c82f3d8d54d30c630c9bc17c25b225bce968010e7d0419b2aa4999c9f5eb563b6d2820a23c0f6a172ef194d1837063bd425473be818906e65bcb2c0cb554e51b0b2c0d320198778717f5f2750d8eec1fd2272464a858f73f69654c235c29481936ee071edce7c180b2930b440620950b2c8a264e6fbd8d02bb81fbc671ab22d8ffa60a5550d64d9337b1ae4c27c4b01fa49f4c2ad2e7136f1cbf244b37e913bc04f6fb77188607d6b1ad2f0a59a64cb396ebe249306678235340744def2c92389aaa9dc0c373ec82ed2a5ed701e7ebea1e3fcb94ba311629f31322643201b80289e01c888ea3613716bb8a0c4fff3b842de5bd50e090ee8c3d293b223306d5978bf1d4aac77a772a6f3c91f8bd799b9ad466da58e59878ceb448a18b6ee35018d6528d29b12905a0a3b5595a1356416630eb8107bf1aa2ba915ac897358d5efad06ee5689510579f420d39866665057ed4b26356e59c5a3cbb827c5187d69a213a126af63b7621f61454b8de47582ddd93ab116bc478454fc3d737842860d269d1080406be163bde95df7fd08943be95724435c810edb36eaf23478a36682f9e143f5024f86e99faee7292911ebab1fb0bde72de304fc3e79cec965fc30319f1993ef3f6d50ea0af8439344b0c8a1dcc6d1613c7510abd04edc541f87529186167167fb0175cb6737702e36f38e5a140fb01b7593519015986d74bf2c69d631fb379b1bebaf4f08e15042b2e3fef7f825544981b5a80c80d4c6b6e7108b0b6fb3986c93f728baefeb5e6e1ce307f9eb13d68a0c35064cf558de81c51cba94f789e3e56350f693900291cd87698abe6f400930e7db022577701cb489779ccdedd9e123fc829e20f56c88cfea203bd8373894b20e80a5538cc4fbe1ebec9ad839b05b44d5d6b3e8f744168a8baf49c2e24be54c6959fc50c8799b1ec35356e6ec9c17f8647508874cb64a1a85509227801b53893f88dffadf3502aa5feba56c3e8e902fd4fb5f1d0767a98209c70581e367bcf7d53b452115c217fffb5e62f530d72777b749dae9de4b68c0169cd2548bd00b34152a73acbd3329b5e2b484ca1a637e688cfef4cffc306b5e1a599135109fb95b2f215331843ce99421a5ac2280a2cf3055b8f4703a5279b327068f49ad53af52b737098b5a201d85b13cfe882289159e13f76b1abe60107f46c51072d7d6e5b8f36c5edf56639644f1b8d6e3362f5d53dd5e8374cc6b3a3b3f6011557b334786b2550a2a0b3af7a186d8553d659d61664d2110005dc71991822150b03c47686bc0c681de920df09ffde4853870e83a3bd5ba5e7645e84d348429a3aed437c24c66bd3aab5304dd0f3302ba343b224203edf7eafe5c25818f8fd46e82467940a7eb1b80b41a45da22c490d52b1ff4e8fd62b79f020a73ba1508909a4c4c551b83f8c62411d4d17fe0647c1fcb36cfc50d849c13135aa55d53c6cd5fa37ad84bab4b91fa3249caf9d05a4a8a304fa38ff9c87f0c5d2ac7cf2e45e94689e852040ba56563c4bf17a6993a7a9716601ebbab542d0370c2cb4f547840961397d2a48b32658781b32cd4d0acb09b416e0e7200a4a3bb66c1a7a64827f0afcf098a78df08856b04499221214cca6b8108139fdb7eda10f9166aa813848ed241513b276d9b546d06583c49dfad3cb647391f2cccbbb65a12e023da780987a2f57979192117d8e0d6e6619dd6ab21f69088b55bbfcf04de3018dbd4c8306edbf16dcfd45083934a77c357066d7b29ada832a1be157e9e0478f931d066d10d53b777044051565f08677ca6917d685f7686e8644d7ff9014d71c71eeb0531f6a49fe7895905956396f3495c4fbc3f6c399e320b071fa7abae029af34d039860cb6e970b9a64350ea1222042c7ca8ca8de776010c9bb557f4f421027d8bd350cce23e66b52d0d5c7d9c0a4ec803108fd0ab177153b3089263484b21e8aee293de6abe12769a121f8d540a3ab3cc7eed4122f71d9bbce97fdf5a656c3454928db1419d4b866571387666a1a34ef5a508216f5ca66da3a64076e2c6769bb90a4bdaf8d1e1ed820381a95b1757768cc30df6bd924d7ccf6809b4cac41219ddc37bd7672c4cf3c0d14d92fea6a107d5aa186ab408fce3522719493a73fdce9898ecbd9e9ef9b0d7edcff7c9785e9d1ce4a5646c39fb13f160bb4d54d50c9da16a60c0d4abdabb1b33d34ada075a42e1e07eb2adfc22a8d47fd8062f318caecde91adef7f1772b3f33b285fc948741511946d8cea637f08fd1cd410ab95da57cf5b26f52bcc7c94c2817991231390083d3a54d804f3ac79d76de9db3466013f47fe67a1858ac2c186c284587d4eacefe539b46d354e702132212d56ff0872d982b1355dfb8276e56133fbc2b5befd5c7fc3c0f175379063ba8516f828366988689ae796aec86ef10c9fec8922583b39674140ff1d9b901f7dc3f48057581bc08fbce0ae75639db6d57beb9f963e6343e9a7a33e7f8664abbae825d34554132301e873c7fc7cb73bd176df9aebe488bc97c5441313091c68c93536115dba6062da"}, 0x1008, 0x0) r0 = msgget$private(0x0, 0x236) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001040)=""/174) r1 = msgget(0x1, 0x180) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000001100)=""/145) write$capi20(0xffffffffffffffff, &(0x7f00000011c0)={0x10, 0x0, 0x41, 0x81, 0x3, 0x401}, 0x10) 22:47:27 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 22:47:27 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80100, 0x0) 22:47:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) 22:47:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 22:47:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f}}, 0x20) 22:47:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nfsfs\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) [ 192.364900][T11173] binder: BINDER_SET_CONTEXT_MGR already set [ 192.385904][T11173] binder: 11168:11173 ioctl 40046207 0 returned -16 22:47:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000040)=[@release, @exit_looper, @register_looper], 0x0, 0x0, 0x0}) 22:47:27 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000001400)='ns/time_for_children\x00') 22:47:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000002c0), 0xfd8f) 22:47:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 22:47:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:47:27 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000c00), 0x8) 22:47:27 executing program 5: fork() openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000011c0), 0x10) 22:47:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000300)=""/129, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x78) 22:47:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nfsfs\x00') inotify_add_watch(r0, 0x0, 0x2000410) 22:47:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) 22:47:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 22:47:28 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d167ec4a"}, 0x0, 0x0, @userptr}) 22:47:28 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x84000, 0x0) 22:47:28 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0xa6) 22:47:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') 22:47:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='net/nfsfs\x00') syz_open_procfs(0x0, &(0x7f0000000300)='net/nfsfs\x00') 22:47:28 executing program 0: migrate_pages(0x0, 0xbc3, 0x0, &(0x7f0000001540)) 22:47:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/188, 0x0, 0xbc}, 0x20) 22:47:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 22:47:28 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:47:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 22:47:28 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x804) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000240)=[@enter_looper], 0x1, 0x0, &(0x7f0000000280)="15"}) 22:47:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 22:47:28 executing program 5: socket(0x1e, 0x0, 0x2a) 22:47:28 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 22:47:28 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 22:47:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xa5, &(0x7f0000000240)=""/165, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:28 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x80}) 22:47:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) 22:47:28 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/131) 22:47:29 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001100)=""/145) 22:47:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 22:47:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 22:47:29 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/30) [ 193.915973][T11256] binder: 11254:11256 ioctl c018620c 0 returned -14 22:47:29 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') io_setup(0xfb8, &(0x7f0000000100)=0x0) io_submit(r1, 0x3, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0]) 22:47:29 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 22:47:29 executing program 4: syz_open_dev$binderN(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 22:47:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 22:47:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) [ 194.132699][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.139146][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 22:47:29 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0000000) 22:47:29 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x0, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5, 0x24, 0x0, 0x7215}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3}, [@mbim={0xc, 0x24, 0x1b, 0x1000, 0x9, 0x9, 0xfa}, @dmm={0x7}, @network_terminal={0x7, 0x24, 0xa, 0xc1, 0x0, 0x20}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x10}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x9, 0xfd, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}]}) 22:47:29 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x7) 22:47:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') io_setup(0xfb8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:47:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1623db005a35069c, 0x1}, 0x40) 22:47:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x10}, 0x10}}, 0x0) 22:47:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nfsfs\x00') perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 22:47:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 22:47:30 executing program 4: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) 22:47:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbe04ce1"}}) 22:47:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') [ 195.011121][T11297] binder: 11295:11297 ioctl 40046205 0 returned -22 [ 195.030408][ T8871] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 195.035197][T11297] binder: 11295:11297 ioctl c018620b 0 returned -14 [ 195.069521][T11297] binder: 11295:11297 ioctl 40046205 0 returned -22 [ 195.082073][T11303] binder: 11295:11303 ioctl c018620b 0 returned -14 22:47:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) 22:47:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000380)=@raw=[@btf_id], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.280525][ T8871] usb 3-1: Using ep0 maxpacket: 8 [ 195.411700][ T8871] usb 3-1: config 1 interface 0 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.442841][ T8871] usb 3-1: config 1 interface 0 has no altsetting 0 [ 195.651138][ T8871] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.664126][ T8871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.686997][ T8871] usb 3-1: Product: syz [ 195.691435][ T8871] usb 3-1: Manufacturer: syz [ 195.696054][ T8871] usb 3-1: SerialNumber: syz [ 195.984967][ T8871] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 196.005828][ T8871] usb 3-1: USB disconnect, device number 2 [ 196.730293][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 196.970311][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 197.090641][ T5] usb 3-1: config 1 interface 0 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 197.103823][ T5] usb 3-1: config 1 interface 0 has no altsetting 0 [ 197.270508][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.280073][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.289315][ T5] usb 3-1: Product: syz [ 197.294192][ T5] usb 3-1: Manufacturer: syz [ 197.298814][ T5] usb 3-1: SerialNumber: syz 22:47:32 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff8}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 22:47:32 executing program 0: r0 = fork() migrate_pages(r0, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001180)='net_prio.ifpriomap\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) migrate_pages(0x0, 0x1, 0x0, &(0x7f0000001140)=0x7) 22:47:32 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 22:47:32 executing program 5: syz_usb_connect$cdc_ecm(0x5, 0x55, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x10, 0x21, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "0e6f"}, {0x5, 0x24, 0x0, 0x7215}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x100}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x9, 0xfd, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4, 0x0, 0x9}}}}}]}}]}}, 0x0) 22:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_vlan\x00'}) 22:47:32 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x6c0441, 0x0) [ 197.591261][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 197.622891][ T5] usb 3-1: USB disconnect, device number 3 22:47:32 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 22:47:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 22:47:33 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x458800, 0x0) 22:47:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 22:47:33 executing program 2: io_setup(0xfb8, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:47:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000300)=""/129, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) [ 197.950508][ T9729] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 197.982101][T11365] binder: 11363:11365 ioctl 4018620d 0 returned -22 22:47:33 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 22:47:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 198.200589][ T9729] usb 6-1: Using ep0 maxpacket: 8 [ 198.321229][ T9729] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 198.505477][ T9729] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.522822][ T9729] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.542677][ T9729] usb 6-1: Product: syz [ 198.555204][ T9729] usb 6-1: Manufacturer: syz [ 198.559847][ T9729] usb 6-1: SerialNumber: syz [ 198.587243][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.621553][ T9729] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 198.838744][ T34] usb 6-1: USB disconnect, device number 2 [ 199.640362][ T8871] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 199.900467][ T8871] usb 6-1: Using ep0 maxpacket: 8 [ 200.020485][ T8871] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.190490][ T8871] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.199608][ T8871] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.208784][ T8871] usb 6-1: Product: syz [ 200.213665][ T8871] usb 6-1: Manufacturer: syz [ 200.218280][ T8871] usb 6-1: SerialNumber: syz [ 200.253070][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.271951][ T8871] cdc_ether: probe of 6-1:1.0 failed with error -22 22:47:35 executing program 4: msgsnd(0x0, &(0x7f0000000000)={0x1, "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"}, 0xfd1, 0x0) 22:47:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x68, 0x0, &(0x7f00000015c0)=[@acquire={0x40046305, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x4, 0x0, &(0x7f0000001700)="0de67273"}) 22:47:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x6200, 0x0) 22:47:35 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4a01, 0x0) 22:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 22:47:35 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000410) [ 200.490734][ T9729] usb 6-1: USB disconnect, device number 3 22:47:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000c40)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 22:47:35 executing program 0: socket(0xa, 0x3, 0x4) 22:47:35 executing program 3: r0 = io_uring_setup(0x3f5a, &(0x7f0000002240)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300001a, 0x12, r0, 0x8000000) 22:47:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000018740)={0xec4, 0xd, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xea4, 0x3, 0x0, 0x1, [{0x274, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x268, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x61, 0x1, "a2cc1655131bdc81d76a01a7314fffba24834b707e405de906a990faee7cb617dd232fe306be04a4003d98a5947fd2d462d476a7d888f93d9741190bbf415e71c98421367e3f5627c08932bc6702ad1e06f2198a3e2974d38ddfd89c21"}, @NFTA_DATA_VALUE={0xf1, 0x1, "a07e5412e9d34b306246a1ef14d506b4997d71b316046ab7f52f0cef1a53019e0c5195d18762058e18e91151b946813f9408cf92705a44b5f302c7ac37bf2713b8f9cbf044698e1601d981cd1be3a99921d132b976dbca6783030f1b4f7cd5f8aa1e4737a57168fd6e0e955cff11107bf126ec50fba3d5050a273a83f3a0746a992ad750ec5c1714b4cc0c4b1e3b2cf982a7ee8a05ee8292744ded28417cc35c6bf235dd44ef218a0984913d84c444a598c1bfbbaf23ff4ec3740c19769a4b195bf1f2f52c7ac9867065fcf68893af356fbe29edb6ddec923430a67ec739fe217a890388ace9fbfc9e30e973df"}, @NFTA_DATA_VALUE={0xb4, 0x1, "cd3de9412ec0564eda0c0559ec7c2defd08eb99ae421732b1cb2eaf0b85f84052994d87ac7eac4b6447d4bf97325945d6ea856ec5677b3facabced17165197ede368b7d1ced587c241e4191d29a75d05cf9854f2c800ceb25a717c0b63dd3f230f8da7dc6dac588ff2632dc973fb1d5869e7b8eb1f75b1108837b2f8f9517c24a6efeda72c2584e286c97ba16681cf4a284794370fc00f23fbf32ea5a05ae867787666b6986badd1888fd3430e03346e"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xc2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x7d, 0x6, 0x1, 0x0, "7bf5b617116ad9f23ca0ab00fe149ab4778325b95d41fcffc8f3f51cf58b6dfe57fe8de8fc5244a1bf594d6242f325bdeabf0b6fb1c245a30f2371ee94b89c1caabd14aa4f29be3b5e1c0645370b66ae692deab45d1ffcd53048fb443fd7dac9aa4a6b64f0d4c7a14c7f0d8df1b68736a2f0a3ea04a59406a5"}, @NFTA_SET_ELEM_DATA={0xba8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xba1, 0x1, "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"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xec4}}, 0x0) 22:47:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 22:47:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:47:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000c40)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 22:47:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 22:47:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x280) 22:47:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0x11c}, 0x300}, 0x0) 22:47:36 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x541b, 0x0) 22:47:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 22:47:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x3, 0x8, 0x101}, 0x14}}, 0x0) 22:47:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:47:36 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 22:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 22:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 22:47:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:47:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 22:47:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000010701"], 0x54}}, 0x0) 22:47:36 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 22:47:36 executing program 5: syz_io_uring_setup(0x2405, &(0x7f0000000000)={0x0, 0x0, 0x32}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:47:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9e, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 22:47:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) [ 201.706823][T11474] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 22:47:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000c40)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 22:47:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000003240)) 22:47:37 executing program 0: syz_io_uring_setup(0x43c77, &(0x7f0000000080), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 22:47:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) 22:47:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x0, 0x0, 0x41, 0x0, "275e38e4149cd2c9b090c1c522b96b65c1c4ec4e7aa5a5006ccad7f6eefa976be7440186ff8f95779e87ccadc18ab422eb1f01e16022ed20790a995b68a95a6e206480259fd09ed103e1e7f1fba20dc1"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x45, 0x0, "7a1e7476041add40cd924c3080633f45ad3562dd0575c369b78220f28db67f9e4ec1f3d11c35fd9a93f4dc43b83f0bd5d42ae4ec5be51b517e45eabb9f9bfd40b3b812472a3dd0c6a883be719a959bb3"}, 0xd8) 22:47:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:47:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x403, 0x0, 0xa21a0200, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 22:47:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 22:47:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:47:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0xd, 0xa, 0x201}, 0x14}}, 0x0) 22:47:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 22:47:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) 22:47:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 22:47:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:47:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 22:47:37 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 22:47:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union={0xc}]}}, &(0x7f0000000440)=""/240, 0x52, 0xf0, 0x1}, 0x20) 22:47:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/251, 0x1a, 0xfb, 0x1}, 0x20) 22:47:37 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x0, 0x248400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='net/ip6_tables_matches\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)='./file0\x00', r1) 22:47:37 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1685d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:37 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 22:47:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f69ce81fd3609ee714a1155a58652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e2764763034befc08290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f745e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736b8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625bb1a86d14496daf958e17979929f07db7b940cd8357e4c8d95261faff8bb8438a1e56552c293c77f8cb7f0ed49b90b02cda3eff98b85b46e5ba702a980b6318d9801a29c6a7c2f39d0830fa1eb5e1956a6534808d533681090739ee011ccfc437e5ccc0a0cbdacfaf896e7ac92f5523b3c552f7c7f710b3b91b9f2ede7f2bba5cd66e2831e785d727972f2c066542316d5851d70c0097772193383533123cb712eeb87471fb16fca763ac5250660fb80e95b1ec1b487033d9fbacc845912dcec7120fb3bb70d7504a8b67eb27f4b0fb84906df53f590355712dd1b7b90815f3a44d79bd8104048c55e6cc3b9e0cb1c9d80e78c20ca71ed9467042daba678ae458bfb64b5bc2069925ce88000000000000f11a652ed18bb8a813bad797dd29732f70e7f004f2ac4c0761e72e73d3c46b1a1924463ee56784b81eb909426c08ffc0eeeae928b261ca2d9ddaac16013a383a6ccd3c8b3955284dfa2f32a94639c0324d06a3df34dadc95479275fdeade86f5fbe92aea9dd5797c112b33e3602aaf8c7794272c0ed6669659f787e960476c6f3330341ffa2e187bfbdf52c090ca0814898aa478ed0125dfbcc98402ef5cad2893335f48838d1b9abbb136eaca7cfed9bf0ae16361b8ed3ce7af22444e63d3279b334da699d96642687eb7dfde6458f5420df5b11335b50a861be691b9ccb334dd95faf5cca55a1add2ead7ca110a638800baf3082fc4791c1712b3517c26aec27e5485f43afcfe0dc6d2a13148ef13efa7b3f0cc36388db1a3c7e1bbecce90dcc9ffb9ab344b1d8645574b72f3bf11a4e9e8042d2dddacedfa09394ac8b0e44bd8c44caca1e6d1a68455302bc093af931e7917c3036dcc9deeac014c4552383b7af00a005b848b298cdc662ff24a89fba0fef"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:47:38 executing program 1: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) 22:47:38 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:47:38 executing program 4: dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3f}]}) 22:47:38 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 22:47:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 22:47:38 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1, 0x0, 0x3f}]}) getsockname(r2, &(0x7f0000002ac0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 22:47:38 executing program 1: r0 = getpgrp(0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 22:47:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000001dc0)={0x10}, 0x10}], 0x2}, 0x0) [ 203.101705][ T35] audit: type=1326 audit(1613861258.339:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11547 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffc549 code=0x0 22:47:38 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 22:47:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffff9}]}}, &(0x7f0000000200)=""/153, 0x26, 0x99, 0x1}, 0x20) 22:47:38 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, 0x0, 0x0, &(0x7f0000000380)={0x0}) [ 203.213420][ T35] audit: type=1326 audit(1613861258.369:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11546 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fed549 code=0x0 22:47:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='xprtrdma_op_allocate\x00'}, 0x10) 22:47:38 executing program 4: bpf$PROG_LOAD(0x17, 0x0, 0x0) [ 203.318507][ T35] audit: type=1326 audit(1613861258.419:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11547 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffc549 code=0x0 22:47:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 22:47:38 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) 22:47:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 203.479476][ T35] audit: type=1326 audit(1613861258.449:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11546 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fed549 code=0x0 22:47:38 executing program 1: rt_sigaction(0x3a, &(0x7f0000000180)={&(0x7f0000000200)="f226d05ca900c481fc516500400fc690bc0e871059c4211df69a8e0000002e430f1cbb6bd90000400f6a8aaeb91c0d26810602b4000066470f38310d0050f7ee3ef20f1ae23e67d2de", 0x0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 22:47:38 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:47:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:47:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write(r1, &(0x7f0000000140)="2da4", 0x2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x88000000, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) socket$packet(0x11, 0x3, 0x300) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xffffffff) 22:47:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004840) 22:47:39 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000480)) 22:47:39 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) dup(r0) 22:47:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x4800, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/251, 0x1a, 0xfb, 0x1}, 0x20) 22:47:39 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) 22:47:39 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xc0440, 0x0) 22:47:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000440)=""/240, 0x32, 0xf0, 0x1}, 0x20) 22:47:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000002b40)) 22:47:39 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000041c0)='ns/pid\x00') ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 22:47:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0), 0x10) 22:47:39 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 22:47:39 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10f900, 0x0) 22:47:39 executing program 1: setreuid(0xee00, 0xee00) syz_open_dev$tty1(0xc, 0x4, 0x1) 22:47:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000480)=""/251, 0x37, 0xfb, 0x1}, 0x20) 22:47:39 executing program 4: getresuid(&(0x7f0000001e00), 0x0, 0x0) 22:47:39 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 22:47:39 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) 22:47:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x5}]}]}}, &(0x7f0000000200)=""/153, 0x32, 0x99, 0x1}, 0x20) 22:47:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7}, {0xb}, {0x4}, {0xf, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/251, 0x49, 0xfb, 0x1}, 0x20) 22:47:39 executing program 0: prctl$PR_GET_KEEPCAPS(0x18) 22:47:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x2, &(0x7f0000001280)=@raw=[@map={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f00000012c0)='syzkaller\x00', 0x5, 0x84, &(0x7f0000001300)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 204.456597][T11629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 22:47:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f00001b8000/0x1000)=nil) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_io_uring_complete(0x0) lsetxattr$security_evm(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000040)=@ng={0x4, 0x9}, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 22:47:39 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x2b, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 22:47:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000), 0x8) 22:47:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/203, 0x29, 0xcb, 0x1}, 0x20) 22:47:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000440)=""/240, 0x32, 0xf0, 0x1}, 0x20) 22:47:40 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1, 0x0, 0x3f}]}) getsockname(r1, &(0x7f0000002ac0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000002b40)=0x80) 22:47:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @sco, @l2tp={0x2, 0x0, @private}, @rc}) 22:47:40 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/urandom\x00', 0x1, 0x0) 22:47:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4}]}]}}, &(0x7f0000000480)=""/251, 0x36, 0xfb, 0x1}, 0x20) 22:47:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:47:40 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) [ 204.992504][ T35] audit: type=1326 audit(1613861260.239:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11657 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fea549 code=0x0 22:47:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='net/fib_trie\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x10000000) 22:47:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write(r0, &(0x7f0000000140)="2da4", 0x2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1=0xe0004d00, 0x88000000, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) socket$packet(0x11, 0x3, 0x300) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xffffffff) 22:47:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7dac"], 0x11c}}, 0x0) 22:47:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0400009cef57b912667f211542ccc6bfd36391ae3ba98d97b17ade534c512fa831d9e74381a4e4d7fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3ea55896e5cfb2ab4a9152783b473fe381c5f0a656b8b792e1e2fd48d741e158cb26fa69fb927f522d818289f5b09741ce857caa7fe100"/143, @ANYRES32=0x0, @ANYBLOB="0400ff00508a17fd19c4fce6544bc01fc9a1000000000800000008bdb1b80da2d2fb7b13c2e9e20a000173000000000000007f0028000280080001007e0000001c009ae5109a3902801800010000000400100000000000de75715a05fc8b50f170421d4c10618d6e13e5897bae2aa6444582b36da9167acde8994e10ba10d2c01dae41bab3c7795092e7d0d8"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x6, 0x0, 0x3, @loopback, @empty, 0x700, 0x8000, 0x9, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', r1, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) r2 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, 0x0, 0x492580, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000340)={@local, 0x43, r3}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000680)=0x4) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x118, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x2}, [@IFLA_LINKINFO={0xe8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xd8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x3}}]}, @IFLA_VLAN_INGRESS_QOS={0x7c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x39e0}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x89c0}}]}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3f, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x790f, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0xcb5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x57, 0x3fd}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x118}}, 0x0) 22:47:40 executing program 1: timer_create(0x0, &(0x7f0000000440), 0x0) 22:47:40 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000000)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) 22:47:41 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:47:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) getsockname(0xffffffffffffffff, 0x0, 0x0) 22:47:41 executing program 3: syz_emit_ethernet(0x40, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x88be, 0x1e, 0x0, @opaque="394f6e8dc5121eec46ae584398feb5941ea08bc85dfe"}}}}}, 0x0) 22:47:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x48c0) 22:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000000980)=[{0x0}, {&(0x7f0000001dc0)={0x10}, 0x10}, {&(0x7f0000001cc0)=ANY=[], 0xb0}], 0x3}, 0x0) [ 205.806476][ T35] audit: type=1326 audit(1613861261.049:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11657 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fea549 code=0x0 [ 205.916804][ T35] audit: type=1326 audit(1613861261.159:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11698 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa8549 code=0x0 22:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[], 0x11c}}, 0x0) 22:47:41 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:47:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x5d) 22:47:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80) 22:47:41 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00', 0xffffffffffffffff) 22:47:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:47:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)) write$P9_RWSTAT(r0, &(0x7f0000000280)={0x7}, 0x7) [ 206.735883][ T35] audit: type=1326 audit(1613861261.979:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11698 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa8549 code=0x0 22:47:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)={0x224, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x7, 0x61, 0x0, 0x0, @str='\'+\x00'}, @generic="1f68d5d883b7c134ed44148de887e99af20bb169f7d68d73cd3ea941488572ba6452f5f1ad8d7900fd8915984fbf833c76bccc8fe3b072692e6a0806a64753cdfe00e1b1aa4ad105e2671c8bd210c1692214f1371f2e5490ad1e97f753903af60aaf53dce60c88e3e7b3f96a1f5d237f41951f3aa54ab216acb81689a38b74de189a06105fcde38d03c5", @nested={0x13f, 0x59, 0x0, 0x1, [@generic="00ad0d456a5f0ed2649659c872a7e65b13eeebf5e0c865d2ea76e2af6250f66c6d96cabcf9a6974d7a6ab983359090458d72ebbc7d7f2254012081c041d294fe5145a653b805a6c7c27ee6879f7dce815a8315fe7d189dac18d74eda585d1ddf06c41679298294259eb19578091fbcc80a10b71a86e0f64a59922ca5f96736beb5a1b60883dd294e905bd17bb7020a831e3fc2592f5fbaba86", @generic="85b61123391691946da9cfd97c84986063b4527a926e3668ceabff7841d1dfa239dd5cadfb7b004f04dad80dcb1286583bdf79c48b62319feac92d8ae7ed946815fb3feb1cbdf830ee6473950064717fabe8b298ba491a8e58b2e7a458d493417c4ffd88c2d8b012e99d2ec1a7eac6c6f991a71113f18c1bb972995e39231f41b5b9e8bf95e6d32eedf40bebb1b0d47c9c42", @typed={0x8, 0x5, 0x0, 0x0, @fd}, @typed={0x8, 0x77, 0x0, 0x0, @fd}]}, @typed={0x38, 0x0, 0x0, 0x0, @binary="1db07a4bbf98f142f2073bf21d7939d53accb5d345fab2d03a9bedd50cefdec6406ce6c2cf7eaeb4b79816a07b6ad884f3610a2b"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, 0x224}, {&(0x7f0000001dc0)={0xbf0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="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"]}, 0xbf0}, {0x0, 0xb0}], 0x3, &(0x7f00000009c0), 0x0, 0x4000005}, 0x20000040) 22:47:42 executing program 4: rt_sigaction(0x3a, 0x0, 0x0, 0x8, &(0x7f0000000340)) 22:47:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffff9}]}}, &(0x7f0000000200)=""/153, 0x26, 0x99, 0x1}, 0x20) 22:47:42 executing program 2: prctl$PR_GET_KEEPCAPS(0x17) 22:47:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000001cc0)=ANY=[], 0xb0}], 0x3}, 0x0) 22:47:42 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x412c01, 0x0) 22:47:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f00001b8000/0x1000)=nil) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0xc3, 0x9, 0x0, 0x7, 0x8688, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x200, 0x2, 0xd66, 0x0, 0xfffffffffffffff7, 0x0, 0x4e59}, 0xffffffffffffffff, 0x2, r1, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x9, "71b0a77873a4eb6f4d53ba9df7bc08b5cb05"}, 0x33, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 22:47:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='limits\x00') read$FUSE(r0, 0x0, 0x0) 22:47:42 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 22:47:42 executing program 2: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) 22:47:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 22:47:42 executing program 0: dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1}]}) 22:47:42 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:47:42 executing program 3: pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680)={0xfffffffffffffffe}, 0x0, 0x0, 0x0) 22:47:42 executing program 4: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000180)='bpf\x00', &(0x7f00000001c0)='./file0\x00', r1) 22:47:42 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 22:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) [ 207.247890][ T35] audit: type=1326 audit(1613861262.489:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11759 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa8549 code=0x0 [ 207.353357][ T35] audit: type=1326 audit(1613861262.599:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11759 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa8549 code=0x0 22:47:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 22:47:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x81) 22:47:42 executing program 0: memfd_create(&(0x7f0000000140)='\x81\xd3\x1d\f\xf5 \x06\xaav\xfb\x8aR\xff\xcd\xb9\x8f\xb3\xbe\xe7\x96\xac\x86\xaf\xa8x\xf3\x9c\x94\xed\xc8\b{i4/OHa(\xc1\xbe\xb3\x91\x05\xc7\xc5\x85\xe8\xe1\x94\xc5\x98.\x19p)\xb1\xe7}\x81\xb3Jq\xa2\x8f\x95\xd9\xa8%O\x1b[\x06AYBUF\x14\xe8ln\b$\xbd\x7ft\xc4^\xe0\xe1\xdcZ\xa2o\x04\x96\xc4S\x96\x87\xf1W\xc7\x13\xd6\xc6\xd1\x04\xd2\xf6\x9ds\xb6C\xf5kv\xff\xcf\xbf\x1a\xbd\xc8\xc1\xf4\x19H\xe1\x97\nF\x1eD\xd6W\xa0\xa0\xa4\xf4\xc5\x98\xb6\xfa&F\xb5\xed\xa1\xa3>\xcf\v\x98\xdb.d\x9b\xc6\xaeF\x96T\xe2\xbb~\x98KV\xd2\x1d\na\xe8E\xfeu\xe1EA\x82\xf9\x04\xa3\r\xae\xc4\xcd\f4Y\x95\xf4\x14\xe5*r\"\v\xf4\xc1\xbb\xf1x\xb3\x9dcn\xeb.\xdb\x99\xbf\xae\xcd\x87B\xd1JM\"\xe1\xefS\xcf\xe8b`\xb5\xb8X\xb7\x90\xc5\xcb\a\x7f[\xbc\x1c\x02\x84\xdd\xb3\x9d\x92\xaa$l\xb3F\x95\xd4\x91\xf2{\x0e[\xc4]\xa3\x8e\xc1l;6\xfe\x81\'Y^\x94N\xc5\x19^\xb00\xe8\x8cO\x7f\x81\x9ddv\v\x02N+\xd2>~\xf6\xe8d\xf3\x14XV\xe6!\x96\xeb*\xed\x9d\x1f\xee\xf8\x80i\xa5\xb1\xcf\xc2z\xefe\\k\xd9\xf9\x8f\xf3\xe9,t\x129\xec{\x90HUN\xe0[\xdb1\'2\xf0_:y\x02$\xdf\xd8S\"\x1f\x15\xfa\'\x80\xdfNz\x95\xcc\x97.\xfd\x85o\xbc\xc0\x8f\x0fqx\x16\xa7{\xb8_+Wi+\x8d\x02\xb5H\xe1<\xbbR7\xd7\x93\xa6\x04\xeb\xa9\x9d\x80C\x97\n\x05\xdc\x16C\a\xfbFa~\xbc\xbb\xe3\xba\xf8\xd6\x8e\xac\xdd\xfe\x87\x80\xa7o\xc8\xbf\x17\x85DL\x99\x1f\x8f\x04m\x86\xe0Z\x1e\xe8\xa5\xa9\x8e0\xf8\x8f\x02JPX==R\xc6AD\xf1m\x95\xc1n\x88+m\x1a\x1c\x17f\xc2\x92\x92\x06\x9c\x94p\xaa\xf8DN=\x97\xcd\xe3\xd8PNy6{s1\xf3\x0f`\x8e\xef\xc8\xbb90\xb9\x91\x83=\xfc\xee\xc1\xaf\xf7p\xa0\xdb\xf2H\xae\x05', 0x0) 22:47:42 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 22:47:42 executing program 4: r0 = gettid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 22:47:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000001dc0)={0x10}, 0x10}], 0x2}, 0x0) 22:47:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40049409, 0x0) 22:47:42 executing program 3: waitid(0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x4, &(0x7f0000000200)) 22:47:42 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_devices(r0, &(0x7f00000000c0)={'c', ' *:* ', 'rm\x00'}, 0x9) 22:47:43 executing program 4: pselect6(0x40, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x6}, &(0x7f0000000300)={0x77359400}, 0x0) 22:47:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000480)=""/251, 0x5f5e0ff, 0xfb}, 0x20) 22:47:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) syz_io_uring_complete(0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 22:47:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076"], 0x48}}, 0x0) 22:47:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0), 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:47:43 executing program 0: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0), &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780)={[0x3]}, 0x8}) 22:47:43 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0xffffffffffffffff) 22:47:43 executing program 5: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 208.021979][T11802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:47:43 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:47:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0x8, 0x204, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:47:43 executing program 4: r0 = getpgrp(0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000004c0)) 22:47:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000100)=""/255, 0x32, 0xff, 0x1}, 0x20) 22:47:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)=[{&(0x7f0000000140)={0x224, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\'+\x00'}, @generic="1f68d5d883b7c134ed44148de887e99af20bb169f7d68d73cd3ea941488572ba6452f5f1ad8d7900fd8915984fbf833c76bccc8fe3b072692e6a0806a64753cdfe00e1b1aa4ad105e2671c8bd210c1692214f1371f2e5490ad1e97f753903af60aaf53dce60c88e3e7b3f96a1f5d237f41951f3aa54ab216acb81689a38b74de189a06105fcde38d03", @nested={0x13d, 0x0, 0x0, 0x1, [@generic="00ad0d456a5f0ed2649659c872a7e65b13eeebf5e0c865d2ea76e2af6250f66c6d96cabcf9a6974d7a6ab983359090458d72ebbc7d7f2254012081c041d294fe5145a653b805a6c7c27ee6879f7dce815a8315fe7d189dac18d74eda585d1ddf06c41679298294259eb19578091fbcc80a10b71a86e0f64a59922ca5f96736beb5a1b60883dd294e905bd17bb7020a831e3fc2592f5fbaba86", @generic="85b61123391691946da9cfd97c84986063b4527a926e3668ceabff7841d1dfa239dd5cadfb7b004f04dad80dcb1286583bdf79c48b62319feac92d8ae7ed946815fb3feb1cbdf830ee6473950064717fabe8b298ba491a8e58b2e7a458d493417c4ffd88c2d8b012e99d2ec1a7eac6c6f991a71113f18c1bb972995e39231f41b5b9e8bf95e6d32eedf40bebb1b0d47c", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x35, 0x0, 0x0, 0x0, @binary="1db07a4bbf98f142f2073bf21d7939d53accb5d345fab2d03a9bedd50cefdec6406ce6c2cf7eaeb4b79816a07b6ad884f3"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, 0x224}, {&(0x7f0000001dc0)={0xca0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="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"]}, 0xca0}], 0x2}, 0x0) 22:47:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 22:47:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x3f991865144c5f9d}, 0x1c}}, 0x0) 22:47:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009880)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 22:47:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000440)=""/240, 0x32, 0xf0, 0x1}, 0x20) 22:47:43 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:47:43 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RWALK(r0, 0x0, 0x0) 22:47:43 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:47:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) timer_create(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 22:47:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 208.594063][ T35] audit: type=1326 audit(1613861263.829:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11835 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffc549 code=0x0 22:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0xfffffffffffffed1) 22:47:43 executing program 5: syz_emit_ethernet(0x3c, &(0x7f0000000900)={@random="d71383415ab6", @link_local, @val={@void, {0x8100, 0x5}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "09617f", 0x2, 0x0, 0x0, @empty, @private0, {[], "f5b9"}}}}}, 0x0) [ 208.689690][T11843] input: syz1 as /devices/virtual/input/input8 22:47:44 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000001680)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 22:47:44 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) [ 208.763596][T11852] input: syz1 as /devices/virtual/input/input9 22:47:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000000) 22:47:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) 22:47:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:47:44 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) 22:47:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 22:47:44 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000100)={@multicast, @random="4c5071ad94bd", @val={@void}, {@generic={0x8100, ']xVH'}}}, 0x0) 22:47:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r1, r0, 0x0, 0xfffffffc) 22:47:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 22:47:44 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:47:44 executing program 5: stat(&(0x7f0000000080)='./file0/file0/file0\x00', 0x0) 22:47:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0, 0x0) 22:47:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 22:47:44 executing program 1: syz_emit_ethernet(0x36, 0xffffffffffffffff, 0x0) 22:47:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) 22:47:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 22:47:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) 22:47:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e00000027f0000000000000004"], 0x10) 22:47:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_hwaddr=@dev}) 22:47:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001200)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x1b4, 0x1b4, 0xffffffff, 0x1b4, 0xd0, 0x384, 0x384, 0xffffffff, 0x384, 0x384, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@multicast2, @icmp_id, @icmp_id}}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xe4, 0x12c, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@private1, @port, @icmp_id=0x68}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x474) 22:47:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = dup2(r0, r0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0xa22ad6f67044e676) 22:47:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:47:45 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 209.724114][T11912] x_tables: duplicate underflow at hook 1 22:47:45 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x61e402, 0x0) 22:47:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2, 0x0) 22:47:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000140)=0x35) 22:47:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:47:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 22:47:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_hwaddr=@dev}) 22:47:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 22:47:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:47:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x1c) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 22:47:45 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 22:47:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_hwaddr=@dev}) 22:47:45 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 22:47:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@multicast, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @multicast, "4f313413", @local, ']k)R'}}}}, 0x0) 22:47:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_hwaddr=@local}) 22:47:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 22:47:45 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 22:47:45 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x48801, 0x0) 22:47:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:47:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 22:47:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) bind$alg(r1, 0x0, 0x0) 22:47:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0xfffffffffffffed1) 22:47:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000001680)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 22:47:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:47:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20040000) 22:47:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x100000001, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) 22:47:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@nat={'nat\x00', 0x1b, 0x5, 0x5c0, 0x0, 0x188, 0xffffffff, 0x22c, 0xa4, 0x52c, 0x52c, 0xffffffff, 0x52c, 0x52c, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth1\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvtap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x2cc, 0x300, 0x0, {}, [@common=@unspec=@mac={{0x2c, 'mac\x00'}, {@remote}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x61c) 22:47:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r1, r0, 0x0, 0xfffffffc) 22:47:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_ro(r0, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) 22:47:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0xfffffffffffffed1) 22:47:46 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x8) 22:47:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 211.331828][T11999] x_tables: duplicate underflow at hook 1 22:47:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 22:47:46 executing program 3: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) fcntl$setownex(r0, 0xf, 0x0) 22:47:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0xfffffffffffffed1) 22:47:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) 22:47:46 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x418540, 0x0) 22:47:46 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x8) 22:47:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 22:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 22:47:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 22:47:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0xfffffffffffffed1) 22:47:47 executing program 1: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) 22:47:47 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x1000000) 22:47:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6d8142, 0x0) 22:47:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) 22:47:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x5b3503, 0x0) 22:47:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) 22:47:47 executing program 1: timerfd_create(0x0, 0x40800) 22:47:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x212103, 0x0) read$FUSE(r0, 0x0, 0x0) 22:47:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, 0x47}) 22:47:47 executing program 2: getuid() shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) 22:47:47 executing program 1: rt_sigprocmask(0x0, &(0x7f00000004c0)={[0x3d6e]}, &(0x7f0000000500), 0x8) 22:47:47 executing program 5: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:47:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 22:47:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) bind(r0, &(0x7f0000002540)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x80) 22:47:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80202) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 22:47:47 executing program 0: munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) 22:47:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18042, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0), 0xc, 0x0) 22:47:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x4, "db03"}]}}}], 0x18}}], 0x1, 0x0) 22:47:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc5}]}}}], 0x18}, 0x24008044) 22:47:47 executing program 1: shmget$private(0x0, 0x2000, 0x54001880, &(0x7f0000005000/0x2000)=nil) 22:47:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000003500)=""/4099, 0x1003) read$char_usb(r0, 0x0, 0x0) 22:47:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x11c}}, 0x0) 22:47:48 executing program 2: r0 = inotify_init1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 22:47:48 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0xbbe51b688f35f6dc}]}) 22:47:48 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x0, 0x0) 22:47:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1c, 0x40, 0x20, 0x0, 0x204, 0x1, 0xffff, [], r5, 0xffffffffffffffff, 0x2, 0x3, 0x4}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_newaddr={0x94, 0x14, 0x100, 0x70bd2c, 0x25dfdbfc, {0xa, 0x80, 0x10, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8, 0x8, 0x38}, @IFA_CACHEINFO={0x14, 0x6, {0x7f, 0x2bf7, 0x70000000, 0x3ff}}, @IFA_FLAGS={0x8, 0x8, 0xa}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @broadcast}}, @IFA_FLAGS={0x8, 0x8, 0x10}]}, 0x94}}, 0x20008841) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090008000c07010000002d00054000600055060022dc131a014883139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@mpls_delroute={0x2c, 0x19, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x14, 0x0, 0x0, 0xfc, 0x3, 0xfe, 0xa, 0x2b00}, [@RTA_OIF={0x8}, @RTA_OIF={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) 22:47:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c000100008000"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018002480140035"], 0x38}}, 0x0) 22:47:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/237, 0xed}], 0x1}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x23b0, @empty}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000040)}, {&(0x7f0000000200)=""/99, 0x63}, {&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000340)}], 0x6, 0x0, 0x0, 0x20000805}, 0x4000021) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) recvfrom$inet(r3, &(0x7f0000000480)=""/85, 0x55, 0x40, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 22:47:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) close(r0) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r6, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000140)={0x1, 'veth1_to_bond\x00', {}, 0xdfd}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00'}) [ 213.135020][T12097] device bond0 entered promiscuous mode [ 213.156482][T12097] device bond_slave_0 entered promiscuous mode [ 213.218978][T12097] device bond_slave_1 entered promiscuous mode [ 213.256743][T12097] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 213.291018][T12097] device bond0 left promiscuous mode [ 213.302397][T12097] device bond_slave_0 left promiscuous mode [ 213.322435][T12097] device bond_slave_1 left promiscuous mode 22:47:48 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x15, {0x2, 0x0, @private}, 'veth0_vlan\x00'}) 22:47:48 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000380)="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", 0x1000) sendto$inet6(r0, &(0x7f0000000100)="ff100009214d56d0bf", 0x9, 0x900, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x800}, 0x1c) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r4, 0x0, 0x0}, 0x0) r5 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendto$inet6(r4, &(0x7f0000000040)="665cd5aeeb8f7ff600c75b8a56724dfbfc446498987a69fddc6602ccc8986241cbb3cfdee86aa0465571b36e890ac2d3a08abf2d05b9f580a975a5a22a86e3763048934bd0de280fcf7fbf", 0x4b, 0x80, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, 0x1c) r6 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x10b00, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r7, 0x0, 0x0}, 0x0) splice(r6, &(0x7f0000001680)=0x7d7, r7, &(0x7f00000016c0)=0x4, 0x3f, 0x0) io_uring_enter(r6, 0x28a9, 0x197f, 0x7, &(0x7f0000000340)={[0xa18, 0xffff]}, 0x8) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r10, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000001640)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001600)={&(0x7f00000013c0)={0x210, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4ece415a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfc000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @private1, 0x7fff}}}}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @private0, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xff, @ipv4={[], [], @loopback}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c8f68897a8d8510efcf6bb1070b146f9634e7deeb187e4b937"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x210}}, 0x0) 22:47:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0xb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe4) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000001000200000000000200bd9e", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRESDEC, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES64=r5, @ANYBLOB="0a28448cbe13b4123f9b793cc62cdd2efdf1a1dce3da3b61c05516211c7408bb5a6b94d8f84a30d5d65b9d101389a84ae7e82a772dbaa0615481a2690f4cbd1aaa00000000", @ANYRES32=r8, @ANYBLOB="040002000000000008000400", @ANYRES32=r9, @ANYBLOB="090059ada16e6612ba957329342c09c637c264d532e45c3ba7d0910b3f28b87e8ebb04141b52c3045684868a55ae79a46c115d041e384e719b7ee339d8b3a9", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="00000000000000000300220000000000625d08a0cd79386a6a21be8df280cb8025516a56c694138a0089ea"], 0x84, 0x2) r10 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(r11, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000380)="01", 0x1}]) [ 213.834708][T12104] device bond0 entered promiscuous mode [ 213.861199][T12104] device bond_slave_0 entered promiscuous mode 22:47:49 executing program 0: syz_emit_ethernet(0xce, &(0x7f0000001000)={@remote, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x94, 0x2f, 0x0, @dev, @mcast1, {[@dstopts={0x0, 0x9, [], [@pad1, @generic={0x0, 0x43, "0e5b1b05174eaed3b64c4cb77f3e29ff157e6dee9c7f06ff76611f957885348fa41c8b1b9e3de3685e588e30bbeb4d6c5504a7b77391e0ea4dcb2ced22aa885a2aaf99"}]}]}}}}}, 0x0) 22:47:49 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000540)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x2c, {}, 'macvlan1\x00'}) [ 213.893712][T12104] device bond_slave_1 entered promiscuous mode [ 213.918745][T12104] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 213.936783][T12104] device bond0 left promiscuous mode [ 213.944725][T12104] device bond_slave_0 left promiscuous mode [ 213.962542][T12104] device bond_slave_1 left promiscuous mode 22:47:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 22:47:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000004c80)) 22:47:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 22:47:49 executing program 0: socketpair(0x11, 0x3, 0xfff, 0x0) 22:47:49 executing program 1: io_setup(0x400, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1f, 0x0) 22:47:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:47:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 22:47:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "636e8eedc2205d3e0dcada8fe3e2669b5d1085e1b8117af187e1848e6cd05fd8c9c3bf85a1d8d0f2a7733a8085f7a92d7cccc4dc33f55c239be11d9c2fc116de"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='keyring\x00', r0) 22:47:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 22:47:49 executing program 0: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x5) 22:47:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 22:47:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x1d0, 0x1d0, 0x1d0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 22:47:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000cc0)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'bond0\x00', 'bridge0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'wg1\x00', {0x0, 0x0, 0x0, 0xfffffffb, 0x80000001, 0x9, 0x2, 0x80}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 22:47:50 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0x340, 0x0) 22:47:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:47:50 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$inet6(r0, 0x0, 0x0) 22:47:50 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x7) 22:47:50 executing program 3: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 22:47:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:47:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:47:50 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 22:47:50 executing program 4: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000/0x800000)=nil, 0x3) 22:47:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="89b2528c557c"}, 0x2, {0x2, 0x0, @broadcast}, 'bridge_slave_0\x00'}) 22:47:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) io_setup(0x401, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000000c0)='El', 0x2, 0x3800000}]) 22:47:50 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={0xffffffffffffffff, &(0x7f0000000080)="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", &(0x7f0000001080)=@udp6}, 0x60) 22:47:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) 22:47:50 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x0) mmap(&(0x7f00000c2000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 22:47:50 executing program 4: add_key$user(&(0x7f0000000600)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:47:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x1d0, 0x1d0, 0x1d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xee53e83153f17e0f}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xf}, @dev={0xac, 0x14, 0x14, 0x43}, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00', {0xff}}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 22:47:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file0\x00', 0x0) 22:47:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 22:47:50 executing program 4: syz_open_dev$loop(&(0x7f00000008c0)='/dev/loop#\x00', 0x3, 0x64a03) 22:47:50 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "42dca17e15387518595c04cd530b8f33a21c224f6034b87052d75cb6b7209a56332bfccdf99646e41eb353a78c7d24db4d8254a95693c9b1090145b8d77523e5"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 22:47:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 22:47:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 22:47:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000740)='blacklist\x00', &(0x7f0000000780)={'syz', 0x2}, 0xfffffffffffffffb) 22:47:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 22:47:51 executing program 2: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000780), 0x8001, 0x0) 22:47:51 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 22:47:51 executing program 1: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:47:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 22:47:51 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/139) 22:47:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 22:47:51 executing program 2: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa) 22:47:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x161, 0x0, 0x0) 22:47:51 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:47:51 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1a040, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:47:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 22:47:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80202) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x100000000) 22:47:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) 22:47:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000004f00)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000120001db"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:47:51 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 22:47:51 executing program 5: r0 = fork() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 22:47:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000014, &(0x7f0000000080)={0x2, 0x4f24, @local}, 0x10) 22:47:51 executing program 3: waitid(0x0, 0x0, 0x0, 0xa000000d, 0x0) [ 216.394708][T12264] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.434120][T12264] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:51 executing program 2: prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000ffc000/0x2000)=nil) [ 216.484177][T12268] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.517896][T12268] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x12, 0xe03}, 0x4c}}, 0x0) 22:47:51 executing program 0: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/131) mremap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) [ 216.589659][T12268] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 22:47:51 executing program 5: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000780), 0x0, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x1) [ 216.654238][T12264] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.671234][T12264] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:52 executing program 2: mremap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) [ 216.725439][T12282] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) 22:47:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) fork() 22:47:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:47:52 executing program 3: mbind(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x0) 22:47:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @broadcast, @dev}}}}, 0x0) 22:47:52 executing program 2: msgsnd(0x0, &(0x7f0000000300)={0x3}, 0x8, 0x0) 22:47:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0xfffffffffffffcd7) 22:47:52 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 22:47:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x88) 22:47:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 22:47:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x17fb945bd11b3188, 0x2}]}}}], 0x18}}], 0x1, 0x0) 22:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private2, @loopback, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x14}) 22:47:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000f900)=[{{&(0x7f0000000040)=@nl, 0x80, 0x0}}, {{&(0x7f0000001480)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000003980)=[{0x100, 0x0, 0x0, "6d7fceb16ea64425605c3a92a09c5fe6d8eff16b5663e4c99ebd28be97333b3d201106372bcce970318bcc0a3152735845e651353892ad959fada6ee10a5bcaf529d314841117920222991cb3fad6efa72fa4a399184416c1c81e5dadb2b4af3911aa42dc1e16299a83a259d3ef38bfde707fe33a7abfca8908fa6c31add8a69689a358116ef43e3e5c4dbf15c3449b76b706547598a23159a831f8b083a8645670f2a6e17c866ba786a5d009b0fec8de5b4fc00d751b8683b11195422dc4bf2d2db50c9ce4786b49122787bde46d141ade4a7b0e180445283f55481c1d615dee5a741e2cf0a8497c1"}, {0x20, 0x0, 0x0, "4c652e7ab47adb96ae"}, {0x28, 0x0, 0x0, "42cdceb6c78e3eda3c655df7afd8c2454b"}, {0xa0, 0x0, 0x0, "76c69f412666e97fee5f19e5b997f3edd18523ad578c14d4e382863fc57bef8ec34bdeda5515bbf821d86882eb7ae4877cba5aa209124e94a0e3ac50c1e04614e55e43c9c87bb70e668f4b0f325240dfc17036f77a8208e7c1cebb02022db4f31c4ae693094da5d49c7e9aa139ee6e4be5a57b48183a426c7e2c7aca118917e7a40c047907c7ad2dbf"}, {0x78, 0x0, 0x0, "c0d8011e6ebcbf70e579218053b2994bd7a375c1dc5de747ebfbfd1ab7cef389a33309ad042912f05616c9737bf5a5a6d390dd46b132546f8c511800e8f75f9879b4a8176f87a984770b1684af1f31f054420bffed33746f690c78fe6c7c626592"}, {0x88, 0x0, 0x0, "d4c6df38d7835ed680421559cad8f0c04abdd57b31caac8cc3bb001d8135a2158c17446d54a94b0d5f76335e3fa0d40e59148251056f4a01f447a17f971b181a63a4b4370757872db214b57c617c61f112d271a36fe718db4a5f1ef5bfa82b6d799bdc4657a0c581a9bf83d89aad5fa5ed"}, {0xa8, 0x0, 0x0, "78a98a5fa13402b507335d696891c532d79dfa4fe2bcb5d4c9898ebb893a9ccdba1b90a2676d80fe277dacb8ce8ccc90314d769b7ed89eea0c6e0d8d0947a3b1cd645c1937cdfde8ceb050e1f0ba31c4a986cf6adef2d478ed797708d42e776911bb40abba5da61d5ee3a9e4c77ee05d74a7badd135c6cf83af726d3d019d931f2cb563577a991de35eec3ce891e32c3ee"}, {0x68, 0x0, 0x0, "a7e7bdff99635451fadb5ae6939ac464d98ab8bc5e0a763db3d6c867d910cfe88a48f04795b0eb743600987dd4af0d5076395bb4ae144187f73702a042dde0a096bc814a3d2d974280f75d4293a6510118"}, {0x1010, 0x0, 0x0, "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"}, {0xc00, 0x0, 0x0, "0fa95693af00b7ea3262302497d0693e613be6604c518e11e263274b4f8f20944d36596a3fed17aecce9f73cc2dcc6aad4d037e55ff1f83d0cef69fcf948175dee26b92d8207d5a0236e9e3a0bbdd838e915465125a31bd527685d5a7fe2ac7e88e558c4eba3655576c63b82ed80e1c0a8443f339a8749a0687675505aafae27c76d7ad7fec048fc00f4a0720e85f798dbf18f5b3c16878e58fc79748ff22fd2e65e893c0429fb2ac33b8059c5390b49bbed0800d9cab695241429628f41f5c2632fb182f047b5780e08d7852cd6e934cfc273a7578737c3b7e138fde8c12f752b677683f5616757e76d335c332e38078a16776422f05762a21cc5f1ea007040813ef14c441fbd429b0c1d22ce89df205dd8f54696eebc6ffefb8c3bc9ff90ee96633775d9d153eab111ba937287d405fb0479db6fc78b81413267962772f5966cb70bee8abf1da7408dede3761ec1667df6cd88e09d1281eebb44339c8f0881d21d08b383b6bf25b3ec17f5aa5d894b51cdbba12c4763ff139884adb2435aee69869ad3dd5399741c80dfd7b93895719b722d3342be059c5962f342714137d5f580827857620a1e56e78e84af9b3c424aee6071a3b41b5ccb58ad5f779608ccaef701d6f6aa37674452d82b1fc252ef58d5bfdda086446142676fcfefb132a86051c0478f781d7244b61b2db3e42c24bd2d5644d0447b3e8c6627f3bbd5a9c739ff252e3df7b0428a25f92455bc6413be1542dcfaa0f9ab565df9b097f83bbe49fdc8bde9737314c3cd619e3156052c3d8a6fd31dab4341b9e767b2b144be431a0377788d9ac748d5c3c698aae063b54e025987805aafcd3c4a4bacfea425d010d38a7d88988745e41edfdc0405cd69bcb87e550512c8a289db386785caf1d782aa38fb8e44f630e90ad4468a79ee2fbea16bf9c5d591a564867cd820d196839754a0af3a175f280bf89cfeff4a7a20ea3cd1a81c73383186b4420e675c1ac527a3b24b14080a912207db9be05956b111ee2b9b5d404ba0deb9a232dacde9195dd2adbd9ee9824455e3da7d54e74a0e9af0acfd5e1707756fbd2baa1fe3b71282476a5a6ecc6e3f7a0dc0ec2cc71e65b44200fff9f48dd556b48888664b7ec7426f983224af1807b42ee32687802d0a81bda41f4520372bf6fbca496060cc3094b40d653485032baeec449ae0e94b485991689a69e5fc6a659bb4b0991a21e4f3404e9da63d9c4bda596c1936dec482a9061a206c45078640705aa8db94f363cdf42e572658fc79b4436fabee59d0eddbfb85a7c21ac6386350a0fcb980105be6ca8ff6b9e37dd1335169f3f6e138137a65dc814d4d994de34f2b388d08cc4c3ef3f0555edc99eb1e9ea9ec6bf0a86b93e345df9378081d29a6b58edf3a47c037abc108eef6b56720be915c6a703f848c8a06ef7ca486dca749254bbf8bbc3f8e1d68046068355e5cfe41db465c260101e3b80d0f8a283a98276d37833594cd5cb618f6a9305cd1272edfa74bb93ad79d014d39b968105b6f23fdd3d8b9298e5c4205349862937be111297e2e8c848a5eeaf9deaab0c49091d6e0ff708ab085487ebfa5921928878f5ebf0a6cfe2ddffa361c493d9fe9f3a9d30a0312729d0e8071c30394df5acb53a10e8bffe1c031ed3dc74c036a99b6611bf620f0ac9ceaf0537413428a639bfb29e94bdd1d365f5d3f51105069b0ba1b7efe67971bb249e704e36519d5937d6cc32b2f3e5a728805bc48f567267e23c656052fb65cc72a16cbded32489a9f128feed3f07cd690661a2a587de809c19ed9d97b12e01f4d7d82c3a4107dbcc91d44347259639aca77c5fc58578989abc129f0ca93860224da5b32ecd16191b4b4273c34d90dae6a5bb87517637f4d13a8aca61ba7534d397aa4abfec233bac663e49a152ba22c7c47e0940634b9fd702390dbb4962e69f07d1c84568ab18ef3e9d51c20dc68ff065c7487eb8991fee7e3b17e72655ebc5704f936840f856a79e228cfa9284407d1ecb25910924cb0a50c71eeb6eeccb1254e6fba3fbd1069648a3a6b6d70a3cf5f57b59edddf93ff5c836b0da8365fe022a9facdcf74eecb58a13879835455c9e5b4f02254fab215bd3eec66c07c432be407d33146f4d63a032663602f3888749a3269c73a1edeac20c42c9faa6c018284fd0f1995f6a5b51cf6b57908e9366156e3cb5ad878fa028b0e0007cd52e6285ea9a6db423611283b85abc8b7899e0ccb631ea93c1461f3745f2f701a288d79a1d517d90406dec5cf1f81c27cb2ab4b85f22b13a3b90a91853af649560de776256e1e70ea0cc81fd34017be802a688e8a0ea8ad654f2d45387660a8846435a5c4c1be03f27e9f5f016ad1abf32df90c263729dcd22a908b217c11f5fd24baeced961d059296bb747ec61f19c1afb7055703fe0da4dac9596271e84a52761bbc13d743afe7ff721c68526f6ba468193defd60bcf51a9738e05e5e1e8baba7e26b1fcd1205ba2f05ecaf75fc526be88564ac7d447f17dae71a024e5d56f2a025713af69aafb62b5085bd362b14d7c3f677868f2102e9c81a156d4e6abe28aa45affc73201bc75c221e95740c30bb2fa1ea8aa6e3621c4adf354a0f5feb42d5610be28110beb74bef116044df37086ff2ddfcc0f6046ec009054a8e90ce55cd1e8b918c5cf241175d3bec97f78a2b9a8a1edeb5a66c8738663d10d30d242062c9d68d541958ed6e0e2095fa29581820290018d46d56761bba307be10ed53466b2286dae3189f05e556ff16062721af413724ce3a134a5c943ba81fa1d3afe009a782739844885659bd43478e1916cb651208986f2f2989ee69f019c0e1c103147042d90c9fcee713fd602eb59b00feb240136445e1c2a853956b4cd606b3e36fada4aa72040511e702fbda80534612e951aec93e378a8f52019bb6e10ae7ad6c52016336c1950d67ea529f5e79f048448a1fefe996fc7e9b8f50c5ce013f5eeeee168bebb52b07feb129c81115374c91f05317ef5b1aba10dfb53293f86f7219842aeed59566eca12d970a11f1e61bce28dc8473ae482e2400e1ced14ccb98d1f74b94b6acacd99bc1f98cc5f86be012e7f0777e7db9e0ca653128cfbcbe1f0bb47519564aec36277ab299709daffe91f124a1ee86d199a76a91e55f6c3509156695334f1410026c678bbfce31fe186e83b63b110d93b5ab9233a3f0127d4c7129e3c69c519db8d8efd4c1c5c40fca0f4ab76ca5deba6f7235697224b2bfcbeb9fe63079e8888e1cd26b8a56a7b66af8c6b192a826eece7b5974e414e2c961cf0d38e2792626fcabba540b22956300eb4c380d22986b188b6dc0448809246e7f0686f1104539eccd5686a09ae4bfc7a529a5fac3ed22c979aee60f9d804f4993a59fbcc2eabdcfc27cb327e3d164aee981ed1cff0431f89e07f28da6047c8a76bde00e8630241a400d582281dd0fc5a78aa1b9dae8615adce072ef8b7a15b200c110117369e268d1d0698f2c4043bd3ceb8084899d36fcd68c13ab9655ea71e75b19ea611298477d5624115e0225ddab0351ffaa0787a6764d64cc9210382aa5d768f7d09fd48497a4e1e64981a48fec82a73aac03b3596bd0ade5af190a7afc86159a8544e49fb6614b7fa94651f0f3006e1043b4351cb9c4e21d5df697c0128b3a49e7308d388bbe9102fd3bae2e83c795981192a015569bd424ecf39887712e2534acf17f8f05fb9c85df8907d6be926acce2d2ed8d8238936cb75ed82f6559c4280ed8ff19cc75796652e39328ab326eddf44d7a1fd16e33a422db8ed100faf513de940199d2f0a750f7a64cc10496add9a582aebf99a0d31623c12beea3be069d6ef5e0600bf6b88404b2b6a7a253e90f7c9e14034897030d778bc26d3167ca5629f089e81a7d8635ad7c71a89ac3df8d98b930cc585f14f56e199b07d4f6a8189c46e113686fca3ab4fe005b12964ee7658a709ee9d8cdb1a30790a04461abfd858849ead42e7a2e735f179c6c1137f41156ee8bfa5856aaebee4f77679843ad3463c6a1844574b04f5c1f0643c8c64b477ae628cabf5291257a782f48779e31f9bf5b89052b6d99e8ecbda7c2289adb135750e1b47f6db1389f54f36694c2e4b56b510a6ffdb2fa047dc9c0e616ec7c4eed976a7341599e492c555225d424d8042b4a15ca2569563995ec6a2d390827ac49ac9d07a3353f6a1c04cbc79b87ce2edf6f7c0610517e0ae388d10849a8da7a91cf5a0ef2065604440c4a5d4210abea3a5de6700bbef6eeec2aabef2e74c95a6be917f01cfb3c3a19f6f8668ac265cdbcc380c9a071a6d"}], 0x2008}}], 0x2, 0x0) 22:47:52 executing program 3: socketpair(0x10, 0x3, 0x10000, 0x0) 22:47:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 22:47:53 executing program 5: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 22:47:53 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000380)) 22:47:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 22:47:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 22:47:53 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x454a81, 0x0) 22:47:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)) 22:47:53 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 22:47:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000001) 22:47:53 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x4, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 22:47:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1}}], 0x2, 0x48000) 22:47:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 22:47:53 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 22:47:53 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @broadcast, @multicast, @loopback}}}}, 0x0) 22:47:53 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'vlan1\x00', 'gretap0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 22:47:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 22:47:53 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) 22:47:53 executing program 0: syz_emit_ethernet(0x206, &(0x7f0000000540)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "54b263", 0x1d0, 0x0, 0x0, @private2, @private0, {[@dstopts={0x0, 0x38, [], [@generic={0x4, 0xbd, "1478b22594d0b3b6368b960d8b9633be992f88a24d95e3cceb2cac083c5e52892fca8fd1137a282a0e7414f78f75ad7024cb8bb6c201fd6d57651ff4d7fd33ac683485c3debd6a3e6ba7df12712a309d9f3dc08890c13ed89a0bd97d87da531dee572bc4e3741bc4e6dfaab08277115a66c3a3179f4a230a390b1ce9ab37e8678e70a9919ea13379a5e37891d25b7491050b4e3e3569cfc8b4836153168d4fed40c161a206ac7dff07a9641021f63fec3d2c588eb82d59285a4d1a4881"}, @enc_lim, @hao={0xc9, 0x10, @remote}, @generic={0x0, 0xd3, "9c840b9bfd80914b42477babbd39616989aff27dc8b4f82376be25253b3d998dc2f480b7e3a727b513955a0657476785e824612c23bda1034160787cfc6b1e9a515417a0cc5a3297d668c4a515b91cfb11bb25360beee37942d4bdb47131a74e51de5b7f427c822c558fd553ee9724515cbe8aa088dcd1b06b27e9fbdda05d54f6912e53b67af0a24046508833a6683cba03e27bb5fcba46a9dbb4509919782571298c2ff2267c11de8ebcf199e1727beba08517e20b7ff84e77f62302034817143db4b0c6ab8cf154c2f986b29f92b9b8d12f"}, @ra, @calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @ra]}]}}}}}, 0x0) 22:47:53 executing program 2: madvise(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xa) 22:47:53 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='2', 0x1, 0xfffffffffffffffc) 22:47:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002140)=@gettaction={0x38, 0x32, 0x501, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x38}}, 0x4000004) [ 218.717262][T12375] tc_dump_action: action bad kind 22:47:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x187) 22:47:54 executing program 5: mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 22:47:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 22:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) 22:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 22:47:54 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008) 22:47:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 22:47:54 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000140)=""/4096) 22:47:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0xc015) 22:47:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x166) 22:47:54 executing program 2: prlimit64(0x0, 0x5, 0x0, &(0x7f0000000c80)) 22:47:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) 22:47:54 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000), 0x9, 0x0) 22:47:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000000, 0x0) 22:47:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:47:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:47:54 executing program 5: socket(0x0, 0x9bdba59f6d820473, 0x0) 22:47:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x0, &(0x7f0000000100)) 22:47:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='.\x00', 0x188) 22:47:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x0, 0x3938700}) 22:47:54 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) lstat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:47:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x80, &(0x7f00000002c0)) 22:47:54 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc40, 0x0) 22:47:54 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, 0x0, 0xfd51) 22:47:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000035c0), 0x0, 0x0, &(0x7f00000036c0)={0x0, 0x3938700}) 22:47:55 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 22:47:55 executing program 5: semget(0x3, 0x3, 0xc9) 22:47:55 executing program 2: semget(0x0, 0x2, 0x164) 22:47:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc8) 22:47:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000001, 0x0) 22:47:55 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/109) 22:47:55 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.log\x00', 0x81c0, 0x153) 22:47:55 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4041, 0x0) 22:47:55 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x1, 0xc, 0x0) 22:47:55 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 22:47:55 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000000)=""/196) 22:47:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000006200)={0x0, 0x3938700}) 22:47:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 22:47:55 executing program 0: semget(0x1, 0x2, 0x3c1) 22:47:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:55 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) stat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 22:47:55 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.log\x00', 0x81c0, 0x0) 22:47:55 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f00000036c0)={0x0, 0x3938700}) 22:47:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0xc) 22:47:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 22:47:56 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 22:47:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x240048c9, 0x0, 0x0) 22:47:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:47:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 22:47:56 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="5452c5024825fe7a18ed48201600", 0xfffffffffffffee6, 0x200028c1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f, 0x1000, &(0x7f00000003c0)="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", 0x3f, 0x81, 0x6, 0x8c, 0x7fff, 0x1, 0x4, 'syz0\x00'}) poll(&(0x7f0000000000)=[{}], 0x1, 0xef) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x8cd, @private0={0xfc, 0x0, [], 0x1}, 0x3f}, 0x1c) 22:47:56 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000005c0)='.log\x00', 0x0, 0x0) 22:47:56 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x101002, 0x0) 22:47:56 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) 22:47:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/mdstat\x00', 0x0, 0x0) 22:47:56 executing program 1: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/2) 22:47:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 22:47:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 22:47:57 executing program 0: shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x0) 22:47:57 executing program 3: finit_module(0xffffffffffffffff, 0x0, 0x7) 22:48:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:48:08 executing program 2: pipe2(0x0, 0x4400) 22:48:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) tkill(0x0, 0x0) shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x0) mremap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000fef000/0x3000)=nil) creat(0x0, 0x0) 22:48:08 executing program 1: io_setup(0x92, &(0x7f0000002380)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:48:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) 22:48:08 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 22:48:08 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) 22:48:08 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x14012, r0, 0x0) 22:48:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 22:48:08 executing program 1: getresgid(&(0x7f000000afc0), &(0x7f000000b000), &(0x7f000000b040)) 22:48:08 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000100)) 22:48:08 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 22:48:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:48:19 executing program 0: waitid(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 22:48:19 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nvram\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 22:48:19 executing program 3: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 22:48:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 22:48:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) 22:48:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 22:48:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7c, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1f8, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "22627406020abf540296ca55c0fdba27252e798e4c41c6348645802abf38"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:48:19 executing program 4: unshare(0x400) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 22:48:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x29, 0xb, 0x0, 0x0) 22:48:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, 0x0, 0x0) 22:48:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:48:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1f8, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "22627406020abf540296ca55c0fdba27252e798e4c41c6348645802abf38"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 22:48:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 22:48:30 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@multicast, @random="9ada8f817de5", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c715c4", 0x8, 0x2c, 0x0, @dev, @loopback, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 22:48:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@empty, @remote}, 0xc) 22:48:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbb9ada8f817de58100000086dd60c715c4000811"], 0x0) 22:48:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x29, 0x3e, 0x0, 0x0) 22:48:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)) 22:48:30 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x20401, 0x0) 22:48:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000640)=@raw=[@generic={0x6}], &(0x7f0000000300)='GPL\x00', 0x4, 0xda, &(0x7f00000006c0)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:30 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 255.571990][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.578426][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 22:48:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 22:48:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/cpuinfo\x00', 0x0, 0x0) 22:48:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x64, 0x0, 0x0) 22:48:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/76, 0x4c}], 0x2, 0x100, 0x0) 22:48:41 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 22:48:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) eventfd(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 22:48:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:48:42 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ubi_ctrl\x00', 0x4200, 0x0) 22:48:42 executing program 4: clock_gettime(0x6, &(0x7f0000001e80)) 22:48:42 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 22:48:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001480), &(0x7f00000014c0)=0x4) 22:48:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 22:48:42 executing program 5: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) 22:48:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') 22:48:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000002c0)=ANY=[], 0x7b) 22:48:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000240)={'tunl0\x00', 0x0}) 22:48:42 executing program 1: syz_io_uring_setup(0x6b33, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 22:48:42 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) 22:48:42 executing program 5: syz_open_dev$evdev(&(0x7f00000027c0)='/dev/input/event#\x00', 0x0, 0x0) 22:48:42 executing program 4: syz_open_dev$evdev(&(0x7f0000002740)='/dev/input/event#\x00', 0x0, 0x0) 22:48:42 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001dc0)={{0x12, 0x1, 0x0, 0xf, 0xc, 0x54, 0x8, 0x1b3d, 0x10c, 0x760a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe3, 0xf1, 0xcd}}]}}]}}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000002b00)=@string={0x2}}, {0x62, &(0x7f0000002c80)=@string={0x62, 0x3, "77940c1fec28143408585177acfa7bc2282a2f21f672bac09b74672ec47ac2189809a130d289d9b0d38f1b2fb9d874d1c2e19c7068c8d60a698ab3606eb7b56a009f5f2fe108f14806603b14e7ec78a7adbb4b064c0c35becbaa8633c56970df"}}]}) 22:48:42 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000004700)={&(0x7f0000004640)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000046c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 22:48:42 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/nvram\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 22:48:42 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000004700)={&(0x7f0000004640)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000046c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 22:48:42 executing program 2: syz_open_dev$usbfs(&(0x7f0000004180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 22:48:42 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x8040004) syz_genetlink_get_family_id$ethtool(&(0x7f0000001600)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001700)={'batadv0\x00'}) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000004800)={'syztnl0\x00', 0x0}) [ 267.600580][ T8871] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:48:42 executing program 0: io_uring_setup(0x2ad8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2c3}) 22:48:42 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 22:48:43 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) [ 267.870605][ T9718] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 268.121842][ T9718] usb 2-1: Using ep0 maxpacket: 8 [ 268.140700][ T8871] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 268.149810][ T8871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.168812][ T8871] usb 4-1: Product: syz [ 268.174165][ T8871] usb 4-1: Manufacturer: syz [ 268.179051][ T8871] usb 4-1: SerialNumber: syz [ 268.232137][ T8871] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 268.300847][ T9718] usb 2-1: language id specifier not provided by device, defaulting to English [ 268.450744][ T9718] usb 2-1: New USB device found, idVendor=1b3d, idProduct=010c, bcdDevice=76.0a [ 268.459847][ T9718] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.481160][ T9718] usb 2-1: Product: syz [ 268.485390][ T9718] usb 2-1: Manufacturer: 鑷Ἄ⣬㐔堈睑窱쉻⨨ℯ狶삺璛⹧竄ᣂঘァ角냙迓⼛텴炜졨૖詩悳띮檵鼀⽟࣡䣱怆ᐻꝸ뮭ًౌ븵꫋㎆槅 [ 268.503215][ T9718] usb 2-1: SerialNumber: syz [ 268.517392][ T9718] usb 2-1: config 0 descriptor?? [ 268.569755][ T9718] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 268.587771][ T9718] usb 2-1: Detected FT-X [ 268.791622][ T9718] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 268.811373][ T9718] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 268.831274][ T9718] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 268.849787][ T9718] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 268.874977][ T9718] usb 2-1: USB disconnect, device number 2 [ 268.911935][ T9718] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 268.925935][ T9718] ftdi_sio 2-1:0.0: device disconnected [ 268.940728][ T8871] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 269.149193][ T9729] usb 4-1: USB disconnect, device number 2 [ 269.550350][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 269.810416][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 270.000462][ T5] usb 2-1: language id specifier not provided by device, defaulting to English [ 270.050541][ T8871] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 270.058172][ T8871] ath9k_htc: Failed to initialize the device [ 270.067804][ T9729] usb 4-1: ath9k_htc: USB layer deinitialized [ 270.140876][ T5] usb 2-1: New USB device found, idVendor=1b3d, idProduct=010c, bcdDevice=76.0a [ 270.150128][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.159639][ T5] usb 2-1: Product: syz [ 270.169079][ T5] usb 2-1: Manufacturer: 鑷Ἄ⣬㐔堈睑窱쉻⨨ℯ狶삺璛⹧竄ᣂঘァ角냙迓⼛텴炜졨૖詩悳띮檵鼀⽟࣡䣱怆ᐻꝸ뮭ًౌ븵꫋㎆槅 [ 270.185622][ T5] usb 2-1: SerialNumber: syz [ 270.196423][ T5] usb 2-1: config 0 descriptor?? [ 270.252048][ T5] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 270.260799][ T5] usb 2-1: Detected FT-X 22:48:45 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) 22:48:45 executing program 0: io_uring_setup(0x2ad8, &(0x7f0000000000)={0x0, 0xe271, 0x0, 0x0, 0x2c3}) 22:48:45 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 270.460442][ T5] ftdi_sio ttyUSB0: Unable to read latency timer: -71 22:48:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x8}, 0x40) 22:48:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:45 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 22:48:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 22:48:45 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/dlm_plock\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 270.510907][ T5] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 270.530812][ T5] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 22:48:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@updpolicy={0xfc, 0x1b, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@empty}, 0x0, @in6=@remote}]}]}, 0xfc}}, 0x0) [ 270.590760][ T5] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 270.624469][ T5] usb 2-1: USB disconnect, device number 3 22:48:45 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) [ 270.670896][ T5] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 22:48:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80) [ 270.749845][ T5] ftdi_sio 2-1:0.0: device disconnected [ 270.866388][T12789] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 22:48:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 22:48:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x378, 0x280, 0x280, 0x280, 0x0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ipv6={@mcast2, @empty, [], [], 'rose0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@private1}}}, {{@ipv6={@empty, @private1, [], [], 'batadv_slave_1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 22:48:46 executing program 1: socketpair(0x2c, 0x803, 0xfffffc7d, &(0x7f0000000040)) 22:48:46 executing program 5: socketpair(0x1e, 0x0, 0x3f, &(0x7f0000000080)) 22:48:46 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:48:46 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) 22:48:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 22:48:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) 22:48:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'vlan0\x00'}) 22:48:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x8, 0x5430}, 0x40) 22:48:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12104) 22:48:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 22:48:46 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000001e40)) 22:48:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 22:48:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x16, 0x0, 0x0) 22:48:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002480)={0x14, 0x453, 0x0, 0x0, 0x0, '#'}, 0x14}}, 0x0) 22:48:46 executing program 5: socketpair(0x29, 0x5, 0x0, &(0x7f0000000a00)) 22:48:46 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000001280)={0x0, 0x0}, 0xc4) 22:48:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@updpolicy={0xb8, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@remote}}}, 0xb8}}, 0x0) 22:48:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x615655448f012bdb, 0x0) 22:48:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'team_slave_1\x00', @ifru_mtu}) 22:48:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:48:47 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000003740)) 22:48:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x4}], 0x2, 0x0) 22:48:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000010c0)="a4", 0x1}], 0x2) [ 272.162376][T12849] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.184171][T12849] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 22:48:47 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 22:48:47 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x7f7fffffc001) 22:48:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0) 22:48:47 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1c13, 0xffffffffffffffff, 0x0) 22:48:47 executing program 4: mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:48:47 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 22:48:47 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) 22:48:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 22:48:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 22:48:48 executing program 4: mprotect(&(0x7f0000cec000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0) 22:48:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x5, 0x91, ']'}]}, 0x24}}, 0x4000) 22:48:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003100)=@raw=[@map_val], &(0x7f0000003180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 22:48:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000100)={'team0\x00'}) 22:48:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 22:48:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}]}, 0x24}}, 0x0) 22:48:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000023) 22:48:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000100)={'team0\x00'}) 22:48:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000180)) 22:48:48 executing program 4: socketpair(0x2, 0x80000, 0x0, &(0x7f0000000140)) 22:48:48 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 22:48:48 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000140), 0x4) 22:48:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) 22:48:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:48:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x10123) 22:48:48 executing program 0: socket$kcm(0x2, 0x2c, 0x0) 22:48:48 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000040)) 22:48:48 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x99cb4840e029a8c8) 22:48:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000003180)='syzkaller\x00', 0x0, 0x7, &(0x7f00000031c0)=""/7, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:48 executing program 5: pipe(&(0x7f00000004c0)) socketpair(0x28, 0x80000, 0x6, &(0x7f0000003700)) 22:48:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 22:48:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000200)='A', 0x1}, {&(0x7f0000000240)="b5", 0x1}, {&(0x7f0000000280)="97", 0x1}], 0x3, &(0x7f0000001640)="9d5a81226a07b7b0bc61efc5e28bc376b88fe0d131c79e6384fd86e4c37d94628f3ec969e2", 0x25}, 0x0) 22:48:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) 22:48:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0x61) 22:48:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x10, 0x0) 22:48:49 executing program 5: socketpair(0x1000000a, 0x0, 0x0, &(0x7f0000000000)) 22:48:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001240)=0x8006, 0x4) 22:48:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe70, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x158, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-}\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')-,!}(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xba94}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '},\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^@-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\}\xe8-^)#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@[##\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',{L]\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd09, 0x5, "6961784937473b282fa5cd6309390777e02bcf97f6fb0d288f19bdea5612840029595f81ea090a94f81cd27b88df74187f504fb20a4b27eb47f4fee63a24e3aa06255a447661be76af1d4d097c5d5fc12630490dfc443699e7ca5e1baf0a058d7da9ebd1daf9ea8f556a8bc1297eba2d7de2b41b18c6dcc3f3c79d79b79a74a1916cccf688db8ca8947e93eb50724f725f8e6984d3b680ddfe737ca2cc200b0bf6196e7f1d076cf46c8f3110fb536e5abbe573737a346c469768c51ac8ced775724daa587b1ee6772526a9a4caf752da44dae2db5b056118fec5169582a95cbaea3172f1efe9dfab5b7a7059dceb9c64eb3431366b3346687e5dbc5fc85d2f5945b3e0e73cae52890ae7db9312974d7ae22e1a267b4c9dfa6826a64640f78cec61cfc9b0073702007f1dfd4605dd5b5b4dd9c54a29ce8d3fc579af9cfea788e16b86853a08054b2d3de2f71330b48387d4139ae47534a3d8959ac6ad1361c294754ba10381deecd8135e758a8f762ff461cb5f58ff1a9b7b64a190062701f01e2cfce54892527c6f1e39de3d851280a82af5a52fcb25b8f3ca05e474963f4431ec0266354b4c5536398b9281e3513c71b85eaec97edfd41bba64a70a2fc18345d4c9e3c75b7e343eb6ccc5ac8dc50f34e91f44cf003be9bcb32197bf0d21615854613e2d49af54750628bc7bdffef8fc802dda0659acf61479534315719d480dd739fdf79d74377162a34652f2560edaa1102d7d5c5527fc3542f90daf86019555d338e47bbf91592736de3c0ae49af874cb95726e56e996f6ef05b4c34c4011b976b93b5eadd92fb3d9a7be2153c9388e2655333e9565c659622924567e4dede84d5dd12cb15dd27e62fdd0e61ad9a3c045e298fe8f067bf1d149cb9c1376594ec14c496109af9497361d18e69b1a6f6e7caff094b93dc4631c1f196269bc87cd85391c90899c6711180f60d2f6016a613510627981e63d0198a7418be8dfb91aa42f89c3696f2a854626d089e9ef002789e4fb8e3742280553457d470267a1a0b516ccab8ce37d3b470ce8325c94c0e7bde512e4ca8d53e883ca889beb0aef15efacf70ec5a063a4aa643e68dff804f24bad782b09baced927be0f21cacc80284b68a99b42cd4c22dfe7c4050260457038af93eadcd8901e3dcc60e5679f852ae7bd855b4d0145106748e1a060b12c46ebad246ea415578c6f386f1c50ad0feb6e0d92e2901f6fae34f53cbba4f9301c0373d81ec9abc6f824a83ec873073a728af5eacf008f8699ee184fa9f86fc432130b7518ee49740e47d31bc06e7c85f6f4b6b7f5dfe77ba65b304fcde6f1919b6869af5134613102d7c522c2948b77b5033992416659fa9b762236b8bbdd418479fc2ea35fe5d3cc164d4dd279071cfd0dd1764e0aa76061e491cb8fc7aa919746e5e2f2637fae8320bca328768d80c34df2305e3a00c6de7b04aed9d75cc34dc3b92bd7e3e15bc84bb49400ec24ccced51208f66047709b9fd34cd431feb5a06c1b68e484ff806db99ff4e6675ab4a6ae66f8433f52deb9dbb9ac5fde631fb204ee163152627a99547cb97fe96d886543e24a98a51677fbd3c22bc62a2b4e1f19eb69e7098c54b2a742a5c2bc394e0354e8ef98b023d3fcd760b322626c7b0608fc6340b99786759ea3dc9bea09293aeb4e6922f21efd4db506f46f8aa70aab4b27f44d5ba640ded07f86ce1bd3dadff83a9561ae07e093ffa7ab3c9b384bbc989b372148e14bcce542bf4a2e152b02d1c35e3852f47c0ae92f33e8ece97698acfe66308cce0b7d81fdf3354c4f7816d062766b8fcb90c692818e9929e1efb6d4b06cb24577025f85bd9097b99177677d4c7c94460d67a2ee1c3e7defec4c55b2d1a14038884dc4e01c1a4e3bd39e6bb739c6f5c8023bc779a2d1517a2742728cc04ac3d0923b61846454976acd780e5ffcfcdcd2b60624fd92e59877ed60d313bb0e535373ef9fb9e3e3f592aa539a87c387acb556ae33996c47a82302a987b2e8d3cc71414111c837461ac1e79663c38d58b142ffa8edbe80433c4c165014e810bd0e384aab6c862422451c999379b9de0a856cca5475d30c3b2ac84bf0de53d1585f0d7400043c3e701f44d6aad5b1826b38b0ce7b3ae434ebb7baf2483f0d46dc4d82c702c4de05efa16571df6a4f64f34618077566add1cbda26deeae18080b4aacdc0cd688bb4432324a097f2ef66f2d20c3f137881bc754c74fa16f164acf0dc791ad97def3ceeb8850bea59272920abe799ea3155acace2f9cd6ae551992b297476855b841dca48defaeb9064bc1f85c39770b666323e2cf42d1b3cc78ad3dfbd2d7e52d99193d1bd44bc36e61bb26f9bc40f8f7305b715f3484abfb5f0a70bab35c368d28e52ae03d7a858edab2b121f50fa1dca7497247de1999a51d9beaa13bc98fc6978ff2ca9d47c93f732a86224b0457e2fb1eb4c716bb9ac6522c61412c17dfcb779cff864174e44c6426a0982e071d765f061d28bc0dcb2d215c224d0364419ddc0cfd5c1e32d338e7768ce6b7f14b7cbd3747a48701c2b9243b24eec58e546e6339fe6ad01bde31b15e162b2ad54cd1037f1de5b705c2f8d26883ab4570bf8ba4007a362a0fce7b5c2e543d0f624c3ad2224daa1fba497578e5aac7af2166b2e49e2f83272e33a48c704baf5053d17dc12b6f329cdb1c040d16e64fcc6f6f673f7c9f7bd6c959989431e19ed24d06d6f180f82be09996e08875bebf7e888efab8e54f3e892b401f97ce5700ee7fd3d0aa4dfccd645493419386efca45ab27e811e0c01f2f6eff9964db591601ae1968f4e11771a0aa88f4f0686fcd6144fff6113a77ef7c506416fecce7b6ac0f51768fe21f2fa0e9e012c9a0fdb4ac4f13a0fac0b23ba21239f3f2bc605237824039a21fd1beb11f815444b85a11917ec9adcee189114dbead5099cc91f1940cdb953225e68319edf11b47475eed6b3b2910b805735b505460eb1f85f38092f92f02ca6f8c196aae0092e910f680ad3bb03c89cc48a4c8166f3fb4bd472b3f059c43cf92309d71c5364bbfc72d27bc36ec9cc2036db94c1c0a02632a37ba40f3e78b3e9443ef1d45df9457a209833c7a2bfa95ed0948ea863c19828324385e119de9c57704dc05277059b24a65ae69342815ad5edbdc7c2d5aef138bd3293151019b0bf4b002f0e33b683692d72bfdf6dbb272220cebbd6408eab027521c0e5a3c20519289ac64285bc3117f87ab02d29c8a5baad24caa3678bad58ac2e2c44e1bcaea6d1890454bc7479fed6dac1bc758e7b9a4da7f068a5ef48edada9515f961b4cc73b8afdcd884ff8d0b1dbe1973c8533221ac37f80e2a6531e7df7cf488a18826d53e2f691b81824741d2f6f4d4970b1fb7cbaa4c4de6e8097607be71f8a86d63d170dfb68acf837ae9ac0ca993640f8dcdfd10a95ff6e799d5e2480d0907e00beff914bf1f04dc6ae6d57d3b008f9b9ba8da6deedbc12bc2bbdf08e588a4fe1cd387290333fbb4ff2d4ad369b4c48287e50a2c0a48dbfcca0df9b6024ab1f9411c8178b7882167f609db9f88a0c84117ab7096cc4a7bcfaa2831b978f4cdcd337a5ded85544481506ed6c0a49d54e50590d102d7b447e3817870662ae6b346d8487846a14d880c31b545188dec363dbbba8c47ff34d52c22e8f36f5a35205dd8d1168b199f7f5f5cee983bda15ef72ef345324f040ef83bc74b1b9cd6aea584551514d21d810e4163fac8bbc1829ac48d900d041931f844eb7941a79351e391af1768cb9cd922ba06387992d4ba6674efcf2be9e53eb69501cdb401985389625644116feaa6b4e2ef8c35d832619cff58f4b49791ffa24626e7768765a1349fb17b2351bff7eaa4cb93c8c3495b53eca65885f3f6273b062364889d906089424c8728bf130848bc3f725b5eceed783fcbed5cd84c19a94923db42c93702bf6e55b8a8ddcabeed371a3ab7e33a4ef53aa4cc34863c17dd70484a724e242771a6c1a7cd63a480dfa2de716e9aa430c6095a414f463fc2c9b9804de86799f7742326bcd7d2b3aad0bcf0a14e16625e7a28fd5ccd3ef227a2f76af0a96861646311578e0c74d4c0400f3342fc49c69e535f3179dfb839a82e66ee92260d9d7d314195169461c18eaaf61ac53bfd1d21cc7ddf5608d0718c220f67af8ad828f0062daf79ccf87135378646dcae4b3e1d87ac7c1ac3915290fad360e65b7d624be409523bea4650aa2417635557c4d0d552301b6c20e72f2d778104467be74ecf329103b354eda0ef5ee9a1e42f21d4d05865221e92bdbf8282e51b64f32bef4cee363e5d384dc999e058b67baef2d130bc79fbfc979599dd7a18f40bc8106e8a30c373165c67c5f767cf44f6800e9b6c50f0f7646772f0644d7f827ad19245c3c5d7d271cdc8c855422a573a4672731e08eeda2f289c7a70a472400c39dd623e32b1cedb3422833b3da9e5d7faf23eb0b5bd1e67bb87b953f957963aa4aab4fb0cd7e7b5e4f490b96c4abb3f1a05d00058ece9599688ae1351d98651bbdf4f22fe5a8e4708a1c76782f1f8eb6d2b37201efa73e2c9d1076970fed2617985f9e3a2dcc191ece01361d25dcd28a11c00fd0f719a5f3f047748ef0f91a5fdea15b36701488337bdc151e77db97ed94fa1b44421602f9c392c57845fb755e6c7755d32afa9338e7c6373647171513c258d8c4b462af3f4ca4d6be0063f2d02"}]}]}, 0xec4}}, 0x0) 22:48:49 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:48:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 22:48:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000100)={'team0\x00'}) 22:48:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 22:48:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 22:48:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003000)={'wlan0\x00'}) 22:48:49 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@at={0x2}, 0x7) 22:48:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 22:48:49 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:48:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 22:48:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 22:48:49 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) 22:48:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 22:48:49 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$can_raw(r0, 0x0, 0x0) 22:48:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@remote={0xfe, 0x80, [0x0, 0xf]}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:48:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000006940)={0x0, 0x0, &(0x7f0000006900)={&(0x7f0000006740)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:48:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 22:48:49 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000003040), &(0x7f0000003080)=0x8) 22:48:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000014c0)={0x10, 0x464, 0x2e}, 0x10}}, 0x0) 22:48:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x328}, 0x40) [ 274.672730][T12982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:48:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 22:48:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, 0x0) 22:48:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 22:48:50 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004740)='/dev/net/tun\x00', 0x4000, 0x0) 22:48:50 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="84", 0x1}], 0x1}, 0x0) 22:48:50 executing program 1: pipe(&(0x7f0000000240)) pipe(&(0x7f00000003c0)) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0xcf}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 22:48:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x3, 0x9}, 0x23) 22:48:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000051c0)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 22:48:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:48:50 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 22:48:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x5, 0x0, &(0x7f0000000500)) 22:48:50 executing program 0: pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003100)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000003180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4004000) 22:48:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @enum={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x2e]}}, &(0x7f0000001400)=""/224, 0x3a, 0xe0, 0x1}, 0x20) 22:48:50 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 22:48:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000240), 0x1, &(0x7f0000000140)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @remote}]}, 0x7f}}, 0x0) 22:48:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 22:48:50 executing program 1: r0 = socket(0x1e, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/123, 0x7b}], 0x1}, 0x0) 22:48:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000100)={'team0\x00'}) 22:48:50 executing program 3: epoll_create(0xc73e) 22:48:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @multicast}, 0x10) 22:48:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 22:48:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 22:48:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) 22:48:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000150a010200000008000000000c"], 0x50}}, 0x0) 22:48:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)=""/45, 0x2d}], 0x2}}], 0x1, 0x0, 0x0) 22:48:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00', r0) 22:48:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, 0x0) 22:48:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@rights={{0x10}}], 0x10}, 0x0) [ 275.969230][T13056] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:51 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x88a42, 0x0) 22:48:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 22:48:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_getroute={0x1c, 0x1a, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, 0x1c}}, 0x0) 22:48:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x3, 0x0, 0x64}, 0x40) 22:48:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 22:48:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'wlan1\x00'}) 22:48:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002bc0), &(0x7f0000002c00)=0x8) 22:48:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x14, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002340)={'batadv_slave_1\x00'}) 22:48:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue}) 22:48:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x894b, &(0x7f0000000600)) 22:48:52 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002c40), 0xffffffb5) 22:48:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) 22:48:52 executing program 2: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x208000) 22:48:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000440)={r2, 0x1, 0x6, @link_local}, 0x10) [ 277.134739][T13100] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 277.180515][T13101] device batadv0 entered promiscuous mode [ 277.214990][T13097] device batadv0 left promiscuous mode [ 277.261581][T13101] device batadv0 entered promiscuous mode [ 277.267622][T13101] device batadv0 left promiscuous mode [ 277.357033][T13109] kvm: pic: non byte write [ 277.366514][T13109] kvm: pic: non byte write 22:48:52 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 22:48:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_macvtap\x00', {0x3}, 0xfff8}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:48:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 22:48:52 executing program 2: io_uring_setup(0x1d96, &(0x7f0000000040)={0x0, 0x0, 0x20}) 22:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x5098, 0x4) [ 277.420372][T13109] kvm: pic: non byte write [ 277.424878][T13109] kvm: pic: non byte write [ 277.429349][T13109] kvm: pic: non byte write [ 277.475734][T13109] kvm: pic: non byte write [ 277.495204][T13109] kvm: pic: non byte write [ 277.515823][T13109] kvm: pic: non byte write [ 277.534130][T13109] kvm: pic: non byte write [ 277.560126][T13109] kvm: pic: non byte write 22:48:52 executing program 4: fork() syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00', 0xffffffffffffffff) 22:48:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002c40), 0x4) 22:48:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 22:48:52 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000007600)='/dev/bsg\x00', 0x2b8c00, 0x0) 22:48:52 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, 0x0) 22:48:53 executing program 0: syz_io_uring_complete(0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) 22:48:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:48:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 22:48:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x890b, &(0x7f0000000600)) 22:48:53 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 22:48:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) memfd_create(0x0, 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, &(0x7f00000001c0)) 22:48:53 executing program 2: syz_open_dev$char_raw(&(0x7f0000000440)='/dev/raw/raw#\x00', 0x1, 0x0) 22:48:53 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff}}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/37) 22:48:53 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:48:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}, @IFLA_TARGET_NETNSID={0x8}]}, 0x44}}, 0x0) [ 278.130405][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 278.130928][ T3000] Bluetooth: hci1: command 0x0406 tx timeout 22:48:53 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 278.200395][ T3000] Bluetooth: hci2: command 0x0406 tx timeout [ 278.230170][ T3000] Bluetooth: hci3: command 0x0406 tx timeout 22:48:53 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/bsg\x00', 0x90000, 0x0) 22:48:53 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) [ 278.265957][ T3000] Bluetooth: hci4: command 0x0406 tx timeout [ 278.297568][ T3000] Bluetooth: hci5: command 0x0406 tx timeout 22:48:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 22:48:53 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 22:48:53 executing program 5: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 22:48:53 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) getdents(r0, 0x0, 0x0) 22:48:53 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)=ANY=[], 0x99, 0x1, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x2d, 0x0) 22:48:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 22:48:53 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 22:48:53 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) 22:48:53 executing program 5: shmget(0x1, 0x4000, 0x634, &(0x7f0000ffc000/0x4000)=nil) 22:48:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:54 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7f}) 22:48:54 executing program 1: setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x8001}) 22:48:54 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 22:48:54 executing program 4: clock_getres(0x4, &(0x7f0000000040)) 22:48:54 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 22:48:54 executing program 1: msgget(0x2, 0x240) 22:48:54 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in, 0xc) 22:48:54 executing program 2: mlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:48:54 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "907b638e11835813b8b7ae72a457cd84d3a3349d8ca75a421cd10e5a2cf9a1367affe5e46d077b664b386d733c9e5be3eda9e78069edb57234e570096847ea41"}, 0x48, 0xfffffffffffffffc) 22:48:54 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x40, 0x0, 0x0, 0x0, 0x0) 22:48:54 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f00000010c0)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004300)=[{&(0x7f00000043c0)=""/179, 0xb3}, {&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 22:48:54 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 22:48:54 executing program 2: getrlimit(0x0, &(0x7f0000000200)) 22:48:54 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 22:48:54 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00', r0) 22:48:54 executing program 0: getresgid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) 22:48:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) 22:48:54 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000100)) 22:48:54 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 22:48:54 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000a80)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/100) 22:48:54 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg(r0, 0x0, 0x0) 22:48:54 executing program 0: prctl$PR_GET_ENDIAN(0x29, 0x0) 22:48:55 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000a80)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) 22:48:55 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:48:55 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000002000)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:48:55 executing program 3: set_robust_list(&(0x7f00000000c0), 0xc) 22:48:55 executing program 0: clock_adjtime(0x6, &(0x7f0000000000)) 22:48:55 executing program 4: openat$vnet(0xffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) 22:48:55 executing program 5: clone(0x400, 0x0, 0x0, 0x0, 0x0) 22:48:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x10) 22:48:55 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x0) 22:48:55 executing program 2: kexec_load(0x0, 0x0, 0x0, 0x30000) 22:48:55 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 22:48:55 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000a80)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4020940d) 22:48:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "2ffc92343326207aae9b916a9c6542f4866d02996d47fbf563acf0ca6a2d42520418220a9808b61a17c0df2024b16b1e4e2830d176c16901be0887ef8d90483b"}, 0x48, 0xfffffffffffffffb) 22:48:55 executing program 2: io_setup(0x1, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000080)) 22:48:55 executing program 1: io_uring_setup(0x7dff, &(0x7f0000000180)={0x0, 0x0, 0x2}) 22:48:55 executing program 0: setgroups(0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) getgroups(0x1, &(0x7f00000001c0)=[0xee01]) 22:48:55 executing program 4: keyctl$dh_compute(0x1a, &(0x7f0000000340), 0x0, 0x0, 0x0) 22:48:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:48:55 executing program 3: socket(0x28, 0x0, 0xfffffffa) 22:48:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 22:48:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 22:48:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1424}, 0x40) 22:48:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 22:48:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x1}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000004c0)={0x5, 0x200, {r2}, {0xffffffffffffffff}, 0x0, 0x1}) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendto$inet6(r4, 0x0, 0x0, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x400, 0x3, 0x0, 0x3e, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 22:48:56 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x2) 22:48:56 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xe6d4, 0x12) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 280.802530][T13303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:48:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="c4ce4b7c8b01adc69a456d834f4390f8c7293cf0477fa1c271a3", 0x1a}, {&(0x7f0000000100)="cc7d7ce41370e87cffaab6d3f52ccd580ed35b1f8591e0845e7f3f8a3856889e93144c75c9a489ce5884262a8abde92ad3b53c52207d8c51a72cfd39735501bc7c43ee46544d4e0305a9df65df60fc5b783e1df8f8fecb34ce32834f722eaefc1965f3129ec985aa66e019566e563d49eec130507ecad2423e205af88a202a6b42c5c7acdb50aa969d01952396632d5cb36c58a50826bf63e9caec6f107cf664e9e8c2576ac8509d179786df4dd06c9135c0e16882c3002953e3a3577e2f26c102441af47396d675fc08ca996ffbd444189727acc5bce5e49e93118ddb7ceec24c77cd67b05aae7d6f38342ec7", 0xed}, {&(0x7f00000002c0)="082f774c7899a7ad983ab288352dcf18fa05be184b4b2911a2e5bb11bca7ce45c461b60fc41a798312e336eacb0d36f66e9c630003bff3efcabcf0e7790404800ebf949eaeac6bc98a737198553b3d9ad0ee783904f5f5091071587a1bd1184c5046825c273d3224d11f2c1091919f04b17324d47f81c7c9f7d59c1dadd3e98e4fb44a1862073df05c85f6bd61f8d3464043018e7e6fa6696857deed39f01ead240b0ee5f10fb8e633b826451587761d6c91c1eb376b49ebcbf1d3febf892adab659e777e005515a821da735fe21085a35400ceb528e281e86d54841ddcfe8203931a3eebde2ad51c6", 0xe9}, {&(0x7f00000003c0)="7b491710f3e5341ea5b3383c3d16f871d45cf92cc71d43141a2d9bf81888840e49a62d7dd18c4f519abec01d7fdf142a62b4e401ecc3a5ed0104f76055aa75715d4a3b181da357beaf1f2f898be0aae0bdc52c25c43c037046f4adc3c26bd2319b4eb94589298362ea2b386c77500db706d88b812ac9b6a175f43c75abd3e2fbbd8fbfe4cacd2b96cd10b931cf88f2213c5ee9aed70d92a966600525493760d57435717da29c2a14bcecd6967483b0807a4b22a6fb7c95210c0ac04d95659151433bad9af1135163324013be8f131e05", 0xd0}, {&(0x7f00000004c0)="ee5b898abaea02a0181e4f41452d6d86433faa6c854066afb73b9b73158b3b6af61c66908bb625d0673ee1cdd262073a2be500dd7e3e68784a535cd3e533a9a5cb7d4c8b3d4564172106298609edcbc0e3158974addd6acab2909e67d1deb637633eb2f4d1159ae714002336925a8975e64506b81883d77af4691f43e46c328f53b0454f1c7b9504ce1c9c6e865dab87799d92a4b4caf4711cfbf79a9a78d637c2750175fcfc91d8d0a729d942e5d6f18587e9e102ed9f06de5a67e49ea38bd5834580dcf0b04693cc150572be2e7354584b3b0d9668594fd0e23a1ed9da78b6803c", 0xe2}, {&(0x7f0000000a40)="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", 0x1df}], 0x6}}], 0x1, 0x60c5050) 22:48:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x1}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000004c0)={0x5, 0x200, {r2}, {0xffffffffffffffff}, 0x0, 0x1}) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendto$inet6(r4, 0x0, 0x0, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x400, 0x3, 0x8, 0x3e, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) [ 280.934952][T13309] new mount options do not match the existing superblock, will be ignored 22:48:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 280.967751][T13313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.995074][T13311] new mount options do not match the existing superblock, will be ignored [ 281.019703][T13309] new mount options do not match the existing superblock, will be ignored [ 281.080491][T13311] new mount options do not match the existing superblock, will be ignored 22:48:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) 22:48:56 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x20000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001700010100000080000000000400000e2e00117ffe25324f5612205835c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed4a63008c20000"], 0x44}}, 0x0) write(r0, &(0x7f0000000300)="a29f7b374605c82463c87472e9f34c46f5dff95a3a9407f276d0bd0501d4fe586a61aae0a30a11443d6ec97d05680e370da74d660078383a31bf45396baf920fe32239aabce8848222e483db9604dc5e3ac8f7a5cfbe701176889d75e68555a6cead68dde655755f68a108bffabdaf66838b500e778e4fc1af113e9c104d2b304bb2afe9b83ff0de934499c4f0c8ebd6e641c3e17dbf16ccc172d121060680f6150263a15213", 0xa6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}, 0x24}}, 0x0) 22:48:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000540)=0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendto$inet6(r1, 0x0, 0x0, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x3e, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="74de3c1916bd00002c047817", 0xc}], 0x2}, 0x0) 22:48:56 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x2) 22:48:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x1}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000004c0)={0x5, 0x200, {r2}, {0xffffffffffffffff}, 0x0, 0x1}) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x130a0, 0x0, 0x3, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendto$inet6(r4, 0x0, 0x0, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x3e, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 22:48:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 22:48:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.415690][T13335] new mount options do not match the existing superblock, will be ignored 22:48:56 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/109, 0x6d) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r2}, 0x50) 22:48:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000001900)='./file0\x00', &(0x7f0000001a40)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[], 0x6c, 0x0) 22:48:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="2444577e72de72ca4b7e34a913603094decd69d22d28d17690204abf6f85a9884fc61067d8d556de1192b0e254bc771bb7fdf8afa1c1151eca2330edf856914d2ca2919af557fea6adf29285508ee5037bca192cbaf90ac3ba062b18839a8120c1f646a1bfa87479dd8fe8702ff8dc71213034bf2c24015935ff2ccf2de9ed8f4c9bd21cdea877b813", 0x89}, {&(0x7f00000002c0)="cb842dfdaad550d6948845da4dbc002bb1fad2b34de8cb6e26d3120c72875482bb23d0db691d086bedbcc366875965fc28589661f7db30b79d738a2e35458353f098c2334efc3f4e70d6f4f38d064fcde04915dc013bd44fa5d81f3638fdabcb07a2e98f46ece9b6c2f3e1cc1c635e0fed09f59f87485b1659e3a29c10b88c808f0710de899b8ce04bd15f9524fc00e18af72db4a133b26c68fb7bb77b21bbacd8cfdfec8d040a513599da4ec5b92f5ad74a29ba97799c69b9aaaf5507051ad53919a792abe340a3b0c5bc9acdbb07dccc12fcd2b0892f5f7cbf", 0xda}, {&(0x7f00000003c0)="220b7d59f028985faf14831794163d06df60c796c9681749aa0e3e6b2c36c4b1f729bea3263ab8a0ca7057a5268785173fb1f43e4862a46fee6da887dc217aef25f7f1dbf54548592548f451b188f189c25c03e2036fd367a12f138716478b1c6841c70b742be1a959b20fe417ecaa5583", 0x71}, {&(0x7f0000000440)="55dd1e346d98fa8150e77b3a46a49700654dbdf4a0711a696b22afe07f709195b47539a60728c2fdcdc3db03749df3328f11b53e5c8c1c9aaa94d859769802bc4ac9a1d76cb965b5b211107e17ee8ddbf0106fe1b3dcba5e39dd1160d6c4e41288a08ca098e17e94aaf1bf35a545d6660431fc10137caa064e00fbe7b4a6d8be78a2cbd60362b281228f081801651a3cfca6daa0195b5c884d35c166bbe17a030378785e6f17", 0xa6}, {&(0x7f00000005c0)="2a35373a715591d2189aa6bf0f97ed7b78943635012bb56590df56af73157ec1334a346971c64bc8f109916f13298f25d9ca1ddcca899b7f7e179e17bb2a3baaa59e17cde5cfd7f1cc11aab60281927d70160f0ca2cc86fc17e6788a4ea37176770d2293b433e05ba3b9456b29d68ea9eb10b3743435e0cf572b6763e3ad83e1b7b40518e2ef1169b1470e5285c3580305b0e22168b949e2ef067c68c14d8633bb38e1001198ffadc87c99b1ab135aafd6520602b71e3bbdc61f4a9bd5152a6b3e9af07e869014", 0xc7}, {&(0x7f00000006c0)="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", 0xfe0}], 0x6, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3]}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x84}, {0x0, 0x0, 0x0}], 0x2, 0x4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 22:48:56 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x9, 0x3, 0x2, 0xe8, 0x0, 0x3, 0x8004, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x501f, 0x0, @perf_config_ext={0x80000, 0x4}, 0x4, 0x400, 0x3ff, 0x1, 0x2f, 0x8}, 0x0, 0x9, r0, 0x8) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x6, 0x0, {r1}, {0xee01}, 0x80000001}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x7, 0xfc, 0x8, 0x0, 0x0, 0x3ff, 0x1002, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x40804, 0x401, 0x5b, 0x1, 0x753bfd7e, 0x7, 0x5}, r4, 0x3, r0, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="6ab7930225d47c37e5655c4b74814d56fa90b92a433f020a8a22736be5c41a12b9dd84757da8c2c2d7d265dccc8c74"], &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x4000, 0x0) preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x5f, 0x0, 0x3, 0x0, 0x0, 0x2a3d, 0x20}, 0x0) 22:48:56 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x2) [ 281.771245][T13360] new mount options do not match the existing superblock, will be ignored 22:48:57 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='\x00', 0x1}], 0x2) 22:48:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x1}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000540)=0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000004c0)={0x5, 0x200, {r2}, {0xffffffffffffffff}, 0x0, 0x1}) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x0, 0x3e, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 22:48:57 executing program 4: linkat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) [ 281.927268][T13374] new mount options do not match the existing superblock, will be ignored 22:48:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000440), 0x0) 22:48:57 executing program 1: msgrcv(0x0, 0x0, 0xca, 0x0, 0x0) 22:48:57 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0xf1) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1/../file0\x00') 22:48:57 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 22:48:57 executing program 4: symlinkat(&(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) [ 317.013258][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.019725][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.452993][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.459533][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.893549][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.899851][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 [ 443.090778][ T1657] INFO: task syz-executor.0:13377 blocked for more than 143 seconds. [ 443.098911][ T1657] Not tainted 5.11.0-syzkaller #0 [ 443.105263][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 443.115263][ T1657] task:syz-executor.0 state:D stack:28952 pid:13377 ppid: 8440 flags:0x20000004 [ 443.125054][ T1657] Call Trace: [ 443.128372][ T1657] __schedule+0x90c/0x21a0 [ 443.133018][ T1657] ? io_schedule_timeout+0x140/0x140 [ 443.138369][ T1657] ? mark_held_locks+0x9f/0xe0 [ 443.143290][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 443.148277][ T1657] schedule+0xcf/0x270 [ 443.154523][ T1657] rwsem_down_write_slowpath+0x7e5/0x1200 [ 443.160303][ T1657] ? rwsem_mark_wake+0x830/0x830 [ 443.165380][ T1657] ? lock_release+0x710/0x710 [ 443.170109][ T1657] down_write+0x132/0x150 [ 443.174534][ T1657] ? down_write_killable_nested+0x170/0x170 [ 443.180550][ T1657] vfs_setxattr+0x117/0x320 [ 443.185108][ T1657] ? __vfs_setxattr_locked+0x250/0x250 [ 443.190664][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.196963][ T1657] ? posix_acl_fix_xattr_userns+0xbb/0x1f0 [ 443.202919][ T1657] setxattr+0x1ff/0x290 [ 443.207107][ T1657] ? vfs_setxattr+0x320/0x320 [ 443.211898][ T1657] ? lock_release+0x710/0x710 [ 443.216620][ T1657] ? preempt_count_add+0x74/0x140 [ 443.222198][ T1657] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 443.228503][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.234883][ T1657] ? __mnt_want_write+0x1bc/0x2a0 [ 443.239953][ T1657] path_setxattr+0x170/0x190 [ 443.245815][ T1657] ? setxattr+0x290/0x290 [ 443.250198][ T1657] __ia32_sys_setxattr+0xbc/0x150 [ 443.255375][ T1657] ? lockdep_hardirqs_on+0x79/0x100 [ 443.263117][ T1657] __do_fast_syscall_32+0x56/0x80 [ 443.268183][ T1657] do_fast_syscall_32+0x2f/0x70 [ 443.273134][ T1657] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.279573][ T1657] RIP: 0023:0xf7fa8549 [ 443.283790][ T1657] RSP: 002b:00000000f55815fc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 443.292304][ T1657] RAX: ffffffffffffffda RBX: 0000000020001900 RCX: 0000000020001a40 [ 443.300343][ T1657] RDX: 00000000200008c0 RSI: 000000000000006c RDI: 0000000000000000 [ 443.308493][ T1657] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.316581][ T1657] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.325096][ T1657] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.333368][ T1657] INFO: task syz-executor.0:13398 blocked for more than 143 seconds. [ 443.341553][ T1657] Not tainted 5.11.0-syzkaller #0 [ 443.347123][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 443.355865][ T1657] task:syz-executor.0 state:D stack:27776 pid:13398 ppid: 8440 flags:0x20004004 [ 443.365227][ T1657] Call Trace: [ 443.368541][ T1657] __schedule+0x90c/0x21a0 [ 443.376592][ T1657] ? io_schedule_timeout+0x140/0x140 [ 443.382029][ T1657] ? mark_held_locks+0x9f/0xe0 [ 443.386829][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 443.391889][ T1657] schedule+0xcf/0x270 [ 443.395992][ T1657] rwsem_down_write_slowpath+0x7e5/0x1200 [ 443.401860][ T1657] ? rwsem_mark_wake+0x830/0x830 [ 443.406875][ T1657] ? lock_release+0x710/0x710 [ 443.411673][ T1657] down_write+0x132/0x150 [ 443.416063][ T1657] ? down_write_killable_nested+0x170/0x170 [ 443.422095][ T1657] ? alloc_vfsmnt+0x680/0x680 [ 443.427271][ T1657] lock_mount+0x8a/0x2e0 [ 443.431663][ T1657] path_mount+0x1787/0x20c0 [ 443.436207][ T1657] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 443.442596][ T1657] ? strncpy_from_user+0x2a0/0x3e0 [ 443.448014][ T1657] ? finish_automount+0xac0/0xac0 [ 443.453140][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.459417][ T1657] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 443.465854][ T1657] __ia32_sys_mount+0x27e/0x300 [ 443.470837][ T1657] ? __x64_sys_mount+0x300/0x300 [ 443.475817][ T1657] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 443.484909][ T1657] __do_fast_syscall_32+0x56/0x80 [ 443.489980][ T1657] do_fast_syscall_32+0x2f/0x70 [ 443.495017][ T1657] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.502715][ T1657] RIP: 0023:0xf7fa8549 [ 443.506821][ T1657] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 443.515367][ T1657] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000200020c0 [ 443.523475][ T1657] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000020002140 [ 443.532208][ T1657] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.540236][ T1657] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.548365][ T1657] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.556475][ T1657] [ 443.556475][ T1657] Showing all locks held in the system: [ 443.564319][ T1657] 1 lock held by khungtaskd/1657: [ 443.569365][ T1657] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 443.579435][ T1657] 2 locks held by kworker/u4:6/9935: [ 443.584842][ T1657] 2 locks held by syz-executor.0/13368: [ 443.592842][ T1657] 2 locks held by syz-executor.0/13377: [ 443.598422][ T1657] #0: ffff88806ac36460 (sb_writers#18){.+.+}-{0:0}, at: path_setxattr+0xb5/0x190 [ 443.607839][ T1657] #1: ffff888030b38810 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: vfs_setxattr+0x117/0x320 [ 443.618313][ T1657] 1 lock held by syz-executor.0/13398: [ 443.623885][ T1657] #0: ffff888030b38810 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 443.635816][ T1657] [ 443.638183][ T1657] ============================================= [ 443.638183][ T1657] [ 443.646735][ T1657] NMI backtrace for cpu 1 [ 443.651152][ T1657] CPU: 1 PID: 1657 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 443.659181][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.669263][ T1657] Call Trace: [ 443.672644][ T1657] dump_stack+0x107/0x163 [ 443.676999][ T1657] nmi_cpu_backtrace.cold+0x44/0xd7 [ 443.682304][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 443.687537][ T1657] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 443.693541][ T1657] watchdog+0xd43/0xfa0 [ 443.697724][ T1657] ? reset_hung_task_detector+0x30/0x30 [ 443.703294][ T1657] kthread+0x3b1/0x4a0 [ 443.707386][ T1657] ? __kthread_bind_mask+0xc0/0xc0 [ 443.712520][ T1657] ret_from_fork+0x1f/0x30 [ 443.717224][ T1657] Sending NMI from CPU 1 to CPUs 0: [ 443.723232][ C0] NMI backtrace for cpu 0 [ 443.723242][ C0] CPU: 0 PID: 4858 Comm: systemd-journal Not tainted 5.11.0-syzkaller #0 [ 443.723253][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.723263][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x0/0x80 [ 443.723275][ C0] Code: 39 fe 72 1f 48 83 c2 01 4c 89 44 38 e8 48 c7 44 38 e0 06 00 00 00 48 89 4c 38 f0 4e 89 54 c8 20 48 89 10 c3 66 0f 1f 44 00 00 <53> 41 89 fb 41 89 f1 bf 03 00 00 00 65 48 8b 0c 25 00 f0 01 00 48 [ 443.723291][ C0] RSP: 0018:ffffc9000161f8f8 EFLAGS: 00000246 [ 443.723305][ C0] RAX: 0000000000000005 RBX: ffff8880787e1000 RCX: 1ffffffff1b46e4e [ 443.723314][ C0] RDX: 0000000000000000 RSI: 000000000000002e RDI: 000000000000003f [ 443.723323][ C0] RBP: ffff8880f87e1000 R08: ffff8880f87e1000 R09: 000000000000002e [ 443.723332][ C0] R10: ffffffff8132efce R11: 000000000000003f R12: 00000000787e1000 [ 443.723341][ C0] R13: 000000000000002e R14: ffffea0000000000 R15: ffff888078dae000 [ 443.723350][ C0] FS: 00007f823a39b8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 443.723359][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 443.723367][ C0] CR2: 00007f82377ca010 CR3: 00000000260c9000 CR4: 00000000001506f0 [ 443.723376][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 443.723385][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 443.723392][ C0] Call Trace: [ 443.723397][ C0] __phys_addr+0x98/0x140 [ 443.723403][ C0] ___cache_free+0x21/0x4b0 [ 443.723409][ C0] ? qlist_free_all+0x35/0xc0 [ 443.723415][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 443.723422][ C0] qlist_free_all+0x5a/0xc0 [ 443.723428][ C0] quarantine_reduce+0x180/0x200 [ 443.723434][ C0] ____kasan_kmalloc.constprop.0+0x98/0xa0 [ 443.723440][ C0] kmem_cache_alloc+0x1c6/0x440 [ 443.723447][ C0] security_file_alloc+0x34/0x170 [ 443.723453][ C0] __alloc_file+0xd8/0x280 [ 443.723458][ C0] alloc_empty_file+0x6d/0x170 [ 443.723464][ C0] path_openat+0xe3/0x2730 [ 443.723470][ C0] ? __lock_acquire+0x16c2/0x54f0 [ 443.723476][ C0] ? path_lookupat+0x830/0x830 [ 443.723482][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 443.723490][ C0] do_filp_open+0x17e/0x3c0 [ 443.723496][ C0] ? may_open_dev+0xf0/0xf0 [ 443.723502][ C0] ? alloc_fd+0x2bc/0x640 [ 443.723508][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 443.723515][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 443.723521][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 443.723528][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 443.723536][ C0] ? _raw_spin_unlock+0x24/0x40 [ 443.723542][ C0] ? alloc_fd+0x2bc/0x640 [ 443.723548][ C0] do_sys_openat2+0x16d/0x420 [ 443.723555][ C0] ? build_open_flags+0x680/0x680 [ 443.723562][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 443.723569][ C0] __x64_sys_open+0x119/0x1c0 [ 443.723575][ C0] ? do_sys_open+0x140/0x140 [ 443.723581][ C0] ? __secure_computing+0x104/0x360 [ 443.723588][ C0] do_syscall_64+0x2d/0x70 [ 443.723595][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.723602][ C0] RIP: 0033:0x7f823992a840 [ 443.723613][ C0] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 443.723630][ C0] RSP: 002b:00007ffcd3635a08 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 443.723646][ C0] RAX: ffffffffffffffda RBX: 00007ffcd3635d10 RCX: 00007f823992a840 [ 443.723656][ C0] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000056111bf23800 [ 443.723665][ C0] RBP: 000000000000000d R08: 00000000000001e0 R09: 00000000ffffffff [ 443.723675][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 443.723685][ C0] R13: 000056111bf16040 R14: 00007ffcd3635cd0 R15: 000056111bf23620 [ 443.725847][ T1657] Kernel panic - not syncing: hung_task: blocked tasks [ 444.099715][ T1657] CPU: 1 PID: 1657 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 444.107727][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.118163][ T1657] Call Trace: [ 444.121550][ T1657] dump_stack+0x107/0x163 [ 444.125933][ T1657] panic+0x306/0x73d [ 444.129860][ T1657] ? __warn_printk+0xf3/0xf3 [ 444.134503][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 444.139733][ T1657] ? preempt_schedule_thunk+0x16/0x18 [ 444.145325][ T1657] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 444.151530][ T1657] ? watchdog.cold+0x5/0x158 [ 444.156161][ T1657] watchdog.cold+0x16/0x158 [ 444.160695][ T1657] ? reset_hung_task_detector+0x30/0x30 [ 444.166290][ T1657] kthread+0x3b1/0x4a0 [ 444.170380][ T1657] ? __kthread_bind_mask+0xc0/0xc0 [ 444.175512][ T1657] ret_from_fork+0x1f/0x30 [ 444.180661][ T1657] Kernel Offset: disabled [ 444.185039][ T1657] Rebooting in 86400 seconds..