[ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2021/03/27 12:44:57 fuzzer started 2021/03/27 12:44:57 dialing manager at 10.128.0.163:39077 2021/03/27 12:44:57 syscalls: 3388 2021/03/27 12:44:57 code coverage: enabled 2021/03/27 12:44:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/27 12:44:57 extra coverage: extra coverage is not supported by the kernel 2021/03/27 12:44:57 setuid sandbox: enabled 2021/03/27 12:44:57 namespace sandbox: enabled 2021/03/27 12:44:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/27 12:44:57 fault injection: enabled 2021/03/27 12:44:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/27 12:44:57 net packet injection: enabled 2021/03/27 12:44:57 net device setup: enabled 2021/03/27 12:44:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/27 12:44:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/27 12:44:57 USB emulation: /dev/raw-gadget does not exist 2021/03/27 12:44:57 hci packet injection: enabled 2021/03/27 12:44:57 wifi device emulation: kernel 4.17 required (have 4.14.227-syzkaller) 2021/03/27 12:44:57 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/27 12:44:58 fetching corpus: 50, signal 52893/54825 (executing program) 2021/03/27 12:44:58 fetching corpus: 100, signal 79450/83226 (executing program) 2021/03/27 12:44:58 fetching corpus: 150, signal 105803/111309 (executing program) 2021/03/27 12:44:58 fetching corpus: 200, signal 128724/135897 (executing program) 2021/03/27 12:44:58 fetching corpus: 250, signal 140829/149726 (executing program) 2021/03/27 12:44:58 fetching corpus: 300, signal 156947/167493 (executing program) 2021/03/27 12:44:58 fetching corpus: 350, signal 167880/180066 (executing program) 2021/03/27 12:44:58 fetching corpus: 400, signal 179334/193142 (executing program) 2021/03/27 12:44:59 fetching corpus: 450, signal 190825/206216 (executing program) 2021/03/27 12:44:59 fetching corpus: 500, signal 195939/212959 (executing program) 2021/03/27 12:44:59 fetching corpus: 550, signal 205113/223706 (executing program) 2021/03/27 12:44:59 fetching corpus: 600, signal 216483/236548 (executing program) 2021/03/27 12:44:59 fetching corpus: 650, signal 224324/245888 (executing program) 2021/03/27 12:44:59 fetching corpus: 700, signal 231966/255001 (executing program) 2021/03/27 12:44:59 fetching corpus: 750, signal 239388/263887 (executing program) 2021/03/27 12:44:59 fetching corpus: 800, signal 246372/272362 (executing program) 2021/03/27 12:44:59 fetching corpus: 850, signal 252109/279581 (executing program) 2021/03/27 12:45:00 fetching corpus: 900, signal 260759/289643 (executing program) 2021/03/27 12:45:00 fetching corpus: 950, signal 267087/297404 (executing program) 2021/03/27 12:45:00 fetching corpus: 1000, signal 272381/304121 (executing program) 2021/03/27 12:45:00 fetching corpus: 1050, signal 276722/309914 (executing program) 2021/03/27 12:45:00 fetching corpus: 1100, signal 282811/317420 (executing program) 2021/03/27 12:45:00 fetching corpus: 1150, signal 288385/324420 (executing program) 2021/03/27 12:45:00 fetching corpus: 1200, signal 293067/330514 (executing program) 2021/03/27 12:45:00 fetching corpus: 1250, signal 299377/338190 (executing program) 2021/03/27 12:45:00 fetching corpus: 1300, signal 306835/346903 (executing program) 2021/03/27 12:45:00 fetching corpus: 1350, signal 311749/353159 (executing program) 2021/03/27 12:45:01 fetching corpus: 1400, signal 315359/358142 (executing program) 2021/03/27 12:45:01 fetching corpus: 1450, signal 322023/366047 (executing program) 2021/03/27 12:45:01 fetching corpus: 1500, signal 325707/371070 (executing program) 2021/03/27 12:45:01 fetching corpus: 1550, signal 329278/376031 (executing program) 2021/03/27 12:45:01 fetching corpus: 1600, signal 333416/381506 (executing program) 2021/03/27 12:45:01 fetching corpus: 1650, signal 336616/386082 (executing program) 2021/03/27 12:45:01 fetching corpus: 1700, signal 340246/391034 (executing program) 2021/03/27 12:45:01 fetching corpus: 1750, signal 349621/401413 (executing program) 2021/03/27 12:45:01 fetching corpus: 1800, signal 355436/408348 (executing program) 2021/03/27 12:45:01 fetching corpus: 1850, signal 359431/413625 (executing program) 2021/03/27 12:45:02 fetching corpus: 1900, signal 364044/419454 (executing program) 2021/03/27 12:45:02 fetching corpus: 1950, signal 368222/424880 (executing program) 2021/03/27 12:45:02 fetching corpus: 2000, signal 372895/430757 (executing program) 2021/03/27 12:45:02 fetching corpus: 2050, signal 376250/435346 (executing program) 2021/03/27 12:45:02 fetching corpus: 2100, signal 379143/439536 (executing program) 2021/03/27 12:45:02 fetching corpus: 2150, signal 382319/443945 (executing program) 2021/03/27 12:45:02 fetching corpus: 2200, signal 386680/449462 (executing program) 2021/03/27 12:45:02 fetching corpus: 2250, signal 389371/453384 (executing program) 2021/03/27 12:45:02 fetching corpus: 2300, signal 396838/461734 (executing program) 2021/03/27 12:45:02 fetching corpus: 2350, signal 400355/466459 (executing program) 2021/03/27 12:45:03 fetching corpus: 2400, signal 402927/470268 (executing program) 2021/03/27 12:45:03 fetching corpus: 2450, signal 405319/473929 (executing program) 2021/03/27 12:45:03 fetching corpus: 2500, signal 408057/477827 (executing program) 2021/03/27 12:45:03 fetching corpus: 2550, signal 410441/481402 (executing program) 2021/03/27 12:45:03 fetching corpus: 2600, signal 413607/485722 (executing program) 2021/03/27 12:45:03 fetching corpus: 2650, signal 417229/490415 (executing program) 2021/03/27 12:45:03 fetching corpus: 2700, signal 421511/495719 (executing program) 2021/03/27 12:45:03 fetching corpus: 2750, signal 424604/499919 (executing program) 2021/03/27 12:45:03 fetching corpus: 2800, signal 427400/503885 (executing program) 2021/03/27 12:45:04 fetching corpus: 2850, signal 429489/507187 (executing program) 2021/03/27 12:45:04 fetching corpus: 2900, signal 432666/511416 (executing program) 2021/03/27 12:45:04 fetching corpus: 2950, signal 436769/516466 (executing program) 2021/03/27 12:45:04 fetching corpus: 3000, signal 439640/520419 (executing program) 2021/03/27 12:45:04 fetching corpus: 3050, signal 442100/523996 (executing program) 2021/03/27 12:45:04 fetching corpus: 3100, signal 445273/528267 (executing program) 2021/03/27 12:45:04 fetching corpus: 3150, signal 447948/532044 (executing program) 2021/03/27 12:45:04 fetching corpus: 3200, signal 451067/536210 (executing program) 2021/03/27 12:45:04 fetching corpus: 3250, signal 452441/538737 (executing program) 2021/03/27 12:45:05 fetching corpus: 3300, signal 455486/542751 (executing program) 2021/03/27 12:45:05 fetching corpus: 3350, signal 457983/546282 (executing program) 2021/03/27 12:45:05 fetching corpus: 3400, signal 461108/550409 (executing program) 2021/03/27 12:45:05 fetching corpus: 3450, signal 463426/553806 (executing program) 2021/03/27 12:45:05 fetching corpus: 3500, signal 466089/557468 (executing program) 2021/03/27 12:45:05 fetching corpus: 3550, signal 468211/560670 (executing program) 2021/03/27 12:45:05 fetching corpus: 3600, signal 471355/564781 (executing program) 2021/03/27 12:45:05 fetching corpus: 3650, signal 473825/568285 (executing program) 2021/03/27 12:45:05 fetching corpus: 3700, signal 475213/570816 (executing program) 2021/03/27 12:45:06 fetching corpus: 3750, signal 477347/574024 (executing program) 2021/03/27 12:45:06 fetching corpus: 3800, signal 478745/576574 (executing program) 2021/03/27 12:45:06 fetching corpus: 3850, signal 481792/580565 (executing program) 2021/03/27 12:45:06 fetching corpus: 3900, signal 485464/585112 (executing program) 2021/03/27 12:45:06 fetching corpus: 3950, signal 487418/588172 (executing program) 2021/03/27 12:45:06 fetching corpus: 4000, signal 489425/591213 (executing program) 2021/03/27 12:45:06 fetching corpus: 4050, signal 491892/594694 (executing program) 2021/03/27 12:45:06 fetching corpus: 4100, signal 495293/598945 (executing program) 2021/03/27 12:45:06 fetching corpus: 4150, signal 497528/602163 (executing program) 2021/03/27 12:45:07 fetching corpus: 4200, signal 500209/605798 (executing program) 2021/03/27 12:45:07 fetching corpus: 4250, signal 502286/608886 (executing program) 2021/03/27 12:45:07 fetching corpus: 4300, signal 504207/611766 (executing program) 2021/03/27 12:45:07 fetching corpus: 4350, signal 505757/614371 (executing program) 2021/03/27 12:45:07 fetching corpus: 4400, signal 507506/617150 (executing program) 2021/03/27 12:45:07 fetching corpus: 4450, signal 509859/620459 (executing program) 2021/03/27 12:45:07 fetching corpus: 4500, signal 511346/622961 (executing program) 2021/03/27 12:45:07 fetching corpus: 4550, signal 512897/625575 (executing program) 2021/03/27 12:45:07 fetching corpus: 4600, signal 514429/628099 (executing program) 2021/03/27 12:45:08 fetching corpus: 4650, signal 516476/631065 (executing program) 2021/03/27 12:45:08 fetching corpus: 4700, signal 518341/633916 (executing program) 2021/03/27 12:45:08 fetching corpus: 4750, signal 520553/637074 (executing program) 2021/03/27 12:45:08 fetching corpus: 4800, signal 522464/639948 (executing program) 2021/03/27 12:45:08 fetching corpus: 4850, signal 523956/642438 (executing program) 2021/03/27 12:45:08 fetching corpus: 4900, signal 526478/645817 (executing program) 2021/03/27 12:45:08 fetching corpus: 4950, signal 527958/648303 (executing program) 2021/03/27 12:45:08 fetching corpus: 5000, signal 530328/651566 (executing program) 2021/03/27 12:45:08 fetching corpus: 5050, signal 531865/654071 (executing program) 2021/03/27 12:45:08 fetching corpus: 5100, signal 533443/656632 (executing program) 2021/03/27 12:45:09 fetching corpus: 5150, signal 535160/659319 (executing program) 2021/03/27 12:45:09 fetching corpus: 5200, signal 537209/662228 (executing program) 2021/03/27 12:45:09 fetching corpus: 5250, signal 539028/664979 (executing program) 2021/03/27 12:45:09 fetching corpus: 5300, signal 540618/667506 (executing program) 2021/03/27 12:45:09 fetching corpus: 5350, signal 542480/670269 (executing program) 2021/03/27 12:45:09 fetching corpus: 5400, signal 544457/673164 (executing program) 2021/03/27 12:45:09 fetching corpus: 5450, signal 546266/675890 (executing program) 2021/03/27 12:45:09 fetching corpus: 5500, signal 548309/678834 (executing program) 2021/03/27 12:45:09 fetching corpus: 5550, signal 550332/681692 (executing program) 2021/03/27 12:45:09 fetching corpus: 5600, signal 552092/684340 (executing program) 2021/03/27 12:45:10 fetching corpus: 5650, signal 553953/687070 (executing program) 2021/03/27 12:45:10 fetching corpus: 5700, signal 555425/689462 (executing program) 2021/03/27 12:45:10 fetching corpus: 5750, signal 557131/692086 (executing program) 2021/03/27 12:45:10 fetching corpus: 5800, signal 559013/694811 (executing program) 2021/03/27 12:45:10 fetching corpus: 5850, signal 560248/696992 (executing program) 2021/03/27 12:45:10 fetching corpus: 5900, signal 562072/699672 (executing program) 2021/03/27 12:45:10 fetching corpus: 5950, signal 563383/701922 (executing program) 2021/03/27 12:45:10 fetching corpus: 6000, signal 564470/704008 (executing program) 2021/03/27 12:45:10 fetching corpus: 6050, signal 565962/706411 (executing program) 2021/03/27 12:45:10 fetching corpus: 6100, signal 567406/708733 (executing program) 2021/03/27 12:45:11 fetching corpus: 6150, signal 568965/711176 (executing program) 2021/03/27 12:45:11 fetching corpus: 6200, signal 570317/713397 (executing program) 2021/03/27 12:45:11 fetching corpus: 6250, signal 571937/715902 (executing program) 2021/03/27 12:45:11 fetching corpus: 6300, signal 573239/718115 (executing program) 2021/03/27 12:45:11 fetching corpus: 6350, signal 574407/720151 (executing program) 2021/03/27 12:45:11 fetching corpus: 6400, signal 575724/722349 (executing program) 2021/03/27 12:45:11 fetching corpus: 6450, signal 577365/724847 (executing program) 2021/03/27 12:45:11 fetching corpus: 6500, signal 579075/727344 (executing program) 2021/03/27 12:45:11 fetching corpus: 6550, signal 581312/730292 (executing program) 2021/03/27 12:45:11 fetching corpus: 6600, signal 582679/732530 (executing program) 2021/03/27 12:45:12 fetching corpus: 6650, signal 584091/734764 (executing program) 2021/03/27 12:45:12 fetching corpus: 6700, signal 585506/737051 (executing program) 2021/03/27 12:45:12 fetching corpus: 6750, signal 587570/739837 (executing program) 2021/03/27 12:45:12 fetching corpus: 6800, signal 589332/742439 (executing program) 2021/03/27 12:45:12 fetching corpus: 6850, signal 590864/744760 (executing program) 2021/03/27 12:45:12 fetching corpus: 6900, signal 592366/747043 (executing program) 2021/03/27 12:45:12 fetching corpus: 6950, signal 593871/749383 (executing program) 2021/03/27 12:45:12 fetching corpus: 7000, signal 595500/751885 (executing program) 2021/03/27 12:45:12 fetching corpus: 7050, signal 596804/754012 (executing program) 2021/03/27 12:45:12 fetching corpus: 7100, signal 598635/756553 (executing program) 2021/03/27 12:45:12 fetching corpus: 7150, signal 600138/758866 (executing program) 2021/03/27 12:45:13 fetching corpus: 7200, signal 601306/760835 (executing program) 2021/03/27 12:45:13 fetching corpus: 7250, signal 602618/762986 (executing program) 2021/03/27 12:45:13 fetching corpus: 7300, signal 604132/765331 (executing program) 2021/03/27 12:45:13 fetching corpus: 7350, signal 605842/767777 (executing program) 2021/03/27 12:45:13 fetching corpus: 7400, signal 606974/769830 (executing program) 2021/03/27 12:45:13 fetching corpus: 7450, signal 608370/771974 (executing program) 2021/03/27 12:45:13 fetching corpus: 7500, signal 610037/774356 (executing program) 2021/03/27 12:45:13 fetching corpus: 7550, signal 611296/776398 (executing program) 2021/03/27 12:45:13 fetching corpus: 7600, signal 612626/778546 (executing program) 2021/03/27 12:45:13 fetching corpus: 7650, signal 613695/780504 (executing program) 2021/03/27 12:45:14 fetching corpus: 7700, signal 615225/782794 (executing program) 2021/03/27 12:45:14 fetching corpus: 7750, signal 616616/784937 (executing program) 2021/03/27 12:45:14 fetching corpus: 7800, signal 617823/786960 (executing program) 2021/03/27 12:45:14 fetching corpus: 7850, signal 618917/788889 (executing program) 2021/03/27 12:45:14 fetching corpus: 7900, signal 619959/790755 (executing program) 2021/03/27 12:45:14 fetching corpus: 7950, signal 620937/792559 (executing program) 2021/03/27 12:45:14 fetching corpus: 8000, signal 622365/794719 (executing program) 2021/03/27 12:45:14 fetching corpus: 8050, signal 623570/796691 (executing program) 2021/03/27 12:45:14 fetching corpus: 8100, signal 624973/798759 (executing program) 2021/03/27 12:45:15 fetching corpus: 8150, signal 626222/800776 (executing program) 2021/03/27 12:45:15 fetching corpus: 8200, signal 627024/802499 (executing program) 2021/03/27 12:45:15 fetching corpus: 8250, signal 628800/804956 (executing program) 2021/03/27 12:45:15 fetching corpus: 8300, signal 630011/806921 (executing program) 2021/03/27 12:45:15 fetching corpus: 8350, signal 631351/808981 (executing program) 2021/03/27 12:45:15 fetching corpus: 8400, signal 632522/810927 (executing program) 2021/03/27 12:45:15 fetching corpus: 8450, signal 635159/814006 (executing program) 2021/03/27 12:45:15 fetching corpus: 8500, signal 636293/815930 (executing program) 2021/03/27 12:45:15 fetching corpus: 8550, signal 637379/817794 (executing program) 2021/03/27 12:45:15 fetching corpus: 8600, signal 638376/819609 (executing program) 2021/03/27 12:45:16 fetching corpus: 8650, signal 639359/821427 (executing program) 2021/03/27 12:45:16 fetching corpus: 8700, signal 642364/824659 (executing program) 2021/03/27 12:45:16 fetching corpus: 8750, signal 643717/826733 (executing program) 2021/03/27 12:45:16 fetching corpus: 8800, signal 645321/829009 (executing program) 2021/03/27 12:45:16 fetching corpus: 8850, signal 646409/830804 (executing program) 2021/03/27 12:45:16 fetching corpus: 8900, signal 648817/833572 (executing program) 2021/03/27 12:45:16 fetching corpus: 8950, signal 650284/835693 (executing program) 2021/03/27 12:45:16 fetching corpus: 9000, signal 651595/837720 (executing program) 2021/03/27 12:45:16 fetching corpus: 9050, signal 653302/840004 (executing program) 2021/03/27 12:45:16 fetching corpus: 9100, signal 654413/841799 (executing program) 2021/03/27 12:45:17 fetching corpus: 9150, signal 655382/843508 (executing program) 2021/03/27 12:45:17 fetching corpus: 9200, signal 656578/845415 (executing program) 2021/03/27 12:45:17 fetching corpus: 9250, signal 657583/847165 (executing program) 2021/03/27 12:45:17 fetching corpus: 9300, signal 659081/849307 (executing program) 2021/03/27 12:45:17 fetching corpus: 9350, signal 660325/851198 (executing program) 2021/03/27 12:45:17 fetching corpus: 9400, signal 661182/852793 (executing program) 2021/03/27 12:45:17 fetching corpus: 9450, signal 662117/854550 (executing program) 2021/03/27 12:45:17 fetching corpus: 9500, signal 663574/856570 (executing program) 2021/03/27 12:45:18 fetching corpus: 9550, signal 665386/858939 (executing program) 2021/03/27 12:45:18 fetching corpus: 9600, signal 666410/860697 (executing program) 2021/03/27 12:45:18 fetching corpus: 9650, signal 668640/863299 (executing program) 2021/03/27 12:45:18 fetching corpus: 9700, signal 669589/865010 (executing program) 2021/03/27 12:45:18 fetching corpus: 9750, signal 670913/866943 (executing program) 2021/03/27 12:45:18 fetching corpus: 9800, signal 672015/868691 (executing program) 2021/03/27 12:45:18 fetching corpus: 9850, signal 673310/870629 (executing program) 2021/03/27 12:45:18 fetching corpus: 9900, signal 674416/872428 (executing program) 2021/03/27 12:45:18 fetching corpus: 9950, signal 675772/874400 (executing program) 2021/03/27 12:45:19 fetching corpus: 10000, signal 676506/875879 (executing program) 2021/03/27 12:45:19 fetching corpus: 10050, signal 677303/877417 (executing program) 2021/03/27 12:45:19 fetching corpus: 10100, signal 678380/879108 (executing program) 2021/03/27 12:45:19 fetching corpus: 10150, signal 679971/881227 (executing program) 2021/03/27 12:45:19 fetching corpus: 10200, signal 681479/883272 (executing program) 2021/03/27 12:45:19 fetching corpus: 10250, signal 682441/884941 (executing program) 2021/03/27 12:45:19 fetching corpus: 10300, signal 684047/887035 (executing program) 2021/03/27 12:45:19 fetching corpus: 10350, signal 685290/888875 (executing program) 2021/03/27 12:45:19 fetching corpus: 10400, signal 687194/891106 (executing program) 2021/03/27 12:45:19 fetching corpus: 10450, signal 688175/892748 (executing program) 2021/03/27 12:45:20 fetching corpus: 10500, signal 689557/894642 (executing program) 2021/03/27 12:45:20 fetching corpus: 10550, signal 690627/896389 (executing program) 2021/03/27 12:45:20 fetching corpus: 10600, signal 691771/898132 (executing program) 2021/03/27 12:45:20 fetching corpus: 10650, signal 692791/899793 (executing program) 2021/03/27 12:45:20 fetching corpus: 10700, signal 693647/901329 (executing program) 2021/03/27 12:45:20 fetching corpus: 10750, signal 694457/902868 (executing program) 2021/03/27 12:45:20 fetching corpus: 10800, signal 695642/904634 (executing program) 2021/03/27 12:45:20 fetching corpus: 10850, signal 696765/906348 (executing program) 2021/03/27 12:45:20 fetching corpus: 10900, signal 697424/907718 (executing program) 2021/03/27 12:45:21 fetching corpus: 10950, signal 698315/909272 (executing program) 2021/03/27 12:45:21 fetching corpus: 11000, signal 699546/911124 (executing program) 2021/03/27 12:45:21 fetching corpus: 11050, signal 701053/913084 (executing program) 2021/03/27 12:45:21 fetching corpus: 11100, signal 702068/914704 (executing program) 2021/03/27 12:45:21 fetching corpus: 11150, signal 702934/916239 (executing program) 2021/03/27 12:45:21 fetching corpus: 11200, signal 703870/917865 (executing program) 2021/03/27 12:45:21 fetching corpus: 11250, signal 704630/919321 (executing program) 2021/03/27 12:45:21 fetching corpus: 11300, signal 705522/920889 (executing program) 2021/03/27 12:45:21 fetching corpus: 11350, signal 706890/922753 (executing program) 2021/03/27 12:45:21 fetching corpus: 11400, signal 707976/924435 (executing program) 2021/03/27 12:45:22 fetching corpus: 11450, signal 708760/925924 (executing program) 2021/03/27 12:45:22 fetching corpus: 11500, signal 709912/927626 (executing program) 2021/03/27 12:45:22 fetching corpus: 11550, signal 710715/929092 (executing program) 2021/03/27 12:45:22 fetching corpus: 11600, signal 711772/930717 (executing program) 2021/03/27 12:45:22 fetching corpus: 11650, signal 713089/932546 (executing program) 2021/03/27 12:45:22 fetching corpus: 11700, signal 714656/934538 (executing program) 2021/03/27 12:45:22 fetching corpus: 11750, signal 715577/936061 (executing program) 2021/03/27 12:45:22 fetching corpus: 11800, signal 717057/937965 (executing program) 2021/03/27 12:45:22 fetching corpus: 11850, signal 717955/939467 (executing program) 2021/03/27 12:45:22 fetching corpus: 11900, signal 719325/941293 (executing program) 2021/03/27 12:45:23 fetching corpus: 11950, signal 720632/943037 (executing program) 2021/03/27 12:45:23 fetching corpus: 12000, signal 722033/944921 (executing program) 2021/03/27 12:45:23 fetching corpus: 12050, signal 723276/946653 (executing program) 2021/03/27 12:45:23 fetching corpus: 12100, signal 724090/948110 (executing program) 2021/03/27 12:45:23 fetching corpus: 12150, signal 726124/950299 (executing program) 2021/03/27 12:45:23 fetching corpus: 12200, signal 726700/951582 (executing program) 2021/03/27 12:45:23 fetching corpus: 12250, signal 727543/953085 (executing program) 2021/03/27 12:45:23 fetching corpus: 12300, signal 728740/954790 (executing program) 2021/03/27 12:45:23 fetching corpus: 12350, signal 730095/956582 (executing program) 2021/03/27 12:45:24 fetching corpus: 12400, signal 731264/958257 (executing program) 2021/03/27 12:45:24 fetching corpus: 12450, signal 731969/959625 (executing program) 2021/03/27 12:45:24 fetching corpus: 12500, signal 732904/961178 (executing program) 2021/03/27 12:45:24 fetching corpus: 12550, signal 733766/962631 (executing program) 2021/03/27 12:45:24 fetching corpus: 12600, signal 734554/964069 (executing program) 2021/03/27 12:45:24 fetching corpus: 12650, signal 735096/965300 (executing program) 2021/03/27 12:45:24 fetching corpus: 12700, signal 735928/966731 (executing program) 2021/03/27 12:45:24 fetching corpus: 12750, signal 736589/968060 (executing program) 2021/03/27 12:45:24 fetching corpus: 12800, signal 737539/969508 (executing program) 2021/03/27 12:45:24 fetching corpus: 12850, signal 738313/970903 (executing program) 2021/03/27 12:45:25 fetching corpus: 12900, signal 739159/972323 (executing program) 2021/03/27 12:45:25 fetching corpus: 12950, signal 739889/973653 (executing program) 2021/03/27 12:45:25 fetching corpus: 13000, signal 740795/975121 (executing program) 2021/03/27 12:45:25 fetching corpus: 13050, signal 741844/976669 (executing program) 2021/03/27 12:45:25 fetching corpus: 13100, signal 742435/977895 (executing program) 2021/03/27 12:45:25 fetching corpus: 13150, signal 743270/979298 (executing program) 2021/03/27 12:45:25 fetching corpus: 13200, signal 744118/980653 (executing program) 2021/03/27 12:45:25 fetching corpus: 13250, signal 745507/982340 (executing program) 2021/03/27 12:45:25 fetching corpus: 13300, signal 746176/983642 (executing program) 2021/03/27 12:45:25 fetching corpus: 13350, signal 746652/984798 (executing program) 2021/03/27 12:45:25 fetching corpus: 13400, signal 747464/986191 (executing program) 2021/03/27 12:45:26 fetching corpus: 13450, signal 748339/987586 (executing program) 2021/03/27 12:45:26 fetching corpus: 13500, signal 749333/989049 (executing program) 2021/03/27 12:45:26 fetching corpus: 13550, signal 750156/990445 (executing program) 2021/03/27 12:45:26 fetching corpus: 13600, signal 751146/991879 (executing program) 2021/03/27 12:45:26 fetching corpus: 13650, signal 751798/993140 (executing program) 2021/03/27 12:45:26 fetching corpus: 13700, signal 752991/994756 (executing program) 2021/03/27 12:45:26 fetching corpus: 13750, signal 753772/996173 (executing program) 2021/03/27 12:45:26 fetching corpus: 13800, signal 754584/997544 (executing program) 2021/03/27 12:45:26 fetching corpus: 13850, signal 755461/998925 (executing program) 2021/03/27 12:45:26 fetching corpus: 13900, signal 756166/1000237 (executing program) 2021/03/27 12:45:27 fetching corpus: 13950, signal 756708/1001428 (executing program) 2021/03/27 12:45:27 fetching corpus: 14000, signal 757504/1002738 (executing program) 2021/03/27 12:45:27 fetching corpus: 14050, signal 758290/1004045 (executing program) 2021/03/27 12:45:27 fetching corpus: 14100, signal 759337/1005483 (executing program) 2021/03/27 12:45:27 fetching corpus: 14150, signal 760321/1006906 (executing program) 2021/03/27 12:45:27 fetching corpus: 14200, signal 761312/1008338 (executing program) 2021/03/27 12:45:27 fetching corpus: 14250, signal 762044/1009622 (executing program) 2021/03/27 12:45:27 fetching corpus: 14300, signal 763131/1011073 (executing program) 2021/03/27 12:45:28 fetching corpus: 14350, signal 764005/1012444 (executing program) 2021/03/27 12:45:28 fetching corpus: 14400, signal 764815/1013773 (executing program) 2021/03/27 12:45:28 fetching corpus: 14450, signal 765993/1015342 (executing program) 2021/03/27 12:45:28 fetching corpus: 14500, signal 766635/1016596 (executing program) 2021/03/27 12:45:28 fetching corpus: 14550, signal 767583/1018007 (executing program) 2021/03/27 12:45:28 fetching corpus: 14600, signal 768361/1019379 (executing program) 2021/03/27 12:45:28 fetching corpus: 14650, signal 769119/1020594 (executing program) 2021/03/27 12:45:28 fetching corpus: 14700, signal 769847/1021835 (executing program) 2021/03/27 12:45:28 fetching corpus: 14750, signal 770472/1023032 (executing program) 2021/03/27 12:45:28 fetching corpus: 14800, signal 771277/1024335 (executing program) 2021/03/27 12:45:28 fetching corpus: 14850, signal 771971/1025590 (executing program) 2021/03/27 12:45:28 fetching corpus: 14900, signal 772746/1026860 (executing program) 2021/03/27 12:45:29 fetching corpus: 14950, signal 773581/1028198 (executing program) 2021/03/27 12:45:29 fetching corpus: 15000, signal 774389/1029460 (executing program) 2021/03/27 12:45:29 fetching corpus: 15050, signal 775407/1030887 (executing program) 2021/03/27 12:45:29 fetching corpus: 15100, signal 776098/1032101 (executing program) 2021/03/27 12:45:29 fetching corpus: 15150, signal 777143/1033484 (executing program) 2021/03/27 12:45:29 fetching corpus: 15200, signal 777939/1034738 (executing program) 2021/03/27 12:45:29 fetching corpus: 15250, signal 778529/1035909 (executing program) 2021/03/27 12:45:29 fetching corpus: 15300, signal 779478/1037221 (executing program) 2021/03/27 12:45:29 fetching corpus: 15350, signal 780153/1038424 (executing program) 2021/03/27 12:45:30 fetching corpus: 15400, signal 780971/1039680 (executing program) 2021/03/27 12:45:30 fetching corpus: 15450, signal 781649/1040868 (executing program) 2021/03/27 12:45:30 fetching corpus: 15500, signal 782211/1042060 (executing program) 2021/03/27 12:45:30 fetching corpus: 15550, signal 783371/1043549 (executing program) 2021/03/27 12:45:30 fetching corpus: 15600, signal 784136/1044800 (executing program) 2021/03/27 12:45:30 fetching corpus: 15650, signal 785207/1046196 (executing program) 2021/03/27 12:45:30 fetching corpus: 15700, signal 785888/1047415 (executing program) 2021/03/27 12:45:30 fetching corpus: 15750, signal 787263/1048962 (executing program) 2021/03/27 12:45:30 fetching corpus: 15800, signal 788164/1050259 (executing program) 2021/03/27 12:45:31 fetching corpus: 15850, signal 788908/1051465 (executing program) 2021/03/27 12:45:31 fetching corpus: 15900, signal 789270/1052435 (executing program) 2021/03/27 12:45:31 fetching corpus: 15950, signal 790028/1053673 (executing program) 2021/03/27 12:45:31 fetching corpus: 16000, signal 790741/1054883 (executing program) 2021/03/27 12:45:31 fetching corpus: 16050, signal 791356/1056082 (executing program) 2021/03/27 12:45:31 fetching corpus: 16100, signal 792259/1057346 (executing program) 2021/03/27 12:45:31 fetching corpus: 16150, signal 792873/1058512 (executing program) 2021/03/27 12:45:31 fetching corpus: 16200, signal 793287/1059538 (executing program) 2021/03/27 12:45:31 fetching corpus: 16250, signal 794318/1060892 (executing program) 2021/03/27 12:45:31 fetching corpus: 16300, signal 794881/1061983 (executing program) 2021/03/27 12:45:31 fetching corpus: 16350, signal 796259/1063530 (executing program) 2021/03/27 12:45:32 fetching corpus: 16399, signal 796779/1064613 (executing program) 2021/03/27 12:45:32 fetching corpus: 16449, signal 797434/1065793 (executing program) 2021/03/27 12:45:32 fetching corpus: 16499, signal 797905/1066810 (executing program) 2021/03/27 12:45:32 fetching corpus: 16549, signal 798543/1067967 (executing program) 2021/03/27 12:45:32 fetching corpus: 16599, signal 799628/1069381 (executing program) 2021/03/27 12:45:32 fetching corpus: 16649, signal 800541/1070651 (executing program) 2021/03/27 12:45:32 fetching corpus: 16699, signal 801189/1071817 (executing program) 2021/03/27 12:45:32 fetching corpus: 16749, signal 801892/1072968 (executing program) 2021/03/27 12:45:32 fetching corpus: 16799, signal 802854/1074252 (executing program) 2021/03/27 12:45:32 fetching corpus: 16849, signal 803446/1075354 (executing program) 2021/03/27 12:45:33 fetching corpus: 16899, signal 804110/1076498 (executing program) 2021/03/27 12:45:33 fetching corpus: 16949, signal 804645/1077570 (executing program) 2021/03/27 12:45:33 fetching corpus: 16999, signal 805170/1078688 (executing program) 2021/03/27 12:45:33 fetching corpus: 17049, signal 806055/1079911 (executing program) 2021/03/27 12:45:33 fetching corpus: 17099, signal 806569/1080997 (executing program) 2021/03/27 12:45:33 fetching corpus: 17149, signal 807216/1082089 (executing program) 2021/03/27 12:45:33 fetching corpus: 17199, signal 807862/1083222 (executing program) 2021/03/27 12:45:33 fetching corpus: 17249, signal 808345/1084237 (executing program) 2021/03/27 12:45:33 fetching corpus: 17299, signal 809209/1085454 (executing program) 2021/03/27 12:45:33 fetching corpus: 17349, signal 809713/1086459 (executing program) 2021/03/27 12:45:34 fetching corpus: 17399, signal 810539/1087627 (executing program) 2021/03/27 12:45:34 fetching corpus: 17449, signal 811144/1088738 (executing program) 2021/03/27 12:45:34 fetching corpus: 17499, signal 811761/1089855 (executing program) 2021/03/27 12:45:34 fetching corpus: 17549, signal 812683/1091074 (executing program) 2021/03/27 12:45:34 fetching corpus: 17599, signal 813395/1092190 (executing program) 2021/03/27 12:45:34 fetching corpus: 17649, signal 814065/1093271 (executing program) 2021/03/27 12:45:34 fetching corpus: 17699, signal 814737/1094357 (executing program) 2021/03/27 12:45:34 fetching corpus: 17749, signal 815374/1095434 (executing program) 2021/03/27 12:45:34 fetching corpus: 17799, signal 816181/1096596 (executing program) 2021/03/27 12:45:34 fetching corpus: 17849, signal 816817/1097645 (executing program) 2021/03/27 12:45:34 fetching corpus: 17899, signal 817349/1098701 (executing program) 2021/03/27 12:45:35 fetching corpus: 17949, signal 818161/1099850 (executing program) 2021/03/27 12:45:35 fetching corpus: 17999, signal 818901/1100953 (executing program) 2021/03/27 12:45:35 fetching corpus: 18049, signal 819594/1102017 (executing program) 2021/03/27 12:45:35 fetching corpus: 18099, signal 820368/1103178 (executing program) 2021/03/27 12:45:35 fetching corpus: 18149, signal 820929/1104223 (executing program) 2021/03/27 12:45:35 fetching corpus: 18199, signal 821525/1105254 (executing program) 2021/03/27 12:45:35 fetching corpus: 18249, signal 822095/1106320 (executing program) 2021/03/27 12:45:35 fetching corpus: 18299, signal 822564/1107303 (executing program) 2021/03/27 12:45:35 fetching corpus: 18349, signal 823312/1108449 (executing program) 2021/03/27 12:45:35 fetching corpus: 18399, signal 824099/1109618 (executing program) 2021/03/27 12:45:36 fetching corpus: 18449, signal 825118/1110874 (executing program) 2021/03/27 12:45:36 fetching corpus: 18499, signal 825572/1111862 (executing program) 2021/03/27 12:45:36 fetching corpus: 18549, signal 826131/1112911 (executing program) 2021/03/27 12:45:36 fetching corpus: 18599, signal 827025/1114119 (executing program) 2021/03/27 12:45:36 fetching corpus: 18649, signal 827580/1115162 (executing program) 2021/03/27 12:45:36 fetching corpus: 18699, signal 828261/1116286 (executing program) 2021/03/27 12:45:36 fetching corpus: 18749, signal 829382/1117538 (executing program) 2021/03/27 12:45:36 fetching corpus: 18799, signal 830124/1118619 (executing program) 2021/03/27 12:45:36 fetching corpus: 18849, signal 830668/1119630 (executing program) 2021/03/27 12:45:37 fetching corpus: 18899, signal 831595/1120835 (executing program) 2021/03/27 12:45:37 fetching corpus: 18949, signal 832232/1121905 (executing program) 2021/03/27 12:45:37 fetching corpus: 18999, signal 832919/1122952 (executing program) 2021/03/27 12:45:37 fetching corpus: 19049, signal 833822/1124097 (executing program) 2021/03/27 12:45:37 fetching corpus: 19099, signal 834468/1125176 (executing program) 2021/03/27 12:45:37 fetching corpus: 19149, signal 834971/1126186 (executing program) 2021/03/27 12:45:37 fetching corpus: 19199, signal 835364/1127133 (executing program) 2021/03/27 12:45:37 fetching corpus: 19249, signal 836273/1128329 (executing program) 2021/03/27 12:45:37 fetching corpus: 19299, signal 837124/1129462 (executing program) 2021/03/27 12:45:37 fetching corpus: 19349, signal 837514/1130382 (executing program) 2021/03/27 12:45:37 fetching corpus: 19399, signal 838112/1131397 (executing program) 2021/03/27 12:45:38 fetching corpus: 19449, signal 838862/1132444 (executing program) 2021/03/27 12:45:38 fetching corpus: 19499, signal 839429/1133462 (executing program) 2021/03/27 12:45:38 fetching corpus: 19549, signal 839884/1134451 (executing program) 2021/03/27 12:45:38 fetching corpus: 19599, signal 840273/1135403 (executing program) 2021/03/27 12:45:38 fetching corpus: 19649, signal 841103/1136532 (executing program) 2021/03/27 12:45:38 fetching corpus: 19699, signal 841834/1137626 (executing program) 2021/03/27 12:45:38 fetching corpus: 19749, signal 842251/1138579 (executing program) 2021/03/27 12:45:38 fetching corpus: 19799, signal 842801/1139606 (executing program) 2021/03/27 12:45:38 fetching corpus: 19849, signal 843515/1140643 (executing program) 2021/03/27 12:45:38 fetching corpus: 19899, signal 844066/1141639 (executing program) 2021/03/27 12:45:39 fetching corpus: 19949, signal 844561/1142550 (executing program) 2021/03/27 12:45:39 fetching corpus: 19999, signal 845011/1143428 (executing program) 2021/03/27 12:45:39 fetching corpus: 20049, signal 845598/1144428 (executing program) 2021/03/27 12:45:39 fetching corpus: 20099, signal 846531/1145546 (executing program) 2021/03/27 12:45:39 fetching corpus: 20149, signal 847018/1146500 (executing program) 2021/03/27 12:45:39 fetching corpus: 20199, signal 847690/1147492 (executing program) 2021/03/27 12:45:39 fetching corpus: 20249, signal 848441/1148571 (executing program) 2021/03/27 12:45:39 fetching corpus: 20299, signal 848850/1149485 (executing program) 2021/03/27 12:45:39 fetching corpus: 20349, signal 849461/1150434 (executing program) 2021/03/27 12:45:40 fetching corpus: 20399, signal 849903/1151323 (executing program) 2021/03/27 12:45:40 fetching corpus: 20449, signal 850323/1152244 (executing program) 2021/03/27 12:45:40 fetching corpus: 20499, signal 850684/1153108 (executing program) 2021/03/27 12:45:40 fetching corpus: 20549, signal 851511/1154127 (executing program) 2021/03/27 12:45:40 fetching corpus: 20599, signal 851913/1155036 (executing program) 2021/03/27 12:45:40 fetching corpus: 20649, signal 852567/1156035 (executing program) 2021/03/27 12:45:40 fetching corpus: 20699, signal 853047/1156972 (executing program) 2021/03/27 12:45:40 fetching corpus: 20749, signal 853708/1157969 (executing program) 2021/03/27 12:45:40 fetching corpus: 20799, signal 854327/1158950 (executing program) 2021/03/27 12:45:40 fetching corpus: 20849, signal 854911/1159921 (executing program) 2021/03/27 12:45:41 fetching corpus: 20899, signal 855377/1160786 (executing program) 2021/03/27 12:45:41 fetching corpus: 20949, signal 856011/1161743 (executing program) 2021/03/27 12:45:41 fetching corpus: 20999, signal 856533/1162656 (executing program) 2021/03/27 12:45:41 fetching corpus: 21049, signal 857127/1163603 (executing program) 2021/03/27 12:45:41 fetching corpus: 21099, signal 857746/1164570 (executing program) 2021/03/27 12:45:41 fetching corpus: 21149, signal 858240/1165490 (executing program) 2021/03/27 12:45:41 fetching corpus: 21199, signal 858917/1166501 (executing program) 2021/03/27 12:45:41 fetching corpus: 21249, signal 859440/1167424 (executing program) 2021/03/27 12:45:41 fetching corpus: 21299, signal 860049/1168421 (executing program) 2021/03/27 12:45:41 fetching corpus: 21349, signal 860768/1169395 (executing program) 2021/03/27 12:45:42 fetching corpus: 21399, signal 861221/1170298 (executing program) 2021/03/27 12:45:42 fetching corpus: 21449, signal 861720/1171181 (executing program) 2021/03/27 12:45:42 fetching corpus: 21499, signal 862150/1172049 (executing program) 2021/03/27 12:45:42 fetching corpus: 21549, signal 862728/1172973 (executing program) 2021/03/27 12:45:42 fetching corpus: 21599, signal 863258/1173840 (executing program) 2021/03/27 12:45:42 fetching corpus: 21649, signal 863755/1174743 (executing program) 2021/03/27 12:45:42 fetching corpus: 21699, signal 864212/1175621 (executing program) 2021/03/27 12:45:42 fetching corpus: 21749, signal 865011/1176628 (executing program) 2021/03/27 12:45:42 fetching corpus: 21799, signal 865791/1177609 (executing program) 2021/03/27 12:45:43 fetching corpus: 21849, signal 866740/1178673 (executing program) 2021/03/27 12:45:43 fetching corpus: 21899, signal 867282/1179579 (executing program) 2021/03/27 12:45:43 fetching corpus: 21949, signal 867723/1180389 (executing program) 2021/03/27 12:45:43 fetching corpus: 21999, signal 868206/1181313 (executing program) 2021/03/27 12:45:43 fetching corpus: 22049, signal 868703/1182164 (executing program) 2021/03/27 12:45:43 fetching corpus: 22099, signal 869144/1183045 (executing program) 2021/03/27 12:45:43 fetching corpus: 22149, signal 869695/1183970 (executing program) 2021/03/27 12:45:43 fetching corpus: 22199, signal 870409/1184924 (executing program) 2021/03/27 12:45:43 fetching corpus: 22249, signal 870767/1185759 (executing program) 2021/03/27 12:45:44 fetching corpus: 22299, signal 871610/1186690 (executing program) 2021/03/27 12:45:44 fetching corpus: 22349, signal 872180/1187597 (executing program) 2021/03/27 12:45:44 fetching corpus: 22399, signal 872666/1188458 (executing program) 2021/03/27 12:45:44 fetching corpus: 22449, signal 873093/1189292 (executing program) 2021/03/27 12:45:44 fetching corpus: 22499, signal 873524/1190166 (executing program) 2021/03/27 12:45:44 fetching corpus: 22549, signal 874073/1191049 (executing program) 2021/03/27 12:45:44 fetching corpus: 22599, signal 874502/1191942 (executing program) 2021/03/27 12:45:44 fetching corpus: 22649, signal 875310/1192926 (executing program) 2021/03/27 12:45:44 fetching corpus: 22699, signal 875779/1193760 (executing program) 2021/03/27 12:45:44 fetching corpus: 22749, signal 876135/1194567 (executing program) 2021/03/27 12:45:45 fetching corpus: 22799, signal 876768/1195459 (executing program) 2021/03/27 12:45:45 fetching corpus: 22849, signal 877415/1196374 (executing program) 2021/03/27 12:45:45 fetching corpus: 22899, signal 877865/1197237 (executing program) 2021/03/27 12:45:45 fetching corpus: 22949, signal 878355/1198080 (executing program) 2021/03/27 12:45:45 fetching corpus: 22999, signal 878871/1198964 (executing program) 2021/03/27 12:45:45 fetching corpus: 23049, signal 879495/1199848 (executing program) 2021/03/27 12:45:45 fetching corpus: 23099, signal 880004/1200710 (executing program) 2021/03/27 12:45:45 fetching corpus: 23149, signal 880309/1201474 (executing program) 2021/03/27 12:45:45 fetching corpus: 23199, signal 881522/1202522 (executing program) 2021/03/27 12:45:46 fetching corpus: 23249, signal 882059/1203381 (executing program) 2021/03/27 12:45:46 fetching corpus: 23299, signal 882521/1204190 (executing program) 2021/03/27 12:45:46 fetching corpus: 23349, signal 883060/1205002 (executing program) 2021/03/27 12:45:46 fetching corpus: 23399, signal 883520/1205822 (executing program) 2021/03/27 12:45:46 fetching corpus: 23449, signal 883986/1206634 (executing program) 2021/03/27 12:45:46 fetching corpus: 23499, signal 884447/1207500 (executing program) 2021/03/27 12:45:46 fetching corpus: 23549, signal 885177/1208432 (executing program) 2021/03/27 12:45:46 fetching corpus: 23599, signal 885652/1209272 (executing program) 2021/03/27 12:45:46 fetching corpus: 23649, signal 886035/1210071 (executing program) 2021/03/27 12:45:46 fetching corpus: 23699, signal 886664/1210928 (executing program) 2021/03/27 12:45:46 fetching corpus: 23749, signal 887097/1211764 (executing program) 2021/03/27 12:45:47 fetching corpus: 23799, signal 887712/1212642 (executing program) 2021/03/27 12:45:47 fetching corpus: 23849, signal 888280/1213488 (executing program) 2021/03/27 12:45:47 fetching corpus: 23899, signal 888817/1214326 (executing program) 2021/03/27 12:45:47 fetching corpus: 23949, signal 889224/1215105 (executing program) 2021/03/27 12:45:47 fetching corpus: 23999, signal 889774/1215930 (executing program) 2021/03/27 12:45:47 fetching corpus: 24049, signal 890441/1216783 (executing program) 2021/03/27 12:45:47 fetching corpus: 24099, signal 890808/1217547 (executing program) 2021/03/27 12:45:47 fetching corpus: 24149, signal 891264/1218353 (executing program) 2021/03/27 12:45:48 fetching corpus: 24199, signal 891740/1219178 (executing program) 2021/03/27 12:45:48 fetching corpus: 24249, signal 892264/1220023 (executing program) 2021/03/27 12:45:48 fetching corpus: 24299, signal 892790/1220884 (executing program) 2021/03/27 12:45:48 fetching corpus: 24349, signal 893386/1221715 (executing program) 2021/03/27 12:45:48 fetching corpus: 24399, signal 893827/1222465 (executing program) 2021/03/27 12:45:48 fetching corpus: 24449, signal 894571/1223297 (executing program) 2021/03/27 12:45:48 fetching corpus: 24499, signal 895020/1224085 (executing program) 2021/03/27 12:45:48 fetching corpus: 24549, signal 895362/1224844 (executing program) 2021/03/27 12:45:48 fetching corpus: 24599, signal 895868/1225648 (executing program) 2021/03/27 12:45:49 fetching corpus: 24649, signal 896300/1226441 (executing program) 2021/03/27 12:45:49 fetching corpus: 24699, signal 896737/1227217 (executing program) 2021/03/27 12:45:49 fetching corpus: 24749, signal 897398/1228059 (executing program) 2021/03/27 12:45:49 fetching corpus: 24799, signal 897881/1228867 (executing program) 2021/03/27 12:45:49 fetching corpus: 24849, signal 898259/1229655 (executing program) 2021/03/27 12:45:49 fetching corpus: 24899, signal 898628/1230417 (executing program) 2021/03/27 12:45:49 fetching corpus: 24949, signal 899522/1231318 (executing program) 2021/03/27 12:45:49 fetching corpus: 24999, signal 900042/1232120 (executing program) 2021/03/27 12:45:49 fetching corpus: 25049, signal 900514/1232899 (executing program) 2021/03/27 12:45:49 fetching corpus: 25099, signal 900939/1233653 (executing program) 2021/03/27 12:45:50 fetching corpus: 25149, signal 901480/1234439 (executing program) 2021/03/27 12:45:50 fetching corpus: 25199, signal 901840/1235198 (executing program) 2021/03/27 12:45:50 fetching corpus: 25249, signal 902265/1235956 (executing program) 2021/03/27 12:45:50 fetching corpus: 25299, signal 902738/1236767 (executing program) 2021/03/27 12:45:50 fetching corpus: 25349, signal 903594/1237654 (executing program) 2021/03/27 12:45:50 fetching corpus: 25399, signal 904086/1238435 (executing program) 2021/03/27 12:45:50 fetching corpus: 25449, signal 904590/1239250 (executing program) 2021/03/27 12:45:50 fetching corpus: 25499, signal 904980/1240007 (executing program) 2021/03/27 12:45:50 fetching corpus: 25549, signal 905541/1240815 (executing program) 2021/03/27 12:45:51 fetching corpus: 25599, signal 906124/1241639 (executing program) 2021/03/27 12:45:51 fetching corpus: 25649, signal 906566/1242397 (executing program) 2021/03/27 12:45:51 fetching corpus: 25699, signal 907198/1243241 (executing program) 2021/03/27 12:45:51 fetching corpus: 25749, signal 907692/1244029 (executing program) 2021/03/27 12:45:51 fetching corpus: 25799, signal 908583/1244920 (executing program) 2021/03/27 12:45:51 fetching corpus: 25849, signal 909046/1245681 (executing program) 2021/03/27 12:45:51 fetching corpus: 25899, signal 909469/1246456 (executing program) 2021/03/27 12:45:51 fetching corpus: 25949, signal 909920/1247227 (executing program) 2021/03/27 12:45:52 fetching corpus: 25999, signal 910403/1248002 (executing program) 2021/03/27 12:45:52 fetching corpus: 26049, signal 910858/1248755 (executing program) 2021/03/27 12:45:52 fetching corpus: 26099, signal 911226/1249507 (executing program) 2021/03/27 12:45:52 fetching corpus: 26149, signal 911534/1250219 (executing program) 2021/03/27 12:45:52 fetching corpus: 26199, signal 912031/1250985 (executing program) 2021/03/27 12:45:52 fetching corpus: 26249, signal 912443/1251741 (executing program) 2021/03/27 12:45:52 fetching corpus: 26299, signal 912933/1252493 (executing program) 2021/03/27 12:45:52 fetching corpus: 26349, signal 913414/1253193 (executing program) 2021/03/27 12:45:52 fetching corpus: 26399, signal 913872/1253932 (executing program) 2021/03/27 12:45:52 fetching corpus: 26449, signal 914487/1254697 (executing program) 2021/03/27 12:45:53 fetching corpus: 26499, signal 914983/1255430 (executing program) 2021/03/27 12:45:53 fetching corpus: 26549, signal 915437/1256177 (executing program) 2021/03/27 12:45:53 fetching corpus: 26599, signal 915988/1256894 (executing program) 2021/03/27 12:45:53 fetching corpus: 26649, signal 916543/1257654 (executing program) 2021/03/27 12:45:53 fetching corpus: 26699, signal 916845/1258373 (executing program) 2021/03/27 12:45:53 fetching corpus: 26749, signal 917208/1259101 (executing program) 2021/03/27 12:45:53 fetching corpus: 26799, signal 917601/1259853 (executing program) 2021/03/27 12:45:53 fetching corpus: 26849, signal 918019/1260539 (executing program) 2021/03/27 12:45:53 fetching corpus: 26899, signal 918369/1261252 (executing program) 2021/03/27 12:45:53 fetching corpus: 26949, signal 918691/1261978 (executing program) 2021/03/27 12:45:53 fetching corpus: 26999, signal 919146/1262726 (executing program) 2021/03/27 12:45:54 fetching corpus: 27049, signal 919519/1263466 (executing program) 2021/03/27 12:45:54 fetching corpus: 27099, signal 919941/1264130 (executing program) 2021/03/27 12:45:54 fetching corpus: 27149, signal 920393/1264849 (executing program) 2021/03/27 12:45:54 fetching corpus: 27199, signal 921030/1265585 (executing program) 2021/03/27 12:45:54 fetching corpus: 27249, signal 921600/1266320 (executing program) 2021/03/27 12:45:54 fetching corpus: 27299, signal 921943/1267060 (executing program) 2021/03/27 12:45:54 fetching corpus: 27349, signal 922375/1267778 (executing program) 2021/03/27 12:45:54 fetching corpus: 27399, signal 922797/1268509 (executing program) 2021/03/27 12:45:54 fetching corpus: 27449, signal 923234/1269214 (executing program) 2021/03/27 12:45:55 fetching corpus: 27499, signal 923706/1269877 (executing program) 2021/03/27 12:45:55 fetching corpus: 27549, signal 924316/1270577 (executing program) 2021/03/27 12:45:55 fetching corpus: 27599, signal 924704/1271306 (executing program) 2021/03/27 12:45:55 fetching corpus: 27649, signal 925035/1272013 (executing program) 2021/03/27 12:45:55 fetching corpus: 27699, signal 925499/1272718 (executing program) 2021/03/27 12:45:55 fetching corpus: 27749, signal 926428/1273546 (executing program) 2021/03/27 12:45:55 fetching corpus: 27799, signal 926821/1274225 (executing program) 2021/03/27 12:45:55 fetching corpus: 27849, signal 927302/1274924 (executing program) 2021/03/27 12:45:56 fetching corpus: 27899, signal 927645/1275590 (executing program) 2021/03/27 12:45:56 fetching corpus: 27949, signal 928151/1276267 (executing program) 2021/03/27 12:45:56 fetching corpus: 27999, signal 928749/1277019 (executing program) 2021/03/27 12:45:56 fetching corpus: 28049, signal 929350/1277782 (executing program) 2021/03/27 12:45:56 fetching corpus: 28099, signal 929972/1278461 (executing program) 2021/03/27 12:45:56 fetching corpus: 28149, signal 930441/1279134 (executing program) 2021/03/27 12:45:56 fetching corpus: 28199, signal 931197/1279887 (executing program) 2021/03/27 12:45:56 fetching corpus: 28249, signal 931649/1280570 (executing program) 2021/03/27 12:45:56 fetching corpus: 28299, signal 932125/1281286 (executing program) 2021/03/27 12:45:56 fetching corpus: 28349, signal 932581/1281973 (executing program) 2021/03/27 12:45:57 fetching corpus: 28399, signal 932970/1282652 (executing program) 2021/03/27 12:45:57 fetching corpus: 28449, signal 933578/1283322 (executing program) 2021/03/27 12:45:57 fetching corpus: 28499, signal 933942/1283975 (executing program) 2021/03/27 12:45:57 fetching corpus: 28549, signal 934247/1284663 (executing program) 2021/03/27 12:45:57 fetching corpus: 28599, signal 934660/1285301 (executing program) 2021/03/27 12:45:57 fetching corpus: 28649, signal 934998/1285971 (executing program) 2021/03/27 12:45:57 fetching corpus: 28699, signal 935396/1286624 (executing program) 2021/03/27 12:45:57 fetching corpus: 28749, signal 935837/1287316 (executing program) 2021/03/27 12:45:57 fetching corpus: 28799, signal 936427/1288008 (executing program) 2021/03/27 12:45:57 fetching corpus: 28849, signal 936851/1288722 (executing program) 2021/03/27 12:45:57 fetching corpus: 28899, signal 937290/1289413 (executing program) 2021/03/27 12:45:58 fetching corpus: 28949, signal 937622/1290062 (executing program) 2021/03/27 12:45:58 fetching corpus: 28999, signal 937960/1290710 (executing program) 2021/03/27 12:45:58 fetching corpus: 29049, signal 938706/1291413 (executing program) 2021/03/27 12:45:58 fetching corpus: 29099, signal 939202/1292080 (executing program) 2021/03/27 12:45:58 fetching corpus: 29149, signal 939615/1292705 (executing program) 2021/03/27 12:45:58 fetching corpus: 29199, signal 940044/1293427 (executing program) 2021/03/27 12:45:58 fetching corpus: 29249, signal 940436/1294117 (executing program) 2021/03/27 12:45:58 fetching corpus: 29299, signal 940730/1294775 (executing program) 2021/03/27 12:45:58 fetching corpus: 29349, signal 941041/1295403 (executing program) 2021/03/27 12:45:58 fetching corpus: 29399, signal 941381/1296072 (executing program) 2021/03/27 12:45:58 fetching corpus: 29449, signal 941823/1296753 (executing program) 2021/03/27 12:45:59 fetching corpus: 29499, signal 942292/1297374 (executing program) 2021/03/27 12:45:59 fetching corpus: 29549, signal 942757/1298050 (executing program) 2021/03/27 12:45:59 fetching corpus: 29599, signal 943176/1298692 (executing program) 2021/03/27 12:45:59 fetching corpus: 29649, signal 943515/1299336 (executing program) 2021/03/27 12:45:59 fetching corpus: 29699, signal 943950/1299980 (executing program) 2021/03/27 12:45:59 fetching corpus: 29749, signal 944500/1300629 (executing program) 2021/03/27 12:45:59 fetching corpus: 29799, signal 944987/1301281 (executing program) 2021/03/27 12:45:59 fetching corpus: 29849, signal 945424/1301910 (executing program) 2021/03/27 12:45:59 fetching corpus: 29899, signal 945950/1302546 (executing program) 2021/03/27 12:46:00 fetching corpus: 29949, signal 946441/1303234 (executing program) 2021/03/27 12:46:00 fetching corpus: 29999, signal 947350/1303949 (executing program) 2021/03/27 12:46:00 fetching corpus: 30049, signal 947981/1304613 (executing program) 2021/03/27 12:46:00 fetching corpus: 30099, signal 948451/1305269 (executing program) 2021/03/27 12:46:00 fetching corpus: 30149, signal 948742/1305900 (executing program) 2021/03/27 12:46:00 fetching corpus: 30199, signal 949130/1306516 (executing program) 2021/03/27 12:46:00 fetching corpus: 30249, signal 949545/1307168 (executing program) 2021/03/27 12:46:00 fetching corpus: 30299, signal 949883/1307780 (executing program) 2021/03/27 12:46:00 fetching corpus: 30349, signal 950373/1308453 (executing program) 2021/03/27 12:46:00 fetching corpus: 30399, signal 950909/1309088 (executing program) 2021/03/27 12:46:01 fetching corpus: 30449, signal 951480/1309773 (executing program) 2021/03/27 12:46:01 fetching corpus: 30499, signal 951832/1310390 (executing program) 2021/03/27 12:46:01 fetching corpus: 30549, signal 952171/1311044 (executing program) 2021/03/27 12:46:01 fetching corpus: 30599, signal 952774/1311705 (executing program) 2021/03/27 12:46:01 fetching corpus: 30649, signal 953305/1312331 (executing program) 2021/03/27 12:46:01 fetching corpus: 30699, signal 953584/1312983 (executing program) 2021/03/27 12:46:01 fetching corpus: 30749, signal 954185/1313637 (executing program) 2021/03/27 12:46:01 fetching corpus: 30799, signal 954662/1314227 (executing program) 2021/03/27 12:46:01 fetching corpus: 30849, signal 955051/1314849 (executing program) 2021/03/27 12:46:01 fetching corpus: 30899, signal 955558/1315455 (executing program) 2021/03/27 12:46:02 fetching corpus: 30949, signal 956162/1316056 (executing program) 2021/03/27 12:46:02 fetching corpus: 30999, signal 956666/1316732 (executing program) 2021/03/27 12:46:02 fetching corpus: 31049, signal 957176/1317327 (executing program) 2021/03/27 12:46:02 fetching corpus: 31099, signal 957718/1317958 (executing program) 2021/03/27 12:46:02 fetching corpus: 31149, signal 958022/1318571 (executing program) 2021/03/27 12:46:02 fetching corpus: 31199, signal 958550/1319201 (executing program) 2021/03/27 12:46:02 fetching corpus: 31249, signal 958986/1319779 (executing program) 2021/03/27 12:46:02 fetching corpus: 31299, signal 959335/1320372 (executing program) 2021/03/27 12:46:02 fetching corpus: 31349, signal 959657/1320961 (executing program) 2021/03/27 12:46:02 fetching corpus: 31399, signal 959921/1321582 (executing program) 2021/03/27 12:46:03 fetching corpus: 31449, signal 960372/1322216 (executing program) 2021/03/27 12:46:03 fetching corpus: 31499, signal 960817/1322820 (executing program) 2021/03/27 12:46:03 fetching corpus: 31549, signal 961338/1323427 (executing program) 2021/03/27 12:46:03 fetching corpus: 31599, signal 962135/1324044 (executing program) 2021/03/27 12:46:03 fetching corpus: 31649, signal 962409/1324633 (executing program) 2021/03/27 12:46:03 fetching corpus: 31699, signal 962977/1325227 (executing program) 2021/03/27 12:46:03 fetching corpus: 31749, signal 963212/1325844 (executing program) 2021/03/27 12:46:03 fetching corpus: 31799, signal 963696/1326427 (executing program) 2021/03/27 12:46:03 fetching corpus: 31849, signal 963969/1327013 (executing program) 2021/03/27 12:46:03 fetching corpus: 31899, signal 964209/1327616 (executing program) 2021/03/27 12:46:04 fetching corpus: 31949, signal 964634/1328205 (executing program) 2021/03/27 12:46:04 fetching corpus: 31999, signal 965587/1328807 (executing program) 2021/03/27 12:46:04 fetching corpus: 32049, signal 966157/1329409 (executing program) 2021/03/27 12:46:04 fetching corpus: 32099, signal 966633/1330001 (executing program) 2021/03/27 12:46:04 fetching corpus: 32149, signal 966956/1330558 (executing program) 2021/03/27 12:46:04 fetching corpus: 32199, signal 967363/1331172 (executing program) 2021/03/27 12:46:04 fetching corpus: 32249, signal 967725/1331734 (executing program) 2021/03/27 12:46:04 fetching corpus: 32299, signal 968151/1332296 (executing program) 2021/03/27 12:46:04 fetching corpus: 32349, signal 968451/1332896 (executing program) 2021/03/27 12:46:05 fetching corpus: 32399, signal 968994/1333458 (executing program) 2021/03/27 12:46:05 fetching corpus: 32449, signal 969353/1334014 (executing program) 2021/03/27 12:46:05 fetching corpus: 32499, signal 969576/1334578 (executing program) 2021/03/27 12:46:05 fetching corpus: 32549, signal 969937/1335172 (executing program) 2021/03/27 12:46:05 fetching corpus: 32599, signal 971217/1335786 (executing program) 2021/03/27 12:46:05 fetching corpus: 32649, signal 971791/1336387 (executing program) 2021/03/27 12:46:05 fetching corpus: 32699, signal 972217/1336965 (executing program) 2021/03/27 12:46:05 fetching corpus: 32749, signal 972501/1337538 (executing program) 2021/03/27 12:46:05 fetching corpus: 32799, signal 972966/1338106 (executing program) 2021/03/27 12:46:05 fetching corpus: 32849, signal 973346/1338662 (executing program) 2021/03/27 12:46:06 fetching corpus: 32899, signal 973681/1339243 (executing program) 2021/03/27 12:46:06 fetching corpus: 32949, signal 974068/1339828 (executing program) 2021/03/27 12:46:06 fetching corpus: 32999, signal 974625/1340396 (executing program) 2021/03/27 12:46:06 fetching corpus: 33049, signal 976438/1341020 (executing program) 2021/03/27 12:46:06 fetching corpus: 33099, signal 976956/1341577 (executing program) 2021/03/27 12:46:06 fetching corpus: 33149, signal 977272/1342158 (executing program) 2021/03/27 12:46:06 fetching corpus: 33199, signal 977655/1342741 (executing program) 2021/03/27 12:46:06 fetching corpus: 33249, signal 977992/1343305 (executing program) 2021/03/27 12:46:06 fetching corpus: 33299, signal 978308/1343852 (executing program) 2021/03/27 12:46:06 fetching corpus: 33349, signal 978793/1344409 (executing program) 2021/03/27 12:46:07 fetching corpus: 33399, signal 979264/1344954 (executing program) 2021/03/27 12:46:07 fetching corpus: 33449, signal 979839/1345520 (executing program) 2021/03/27 12:46:07 fetching corpus: 33499, signal 980111/1346060 (executing program) 2021/03/27 12:46:07 fetching corpus: 33549, signal 980534/1346602 (executing program) 2021/03/27 12:46:07 fetching corpus: 33599, signal 980837/1347122 (executing program) 2021/03/27 12:46:07 fetching corpus: 33649, signal 981073/1347699 (executing program) 2021/03/27 12:46:07 fetching corpus: 33699, signal 981507/1348216 (executing program) 2021/03/27 12:46:07 fetching corpus: 33749, signal 981859/1348216 (executing program) 2021/03/27 12:46:07 fetching corpus: 33799, signal 982105/1348216 (executing program) 2021/03/27 12:46:07 fetching corpus: 33849, signal 982530/1348216 (executing program) 2021/03/27 12:46:08 fetching corpus: 33899, signal 982955/1348216 (executing program) 2021/03/27 12:46:08 fetching corpus: 33949, signal 983279/1348219 (executing program) 2021/03/27 12:46:08 fetching corpus: 33999, signal 983832/1348219 (executing program) 2021/03/27 12:46:08 fetching corpus: 34049, signal 984108/1348219 (executing program) 2021/03/27 12:46:08 fetching corpus: 34099, signal 984473/1348219 (executing program) 2021/03/27 12:46:08 fetching corpus: 34149, signal 984840/1348220 (executing program) 2021/03/27 12:46:08 fetching corpus: 34199, signal 985136/1348220 (executing program) 2021/03/27 12:46:08 fetching corpus: 34249, signal 985354/1348220 (executing program) 2021/03/27 12:46:08 fetching corpus: 34299, signal 985785/1348220 (executing program) 2021/03/27 12:46:09 fetching corpus: 34349, signal 986103/1348220 (executing program) 2021/03/27 12:46:09 fetching corpus: 34399, signal 986594/1348220 (executing program) 2021/03/27 12:46:09 fetching corpus: 34449, signal 987061/1348220 (executing program) 2021/03/27 12:46:09 fetching corpus: 34499, signal 987383/1348224 (executing program) 2021/03/27 12:46:09 fetching corpus: 34549, signal 987898/1348224 (executing program) 2021/03/27 12:46:09 fetching corpus: 34599, signal 988318/1348224 (executing program) 2021/03/27 12:46:09 fetching corpus: 34649, signal 988997/1348224 (executing program) 2021/03/27 12:46:09 fetching corpus: 34699, signal 989226/1348224 (executing program) 2021/03/27 12:46:09 fetching corpus: 34749, signal 989646/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 34799, signal 990010/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 34849, signal 990299/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 34899, signal 990688/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 34949, signal 991409/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 34999, signal 991887/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 35049, signal 992203/1348224 (executing program) 2021/03/27 12:46:10 fetching corpus: 35099, signal 992437/1348224 (executing program) 2021/03/27 12:46:11 fetching corpus: 35149, signal 992827/1348224 (executing program) 2021/03/27 12:46:11 fetching corpus: 35199, signal 993120/1348224 (executing program) 2021/03/27 12:46:11 fetching corpus: 35249, signal 993363/1348224 (executing program) 2021/03/27 12:46:11 fetching corpus: 35299, signal 993766/1348224 (executing program) 2021/03/27 12:46:11 fetching corpus: 35349, signal 995012/1348228 (executing program) 2021/03/27 12:46:11 fetching corpus: 35399, signal 995364/1348228 (executing program) 2021/03/27 12:46:12 fetching corpus: 35449, signal 995817/1348228 (executing program) 2021/03/27 12:46:12 fetching corpus: 35499, signal 996257/1348233 (executing program) 2021/03/27 12:46:12 fetching corpus: 35549, signal 996615/1348233 (executing program) 2021/03/27 12:46:12 fetching corpus: 35599, signal 997073/1348233 (executing program) 2021/03/27 12:46:12 fetching corpus: 35649, signal 997347/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35699, signal 997671/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35749, signal 998089/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35799, signal 998544/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35849, signal 998856/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35899, signal 999078/1348233 (executing program) 2021/03/27 12:46:13 fetching corpus: 35949, signal 999455/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 35999, signal 999964/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36049, signal 1000235/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36099, signal 1000592/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36149, signal 1000905/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36199, signal 1001355/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36249, signal 1001560/1348233 (executing program) 2021/03/27 12:46:14 fetching corpus: 36299, signal 1001980/1348233 (executing program) 2021/03/27 12:46:15 fetching corpus: 36349, signal 1002342/1348233 (executing program) 2021/03/27 12:46:15 fetching corpus: 36399, signal 1002629/1348238 (executing program) 2021/03/27 12:46:15 fetching corpus: 36449, signal 1002992/1348238 (executing program) 2021/03/27 12:46:15 fetching corpus: 36499, signal 1003513/1348238 (executing program) 2021/03/27 12:46:15 fetching corpus: 36549, signal 1003969/1348238 (executing program) 2021/03/27 12:46:15 fetching corpus: 36599, signal 1004313/1348238 (executing program) 2021/03/27 12:46:16 fetching corpus: 36649, signal 1004537/1348238 (executing program) 2021/03/27 12:46:16 fetching corpus: 36699, signal 1004902/1348238 (executing program) 2021/03/27 12:46:16 fetching corpus: 36749, signal 1005302/1348238 (executing program) 2021/03/27 12:46:16 fetching corpus: 36799, signal 1005692/1348242 (executing program) 2021/03/27 12:46:16 fetching corpus: 36849, signal 1005960/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 36899, signal 1006360/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 36949, signal 1006635/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 36999, signal 1006927/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 37049, signal 1007323/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 37099, signal 1007663/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 37149, signal 1008055/1348242 (executing program) 2021/03/27 12:46:17 fetching corpus: 37199, signal 1008414/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37249, signal 1008716/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37299, signal 1009082/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37349, signal 1009355/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37399, signal 1009817/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37449, signal 1010106/1348242 (executing program) 2021/03/27 12:46:18 fetching corpus: 37499, signal 1010444/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37549, signal 1010802/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37599, signal 1011287/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37649, signal 1011496/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37699, signal 1012040/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37749, signal 1012284/1348242 (executing program) 2021/03/27 12:46:19 fetching corpus: 37799, signal 1012731/1348242 (executing program) 2021/03/27 12:46:20 fetching corpus: 37849, signal 1013062/1348243 (executing program) 2021/03/27 12:46:20 fetching corpus: 37899, signal 1013319/1348243 (executing program) 2021/03/27 12:46:20 fetching corpus: 37949, signal 1013652/1348245 (executing program) 2021/03/27 12:46:20 fetching corpus: 37999, signal 1013903/1348245 (executing program) 2021/03/27 12:46:20 fetching corpus: 38049, signal 1014166/1348245 (executing program) 2021/03/27 12:46:21 fetching corpus: 38099, signal 1014415/1348245 (executing program) 2021/03/27 12:46:21 fetching corpus: 38149, signal 1014790/1348248 (executing program) 2021/03/27 12:46:21 fetching corpus: 38199, signal 1015181/1348248 (executing program) 2021/03/27 12:46:21 fetching corpus: 38249, signal 1015550/1348248 (executing program) 2021/03/27 12:46:21 fetching corpus: 38299, signal 1016009/1348248 (executing program) 2021/03/27 12:46:22 fetching corpus: 38349, signal 1016527/1348248 (executing program) 2021/03/27 12:46:22 fetching corpus: 38399, signal 1016857/1348248 (executing program) 2021/03/27 12:46:22 fetching corpus: 38449, signal 1017163/1348248 (executing program) 2021/03/27 12:46:22 fetching corpus: 38499, signal 1017449/1348248 (executing program) 2021/03/27 12:46:22 fetching corpus: 38549, signal 1017797/1348248 (executing program) 2021/03/27 12:46:23 fetching corpus: 38599, signal 1018243/1348248 (executing program) 2021/03/27 12:46:23 fetching corpus: 38649, signal 1018660/1348248 (executing program) 2021/03/27 12:46:23 fetching corpus: 38699, signal 1019028/1348248 (executing program) 2021/03/27 12:46:23 fetching corpus: 38749, signal 1019240/1348248 (executing program) 2021/03/27 12:46:23 fetching corpus: 38799, signal 1019590/1348249 (executing program) 2021/03/27 12:46:23 fetching corpus: 38849, signal 1019867/1348249 (executing program) 2021/03/27 12:46:23 fetching corpus: 38899, signal 1020297/1348249 (executing program) 2021/03/27 12:46:23 fetching corpus: 38949, signal 1020562/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 38999, signal 1020772/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 39049, signal 1021033/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 39099, signal 1021515/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 39149, signal 1021808/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 39199, signal 1022150/1348249 (executing program) 2021/03/27 12:46:24 fetching corpus: 39249, signal 1022545/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39299, signal 1023121/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39349, signal 1023344/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39399, signal 1023711/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39449, signal 1024125/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39499, signal 1024564/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39549, signal 1024928/1348249 (executing program) 2021/03/27 12:46:25 fetching corpus: 39599, signal 1025221/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39649, signal 1025606/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39699, signal 1025980/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39749, signal 1026487/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39799, signal 1026745/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39849, signal 1027240/1348249 (executing program) 2021/03/27 12:46:26 fetching corpus: 39899, signal 1027501/1348249 (executing program) 2021/03/27 12:46:27 fetching corpus: 39949, signal 1027831/1348249 (executing program) 2021/03/27 12:46:27 fetching corpus: 39999, signal 1028237/1348311 (executing program) 2021/03/27 12:46:27 fetching corpus: 40049, signal 1028761/1348312 (executing program) 2021/03/27 12:46:27 fetching corpus: 40099, signal 1029035/1348312 (executing program) 2021/03/27 12:46:27 fetching corpus: 40149, signal 1029447/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40199, signal 1029656/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40249, signal 1029972/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40299, signal 1030272/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40349, signal 1030598/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40399, signal 1030838/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40449, signal 1031119/1348312 (executing program) 2021/03/27 12:46:28 fetching corpus: 40499, signal 1031419/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40549, signal 1032073/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40599, signal 1032285/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40649, signal 1032551/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40699, signal 1032965/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40749, signal 1033498/1348312 (executing program) 2021/03/27 12:46:29 fetching corpus: 40799, signal 1033809/1348312 (executing program) 2021/03/27 12:46:30 fetching corpus: 40849, signal 1034055/1348312 (executing program) 2021/03/27 12:46:30 fetching corpus: 40899, signal 1034286/1348343 (executing program) 2021/03/27 12:46:30 fetching corpus: 40949, signal 1034566/1348343 (executing program) 2021/03/27 12:46:30 fetching corpus: 40999, signal 1034824/1348343 (executing program) 2021/03/27 12:46:30 fetching corpus: 41049, signal 1035095/1348344 (executing program) 2021/03/27 12:46:30 fetching corpus: 41099, signal 1035619/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41149, signal 1035915/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41199, signal 1036212/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41249, signal 1036559/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41299, signal 1036856/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41349, signal 1037089/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41399, signal 1037360/1348344 (executing program) 2021/03/27 12:46:31 fetching corpus: 41449, signal 1037866/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41499, signal 1038104/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41549, signal 1038302/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41599, signal 1038795/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41649, signal 1039185/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41699, signal 1039429/1348344 (executing program) 2021/03/27 12:46:32 fetching corpus: 41749, signal 1039584/1348344 (executing program) 2021/03/27 12:46:33 fetching corpus: 41799, signal 1039835/1348344 (executing program) 2021/03/27 12:46:33 fetching corpus: 41849, signal 1040302/1348345 (executing program) 2021/03/27 12:46:33 fetching corpus: 41899, signal 1040476/1348349 (executing program) 2021/03/27 12:46:33 fetching corpus: 41949, signal 1040660/1348349 (executing program) 2021/03/27 12:46:33 fetching corpus: 41999, signal 1041257/1348349 (executing program) 2021/03/27 12:46:33 fetching corpus: 42049, signal 1041605/1348349 (executing program) 2021/03/27 12:46:33 fetching corpus: 42099, signal 1042021/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42149, signal 1042268/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42199, signal 1042618/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42249, signal 1042812/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42299, signal 1043088/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42349, signal 1043387/1348352 (executing program) 2021/03/27 12:46:34 fetching corpus: 42399, signal 1043672/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42449, signal 1043909/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42499, signal 1044261/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42549, signal 1044534/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42599, signal 1044820/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42649, signal 1045353/1348352 (executing program) 2021/03/27 12:46:35 fetching corpus: 42699, signal 1045626/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42749, signal 1045830/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42799, signal 1046198/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42849, signal 1046486/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42899, signal 1046800/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42949, signal 1047094/1348352 (executing program) 2021/03/27 12:46:36 fetching corpus: 42999, signal 1047347/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43049, signal 1047705/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43099, signal 1047962/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43149, signal 1048280/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43199, signal 1048824/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43249, signal 1049126/1348352 (executing program) 2021/03/27 12:46:37 fetching corpus: 43299, signal 1049335/1348352 (executing program) 2021/03/27 12:46:38 fetching corpus: 43349, signal 1049667/1348352 (executing program) 2021/03/27 12:46:38 fetching corpus: 43399, signal 1049961/1348352 (executing program) 2021/03/27 12:46:38 fetching corpus: 43449, signal 1050256/1348352 (executing program) 2021/03/27 12:46:38 fetching corpus: 43499, signal 1050631/1348362 (executing program) 2021/03/27 12:46:38 fetching corpus: 43549, signal 1050849/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43599, signal 1051286/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43649, signal 1051954/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43699, signal 1052392/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43749, signal 1052637/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43799, signal 1052946/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43849, signal 1053225/1348362 (executing program) 2021/03/27 12:46:39 fetching corpus: 43899, signal 1053417/1348362 (executing program) 2021/03/27 12:46:40 fetching corpus: 43949, signal 1053696/1348362 (executing program) 2021/03/27 12:46:40 fetching corpus: 43999, signal 1054132/1348362 (executing program) 2021/03/27 12:46:40 fetching corpus: 44049, signal 1054459/1348362 (executing program) 2021/03/27 12:46:40 fetching corpus: 44099, signal 1054717/1348362 (executing program) 2021/03/27 12:46:40 fetching corpus: 44149, signal 1054925/1348362 (executing program) 2021/03/27 12:46:41 fetching corpus: 44199, signal 1055400/1348362 (executing program) 2021/03/27 12:46:41 fetching corpus: 44249, signal 1055609/1348362 (executing program) 2021/03/27 12:46:41 fetching corpus: 44299, signal 1055909/1348362 (executing program) 2021/03/27 12:46:41 fetching corpus: 44349, signal 1056264/1348370 (executing program) 2021/03/27 12:46:41 fetching corpus: 44399, signal 1056653/1348370 (executing program) 2021/03/27 12:46:41 fetching corpus: 44449, signal 1057110/1348370 (executing program) 2021/03/27 12:46:42 fetching corpus: 44499, signal 1057399/1348370 (executing program) 2021/03/27 12:46:42 fetching corpus: 44549, signal 1057623/1348414 (executing program) 2021/03/27 12:46:42 fetching corpus: 44599, signal 1057852/1348414 (executing program) 2021/03/27 12:46:42 fetching corpus: 44649, signal 1058206/1348414 (executing program) 2021/03/27 12:46:42 fetching corpus: 44699, signal 1058473/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44749, signal 1058736/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44799, signal 1058945/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44849, signal 1059198/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44899, signal 1059420/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44949, signal 1059740/1348414 (executing program) 2021/03/27 12:46:43 fetching corpus: 44999, signal 1059961/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45049, signal 1060199/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45099, signal 1060454/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45149, signal 1060643/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45199, signal 1060852/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45249, signal 1061109/1348414 (executing program) 2021/03/27 12:46:44 fetching corpus: 45299, signal 1061371/1348414 (executing program) 2021/03/27 12:46:45 fetching corpus: 45349, signal 1061631/1348414 (executing program) 2021/03/27 12:46:45 fetching corpus: 45399, signal 1061992/1348415 (executing program) 2021/03/27 12:46:45 fetching corpus: 45449, signal 1062496/1348424 (executing program) 2021/03/27 12:46:45 fetching corpus: 45499, signal 1062727/1348424 (executing program) 2021/03/27 12:46:45 fetching corpus: 45549, signal 1063057/1348424 (executing program) 2021/03/27 12:46:45 fetching corpus: 45599, signal 1063330/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45649, signal 1063656/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45699, signal 1064050/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45749, signal 1064406/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45799, signal 1064643/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45849, signal 1064927/1348424 (executing program) 2021/03/27 12:46:46 fetching corpus: 45899, signal 1065288/1348424 (executing program) 2021/03/27 12:46:47 fetching corpus: 45949, signal 1065579/1348424 (executing program) 2021/03/27 12:46:47 fetching corpus: 45999, signal 1066020/1348435 (executing program) 2021/03/27 12:46:47 fetching corpus: 46049, signal 1066219/1348435 (executing program) 2021/03/27 12:46:47 fetching corpus: 46099, signal 1066483/1348435 (executing program) 2021/03/27 12:46:47 fetching corpus: 46149, signal 1066757/1348435 (executing program) 2021/03/27 12:46:47 fetching corpus: 46199, signal 1067003/1348435 (executing program) 2021/03/27 12:46:48 fetching corpus: 46249, signal 1067226/1348437 (executing program) 2021/03/27 12:46:48 fetching corpus: 46299, signal 1067525/1348437 (executing program) 2021/03/27 12:46:48 fetching corpus: 46349, signal 1067860/1348442 (executing program) 2021/03/27 12:46:48 fetching corpus: 46399, signal 1068074/1348442 (executing program) 2021/03/27 12:46:48 fetching corpus: 46449, signal 1068414/1348442 (executing program) 2021/03/27 12:46:49 fetching corpus: 46499, signal 1068690/1348442 (executing program) 2021/03/27 12:46:49 fetching corpus: 46549, signal 1068945/1348442 (executing program) 2021/03/27 12:46:49 fetching corpus: 46599, signal 1069335/1348442 (executing program) 2021/03/27 12:46:49 fetching corpus: 46649, signal 1069617/1348442 (executing program) 2021/03/27 12:46:50 fetching corpus: 46699, signal 1069976/1348442 (executing program) 2021/03/27 12:46:50 fetching corpus: 46749, signal 1070399/1348442 (executing program) 2021/03/27 12:46:50 fetching corpus: 46799, signal 1070626/1348443 (executing program) 2021/03/27 12:46:50 fetching corpus: 46849, signal 1070920/1348443 (executing program) 2021/03/27 12:46:50 fetching corpus: 46899, signal 1071265/1348443 (executing program) 2021/03/27 12:46:50 fetching corpus: 46949, signal 1071532/1348443 (executing program) 2021/03/27 12:46:50 fetching corpus: 46999, signal 1071805/1348443 (executing program) 2021/03/27 12:46:51 fetching corpus: 47049, signal 1072023/1348443 (executing program) 2021/03/27 12:46:51 fetching corpus: 47099, signal 1072334/1348448 (executing program) 2021/03/27 12:46:51 fetching corpus: 47149, signal 1072548/1348448 (executing program) 2021/03/27 12:46:51 fetching corpus: 47199, signal 1072933/1348448 (executing program) 2021/03/27 12:46:51 fetching corpus: 47249, signal 1073186/1348448 (executing program) 2021/03/27 12:46:51 fetching corpus: 47299, signal 1073534/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47349, signal 1073787/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47399, signal 1073947/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47449, signal 1074328/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47499, signal 1074553/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47549, signal 1074978/1348448 (executing program) 2021/03/27 12:46:52 fetching corpus: 47599, signal 1075329/1348448 (executing program) 2021/03/27 12:46:53 fetching corpus: 47649, signal 1075627/1348448 (executing program) 2021/03/27 12:46:53 fetching corpus: 47699, signal 1075864/1348448 (executing program) 2021/03/27 12:46:53 fetching corpus: 47749, signal 1076098/1348448 (executing program) 2021/03/27 12:46:53 fetching corpus: 47799, signal 1076305/1348448 (executing program) 2021/03/27 12:46:53 fetching corpus: 47849, signal 1076564/1348463 (executing program) 2021/03/27 12:46:53 fetching corpus: 47899, signal 1076862/1348463 (executing program) 2021/03/27 12:46:53 fetching corpus: 47949, signal 1077101/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 47999, signal 1077571/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 48049, signal 1077848/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 48099, signal 1078076/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 48149, signal 1078310/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 48199, signal 1078647/1348463 (executing program) 2021/03/27 12:46:54 fetching corpus: 48249, signal 1078940/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48299, signal 1079205/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48349, signal 1079558/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48399, signal 1079827/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48449, signal 1080143/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48499, signal 1080634/1348463 (executing program) 2021/03/27 12:46:55 fetching corpus: 48549, signal 1080923/1348463 (executing program) 2021/03/27 12:46:56 fetching corpus: 48599, signal 1081183/1348463 (executing program) 2021/03/27 12:46:56 fetching corpus: 48649, signal 1081487/1348463 (executing program) 2021/03/27 12:46:56 fetching corpus: 48699, signal 1081835/1348463 (executing program) 2021/03/27 12:46:56 fetching corpus: 48749, signal 1082036/1348478 (executing program) 2021/03/27 12:46:56 fetching corpus: 48799, signal 1082472/1348485 (executing program) 2021/03/27 12:46:56 fetching corpus: 48849, signal 1082742/1348485 (executing program) 2021/03/27 12:46:57 fetching corpus: 48899, signal 1082916/1348485 (executing program) 2021/03/27 12:46:57 fetching corpus: 48949, signal 1083118/1348485 (executing program) 2021/03/27 12:46:57 fetching corpus: 48999, signal 1083430/1348485 (executing program) 2021/03/27 12:46:57 fetching corpus: 49049, signal 1083774/1348485 (executing program) 2021/03/27 12:46:57 fetching corpus: 49099, signal 1084033/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49149, signal 1084213/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49199, signal 1084523/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49249, signal 1084891/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49299, signal 1085179/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49349, signal 1085392/1348485 (executing program) 2021/03/27 12:46:58 fetching corpus: 49399, signal 1085602/1348485 (executing program) 2021/03/27 12:46:59 fetching corpus: 49449, signal 1085924/1348486 (executing program) 2021/03/27 12:46:59 fetching corpus: 49499, signal 1086289/1348490 (executing program) 2021/03/27 12:46:59 fetching corpus: 49549, signal 1086643/1348490 (executing program) 2021/03/27 12:46:59 fetching corpus: 49599, signal 1086835/1348490 (executing program) 2021/03/27 12:46:59 fetching corpus: 49649, signal 1087249/1348490 (executing program) 2021/03/27 12:46:59 fetching corpus: 49699, signal 1087437/1348490 (executing program) 2021/03/27 12:47:00 fetching corpus: 49749, signal 1087650/1348490 (executing program) 2021/03/27 12:47:00 fetching corpus: 49799, signal 1087905/1348490 (executing program) 2021/03/27 12:47:00 fetching corpus: 49849, signal 1088170/1348493 (executing program) 2021/03/27 12:47:00 fetching corpus: 49899, signal 1088338/1348493 (executing program) 2021/03/27 12:47:00 fetching corpus: 49949, signal 1088560/1348493 (executing program) 2021/03/27 12:47:00 fetching corpus: 49999, signal 1088740/1348493 (executing program) 2021/03/27 12:47:01 fetching corpus: 50049, signal 1089035/1348510 (executing program) 2021/03/27 12:47:01 fetching corpus: 50099, signal 1089346/1348510 (executing program) 2021/03/27 12:47:01 fetching corpus: 50149, signal 1089820/1348510 (executing program) 2021/03/27 12:47:01 fetching corpus: 50199, signal 1090358/1348510 (executing program) 2021/03/27 12:47:01 fetching corpus: 50249, signal 1090691/1348510 (executing program) 2021/03/27 12:47:01 fetching corpus: 50299, signal 1090919/1348510 (executing program) 2021/03/27 12:47:02 fetching corpus: 50349, signal 1091203/1348510 (executing program) 2021/03/27 12:47:02 fetching corpus: 50399, signal 1091500/1348510 (executing program) 2021/03/27 12:47:02 fetching corpus: 50449, signal 1091729/1348510 (executing program) 2021/03/27 12:47:02 fetching corpus: 50499, signal 1091998/1348510 (executing program) 2021/03/27 12:47:02 fetching corpus: 50549, signal 1092225/1348510 (executing program) 2021/03/27 12:47:03 fetching corpus: 50599, signal 1092488/1348510 (executing program) 2021/03/27 12:47:03 fetching corpus: 50649, signal 1093637/1348539 (executing program) 2021/03/27 12:47:03 fetching corpus: 50699, signal 1094000/1348539 (executing program) 2021/03/27 12:47:03 fetching corpus: 50749, signal 1094249/1348539 (executing program) 2021/03/27 12:47:03 fetching corpus: 50799, signal 1094410/1348539 (executing program) 2021/03/27 12:47:03 fetching corpus: 50849, signal 1094642/1348539 (executing program) 2021/03/27 12:47:03 fetching corpus: 50899, signal 1094990/1348539 (executing program) 2021/03/27 12:47:04 fetching corpus: 50949, signal 1095332/1348539 (executing program) 2021/03/27 12:47:04 fetching corpus: 50999, signal 1095637/1348539 (executing program) 2021/03/27 12:47:04 fetching corpus: 51049, signal 1095944/1348539 (executing program) 2021/03/27 12:47:04 fetching corpus: 51099, signal 1096226/1348539 (executing program) 2021/03/27 12:47:04 fetching corpus: 51149, signal 1096491/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51199, signal 1096741/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51249, signal 1096973/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51299, signal 1097165/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51349, signal 1097428/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51399, signal 1097650/1348539 (executing program) 2021/03/27 12:47:05 fetching corpus: 51449, signal 1098040/1348539 (executing program) 2021/03/27 12:47:06 fetching corpus: 51499, signal 1098523/1348539 (executing program) 2021/03/27 12:47:06 fetching corpus: 51549, signal 1098770/1348540 (executing program) 2021/03/27 12:47:06 fetching corpus: 51599, signal 1099032/1348540 (executing program) 2021/03/27 12:47:06 fetching corpus: 51649, signal 1099273/1348540 (executing program) 2021/03/27 12:47:06 fetching corpus: 51699, signal 1099514/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51749, signal 1099742/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51799, signal 1100091/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51849, signal 1100382/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51899, signal 1100550/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51949, signal 1100757/1348540 (executing program) 2021/03/27 12:47:07 fetching corpus: 51999, signal 1101032/1348540 (executing program) 2021/03/27 12:47:08 fetching corpus: 52049, signal 1101248/1348540 (executing program) 2021/03/27 12:47:08 fetching corpus: 52099, signal 1101559/1348540 (executing program) 2021/03/27 12:47:08 fetching corpus: 52149, signal 1101806/1348562 (executing program) 2021/03/27 12:47:08 fetching corpus: 52199, signal 1101995/1348562 (executing program) 2021/03/27 12:47:08 fetching corpus: 52249, signal 1102254/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52299, signal 1102468/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52349, signal 1102638/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52399, signal 1103075/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52449, signal 1103357/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52499, signal 1103483/1348562 (executing program) 2021/03/27 12:47:09 fetching corpus: 52549, signal 1103824/1348562 (executing program) 2021/03/27 12:47:10 fetching corpus: 52599, signal 1104187/1348562 (executing program) 2021/03/27 12:47:10 fetching corpus: 52649, signal 1104489/1348562 (executing program) 2021/03/27 12:47:10 fetching corpus: 52699, signal 1104651/1348562 (executing program) 2021/03/27 12:47:10 fetching corpus: 52749, signal 1104840/1348562 (executing program) 2021/03/27 12:47:11 fetching corpus: 52799, signal 1105105/1348562 (executing program) 2021/03/27 12:47:11 fetching corpus: 52849, signal 1105408/1348562 (executing program) 2021/03/27 12:47:11 fetching corpus: 52899, signal 1105682/1348562 (executing program) 2021/03/27 12:47:11 fetching corpus: 52949, signal 1105875/1348568 (executing program) 2021/03/27 12:47:11 fetching corpus: 52999, signal 1106050/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53049, signal 1106347/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53099, signal 1106703/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53149, signal 1106924/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53199, signal 1107216/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53249, signal 1107449/1348568 (executing program) 2021/03/27 12:47:12 fetching corpus: 53299, signal 1107727/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53349, signal 1108138/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53398, signal 1108356/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53448, signal 1108563/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53498, signal 1108849/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53548, signal 1109131/1348568 (executing program) 2021/03/27 12:47:13 fetching corpus: 53598, signal 1109372/1348568 (executing program) 2021/03/27 12:47:14 fetching corpus: 53648, signal 1109573/1348568 (executing program) 2021/03/27 12:47:14 fetching corpus: 53698, signal 1109747/1348577 (executing program) 2021/03/27 12:47:14 fetching corpus: 53748, signal 1109985/1348577 (executing program) 2021/03/27 12:47:14 fetching corpus: 53798, signal 1110225/1348577 (executing program) 2021/03/27 12:47:14 fetching corpus: 53848, signal 1110488/1348577 (executing program) 2021/03/27 12:47:14 fetching corpus: 53898, signal 1110693/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 53948, signal 1110870/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 53998, signal 1111104/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 54048, signal 1111309/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 54098, signal 1111583/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 54148, signal 1111768/1348577 (executing program) 2021/03/27 12:47:15 fetching corpus: 54198, signal 1112053/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54248, signal 1112259/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54298, signal 1112483/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54348, signal 1112773/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54398, signal 1113166/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54448, signal 1113430/1348593 (executing program) 2021/03/27 12:47:16 fetching corpus: 54498, signal 1113913/1348593 (executing program) 2021/03/27 12:47:17 fetching corpus: 54548, signal 1114076/1348593 (executing program) 2021/03/27 12:47:17 fetching corpus: 54598, signal 1114275/1348593 (executing program) 2021/03/27 12:47:17 fetching corpus: 54648, signal 1114459/1348593 (executing program) 2021/03/27 12:47:17 fetching corpus: 54698, signal 1114692/1348593 (executing program) 2021/03/27 12:47:17 fetching corpus: 54748, signal 1114958/1348600 (executing program) 2021/03/27 12:47:17 fetching corpus: 54798, signal 1115168/1348600 (executing program) 2021/03/27 12:47:17 fetching corpus: 54848, signal 1115435/1348600 (executing program) 2021/03/27 12:47:18 fetching corpus: 54898, signal 1115619/1348600 (executing program) 2021/03/27 12:47:18 fetching corpus: 54948, signal 1115841/1348610 (executing program) 2021/03/27 12:47:18 fetching corpus: 54998, signal 1116005/1348610 (executing program) 2021/03/27 12:47:18 fetching corpus: 55048, signal 1116265/1348610 (executing program) 2021/03/27 12:47:18 fetching corpus: 55098, signal 1116451/1348610 (executing program) 2021/03/27 12:47:18 fetching corpus: 55148, signal 1116660/1348610 (executing program) 2021/03/27 12:47:18 fetching corpus: 55198, signal 1116983/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55248, signal 1117182/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55298, signal 1117365/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55348, signal 1117551/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55398, signal 1117770/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55448, signal 1118012/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55498, signal 1118271/1348610 (executing program) 2021/03/27 12:47:19 fetching corpus: 55548, signal 1118522/1348610 (executing program) 2021/03/27 12:47:20 fetching corpus: 55598, signal 1118743/1348610 (executing program) 2021/03/27 12:47:20 fetching corpus: 55648, signal 1118950/1348610 (executing program) 2021/03/27 12:47:20 fetching corpus: 55698, signal 1119244/1348610 (executing program) 2021/03/27 12:47:20 fetching corpus: 55748, signal 1119495/1348610 (executing program) 2021/03/27 12:47:21 fetching corpus: 55798, signal 1119778/1348610 (executing program) 2021/03/27 12:47:21 fetching corpus: 55848, signal 1120039/1348619 (executing program) 2021/03/27 12:47:21 fetching corpus: 55898, signal 1120217/1348619 (executing program) 2021/03/27 12:47:21 fetching corpus: 55947, signal 1120492/1348619 (executing program) 2021/03/27 12:47:21 fetching corpus: 55997, signal 1120712/1348619 (executing program) 2021/03/27 12:47:21 fetching corpus: 56047, signal 1120968/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56097, signal 1121143/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56147, signal 1121353/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56197, signal 1121524/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56247, signal 1122170/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56297, signal 1122427/1348619 (executing program) 2021/03/27 12:47:22 fetching corpus: 56347, signal 1122768/1348619 (executing program) 2021/03/27 12:47:23 fetching corpus: 56397, signal 1123049/1348619 (executing program) 2021/03/27 12:47:23 fetching corpus: 56447, signal 1123242/1348619 (executing program) 2021/03/27 12:47:23 fetching corpus: 56497, signal 1123469/1348619 (executing program) 2021/03/27 12:47:23 fetching corpus: 56547, signal 1123631/1348619 (executing program) 2021/03/27 12:47:23 fetching corpus: 56597, signal 1123829/1348619 (executing program) 2021/03/27 12:47:24 fetching corpus: 56647, signal 1124075/1348619 (executing program) 2021/03/27 12:47:24 fetching corpus: 56697, signal 1124382/1348619 (executing program) 2021/03/27 12:47:24 fetching corpus: 56747, signal 1124866/1348620 (executing program) 2021/03/27 12:47:24 fetching corpus: 56797, signal 1125146/1348620 (executing program) 2021/03/27 12:47:25 fetching corpus: 56847, signal 1125339/1348620 (executing program) 2021/03/27 12:47:25 fetching corpus: 56897, signal 1125607/1348620 (executing program) 2021/03/27 12:47:25 fetching corpus: 56947, signal 1125935/1348620 (executing program) 2021/03/27 12:47:25 fetching corpus: 56997, signal 1126141/1348625 (executing program) 2021/03/27 12:47:25 fetching corpus: 57047, signal 1126315/1348625 (executing program) 2021/03/27 12:47:26 fetching corpus: 57097, signal 1126602/1348625 (executing program) 2021/03/27 12:47:26 fetching corpus: 57147, signal 1126817/1348628 (executing program) 2021/03/27 12:47:26 fetching corpus: 57197, signal 1127112/1348628 (executing program) 2021/03/27 12:47:26 fetching corpus: 57247, signal 1127328/1348628 (executing program) 2021/03/27 12:47:27 fetching corpus: 57297, signal 1127543/1348628 (executing program) 2021/03/27 12:47:27 fetching corpus: 57347, signal 1127820/1348635 (executing program) 2021/03/27 12:47:27 fetching corpus: 57397, signal 1128218/1348635 (executing program) 2021/03/27 12:47:27 fetching corpus: 57447, signal 1128593/1348635 (executing program) 2021/03/27 12:47:28 fetching corpus: 57497, signal 1128868/1348635 (executing program) 2021/03/27 12:47:28 fetching corpus: 57547, signal 1129102/1348635 (executing program) 2021/03/27 12:47:28 fetching corpus: 57597, signal 1129390/1348635 (executing program) 2021/03/27 12:47:28 fetching corpus: 57647, signal 1129584/1348635 (executing program) 2021/03/27 12:47:28 fetching corpus: 57697, signal 1129761/1348635 (executing program) 2021/03/27 12:47:29 fetching corpus: 57747, signal 1129954/1348635 (executing program) 2021/03/27 12:47:29 fetching corpus: 57797, signal 1130141/1348635 (executing program) 2021/03/27 12:47:29 fetching corpus: 57847, signal 1130470/1348635 (executing program) 2021/03/27 12:47:29 fetching corpus: 57897, signal 1130679/1348679 (executing program) 2021/03/27 12:47:29 fetching corpus: 57947, signal 1130782/1348679 (executing program) 2021/03/27 12:47:30 fetching corpus: 57997, signal 1131089/1348679 (executing program) 2021/03/27 12:47:30 fetching corpus: 58047, signal 1131334/1348679 (executing program) 2021/03/27 12:47:30 fetching corpus: 58097, signal 1131490/1348679 (executing program) 2021/03/27 12:47:30 fetching corpus: 58147, signal 1131781/1348679 (executing program) 2021/03/27 12:47:31 fetching corpus: 58197, signal 1132105/1348680 (executing program) 2021/03/27 12:47:31 fetching corpus: 58247, signal 1132360/1348680 (executing program) 2021/03/27 12:47:31 fetching corpus: 58297, signal 1132754/1348680 (executing program) 2021/03/27 12:47:31 fetching corpus: 58347, signal 1133004/1348680 (executing program) 2021/03/27 12:47:32 fetching corpus: 58397, signal 1133170/1348680 (executing program) 2021/03/27 12:47:32 fetching corpus: 58447, signal 1133452/1348680 (executing program) 2021/03/27 12:47:32 fetching corpus: 58497, signal 1133749/1348680 (executing program) 2021/03/27 12:47:32 fetching corpus: 58547, signal 1134140/1348690 (executing program) 2021/03/27 12:47:32 fetching corpus: 58597, signal 1134400/1348690 (executing program) 2021/03/27 12:47:33 fetching corpus: 58647, signal 1134575/1348690 (executing program) 2021/03/27 12:47:33 fetching corpus: 58697, signal 1134748/1348691 (executing program) 2021/03/27 12:47:33 fetching corpus: 58747, signal 1134972/1348691 (executing program) 2021/03/27 12:47:33 fetching corpus: 58797, signal 1135392/1348691 (executing program) 2021/03/27 12:47:33 fetching corpus: 58847, signal 1135750/1348691 (executing program) 2021/03/27 12:47:34 fetching corpus: 58897, signal 1135994/1348691 (executing program) 2021/03/27 12:47:34 fetching corpus: 58947, signal 1136217/1348695 (executing program) 2021/03/27 12:47:34 fetching corpus: 58997, signal 1136415/1348695 (executing program) 2021/03/27 12:47:34 fetching corpus: 59047, signal 1136716/1348695 (executing program) 2021/03/27 12:47:34 fetching corpus: 59097, signal 1136881/1348695 (executing program) 2021/03/27 12:47:35 fetching corpus: 59147, signal 1137200/1348695 (executing program) 2021/03/27 12:47:35 fetching corpus: 59197, signal 1137426/1348700 (executing program) 2021/03/27 12:47:35 fetching corpus: 59247, signal 1137613/1348700 (executing program) 2021/03/27 12:47:35 fetching corpus: 59297, signal 1137825/1348700 (executing program) 2021/03/27 12:47:35 fetching corpus: 59347, signal 1138004/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59397, signal 1138236/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59447, signal 1138441/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59497, signal 1138601/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59547, signal 1138839/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59597, signal 1139093/1348700 (executing program) 2021/03/27 12:47:36 fetching corpus: 59647, signal 1139318/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59697, signal 1139543/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59747, signal 1139710/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59797, signal 1139965/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59847, signal 1140146/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59897, signal 1140437/1348700 (executing program) 2021/03/27 12:47:37 fetching corpus: 59947, signal 1140672/1348700 (executing program) 2021/03/27 12:47:38 fetching corpus: 59997, signal 1140941/1348700 (executing program) 2021/03/27 12:47:38 fetching corpus: 60047, signal 1141184/1348700 (executing program) 2021/03/27 12:47:38 fetching corpus: 60097, signal 1141386/1348700 (executing program) 2021/03/27 12:47:38 fetching corpus: 60147, signal 1141663/1348700 (executing program) 2021/03/27 12:47:39 fetching corpus: 60197, signal 1141942/1348701 (executing program) 2021/03/27 12:47:39 fetching corpus: 60247, signal 1142260/1348713 (executing program) 2021/03/27 12:47:39 fetching corpus: 60297, signal 1142523/1348713 (executing program) 2021/03/27 12:47:39 fetching corpus: 60347, signal 1142727/1348713 (executing program) 2021/03/27 12:47:39 fetching corpus: 60397, signal 1142954/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60447, signal 1143213/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60497, signal 1143360/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60547, signal 1144046/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60597, signal 1144285/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60647, signal 1144510/1348713 (executing program) 2021/03/27 12:47:40 fetching corpus: 60697, signal 1144695/1348713 (executing program) 2021/03/27 12:47:41 fetching corpus: 60747, signal 1144890/1348713 (executing program) 2021/03/27 12:47:41 fetching corpus: 60797, signal 1145154/1348713 (executing program) 2021/03/27 12:47:41 fetching corpus: 60847, signal 1145344/1348713 (executing program) 2021/03/27 12:47:41 fetching corpus: 60897, signal 1145711/1348713 (executing program) 2021/03/27 12:47:41 fetching corpus: 60947, signal 1145910/1348713 (executing program) 2021/03/27 12:47:42 fetching corpus: 60997, signal 1146309/1348713 (executing program) 2021/03/27 12:47:42 fetching corpus: 61047, signal 1146578/1348716 (executing program) 2021/03/27 12:47:42 fetching corpus: 61097, signal 1146895/1348716 (executing program) 2021/03/27 12:47:42 fetching corpus: 61147, signal 1147088/1348716 (executing program) 2021/03/27 12:47:42 fetching corpus: 61197, signal 1147416/1348716 (executing program) 2021/03/27 12:47:42 fetching corpus: 61247, signal 1147603/1348716 (executing program) 2021/03/27 12:47:43 fetching corpus: 61297, signal 1147752/1348717 (executing program) 2021/03/27 12:47:43 fetching corpus: 61347, signal 1147930/1348717 (executing program) 2021/03/27 12:47:43 fetching corpus: 61397, signal 1148161/1348717 (executing program) 2021/03/27 12:47:43 fetching corpus: 61447, signal 1148398/1348717 (executing program) 2021/03/27 12:47:43 fetching corpus: 61497, signal 1148649/1348717 (executing program) 2021/03/27 12:47:44 fetching corpus: 61547, signal 1148859/1348717 (executing program) 2021/03/27 12:47:44 fetching corpus: 61597, signal 1149111/1348717 (executing program) 2021/03/27 12:47:44 fetching corpus: 61647, signal 1149344/1348717 (executing program) 2021/03/27 12:47:44 fetching corpus: 61697, signal 1149615/1348717 (executing program) 2021/03/27 12:47:44 fetching corpus: 61747, signal 1149790/1348764 (executing program) 2021/03/27 12:47:44 fetching corpus: 61797, signal 1150073/1348764 (executing program) 2021/03/27 12:47:45 fetching corpus: 61847, signal 1150235/1348764 (executing program) 2021/03/27 12:47:45 fetching corpus: 61897, signal 1150416/1348764 (executing program) 2021/03/27 12:47:45 fetching corpus: 61947, signal 1150656/1348764 (executing program) 2021/03/27 12:47:45 fetching corpus: 61997, signal 1150859/1348764 (executing program) 2021/03/27 12:47:45 fetching corpus: 62047, signal 1151063/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62097, signal 1151347/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62147, signal 1151552/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62197, signal 1151834/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62247, signal 1152008/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62297, signal 1152206/1348764 (executing program) 2021/03/27 12:47:46 fetching corpus: 62347, signal 1152512/1348764 (executing program) 2021/03/27 12:47:47 fetching corpus: 62397, signal 1152692/1348764 (executing program) 2021/03/27 12:47:47 fetching corpus: 62447, signal 1152888/1348764 (executing program) 2021/03/27 12:47:47 fetching corpus: 62497, signal 1153281/1348764 (executing program) 2021/03/27 12:47:47 fetching corpus: 62547, signal 1154025/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62597, signal 1154159/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62647, signal 1154324/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62697, signal 1154560/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62747, signal 1154759/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62797, signal 1155095/1348774 (executing program) 2021/03/27 12:47:48 fetching corpus: 62847, signal 1155302/1348774 (executing program) 2021/03/27 12:47:49 fetching corpus: 62897, signal 1155496/1348774 (executing program) 2021/03/27 12:47:49 fetching corpus: 62947, signal 1155655/1348774 (executing program) 2021/03/27 12:47:49 fetching corpus: 62997, signal 1155857/1348774 (executing program) 2021/03/27 12:47:49 fetching corpus: 63047, signal 1156073/1348774 (executing program) 2021/03/27 12:47:50 fetching corpus: 63097, signal 1156277/1348774 (executing program) 2021/03/27 12:47:50 fetching corpus: 63147, signal 1156604/1348774 (executing program) 2021/03/27 12:47:50 fetching corpus: 63197, signal 1156816/1348774 (executing program) 2021/03/27 12:47:50 fetching corpus: 63247, signal 1157063/1348774 (executing program) 2021/03/27 12:47:50 fetching corpus: 63297, signal 1157330/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63347, signal 1157472/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63397, signal 1157802/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63447, signal 1157954/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63497, signal 1158197/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63547, signal 1158407/1348774 (executing program) 2021/03/27 12:47:51 fetching corpus: 63597, signal 1158565/1348774 (executing program) 2021/03/27 12:47:52 fetching corpus: 63647, signal 1158825/1348774 (executing program) 2021/03/27 12:47:52 fetching corpus: 63697, signal 1159254/1348774 (executing program) 2021/03/27 12:47:52 fetching corpus: 63747, signal 1159627/1348774 (executing program) 2021/03/27 12:47:52 fetching corpus: 63797, signal 1159826/1348774 (executing program) 2021/03/27 12:47:52 fetching corpus: 63847, signal 1160081/1348774 (executing program) 2021/03/27 12:47:53 fetching corpus: 63897, signal 1160278/1348774 (executing program) 2021/03/27 12:47:53 fetching corpus: 63947, signal 1160506/1348775 (executing program) 2021/03/27 12:47:54 fetching corpus: 63997, signal 1160703/1348775 (executing program) 2021/03/27 12:47:54 fetching corpus: 64047, signal 1160866/1348788 (executing program) 2021/03/27 12:47:54 fetching corpus: 64097, signal 1161040/1348788 (executing program) 2021/03/27 12:47:54 fetching corpus: 64147, signal 1161178/1348788 (executing program) 2021/03/27 12:47:54 fetching corpus: 64197, signal 1161413/1348788 (executing program) 2021/03/27 12:47:54 fetching corpus: 64247, signal 1161741/1348788 (executing program) 2021/03/27 12:47:54 fetching corpus: 64297, signal 1161861/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64347, signal 1162044/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64397, signal 1162332/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64447, signal 1162555/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64497, signal 1162731/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64547, signal 1162891/1348788 (executing program) 2021/03/27 12:47:55 fetching corpus: 64597, signal 1163152/1348788 (executing program) 2021/03/27 12:47:56 fetching corpus: 64647, signal 1163398/1348788 (executing program) 2021/03/27 12:47:56 fetching corpus: 64697, signal 1163593/1348788 (executing program) 2021/03/27 12:47:56 fetching corpus: 64747, signal 1163779/1348788 (executing program) 2021/03/27 12:47:56 fetching corpus: 64797, signal 1164085/1348788 (executing program) 2021/03/27 12:47:56 fetching corpus: 64847, signal 1164300/1348788 (executing program) 2021/03/27 12:47:57 fetching corpus: 64897, signal 1164477/1348788 (executing program) 2021/03/27 12:47:57 fetching corpus: 64947, signal 1164761/1348788 (executing program) 2021/03/27 12:47:57 fetching corpus: 64997, signal 1164906/1348789 (executing program) 2021/03/27 12:47:57 fetching corpus: 65047, signal 1165074/1348789 (executing program) 2021/03/27 12:47:57 fetching corpus: 65048, signal 1165108/1348789 (executing program) 2021/03/27 12:47:57 fetching corpus: 65048, signal 1165108/1348789 (executing program) 2021/03/27 12:47:59 starting 6 fuzzer processes 12:47:59 executing program 0: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000000)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x5, 0x3, 0x1000, 0x4, 0xa, "ad92cc700d40371c0984ff6a5816b5bdb5a5fa"}) r0 = epoll_create1(0x80000) fcntl$setstatus(r0, 0x4, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x40000000}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x48142, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x52a, 0x7, 0x0, 0x9, 0xc, "603df80feb12ef9e"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000140)={0x6, 0x2}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x5, 0x0, 0x7, 0x5, 0xffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000002c0)={0x1, 0x3f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast1, 0x0, 0x0, 0x3, 0x8, 0x6, 0x7}, 0x20) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/18, 0x12}], 0x1, 0x93000000, 0xfffff001) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)=0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xa4, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000004}, 0x851) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f00000005c0)=""/10, &(0x7f0000000600)=0xa) fstat(0xffffffffffffffff, &(0x7f0000000700)) 12:47:59 executing program 1: ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r0 = syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="a1", 0x1, 0x2}, {&(0x7f00000000c0)="fa8733386052d44b163fa6666468a50455e8f6726d2bed3a9ef1c8c057cb269843733f8c96a22fc6d9be6041ef32283fc21812d9db24099a721fc8b0e80e10d727ffb591d8bb9a4b346611c5", 0x4c, 0x9}], 0x3000, &(0x7f0000000180)={[{}, {}, {}, {}, {'/%][^!'}, {}, {'('}, {'\'^)'}], [{@euid_eq={'euid'}}, {@subj_user={'subj_user', 0x3d, '!'}}, {@obj_type={'obj_type', 0x3d, ',(]%-#@^'}}, {@subj_user={'subj_user', 0x3d, '[-*^\xee'}}, {@pcr={'pcr', 0x3d, 0x31}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor'}}, {@permit_directio='permit_directio'}]}) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x29) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000280)=0x7f) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0x218, 0x0, 0x0, 0x0, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, &(0x7f00000002c0), {[{{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0xff000000, 'macvlan0\x00', 'caif0\x00', {}, {}, 0xc, 0x2, 0xa}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0xfa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x2}}}, {{@ip={@loopback, @local, 0xffffffff, 0xffffff00, 'ip_vti0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x32, 0x7, 0x58}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x5}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x2a, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0xffffffff, 0x0, 'bridge_slave_1\x00', 'nr0\x00', {}, {0xff}, 0x2, 0x0, 0x21}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x1, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000840)=0x0, &(0x7f0000000880)=0x4) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=@ipv6_newaddrlabel={0x70, 0x48, 0x400, 0x70bd2c, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x0, r3, 0x7fffffff}, [@IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x70}, 0x1, 0x0, 0x0, 0x40080d1}, 0x20000000) fsetxattr(r0, &(0x7f00000009c0)=@known='trusted.syz\x00', &(0x7f0000000a00)='TTL\x00', 0x4, 0x2) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/44, 0x2c}, {&(0x7f0000000a80)=""/55, 0x37}], 0x2, 0xc7d, 0x81) perf_event_open(&(0x7f0000000b40)={0x1, 0x70, 0x76, 0x0, 0xf3, 0x5, 0x0, 0x90, 0x20260, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000b00), 0xb}, 0x100, 0x1ff, 0xda2, 0x9, 0x7, 0xff, 0x5}, 0x0, 0xe, r1, 0x9) r4 = syz_open_dev$audion(&(0x7f0000000bc0)='/dev/audio#\x00', 0x1, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000c00)=0x2, 0x4) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, &(0x7f0000000c40)=0xffffffffffffffff, 0x4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getpeername$llc(r5, &(0x7f0000000cc0), &(0x7f0000000d00)=0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000dc0)={'syztnl2\x00', &(0x7f0000000d40)={'ip_vti0\x00', r3, 0x80, 0x80, 0x4, 0x1, {{0x12, 0x4, 0x0, 0x27, 0x48, 0x65, 0x0, 0x8, 0x4, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0x8a, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0xc}, 0xb7}, {@remote, 0x4}]}, @rr={0x7, 0x1b, 0xf8, [@empty, @rand_addr=0x64010101, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x38}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r6 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$setpipe(r6, 0x407, 0xffffffffffff8ece) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000e00)={0x7a8e5784, 0x50e3, 0x0, 0xfff, 0x7, [{0x20, 0xffffffffffffff7f, 0x1, [], 0x1889}, {0x400, 0x2, 0x1, [], 0x100}, {0x3f, 0x100000000, 0x6, [], 0x2602}, {0xffffffffffffffff, 0x5a2, 0x80000000, [], 0x1000}, {0x6b, 0xd, 0x1, [], 0x208a}, {0x4, 0x80000001, 0x7, [], 0x200}, {0x400, 0x2, 0x8001, [], 0x1180}]}) 12:47:59 executing program 2: r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x2800) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) keyctl$chown(0x4, r0, r1, r2) keyctl$assume_authority(0x10, r0) r3 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\'#&[u\\-%{-\x01,\xd9\x00', r0) r4 = request_key(&(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='(\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0xff, r4) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000081) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) keyctl$assume_authority(0x10, r0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="db162380e760db1a6fe540bf19ea66899343388026b86917f28ef8a7bb639609ee1e465cd27b399d69cbccb91682d379b83c2f452765e486008297493b22c367d91b837d50b00b8cab626a8b7f673ea783f22f5b294828d16cc5cbc2066b2f6298e9d3b3bb40eabe817c5a5987fa2f109f47bfef175bc1fcf997c9267aaf0dce067460039a01e37cbc2de4d693978f3c857807e5eeed01ac7dc60dcd8cd18ab12fb83be33c85b08ff9dd6afe400cdbd0a224300f84a6ce3a1a017251e201e7c55b050b43f52e145b99ee4e52ebe6107d0a226cd46e596a1b4d13f2d4302c1859b50c38872f4d0055d84a7a78363348", 0xef, r0) keyctl$assume_authority(0x10, r4) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000680)={[0x101]}, 0x8) accept4$inet(r6, 0x0, &(0x7f00000006c0), 0x0) keyctl$negate(0xd, 0x0, 0x5, r5) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)="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", 0x1000, 0x0) 12:47:59 executing program 3: ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@host, 0x2}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000480)={&(0x7f0000000040)={{@hyper, 0x5}, {@host, 0x8}, 0x400, "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"}, 0x418, 0x5}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f00000004c0)={0x9, 0xad, 0x4, 0x3, 0x0, 0x81}) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/167, 0xa7}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/220, 0xdc}, {&(0x7f0000000880)=""/44, 0x2c}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x7, 0xa6cf, 0xfff) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000001940)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000001980)={0x7ff, 0x80000001, 0x0, 0xffffffffffff1bc7, 0x7f, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000019c0)={{@hyper, 0xf9bb}, @hyper, 0x2, 0x6, 0x4, 0x1, 0x7, 0x9, 0x3}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000001a00)={0x4, 0x581, 0x400, 0xfff, 0x6, 0x5}) r1 = syz_mount_image$reiserfs(&(0x7f0000001a40)='reiserfs\x00', &(0x7f0000001a80)='./file0\x00', 0x3, 0x2, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="3b8661580cbf70a59fd03c09d9bf68a826d651ba60bad9b096b94014b0b87d9f8e4493ec7ce2fedcd08611449a6f4ec11ba27f1c9fcf6b3bef5e277f5ce3", 0x3e, 0x1ff}, {&(0x7f0000001b00)="203a7be14e72c4b3a769f92b85a8a8319a9854f2573919409f4536840400cde1994f31c4f69ab5eff0c5b271ddfd621b6f9dc422dad027b3f093aea4f0c31a99ac0c611c64fe5297ecc49b86a34c593947bfcbd6a28df243ffaa426a9e7920371874783e19e78c94f07cd539bb7a27002146af0a1cf8a6c275c072bc5a7860e0b61bc7154e0a29f5cbc3a02e641c672bf3739cbd30051ad0", 0x98}], 0x5163d3f7e997817, &(0x7f0000001c00)={[{@data_journal='data=journal'}, {@data_ordered='data=ordered'}, {@tails_off='tails=off'}, {@resize={'resize', 0x3d, 0x9}}, {@usrquota='usrquota'}, {@barrier_none='barrier=none'}], [{@dont_measure='dont_measure'}, {@subj_role={'subj_role'}}]}) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000001c80)={{r0}, "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"}) lsetxattr$security_ima(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)='security.ima\x00', &(0x7f0000002d00)=@ng={0x4, 0x3, "8d06335a7b14a8b839"}, 0xb, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, &(0x7f0000003d40)={&(0x7f0000002d40)=[0x3, 0xf585, 0x10000, 0x9, 0x4, 0x9, 0x9, 0x1f, 0x30d16367, 0x0, 0x2, 0x1f, 0x6, 0x3, 0x8, 0x6, 0x7fffffff, 0x8001, 0x7ae, 0x6, 0x7, 0x3, 0xff, 0x7fff, 0xb2, 0x8, 0x1, 0x5c995c2d, 0x7, 0x0, 0x9, 0x6, 0x22a8034d, 0xfffffff1, 0x3, 0x81, 0x1, 0x1ff, 0x100, 0x401, 0x7fff, 0x8001, 0xfffffffb, 0x2, 0x1, 0x6, 0x0, 0x7, 0x0, 0x55741fd4, 0x2, 0x200, 0x0, 0x8, 0x2, 0x800, 0x0, 0x9, 0x9, 0x58, 0x7, 0x4, 0x2, 0x7, 0x8, 0x1, 0x2, 0x81, 0x8, 0x80000000, 0x8, 0x7, 0x45c, 0x80000000, 0x8267, 0x1000, 0x3b, 0x0, 0x300, 0x3, 0xb9, 0x9, 0x5, 0x3f, 0x1f, 0x1000, 0x3f, 0x9, 0x90e, 0x8001, 0x200, 0x80000001, 0x8, 0xfffffc76, 0x7, 0xb3, 0x7, 0xb8b, 0x800, 0xfffffffe, 0x5, 0x1, 0x3, 0x5, 0x2, 0x7, 0x5, 0x8, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0x2, 0x3ff, 0x692e3d73, 0x1, 0x0, 0xd77, 0x7, 0x9, 0x7, 0x0, 0x6, 0x7, 0x9, 0x6, 0x1, 0x1, 0x0, 0x1, 0x5, 0x9, 0x0, 0x20, 0x3, 0x4, 0x3, 0x4, 0x22, 0x0, 0x1000, 0x2, 0x1, 0x1, 0x2, 0x7fffffff, 0xfc, 0xffffffff, 0x0, 0x3, 0x1, 0x5, 0x6, 0x8, 0x3, 0x10001, 0x2000, 0x5, 0x7fff, 0x401, 0x40, 0x100, 0x3f, 0x6, 0xffffff7f, 0x3, 0x3, 0x0, 0x8de8, 0x5, 0x80000001, 0x8, 0x7fff, 0x2, 0xffff, 0x4, 0x0, 0x1, 0x1000, 0x8001, 0x1, 0x2, 0x8, 0x7fffffff, 0x5, 0x2, 0xead4, 0x1, 0x7, 0x8, 0xd4f0, 0x4, 0x3, 0x3, 0x2, 0xdf, 0x2, 0xb41c, 0x782f, 0x223f, 0x4, 0x2a2d0000, 0x81, 0x0, 0x2, 0x9d8, 0xdac, 0x7, 0x6, 0xcfe0, 0xfff, 0x6, 0x7, 0x4, 0x7f, 0x2, 0x40, 0x3f, 0x6, 0x0, 0x1, 0x1, 0x99cc, 0x3, 0x2, 0x94c, 0x7fffffff, 0x9, 0x822, 0x2, 0x9, 0x3ff, 0x400, 0x4, 0x1ff, 0xed13, 0x1, 0x2, 0xffffffff, 0x7, 0xb7, 0x200, 0xfffff800, 0x8001, 0x51b5, 0x8, 0x1f, 0x3, 0x2, 0x7fff, 0x9, 0x0, 0x2, 0x471, 0xffffffff, 0x401, 0x80, 0x4, 0xe6c, 0x0, 0xff, 0xae1, 0x7ff, 0x7442, 0x4, 0x1f, 0x1, 0x4, 0x9, 0x7fffffff, 0xfffffc01, 0x3, 0xff, 0x1f, 0x2, 0xff, 0x2, 0x4, 0x200, 0x4, 0x8001, 0x8, 0xff, 0x7ff, 0x7, 0x27a, 0x8, 0x9, 0x1f, 0xce23, 0x6, 0x4, 0x852d, 0x7a, 0xffffff00, 0x7f, 0x7, 0x8001, 0x4, 0xfffffffa, 0x9, 0x800000, 0x0, 0x1f, 0x1f, 0xbf0, 0x4, 0x18400, 0x1, 0x9, 0x7, 0xffffff35, 0x9333, 0xfffffe00, 0x80000000, 0x1, 0x0, 0x400, 0x9, 0x7f, 0x8001, 0x0, 0x3ff, 0x1, 0x3, 0x400, 0x0, 0x9, 0x4, 0x44e2e501, 0x2, 0xfbe, 0x7, 0x0, 0x1f, 0xff, 0xd533, 0x1, 0x40, 0xffffffff, 0x0, 0x5cb00, 0x8, 0x0, 0x1aa6a21a, 0x3, 0x8, 0x4, 0x1, 0x8, 0x6, 0x5, 0x9bec, 0x20, 0x101, 0xb27, 0x4, 0x101, 0x5, 0x9f9, 0x9, 0x3, 0x7, 0x1, 0x8, 0x1, 0x10001, 0x4, 0x10000, 0x4, 0x3f, 0xff, 0xff, 0xfffff2dc, 0xfff, 0x7fff, 0x6, 0x0, 0x80000000, 0x80000001, 0x7, 0x1, 0x6, 0x4, 0x4, 0x9, 0xfff, 0x0, 0x97, 0x3, 0x2, 0x451e, 0x7f, 0x9, 0x6, 0x1, 0x1, 0x0, 0x8, 0x1, 0x2, 0xfffffffb, 0xba14, 0xe985, 0x6, 0xd00, 0x8, 0x3e, 0x4, 0x200, 0xe53, 0x6, 0x0, 0x80, 0xfff, 0xbf, 0x12f, 0x9, 0x9, 0x1000, 0x5, 0x3, 0x9, 0x5, 0x6, 0x4b, 0xfff, 0x20, 0x1cf, 0x7fffffff, 0x9, 0x0, 0x4f, 0xa2, 0x401, 0x8de, 0x6, 0x663b, 0x47f3ad61, 0x7, 0x3, 0x1, 0x401, 0xfffff800, 0x6, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x6, 0x6, 0x100, 0x7, 0x7, 0x6, 0x9, 0x7fff, 0xfff, 0x80, 0x4, 0x2, 0x8, 0x0, 0x1ff, 0x4, 0xb0, 0x401, 0xffffd5ef, 0xc57a, 0x400, 0x3, 0xffffffff, 0x3f, 0x7, 0x4, 0x80000001, 0x4, 0x8, 0x321, 0x1000, 0x2, 0x0, 0x1, 0x8000, 0x200, 0x7fff, 0x5, 0x8000, 0x1, 0x5, 0x5, 0x8, 0x1, 0xfffffffa, 0x8, 0x9, 0xff, 0x7, 0x7, 0x80000000, 0x2, 0x6d, 0x3a, 0x4, 0x3f, 0x5, 0x40, 0x3, 0x8, 0x2, 0x7, 0x7b, 0x2, 0xc93c, 0x9, 0x4db, 0x80000000, 0x7, 0x1000, 0x7ff, 0x6, 0x85, 0xdc81, 0x6, 0x8000, 0x67fc, 0x415, 0x4, 0xe8, 0x4, 0x7d, 0x1, 0x1, 0x7, 0x52f, 0x5, 0x1, 0x1, 0xeaaf, 0xffff, 0x2, 0x101, 0x3f, 0x0, 0x2, 0xb155, 0x0, 0x3, 0x3451dd81, 0x78, 0x3, 0x8, 0x2, 0xff, 0x100, 0x3, 0x401, 0x3, 0x7, 0x6, 0x6, 0x6, 0x2, 0x1, 0x3f, 0x2, 0x2, 0x400, 0x100, 0x4, 0x1, 0x0, 0x7200000, 0x20, 0x7, 0x1ff, 0x81, 0xfff, 0x6, 0x0, 0x4b, 0x5, 0x0, 0x1f, 0x5cec, 0x7, 0x7, 0xf12, 0x9, 0x6, 0x3b84, 0x6, 0x3, 0x10, 0x5cf1, 0x0, 0x1, 0x2, 0x98, 0x5, 0x5, 0x6f, 0x4, 0x80000000, 0xce9b, 0x5, 0x5, 0xe018, 0xd0a, 0x7f, 0x4, 0x101, 0x8, 0x2, 0x4, 0x4, 0x4, 0x4, 0x7f, 0x7fffffff, 0xeb7, 0x0, 0x3, 0x7ff, 0x6, 0xcffc606, 0x20, 0x1, 0x32, 0x5, 0x0, 0x9, 0x1f, 0x7, 0x401, 0x5, 0x10001, 0xffff, 0x2, 0x9, 0x92c, 0xfe8, 0xff5, 0x9, 0x401, 0x81, 0x800, 0x8, 0x7fff, 0x8000, 0x8, 0x39, 0x1, 0x2, 0xfffffe1e, 0xbf, 0x0, 0x5, 0x80000000, 0x8, 0x9, 0x3, 0x5, 0x7fff, 0x7ff, 0x9, 0x2, 0x8, 0x7c6, 0x1, 0x0, 0xfffffffd, 0xffff, 0xa0, 0xffff, 0x3, 0x4, 0x9, 0x200, 0xe7ca, 0x4, 0x100, 0x2b38, 0x800, 0x26, 0x4, 0x0, 0x78f, 0x7fff, 0x200, 0x55e7, 0x4d7, 0x23, 0xfffffffd, 0xfff, 0x1, 0x1ff, 0x1000, 0x6, 0x200, 0x4, 0x20, 0xfffffff7, 0xff, 0x81, 0x1, 0x3, 0x6, 0x1, 0x0, 0x0, 0xa1b4, 0x7, 0x6, 0x8, 0xe2, 0x8001, 0x9, 0x4960, 0x3d2, 0x9, 0x5, 0x5, 0x5, 0x2, 0x851c, 0x1, 0xedff, 0x0, 0x0, 0x81, 0x1, 0x1f, 0xfff, 0x8, 0xfffffe00, 0x7, 0x3, 0x1ff, 0xf0, 0x0, 0x1, 0xfffffffe, 0x800, 0x1598, 0x6, 0x4f, 0x3, 0x7, 0x9a9e, 0x1, 0x1, 0x200, 0x0, 0x9, 0x6, 0x0, 0x85, 0x4, 0x7f, 0x3ff, 0x4, 0x8, 0x9d29, 0x6, 0x2, 0x7ff, 0x10001, 0x8, 0x1, 0x3e26, 0x4a5, 0x10001, 0x200, 0x9, 0x4, 0x8, 0x4, 0x9, 0x100, 0x4, 0x100, 0x7, 0x8, 0x3ff, 0x5, 0x8000, 0x5, 0x6, 0x9045, 0x20, 0x1, 0x3, 0x6, 0x7fffffff, 0x8, 0x9, 0xfff, 0x1f, 0x2, 0x0, 0xfffffffe, 0x400, 0x0, 0x8, 0x7ff, 0x76a, 0x0, 0x463, 0x8, 0x3, 0x8, 0x0, 0x40, 0xfffffffa, 0x69e, 0x4, 0x1000, 0x401, 0x4, 0x40, 0x200, 0x6, 0x100, 0x6, 0x4, 0x800, 0x9, 0x1, 0x7, 0x2bca, 0x62, 0x9, 0x5, 0x4, 0xffffffff, 0x6, 0x6, 0x68, 0x8, 0x7fff, 0x7, 0xeb, 0xfffffffa, 0x18, 0x4, 0x2, 0x80000001, 0x20, 0x3, 0x7, 0x0, 0x831, 0x4, 0x2, 0xfffffff7, 0x8000000, 0x5, 0x1ff, 0x4, 0x2a, 0x1, 0x3ff, 0x3, 0x5, 0x80000000, 0x80000001, 0x2, 0x1, 0xffffffff, 0x2, 0x8, 0x7, 0x8000, 0x9, 0x0, 0x3, 0xffffd7c2, 0x9, 0xa, 0xffffffd4, 0x1f, 0xf5d, 0x8, 0x7, 0x5, 0x492, 0x4e04, 0x4, 0x7, 0x1, 0x0, 0x80000001, 0x9b4, 0x3, 0x10001, 0x4, 0x2, 0xf822, 0x0, 0x81, 0x4, 0x40, 0x1, 0x200, 0x7ff, 0x800, 0x20, 0x6, 0x8001, 0x1000, 0x9, 0x9a, 0x0, 0x6, 0x1, 0x6d, 0x0, 0x8, 0x2, 0x100, 0x9, 0x5, 0x2, 0xffffffff, 0x81, 0x4c260938, 0x8, 0xffff, 0x4, 0x10001, 0x5, 0x6, 0x8, 0x7, 0x6, 0x42, 0x9, 0x0, 0x4, 0x5, 0x10001, 0x7, 0x1, 0xd3a, 0x8, 0x5, 0x7fff, 0x0, 0x0, 0xffff, 0x0, 0xff, 0x3, 0x0, 0x6, 0x401, 0x1, 0x3f, 0x7fffffff, 0x7ff, 0x4, 0x3, 0x101, 0x15, 0x6, 0x3, 0xc37b, 0xffffffff, 0xe2, 0x7, 0x1000, 0x200, 0x7fff, 0x9, 0x1ff, 0x4, 0x3, 0x3, 0x32477400, 0x1ff, 0x5, 0x9, 0xfffffffb, 0x8000, 0x7, 0x9, 0x5, 0x80, 0x10000, 0x5, 0x7, 0x1f, 0x80, 0x40, 0x6774, 0xac35, 0x800, 0xffff8000, 0x20, 0x3cf3, 0xeb, 0x80000000, 0x8, 0x1000100, 0xe82, 0x5, 0x7, 0x6, 0x8, 0x2d, 0x2, 0x0, 0x7, 0xf91a, 0x2067, 0x1, 0x1, 0x7, 0x4, 0x81], 0x6, 0x400, 0x401, 0x9}) rmdir(&(0x7f0000003d80)='./file0\x00') r2 = dup2(r0, r1) sendmsg$nl_route_sched(r2, &(0x7f0000003e80)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003e00)=@getchain={0x2c, 0x66, 0x4, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x1, 0x10}, {0xfff2, 0x10}, {0xfff3, 0xa}}, [{0x8, 0xb, 0xe2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080015}, 0x40841) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000003ec0)={{@hyper, 0x3}, 0x5, 0x4, 0x1, 0x19}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000003f00)={{@my=0x0, 0xfff}, @my=0x0, 0x8, 0xff, 0x0, 0x6, 0x4, 0x8, 0x200}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, &(0x7f0000003f40)={@my=0x1, 0xfffffff8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004240)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004200)={&(0x7f0000004140)=@RTM_DELMDB={0x98, 0x55, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x1, {@ip4=@multicast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@in6_addr=@local, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x1, {@ip4=@private=0xa010102, 0xc00}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x4, {@ip4=@empty, 0x400}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 12:47:59 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ee0, 0x402800) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x108, 0x453, 0x1, 0x70bd26, 0x25dfdbfb, "6d32901a224d38a89aff433c8e94bb992433968489149f2bad007a59e28b419e86ccd4fa2318a1b3b129075624ad3b806973f24440afeded23874c5ed11c3196b32536af49ad9b58ddb2c700b03843393398850579984ffc81fa5ee7465f6e20686e5a3f0233aab069305c5adafac2f3f86ff7c2dc7989124ef92f3180307261cc4a7a8e7100a00c39d6f81e5dbef3c2e3700c3fc432910b999069b250c4fe3f04d341d31a6a6bac44ce60b135c694730b93ab3c08bb28d4c04ad239d97bba917fc6c4abdcd55cc1581df8b143ffad8ef326d179e855a3d2c0eccb63c2fba9ff443b0f51502d695e6d1f75a8afaa33961c892d8405", [""]}, 0x108}, 0x1, 0x0, 0x0, 0x840}, 0x2000c805) r1 = signalfd4(r0, &(0x7f0000000240)={[0x1]}, 0x8, 0x80000) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x20, 0xa2eb, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x2e}}}}, [""]}, 0x28}}, 0x40044010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x15, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f00000003c0)={0x2, [0x4, 0x8000, 0xcea6], [{0x9, 0x6}, {0x0, 0x8, 0x0, 0x1, 0x1}, {0x9, 0x18000000, 0x1, 0x0, 0x1}, {0xff, 0x80000000, 0x1}, {0x1f, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x4, 0x0, 0x1}, {0x1, 0x4, 0x1}, {0xb1, 0x80000001, 0x0, 0x1, 0x1}, {0x81, 0xfffffffb, 0x1, 0x0, 0x0, 0x1}, {0x79f2, 0x1, 0x0, 0x0, 0x1}, {0x1, 0xacd, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x8000, 0x0, 0x1, 0x0, 0x1}], 0x5}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x168, r2, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x74, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x81}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffc01}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1ff}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xfe}, @NL80211_ATTR_REG_RULES={0xc8, 0x22, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9202}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x32db}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xcf}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1af94778}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffe}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ef5eab4}]}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r2, 0x108, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048040}, 0x4800) bind(r1, &(0x7f0000000840)=@in6={0xa, 0x4e20, 0x9, @mcast1, 0x570}, 0x80) read$FUSE(r0, &(0x7f00000008c0)={0x2020, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000002900), &(0x7f0000002940)=0x0, &(0x7f0000002980)) write$FUSE_CREATE_OPEN(r1, &(0x7f00000029c0)={0xa0, 0x0, r3, {{0x2, 0x2, 0x0, 0x7, 0x1, 0xfb4, {0x6, 0x3, 0xbb3, 0x1, 0x7, 0x43, 0x5, 0x2, 0x8, 0x4000, 0xfffffffa, 0xffffffffffffffff, r4, 0x6, 0x5}}, {0x0, 0x4}}}, 0xa0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/nvram\x00', 0x440240, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00)='batadv\x00', r0) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) r7 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e40)={0x30, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x4000840) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/vcsa\x00', 0x606000, 0x0) sendmsg$NL80211_CMD_CONNECT(r8, &(0x7f0000003100)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000030c0)={&(0x7f0000002fc0)={0xdc, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xc4, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x6, @val=0x1f, @val=0x2, @void}}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xac, {0xfd, 0x6b, 0x0, "3b55e54644aa71886cd556a7b1e6f9ac468a51e5bbb1639d8a0cf83eb83dab9a7b879f8a47336d46b5c0d8e8abb99b358de2ff782a22fdbdd5fee5dc73289ab76b9eb37530e4ae57b43369221a20dc8f56bc670b0322ae12eb8e8565697ae553b4b5a88b0c07a2c4e4846665c393484c46b5e196d3f52b35f1c8b3f70150b8a52cf1da1f14d1341b057a21951e5295e531c2502a5354b9a9c74c8f1de0d14edec7df0e252c25a9972f"}}]}, @NL80211_ATTR_DISABLE_VHT={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000810}, 0x800) 12:47:59 executing program 5: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x7, 0x8, 0x2, 0x3, 0xffffffffffffffff}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) lseek(0xffffffffffffffff, 0x40, 0x1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0xfffc, 0x1000, 0x0, 0x7fffffff, 0x8, r1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x7, 0x0, 0xffffffffffff8d13, 0x1d, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_procfs$userns(r1, &(0x7f0000000200)='ns/user\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000240)={{r3}, "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"}) vmsplice(r0, &(0x7f0000002300)=[{&(0x7f0000001240)="f00be147b8453a1a34b7151abf3e20c4826529ad0d99eba2e60190374e73e508cc346567c68c03dd9bd2d76ac246caafbb6d5ee73ed66a55c0068dc43e1b8e92725249710be2e6e79d274cb6a07a1c69d13901ffff83a72c9eb67739f6dc6bd9aedac364b92ffa4ae303e62e856d7cc734f6188bc2685a8efc619fb761d4c74004c6391b87a1f10869129b450eed093de30c605869919ec1dd40038d4d6e7814ce325b6af05f45c44854807212932d6650163a9e956b654219c697cb265d", 0xbe}, {&(0x7f0000001300)="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", 0x1000}], 0x2, 0x3) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002340)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendfile(r0, r4, 0x0, 0x3) syzkaller login: [ 211.774761] IPVS: ftp: loaded support on port[0] = 21 [ 211.911288] IPVS: ftp: loaded support on port[0] = 21 [ 212.007075] chnl_net:caif_netlink_parms(): no params data found [ 212.030902] IPVS: ftp: loaded support on port[0] = 21 [ 212.127738] chnl_net:caif_netlink_parms(): no params data found [ 212.146755] IPVS: ftp: loaded support on port[0] = 21 [ 212.261136] chnl_net:caif_netlink_parms(): no params data found [ 212.270078] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.277894] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.285016] device bridge_slave_0 entered promiscuous mode [ 212.302600] IPVS: ftp: loaded support on port[0] = 21 [ 212.309449] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.317992] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.325517] device bridge_slave_1 entered promiscuous mode [ 212.390554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.398591] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.405988] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.414273] device bridge_slave_0 entered promiscuous mode [ 212.432822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.440462] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.447498] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.455091] device bridge_slave_1 entered promiscuous mode [ 212.530213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.539417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.558021] IPVS: ftp: loaded support on port[0] = 21 [ 212.574113] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.580617] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.587929] device bridge_slave_0 entered promiscuous mode [ 212.595770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.604397] team0: Port device team_slave_0 added [ 212.627462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.636378] team0: Port device team_slave_0 added [ 212.644818] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.651176] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.659523] device bridge_slave_1 entered promiscuous mode [ 212.666601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.674022] team0: Port device team_slave_1 added [ 212.693983] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.701160] team0: Port device team_slave_1 added [ 212.720543] chnl_net:caif_netlink_parms(): no params data found [ 212.740433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.747131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.773328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.790724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.797704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.823411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.837953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.846074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.862484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.869554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.895487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.908235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.917076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.947559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.953978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.979915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.000722] device hsr_slave_0 entered promiscuous mode [ 213.006734] device hsr_slave_1 entered promiscuous mode [ 213.021374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.041505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.050976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.065321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.076229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.083933] team0: Port device team_slave_0 added [ 213.127681] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.137021] team0: Port device team_slave_1 added [ 213.181854] device hsr_slave_0 entered promiscuous mode [ 213.188534] device hsr_slave_1 entered promiscuous mode [ 213.196219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.218039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.225244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.252332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.264421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.271156] chnl_net:caif_netlink_parms(): no params data found [ 213.289710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.296406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.323474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.361949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.405903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.413301] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.419656] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.428021] device bridge_slave_0 entered promiscuous mode [ 213.437687] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.444119] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.451049] device bridge_slave_1 entered promiscuous mode [ 213.552178] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.570450] device hsr_slave_0 entered promiscuous mode [ 213.577483] device hsr_slave_1 entered promiscuous mode [ 213.588375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.601492] chnl_net:caif_netlink_parms(): no params data found [ 213.614736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.644718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.701590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.708988] team0: Port device team_slave_0 added [ 213.754087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.761418] team0: Port device team_slave_1 added [ 213.773637] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.780185] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.783238] Bluetooth: hci2 command 0x0409 tx timeout [ 213.789720] device bridge_slave_0 entered promiscuous mode [ 213.797236] Bluetooth: hci0 command 0x0409 tx timeout [ 213.803547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.809479] Bluetooth: hci1 command 0x0409 tx timeout [ 213.828577] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.835701] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.842984] device bridge_slave_1 entered promiscuous mode [ 213.861142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.862591] Bluetooth: hci3 command 0x0409 tx timeout [ 213.868289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.879580] Bluetooth: hci4 command 0x0409 tx timeout [ 213.898035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.917588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.927073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.930080] Bluetooth: hci5 command 0x0409 tx timeout [ 213.940890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.947623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.973260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.984918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.004245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.028994] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.036330] team0: Port device team_slave_0 added [ 214.042800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.066365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.073637] team0: Port device team_slave_1 added [ 214.100349] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.107086] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.115194] device bridge_slave_0 entered promiscuous mode [ 214.139062] device hsr_slave_0 entered promiscuous mode [ 214.144890] device hsr_slave_1 entered promiscuous mode [ 214.151029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.158770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.166688] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.173608] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.180432] device bridge_slave_1 entered promiscuous mode [ 214.200425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.206904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.232830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.244171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.250400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.275990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.291954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.312864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.329327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.356431] device hsr_slave_0 entered promiscuous mode [ 214.362052] device hsr_slave_1 entered promiscuous mode [ 214.372262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.385936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.404494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.416210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.431394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.444254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.454090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.475573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.484185] team0: Port device team_slave_0 added [ 214.489844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.497333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.516246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.524007] team0: Port device team_slave_1 added [ 214.551083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.557365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.583730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.598819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.605383] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.630486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.637439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.662723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.673689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.682570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.695146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.710591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.718540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.726596] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.733117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.740322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.762404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.771001] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.777837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.786426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.793388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.820801] device hsr_slave_0 entered promiscuous mode [ 214.827119] device hsr_slave_1 entered promiscuous mode [ 214.839534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.846547] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.854403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.861792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.872533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.880008] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.886371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.900330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.908268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.916757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.926417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.950482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.958520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.966653] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.973068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.980477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.989424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.998350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.018613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.026030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.036198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.043835] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.050179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.057384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.067241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.087162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.096799] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.110810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.122596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.129367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.139510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.149032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.160942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.171587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.183364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.191314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.199261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.208042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.227464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.233784] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.242565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.251260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.277902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.285595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.293558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.301040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.309411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.317171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.325479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.333438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.344265] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.352960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.360512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.377350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.387133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.394581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.401996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.411160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.419053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.426840] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.433231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.440009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.448251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.455966] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.462368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.469170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.477803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.494295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.504331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.523585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.530967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.539832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.547811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.559794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.568031] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.574570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.586297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.594082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.602983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.613888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.627368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.633758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.641424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.649468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.657239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.667521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.673935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.686625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.694821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.702268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.709848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.721026] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.734756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.744582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.752693] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.760004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.766920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.774842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.782711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.789637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.798304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.808857] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.818305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.827752] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.834643] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.841869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.851256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.857988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.862443] Bluetooth: hci1 command 0x041b tx timeout [ 215.869585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.871075] Bluetooth: hci0 command 0x041b tx timeout [ 215.881785] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.890444] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.897662] Bluetooth: hci2 command 0x041b tx timeout [ 215.899616] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.910878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.920174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.928103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.935759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.942641] Bluetooth: hci4 command 0x041b tx timeout [ 215.942976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.954157] Bluetooth: hci3 command 0x041b tx timeout [ 215.955781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.968050] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.974419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.982474] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.988528] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.999289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.009526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.016846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.022627] Bluetooth: hci5 command 0x041b tx timeout [ 216.024863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.035695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.042575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.050228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.058260] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.064631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.083659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.091789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.101484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.111804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.120667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.128491] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.134873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.142244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.150479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.159208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.169305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.180003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.189170] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.195548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.204997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.214754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.223661] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.231159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.238545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.247177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.258341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.274730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.283225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.291018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.299311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.307783] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.314725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.321645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.328610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.338027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.347158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.359298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.373185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.384276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.395231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.407074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.415375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.424943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.434213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.445047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.456090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.465082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.477095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.487636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.495479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.505233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.517163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.526195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.534734] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.542692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.550177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.559157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.574418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.581817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.590297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.599952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.612527] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.618524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.629515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.638850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.646631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.661086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.668787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.678411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.684821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.697573] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.708876] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.716561] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.737889] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.745626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.752311] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.760611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.773732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.781108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.788865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.797183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.805265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.812701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.821348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.829522] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.838042] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.850577] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.876875] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.886367] device veth0_vlan entered promiscuous mode [ 216.893583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.901267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.909766] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.916163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.923303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.930474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.937695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.946379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.956285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.965885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.977552] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.991432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.999926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.008883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.016495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.024782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.033427] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.039763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.046881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.055989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.067181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.078565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.090471] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.098055] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.107221] device veth1_vlan entered promiscuous mode [ 217.115622] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.126867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.136467] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.144733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.152615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.159725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.170264] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.183783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.196434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.204485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.217553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.227765] device veth0_vlan entered promiscuous mode [ 217.235583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.245075] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.255236] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.262473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.269378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.277278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.286317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.294006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.301549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.310074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.320805] device veth1_vlan entered promiscuous mode [ 217.326789] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.335362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.344636] device veth0_macvtap entered promiscuous mode [ 217.350877] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.367272] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.374979] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.381471] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.388523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.397387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.404803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.413129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.426513] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.438987] device veth1_macvtap entered promiscuous mode [ 217.449511] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.459116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.468975] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.478705] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.486484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.496064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.503610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.510953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.518454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.526309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.536106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.570371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.577794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.585818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.593379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.600760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.610856] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.621417] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.629141] device veth0_vlan entered promiscuous mode [ 217.643597] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.652275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.659273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.673531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.680955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.689222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.697309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.706089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.714581] device veth0_macvtap entered promiscuous mode [ 217.720576] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.731688] device veth1_vlan entered promiscuous mode [ 217.738222] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.747158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.755345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.768242] device veth1_macvtap entered promiscuous mode [ 217.776094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.786942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.794356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.801379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.808598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.816447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.826528] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.837806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.850183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.859301] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.867308] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.874082] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.885828] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.893689] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.900099] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.907441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.914431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.925013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.934178] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.943815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.951482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.961776] Bluetooth: hci2 command 0x040f tx timeout [ 217.966371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.967019] Bluetooth: hci0 command 0x040f tx timeout [ 217.978184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.981403] Bluetooth: hci1 command 0x040f tx timeout [ 217.988866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.000228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.007749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.015687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.021920] Bluetooth: hci3 command 0x040f tx timeout [ 218.024486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.035343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.036692] Bluetooth: hci4 command 0x040f tx timeout [ 218.042769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.055264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.062724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.070257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.081251] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.091463] device veth0_vlan entered promiscuous mode [ 218.102121] Bluetooth: hci5 command 0x040f tx timeout [ 218.109118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.116464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.123418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.130778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.139312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.146411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.154630] device veth0_vlan entered promiscuous mode [ 218.160692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.170580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.181197] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.188208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.200313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.210443] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.219096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.227414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.237244] device veth1_vlan entered promiscuous mode [ 218.244049] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.259380] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.274486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.281586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.296401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.306292] device veth0_macvtap entered promiscuous mode [ 218.314670] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.322567] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.334683] device veth1_macvtap entered promiscuous mode [ 218.340804] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.360925] device veth1_vlan entered promiscuous mode [ 218.368225] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.382156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.391253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.401098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.410220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.424021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.431139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.442740] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.455172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.466433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.476456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.487009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.497431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.505726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.516632] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.526316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.539436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.547598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.556913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.565219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.573560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.584422] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.591373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.603148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.612604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.623599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.634550] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.641428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.650756] device veth0_macvtap entered promiscuous mode [ 218.657381] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.667289] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.675318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.683682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.691273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.702442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.710160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.718118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.725988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.735703] device veth0_macvtap entered promiscuous mode [ 218.742693] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.756610] device veth1_macvtap entered promiscuous mode [ 218.763514] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.779896] device veth1_macvtap entered promiscuous mode [ 218.789592] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.798701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.818577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.830533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.849623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.863859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.878198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.888669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.898895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.908261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.918059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.928236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.935594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.946126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.958903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.968358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.978379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.988318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.998063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.007209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.016930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.027037] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.034034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.048431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.055903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.064731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.072323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.079859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.088752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.096645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.105995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.116305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.125652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.135404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.145048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.154814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.165080] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.172706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.186243] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.194469] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.201929] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.211865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.220374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.230422] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.242197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.252537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.262415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.272178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.281267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.291099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.300277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.310728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.321150] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.328295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.337382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:48:08 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f000000e300)) [ 219.350712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.363961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.385494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.393839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.400762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.410164] device veth0_vlan entered promiscuous mode 12:48:08 executing program 2: syz_emit_ethernet(0x1a9, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 219.447307] device veth1_vlan entered promiscuous mode 12:48:08 executing program 0: syz_emit_ethernet(0x98, &(0x7f0000000000)={@random="79437dd52b7f", @local, @val, {@ipv6}}, 0x0) 12:48:08 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)='P', 0x1) [ 219.506498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.529485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 12:48:08 executing program 2: setuid(0xffffffffffffffff) socket$inet6(0x1c, 0x3, 0x0) [ 219.563359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.580094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:48:08 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x79, 0x0}, 0x0) 12:48:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) [ 219.605661] device veth0_macvtap entered promiscuous mode [ 219.615514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.630447] device veth1_macvtap entered promiscuous mode [ 219.644577] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.668745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.686614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.726782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.748119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.758069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.769079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.778854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.794131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.803500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.813787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.823823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.833574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.844084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.851070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.860507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.873937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.881082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.895155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.906045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.916974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.926570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.936856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.946611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.956363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.965510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.975233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.984375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.994111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.004311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.011167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.019777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.022035] Bluetooth: hci1 command 0x0419 tx timeout [ 220.028169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.051544] Bluetooth: hci0 command 0x0419 tx timeout [ 220.073921] Bluetooth: hci2 command 0x0419 tx timeout 12:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred], 0x18}, 0x0) 12:48:09 executing program 2: syz_emit_ethernet(0x11fd, &(0x7f00000019c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 220.132642] Bluetooth: hci4 command 0x0419 tx timeout [ 220.137892] Bluetooth: hci3 command 0x0419 tx timeout [ 220.182719] Bluetooth: hci5 command 0x0419 tx timeout 12:48:09 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 12:48:09 executing program 0: openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0xc0a00, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000440)={0x9cf}, &(0x7f00000000c0)={0xc510}, 0x0, 0x0) 12:48:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@sndinfo={0x1a}], 0x1c}, 0x0) 12:48:09 executing program 1: socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x8}, 0x0) 12:48:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="04f2", 0x2}, {0x0}, {&(0x7f0000001140)='F', 0x1}], 0x3}, 0x0) 12:48:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000019c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:48:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x6, 0x1c}, 0x1c, 0x0}, 0x0) 12:48:09 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x13}, 0x0) sendmsg$unix(r1, &(0x7f00000009c0)={&(0x7f0000000380)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000880)=[@cred], 0x18}, 0x0) [ 220.446524] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 12:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:48:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x13}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000200)="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", 0x578}], 0x1}, 0x0) 12:48:09 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040), 0x0) socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights], 0x10}, 0x0) 12:48:09 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000140)) 12:48:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x5b, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:48:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="a4ea802c1322b98df0a549fd831f70a954c2b7486caa4d3423d187c768c8e124253ef366a51bae5fef53cfb876a835578064afeda3", 0x35}, {&(0x7f0000000180)="d8bbe08a63ae002de6b62c1784b4991eb84adad9d190c12087e353d315c2c76cc84d5dc4a0a4c9283f240f94d49df823251454fc677c707c75542f970d294eb18e3afc0232a735aa9255f9267d3f14738466582a78b505d7a200e486465b31af8bc09d561c8d15d3", 0x68}, {&(0x7f0000000200)="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", 0xf5e}, {&(0x7f0000001300)="9fa5d63b22271b5e63e5925fc6b11dc62de7858013f9e8e58447295ececdef1e88f379be5e394663eb3f65c2b5b06f47a04692bdc1bb6859bb3edc3654b53b1cb5cbfb5b1d9147d8a491ced0aa594e860194033d681435fd1f9033f04d727ef82ca355585ee0be81e965f6ae6a850ab7d7f17d9c33d56e66049845f33e578a85390cfaf8f72094756efbcede5b4ed5e90910fb3aa8a7567bbcdf3e8ac1c8f3725eb48897fd153e037b368d6a1cb60d88f910d477a97c78041d99cd50036e956cc73b3da46f0dedfc62dd651a671a1aa6aa479df346a742f4b3287af65073f16569f986f356459b23434de2b7d46492717771f45e630d244baf14242e4893c93cf5627a6c04bcc503288475831291f514ef4ccd523b462fecb72e6ae1a5093d4c796e58c518ac6ea2640ea887f1bbce77886d3fc9cb61752a1dc1081d6197c3643d9b19534b18ab15d78b66a59e840d4c7d67c60dac527ef0d9041e211acedcbdd3ba1fe3ef714f7ccd76058dc01a64d83195c3551a17a1a47c69a0109030b3760024c9d6db4b7565c287e9eb3b9ac974e132291b292df55700b25931f94cffcd682027f341a2a7af90cbf022552804d61dfdba23cb002cfaa8534f4aadf7c03c63f6b1f80ea08a60e6e69b39d5dbef1332a0701a6c0327cbf2f8861ee1754de6a6211c29b5a1b65f519b1d522b165a1e50d8a7d97822d431320ed2e67436ce4de9ededcda993875f50b52cf8428aed0f35b0fea94f2299029f5754ca02a4b94d4830475bc19600de8590432ccf4b032e6ab438e7167a553fef1d59d24042842872e4013577991f0324780a91c0b71c3a0088147c76e54f255a7c4897ac2d9aacf254a3e934c7b1e1d66c63e5d3389509a5593a32ddd857d3c3f6d5d35ab038edcbaa53218e607b8ce4e22b56c1ff7753bd93e18b9244a431a39ebd3da177b77f40dc8d46ac710599e9cf83048a47d200616b5e8f0777a0c63fc3bb3d94d421307a725619038982165f9f01bad0b7af972de193e4ce7d068ef92bd9d9916060281f2d99673b017996c6c1d6e16db65f56f7a15bc4d00b1d733e8f25df1b1f89b9d2d96fa4efb6254f68c078ee9c81bec85dbe64964a2297a4f81d053067d7f6b54a73546eb63d1efbdf0572bce41d4b6394e6238d02038bb4070087949fc1b16c27f0a88f2cb19e988cd1d52e37d2b3fb9a674365429ce5cf1848a753248af4119d7bf419383be877a9d0ff5b28a14189f9c0a6de3063b46810404e09ee11840e77fd1e53de4b7abbe16c7ec78f2928c05a0a731e83048a994eecff8ded8464b5efd7e72da43d597cbd09445cc1aec434e606e93a992b61df9d08f19ed26605a6ba804f4e0156f36d3d45517c57f8ac52c53dc87031a52efe7f00b091ea832eafbbf7b76e3043e2c815e21715735bd5415a4949c39530597a4820f2cf2d6d83c7771e949d6778baad3e2fb17b071ff6a6b78dfc3ba51bb1cea2b70b26e65dbd22bf0fb77336d4827e8b9357db0b56eb2955bb8dc172de0811f3652453323103f185b00fd82eb962dc4f2552b3aafadf0145cec920b100e3d1a75fb8496406209de88735edf8cafb35844541e9dd12992ac29b24443bd23d88cffe9a0200e2ee8aba401b687530423af9536c1e55f13feec3b0e434ce348a69d93b3fbe0913529ba55c40ebb8a308af11597ec0440abf653d04535d13f363b4f806a1f0895c5bb68889f01d024a0d374b01edc4d6676faafff5b32c265829b7641318ac2d90e578fc195f57d1ac3212e0aa56719162d7ec429d834ab2d5758666d320b98d2ada151ee890f6349bc94249cc247c17006ee532d5ad9c14073efa70fa6c464f285071190da600c52731116ea371dbdd95f4eb0352f485f03d627caa656de93c6c7e0b56ef23c8c2eb74cfd2ca4792099187fa93e175e0e34b2ca16c75046ed233b4b2dbb473b8d7d74f4c91204d54cb22cf7d5b4d1e7f10906ef3538a75a8c1d4c7e49d170adb8159ce1c8e41ba7e1f4b458370ddce1d6b00e4493a80e70cdf065e67df6b3f11e66ccd173bae697691bc0eec02e9c283879d7221f8b8ada34b391b5ce0311d8c98fc6b0d84f861ca91cbe655762f682081b7b31d779a0bdbd65a76e6a81d489178a1130b23e3daa7d5555140827038e35c5c4580fee03744f5f518c6c32acb27880c513290aa2fe267515fc11c08222921967a674a3a6af7e21ca728668224aef208747c3fc177c43ffc7b16afe27ed7a5f325b0121e355c5e0b44b0e3bac025c9d305785ec27ae14412aed8549fb3b8f81c65bdf0c59975ff8d58fe18277edc589ef96bd01ef00c8ec8da6b3fd7f019d489a5f1039c4633b289448e8d12c05553920ff987aa6681feacfd1c9f2ad87cb98a6bc182b294ecaf223cca3380b5fcd6cedc346f8d339206be08a336a98cf111ca3e7476f3f8cd7db159f77437d6ba4d82d2f76639a28bb5e563ddf80476585ed6843a0c1efa61ac8055a0959197dd51c4f1ac71e4b860cd154939978c5216c6030bed4762a2e3bb27f0f69cc35cf086650b57da7da17c4fb45a55ca1687de1aebc04a38329bb93ec308e74b0c2625742ecdc66837ff405e52c7a61e19ae4b071cc0d88f586da4552474782f0e394f84d806065b698fc7bf35f7874e660472fa3e5a6c4c7e7b070c1f27ccc0e596e753c25eaf891441b1756d728ad4c6c493e3979969653d644035de3af379e6d7b540069a1395757823c9a77548e08198b192b60fb95ff594a3ed7cb7540cc3f39b672e593d8cc9449d7e371dcfaba8609948026f49a973fb06c5ba71e358aa6264c86116d094c448c3f04c2fb54593b6e64bbc762582dbe1645f7cc900f402e0f7b22df3127bc69c1aacf204c57d64af03de350e2c2c58f197672b7c28a5d69d3983931a469bb0d933a0ca14f3e05e46e38df98603108720ecb56a113b87e7a320da86f9444399fc2d8424187e17b32da7dd274c45607413d59ad4396fc467ab26ec1b27e3bb6a0043f9a665f7e868f296abc95805e693ae85bdd8fbbbb1198e8c7e4c70eb177b60e3596be044d4e30eb77dce29a9eaf30c24cd1c96d80df874b69c5814d92bdc01a33cb0f4e9d6f8bd7da966b7ac32cbd2d62f0d585802a0a66185982f6d7bd9d6d9b59b550cf4bf7becb7cdeb4903253e442bd63535f72985b837426d40679a8089cfa026b0bb48c336ed6e531a6ddaf8fb4d35dabcc805e80a795ab6fed0e85cdf105d98692bcd7e9a821def75c510b34c3ce9bc3745336186d1ba6a7db960eaf75670cfb3d132c7af03c108903a937e56e5fac1892bb619946660f0ec3db312d5d118480a40fd4002f65fc105633dfba9add9c4ae10ae917e6ccfd4bd2a18d5e0ebe30ed0fc177e7129f7086e465d4dbc6aea9d02ba445878fbb7213382870ffd3a182ec6d239f8a8783e97a91db3359fa661532c50fb0983e64b9592e1e9336a7695c3b5f2bb447cd35c30a331988157c8b12824f70f474155af6c1216c292920b2795a6bf0713a1a0e0057becf7e1e2f8dc6815f18aa7cfae167d745e44d6b3b19e610afbbbbd694fd1abd37dcbdab5680993a09693fe033c8882e990e5fec1a2c27dbb3e60b77ac0881315f3648b4a5cc8b1a52c1f68e6c8db5b7b3e0aae318359b968e0a6ccaa88400414f1b566b0b2c753285d339690101a929c5583566fa315af061ce19d6550dd8672c71f1771519b193d0d20f5f22fe9723dccff57a89bb19f4212c0b16fb47afb01161bb03c0c680cb3a799500104443ea31f1f91ee867fde7d610128e57182bb31baa274c5674b53b6ae7559d22f7183da431ae0b9c3bfe06adf7ea3e6ab3291f506f5bfce3fb005881c9de23197fa40ec0e32dc7afd2da8118ceaa6f30baeb453a5c4474f6a07e247c04d9492ee11cc1cf64dda3b4dd9203df90041259ed8c067686a69a4d048776e03707259c164aad7b07f6e17665cf269985410a76af334b5b463bb2ecffa1b805be5c23d13eff68fefca3d40e6b1d5a565a80b1fb4b4255ea07d4ed908b98fb091655e04ecf6816bae713e3550d9770e70206a83ff6334ff774d7ea4a57ed2770c05ec16bf07dc565b24ff28ceea04440a8cba770f1e5e384d7f4c949257e9e5757346832a1ef8b461011306acdc1bdde56e4954c30dd579369e7677e8480809337b958f46626ef8e5cc7746deb05693b3ee775032f076e6183ec38e93886ef11971fd0fb57fefbb0edbd5abb24d80019f9a0e0b289f69864a5bee47659a306356e462a2aa2de136dab5c1816899ceb481b8f60dd185bae9cf2bec819ca005713802842870336aa1519cd5e03993fd692947ec45b5f207db7031d636c88f81ea79e0966656d6064a7747f5c75565a0da886f86631e186ae386d0ac361d4ec7c62f0c77ba36322984a27731007769c38b6c4fceaed597cafe368927a63ee4790ea26e24a60b824dc4e4760e2066233911d8c480ac9fd31cd0bbe66f5bf1808f3163727383536a999d42fbb1cfee4bbfca8b421dcfc42e32e969c8b1c5cd000478117cff596e55a92afc8d0e1a8d974f25ebd1e0e66dccd53617fc3ec8e1f7ed63b4a9e0a739a42d43e670e75f3f32ca80b2cbe0b18ab08006d6be18e213bf01279bef9c1350674289a6dc4a74c6431891657fcad424655f9cd94f7a29cdbb4f7c2ada8b257f545ffd04afe5b0417d0ae5f0dbe82f5b01297197116b14903e1b19060c788340f5de150e4cacd36471a10dd420d3a1150b29ab0fbe9760cf38ac60281d017474ea356131610cfa103d8cc0c771321592f69991ef0c1b0149eed7c6fbdea890137f6f7b7da5a08e03314e1263b2168e9a40370127a0a4de1a81a495f69b02939c96620b9af927550dc625f5d96f92273779c83a1a91d5ba887efb512fea4609c64599e15ba8fe029f450f75997b00ffbda35421777a31b3985f0f5c2bd7e79fed4a22305b16240db2e53cf7ef6e21efc598dc7bc2320479b729183ff4f84e0bd08265e207eac5c4be2f9ce796e4435f2025e079281c5332bdcf4d4c0cfa0f1037935d4468509558d9244e036aa22abd16f63b783cc83e7838af6f2357edeb9eae4abd374d6cbc1e621040bbb41518a123aa7c2971fc93126e94d5f7f237c27dcff7420460d040fff99ded2d191e2ad2f92ed3048d1ee2a89a16afc4c24b9aa249fd98eb2ec4ec55954657010ee8245e821a5bdfac53dc691d841bc8f2f9196c65a08bae491d67fa43bb5c2c047cfe20ab0779e9dc472f44a4d48c5501512ac85960fd6bb14b924d234c0968a1fe991ca19143d06a824f3de71853b1e4bd220c810b683997869b98d6d270e820ab848672091ade17ca72158d4217a06962f1745a5f361f777402f3c476f3a48112c8123a036bcfaab9af92c4c2a8ae63963eb2b5ca4fdd073636e0ca0cf5381dece17cdc0cc97540a7187650c68703ac4a496462443922e823277eab023021ef389e754f2f5194f6654ed0dd6338dbab5029680966332205bb71595686263a77bc0be6e22e931b53dbf90dbb48191808a444a927592cd8b473ce2326a5fc9fa0ab7af5a4726f2ffc99d97c94b1605e0d866b655461306a2b592741dbbe92efe8c59b2e788e4c9a6ce17e3632ef1c844906f1730ae069aa4ae8414082309454c73466bcbef3f1ed77cd4ddb3bfb130547498eac9c100cc1750a10536e352bb664fa4bbc4db80d8fd93b64b51a7b676683233e211cd515b5d73f207fdcb337f010fc8a29ee239950b04c2e8b71c0c8238fc81c8e58d3e4c778a9bc4ed7d43841296395fc55", 0xff5}], 0x4}, 0x0) 12:48:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000800)=[{0xc, 0x84, 0x8}], 0xc}, 0x0) 12:48:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:09 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="75c30a9177dd", @empty, @val, {@arp={0x806, @generic={0x18, 0x800, 0x6, 0x0, 0x0, @local, "", @empty, "25060d4e9d130d20e50cc30e1567f7eb"}}}}, 0x0) 12:48:09 executing program 0: socket$inet6_tcp(0x1c, 0x1, 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000080), 0x0) pipe2(&(0x7f0000000040), 0x0) socket$inet6_tcp(0x1c, 0x1, 0x0) pipe2(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000440), &(0x7f00000004c0)={0xc510}, 0x0, 0x0) 12:48:09 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:48:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:48:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:48:09 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000240)={@local, @random="f2eb58602be3", @val, {@ipv6}}, 0x0) 12:48:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="b3", 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x2c}, 0x0) 12:48:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="a4ea802c1322b98df0a549fd831f70a954c2b7486caa4d3423d187c768c8e124253ef366a51bae5fef53cfb876a835578064afeda3", 0x35}, {&(0x7f0000000180)="d8bbe08a63ae002de6b62c1784b4991eb84adad9d190c12087e353d315c2c76cc84d5dc4a0a4c9283f240f94d49df823251454fc677c707c75542f970d294eb18e3afc0232a735aa9255f9267d3f14738466582a78b505d7a200e486465b31af8bc09d561c8d15d3b7ca8de30bde", 0x6e}, {&(0x7f0000000200)="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", 0xf5e}, {&(0x7f0000001300)="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", 0xfb4}], 0x4}, 0x0) 12:48:09 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:09 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 12:48:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r0, 0x8910, &(0x7f0000001280)={'ipvlan1\x00', @link_local}) 12:48:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x101, 0x4) 12:48:09 executing program 4: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x0) 12:48:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x31, &(0x7f0000000000), &(0x7f0000000180)=0x8) 12:48:09 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:09 executing program 3: syz_emit_ethernet(0x117, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:09 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x69, 0x0, 0x0) 12:48:09 executing program 2: pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe2(0x0, 0x0) pipe2(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:48:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:09 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x2, [], [@ra, @padn={0x1, 0x1, [0x0]}, @pad1, @jumbo]}, 0x18) 12:48:09 executing program 5: socket$inet6_tcp(0x1c, 0x1, 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000000080), 0x0) select(0x40, &(0x7f0000000440)={0xc75b}, &(0x7f00000000c0)={0xc510}, 0x0, 0x0) 12:48:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 12:48:09 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0xc0a00, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x5c1, 0x4, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:48:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x13}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000200)="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", 0x579}], 0x1}, 0x0) 12:48:09 executing program 4: syz_emit_ethernet(0x13c, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:48:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 12:48:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffff749dffaabaaaaaaabb86dd60762eaf000800003abd913c6db1375e414b1bbc0eb9fe7fff"], 0x0) 12:48:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20001, 0x0, 0x0) 12:48:10 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 3: syz_emit_ethernet(0xc03, &(0x7f00000019c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 5: syz_emit_ethernet(0x1c1, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 4: syz_emit_ethernet(0xfff, &(0x7f00000002c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:48:10 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:48:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) 12:48:10 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x66, 0x0, 0x0) 12:48:10 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @broadcast, @broadcast, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:48:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:10 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60701704001c0000fe8000000000000000000000000000bbfe800008"], 0x0) 12:48:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="d4", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000280)="ba", 0x1, 0x0, 0x0, 0x0) 12:48:10 executing program 4: syz_emit_ethernet(0x77, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000080)=0xffffffffffffffc6) 12:48:10 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="2d2e7fbcbe19", "", @empty, "19e5649e9e7b6dbd349063d44b1c65ed"}}}}, 0x0) 12:48:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="d4", 0x1}], 0x1}, 0x0) read(r0, &(0x7f0000000180)=""/122, 0x7a) 12:48:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x31, &(0x7f0000000000), &(0x7f0000000180)=0x8) 12:48:10 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0xa) 12:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 12:48:10 executing program 2: syz_emit_ethernet(0x1fff, &(0x7f0000000600)={@local, @local, @val, {@ipv6}}, 0x0) 12:48:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x600}}], 0x1c}, 0x0) 12:48:10 executing program 0: syz_emit_ethernet(0x690, &(0x7f00000019c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:48:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x13}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x20101) 12:48:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='L', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='K', 0x1}], 0x1}, 0x100) 12:48:10 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000040), 0x8) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:48:10 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x7f000000}) 12:48:10 executing program 3: select(0x40, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x2}, &(0x7f0000000300)) 12:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 12:48:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) accept4$inet6(r0, 0x0, 0x0, 0x0) 12:48:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000400)=0x10) 12:48:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000080)=0x94) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x23, &(0x7f0000000180), 0x94) 12:48:10 executing program 5: setitimer(0x2, &(0x7f0000000100)={{0xff}, {0x4}}, 0x0) 12:48:10 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000000)="b5f2b3b8a4e1118f819c63e48aa2aaba1843cfedff071138806dd06ac9c1ba603b496e061b5f7940f3bf660a4743c589f76b2c18bdc44e45019a7b34d4ca35544220f819a08f95ed927a0ed8197bf84e037f1b062c2514be7e23b21be882e10974bd8e02127e08fb6c9f8f5e8039a8f9d7720ba6d40a410eae09d45f38d621e545f0c833344edb61", 0x88) 12:48:10 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:48:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000009c0)=0x1, 0x4) 12:48:10 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}}, 0x88) 12:48:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 12:48:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 12:48:11 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x800}) 12:48:11 executing program 3: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 12:48:11 executing program 4: socket(0x0, 0x0, 0x7) 12:48:11 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xb0}, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 12:48:11 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 12:48:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2108000000ff020000000000000000000000000001010000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032a07a3f30118cd4dd1de559e9"], 0x98) 12:48:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000016c0), &(0x7f0000001740)=0x8) 12:48:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x18) 12:48:11 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:48:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c0000000000000000000000000001"], 0x98) 12:48:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0xa, &(0x7f0000000480)=[{&(0x7f0000000080)="4db8c1326370042242cca9060a6271664af5be0d62f68d3c25", 0x19}], 0x1}, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/56, 0x18, 0x400c0, 0x0, 0x0) 12:48:11 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x103}) 12:48:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000001c0)=""/50, 0x32, 0x400c0, 0x0, 0x0) 12:48:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x20109, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:48:11 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000540)='\x00', &(0x7f0000000580)=""/187, 0xbb) 12:48:11 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:48:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[], 0xec4}}, 0x0) 12:48:11 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:48:11 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) fchdir(r0) 12:48:11 executing program 0: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002500)={[{@session={'session'}}, {@novrs='novrs'}]}) 12:48:11 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) readlinkat(r0, &(0x7f00000016c0)='./file1\x00', &(0x7f0000001700)=""/179, 0xb3) 12:48:11 executing program 1: socketpair(0xa, 0x0, 0x148, 0x0) 12:48:11 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x24e53f38}], 0x3001020, &(0x7f0000000440)={[{'nr_inodes'}], [{@appraise='appraise'}, {@subj_role={'subj_role'}}]}) 12:48:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000980)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000011c0)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x8}, &(0x7f0000001280), 0x1000) [ 222.739631] tmpfs: Bad value '0xffffffffffffffff' for mount option 'gid' 12:48:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x7da79ed9d36466a7, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) 12:48:11 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x6081, 0x0) 12:48:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001340)={[{@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}, {@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@fat=@time_offset={'time_offset'}}, {@shortname_mixed='shortname=mixed'}], [{@smackfshat={'smackfshat', 0x3d, ':\'\xfc{%'}}]}) 12:48:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf251b0000000400cc000400cc0008009a0002"], 0x2c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) [ 222.817361] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 222.840386] UDF-fs: Scanning with blocksize 512 failed 12:48:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 12:48:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2110000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 222.864161] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 222.881190] UDF-fs: Scanning with blocksize 1024 failed [ 222.896858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.908429] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 12:48:11 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x443c0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 222.921252] FAT-fs (loop4): Unrecognized mount option "smackfshat=:'ü{%" or missing value [ 222.938306] UDF-fs: Scanning with blocksize 2048 failed [ 222.956586] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 222.967938] audit: type=1800 audit(1616849291.841:2): pid=9913 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13954 res=0 [ 222.972134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.007103] FAT-fs (loop4): Unrecognized mount option "smackfshat=:'ü{%" or missing value [ 223.011897] UDF-fs: Scanning with blocksize 4096 failed [ 223.029569] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 223.080810] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 223.088985] UDF-fs: Scanning with blocksize 512 failed [ 223.096615] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 223.104394] UDF-fs: Scanning with blocksize 1024 failed [ 223.110472] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 223.118476] UDF-fs: Scanning with blocksize 2048 failed 12:48:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x14c8, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xf9, 0x2, "c7a614e2c85b35d9f1d3d8b6bac29851b7fb0f4a5c20c6cfc43d1a953868840985af08632a4042d261b06deb8eb777de4022f391ab3c0cd862987ece1278eede31158e6c1d814b71a1da129a17de94af6092d0f55466e30e1920e3d7b32643c4d7d0f2015c6f68a702610fc89a24e95906eb647f796a67f3d5782b2bd3be5ce20a20512fd5b5efe6762b094b86d00f2cf30a791efa666ad5e9b87c2c9acedf1cf3eb8f4ffdfa9e050d128bc22b191b3a6215c5af47bbd8d3d8017f5514017f1eee01b9ce1009f246f6762403c4938bb989945892e4dfe42c1e58a8afeeb280f2f7c939d1e8536395b96a55830544501c81814cc064"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "7e27c3560b623a5abc32f098a3eb0cb06e9e0a1359065c64977cba3330e454bf67e4617eb2b274bdff130cd9e69408b92d8ce514a7261f077486485b0be2b6ce1d4148e0f3d8e417d6632f24824ada0586519361ef7f14959fcede084cc7b7e597b99df7ae3bc3fabaf706e84ca41ba636380622888b7b7f7687d3a7fb07aeea0ede25570a49218f0a99ce9e222c263b94a4aaf4656dd775d8"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "f0744a76be259132523f30572f3f02fb258a306857c085f9a887daca582c980741e28a8d697f741f7321ad1246f5b6d04fc7ed0fc2246dfc94ffe82a133aa41f7c2806f0a2eccc8f66d50eba9b9118efbd029c0f7e220fd044742ad2af6b463cfe789cf7aa1d5cd1ba665584943cbf2745a69e9ea27db648ee9cababe6d7f09c64c7be4d823a077d0238ce18d1e2c19fad402d916a49b2c4bb16c60bb21def1c4d15990ae62a1d7395b0881870"}, @NL80211_BAND_6GHZ={0x61, 0x3, "19760ecb3c779077ee2350421ee1547d193976d1486fcb79bfb2e003827a7ee9709807f998e4c08abb4402e2dd832a40beb62becb5bbc248e88315e6956662ec1f484a9cf45e9ce2fb661df13f9f2a73d5c082d28a59c049037462479e"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "354e49771216b621694e08384ac1e269102fdc2b67f4322c2b3b9078cdfeed89db15828a72218a8facaaf730135442b283e55e551d862aef8b54fafb1b0ac6f5d1abf87317beb2be9d1f8ffb0d720dcbe37a37e53a2d715619b3ff0c70cda38d92392e851492d328c4c58c9f5c4bc652e0e3a2220adbb530f08148e1dacceb5de764ed717992b0522d32255ba41b9a171eac807607a1f4609d"}, @NL80211_BAND_6GHZ={0x85, 0x3, "ce53a2bf968414442e8a80b624d84826f9a9810f910e5df28d805e917340d236dfeb86acef9635c3e95edf67234a7bb697f7cd64a1d80b9b0a0f105466dc4af42a420ba4f466ccb4b3a8abcd12202eb4cbc1cb077eb0f7f7c5f1bdd4c53f97682a279f51503c192d3545221b5a455316a1903c36961c2dbced5a707191c4c54159"}, @NL80211_BAND_60GHZ={0xe1, 0x2, "410a51939bc1ef8ef722a9b3a5b7995c1f33569e5d9eebc91a141d350cdccb769e3a0212208c4d5d062628da377613e43def05764f80071a94a6add2637d426f54e0a71c7e808f40c53aa480233be4e29b16d487b10c59e0c53a0af7dcc62957dd37e02334ad6933c16ca1ff7f89694fb3ee3db1486a75600e41f15bebbc449f6dfd95db38e805a5e824d736fc56ac5aeacc282334da2136c3a45568e782abc1ba4ccde0cb7abed46eae04578eb136e20317f04ab1d50f36cd5e037f8191f558b0a41af77e8350e0a4b25a7cfc9e162f7113c121dcde5ca54542b0ee57"}, @NL80211_BAND_60GHZ={0x1001, 0x2, "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"}]}, @NL80211_ATTR_IE={0x9d9, 0x2a, [@measure_req={0x26, 0x9d3, {0x0, 0x0, 0x0, "3234c927d9deac9ad6bf6e0c356b04edb728878d9e27c6428158742f6182c9dda18cdbf5b1dd5dcc3a55853654f6ed14dd99d6d40b919123d22db41d28739c9acbe4ec6d1fc739f1cd82c1d2e96c954d16fcdc6874dc88dd08c7f1a44de86c8e0de1e2a3a96c95656d60c2e5eeb2f37a3d9961bad33dadd149e72fdf6e935280abf7366bf3d6334057c85af2477b6175015b9316fa5ce8d9c0e699330e53c2dd6774cad28392fbb24ad7a843073a766ff760549fa8d3b147111156dfb4256d7c11e2b1d3d305cf4db818e839d5470fa3b54ff424fab4bf5c8c858fbef90c338139b1e4c034fa06c239ceac0f2dfb621fb0eb8f57d2f89590c5302f7149a70f347d7abbd7f5a585dcadea8a32dd8c0c8ab6303dd46f18258f52d815d1e5165d5b683abba9fcb621a7a06c0a58c60c5b5d2c8b5d9d64cf5196770c5a181654911b389910e2cc600859de01195a1d60ce0d81aeee9f44dfcbc8ed97ef9e1e772f1350a24c0f6da247590bc8c2318d564b630a5dfa6d21d38b60e1fa50d57c4de82b6cb9bef04bb9e6c09278e5bc8f7c733b22a87a56c494ad7356c9605d56c9ea407f8aad4e46e1baf967adf8bcbafba142ea5914909a0cf1a6ca94539bab4777ff364940e511ffb28ca2ddba9375f80870f3f6cd474415bd75b295ec8179c91533fa2174989a4f2ac047988cd6fc77796d7b33fa3561a79264de7198ddb0ae0d0a5aca67fa36c95db1272376b141ed3da272882bac42ef9c5e7fbd5cc30d7f36f60d23cd08b20b0800a3ae0164ef8522618e40df610ff6dd4afe2b1f498277d5e106563e4fafa832017c84f3eb04533a7019202c4c611e208f568b5c71c65f8b01424ad5c77df17aa1885ca325092265e73cd72fea3734e4c9b280f824b35634edf0e553ab4a7fa0c5b56630a5cc6a61c5c5428dc981dcdcb8ee47960e2f2c163f200e15991efd857af6179c4ac9eb16003d5bf2212bcebfc2c1595145a4278aae24ccfdbdfc30725f078c79424d9ec1b49998041322bed0fc73d1bc2826c778b3672a62c01e7856143d0d8734fdda3e178f8e386ef58229eaa7e1cc9a2abf55e0e246057ec85c5adc3c87b59f17271e056aae6910cde8106fc27e022ad6ae694f84245cffb2123d547668f6310a1c22eb460248c8bd72689486336dfb7023075b137201145c16b81618aa3b4c45e49686cc96ae11474539f732abf53c931487b7ebd4f721f1e6fbcd79e0be39fed3ea4231801e45dfa381cc7a9e2e893b677dcd21f8802ba159db8436bcd9bf300fb460794d83b87a9b1617d2107f46f95d869a5fd625592a8a35bab907a1b36ffe3998ee0ead5a79e9c67312e5b5bac1f9ff67a3896b60c47328cb8a838adf9cf08a940c1e391e91879053595862f68f36ca2d6d57884fcd087f6375598d4ca59a039a5ce1812655ccebacde9e6bddfde71bbda13cdd7e4faf7b9198a09d8796cb013f3af7d7a08ab90225708f2260e68e27554eab937b0f8074b34c7d117722df1e5d46516ca1146f88efe963ea6ffa204f1d0dba9be217e733af2d12096a72e991828e0da862bbef7b9788b188ecfb52eef1503490e4daa5f7601aa85d3629d0b6fa4017813a118e447b8bd5a4cbb834caf865ff88d150e8a4257b7c021d0e5dc80c0e005a90217ea3d9b056065b3606f1bbb7b79c3361ad9d929bc5fb849a34cea0ba8b2286784a198b4616796713faff7be2c3d52b4cf48b4fd0b50abedd27e03c3ed274a394a93dda4b83a73e36d0de7a7a5fc9849e314d46b98afd2e61f0fb8f70fb210a2ba9c06daa0b68bd78bbda23a9727b9f24da47e1c37ae934c913e85818935e084d0f713ceae9e542ae2079260c37b5d3d0fc180ab2ead170ffa843c0ed52beb639e07ce88409a6373f9a938687a8128b196b84c6fd7097e74a3837dfab4529906440d2da90faad3329c8ca74c9948c71be16cbb71e3e51a0131a5759a0ba455ecdeb14bade1dd234e593203b1f9d16334c4ee2bbe38107afe8db2010fbaec74643b87c2a58e877734115b9dc7e0f14b7a6da95bc84eba24c3fcc8cbd5165c9e4799aa4d03d90028e9821ecb974b2ad146d7318926c044f773bfe3c30fc0108b5cecdc105edfe3f46265bf40234bffe15fc702e73972442d84dea3157c8fe184420b4491f5638d1f68ce78b5b6695544c9461647a754bbfd7bbb153c83157cdf588ea4e59c77935ab2ec97a8be284f4237c75dafcc075c9823239b486444656465b614f726214e060a6cad6b11876a28cbeb943f24212554bd24234f06808ce675705176264684e94cf65f6d91c88c3793fe0d16a7a2e8143ff2b07056ba034162bc13b3c46419e382f3a6fa604343555df429e6138ef95f51304f1668d8b3f2aa3d43ecc1fcef102cf38f82ecb9690de2e7668a93c6253ea5dd29847ea2771d0a621721e6d0dd79e9e2ebdddf2e24aa38a71fabe789ac72c5f4f1c2dd0f6edbea2b2eea36810d008ac06f6a23084d3589d72f23c82f01c4da4ee6703028e4f20949f4adec99d8078de3ea5e80f643279f1be46e5e552bc6b2b5a8846e6881ccd97aeecaa90eeb3d3d2bb2d368b068219e914391e0fd23813d20e05b95e562788ccb94f257f68b3ff5210b42fe60ecaf478a8a708fc5f424151a25946ac3980ce357f26edfdaacfcd07ac66dd63e4a7f2429ee6dbdd4e9d18a8b8bd0e6d7a911088b11dbc54607030637851143c2073051244cbed2718b29ee072fa5df9c3ea6f355b2a236ade27d48fa78b790ea0175996279a3b3cb6b63b3b0717a474f426f51f0051f9a4e9967cb2284661dc76982fe771d9915cbfadebb8f6885e983741178f9e2bd9dc4bceadc07f8b3bcae72a3a0d856ed22570bfb8e3cd17f150f7cb17111a9c4b25f9635e635dcbe6121745f6fb295bceca6ce9c0456bfcf74dd849ab13968e8475e7e0558d1714fdf8939d8a41af4159afdf66efd10fec293894bc50e6ab1a271d4e185e6ec7103a795d6c23f9fa2de74ac24001e983687c2dfe53eba8c1c8fe41ce56ce29dcfdbfdc0186142f99f99c39bd818b7f5b75973430da30dd91f8ae5412f9cce22344a093619d0d8662aede311de2a36917fe955a9366cf6662b62d0207785868b72412d39b4fa829794d6c36bf2af917c498f381dd086e5ead89ffa48b4a86a031e0332d386d66d6f16bcb27262d95a7ba2db101108cc4f122ae1fd2fbf7dc25289c8c92ce8c20592e0063c97140e2b2b1e518c70a12cd0f4b518da116728ff0dcfce288e1d6f98d79c4d9ae78e3c030fba5b50e83e8eb186d47c9dca20a88ee0348efda977cd31c0e55071f3d143fa5a944e5f3e6523f3c3053a96a80e812f5c8b11cae0bed59c3d8e79c173a9cbd4dd6ca13c8c97d00c343d8f784ca3a1f408f6b77e15f7745a9efa6ae50fe398129b122e448f8ce1dc21c44898aec915446ac92019eb749c44416b007808d26cbdae7dca2f6bae96ac6d6882e46e51c35b41d46e4a42487df780e6bb38d4449cafbc2fed04c546a84284f674b17058c32a67da2fbd829d04a0d4588664d42a4f23e5e3f4d"}}]}]}, 0x1ec4}}, 0x0) 12:48:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') 12:48:12 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="96", 0x1}, {&(0x7f0000000740)="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", 0xffa, 0x7}, {&(0x7f0000000240)="bf", 0x1, 0x24e53f38}], 0x3001020, &(0x7f0000000440)={[{'nr_inodes'}, {'tmpfs\x00'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+!(+\\'}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) 12:48:12 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='lastblock=4000000000']) 12:48:12 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:12 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) [ 223.124775] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 223.133035] UDF-fs: Scanning with blocksize 4096 failed [ 223.138448] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 12:48:12 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x200) 12:48:12 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000000)="6b275582", 0x4) 12:48:12 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:12 executing program 5: syz_mount_image$udf(&(0x7f0000001680)='udf\x00', &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002c80), 0x0, &(0x7f0000002d80)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 12:48:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') 12:48:12 executing program 1: syz_mount_image$tmpfs(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 12:48:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xea4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xf9, 0x2, "c7a614e2c85b35d9f1d3d8b6bac29851b7fb0f4a5c20c6cfc43d1a953868840985af08632a4042d261b06deb8eb777de4022f391ab3c0cd862987ece1278eede31158e6c1d814b71a1da129a17de94af6092d0f55466e30e1920e3d7b32643c4d7d0f2015c6f68a702610fc89a24e95906eb647f796a67f3d5782b2bd3be5ce20a20512fd5b5efe6762b094b86d00f2cf30a791efa666ad5e9b87c2c9acedf1cf3eb8f4ffdfa9e050d128bc22b191b3a6215c5af47bbd8d3d8017f5514017f1eee01b9ce1009f246f6762403c4938bb989945892e4dfe42c1e58a8afeeb280f2f7c939d1e8536395b96a55830544501c81814cc064"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "7e27c3560b623a5abc32f098a3eb0cb06e9e0a1359065c64977cba3330e454bf67e4617eb2b274bdff130cd9e69408b92d8ce514a7261f077486485b0be2b6ce1d4148e0f3d8e417d6632f24824ada0586519361ef7f14959fcede084cc7b7e597b99df7ae3bc3fabaf706e84ca41ba636380622888b7b7f7687d3a7fb07aeea0ede25570a49218f0a99ce9e222c263b94a4aaf4656dd775d8"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "f0744a76be259132523f30572f3f02fb258a306857c085f9a887daca582c980741e28a8d697f741f7321ad1246f5b6d04fc7ed0fc2246dfc94ffe82a133aa41f7c2806f0a2eccc8f66d50eba9b9118efbd029c0f7e220fd044742ad2af6b463cfe789cf7aa1d5cd1ba665584943cbf2745a69e9ea27db648ee9cababe6d7f09c64c7be4d823a077d0238ce18d1e2c19fad402d916a49b2c4bb16c60bb21def1c4d15990ae62a1d7395b0881870"}, @NL80211_BAND_6GHZ={0x5d, 0x3, "19760ecb3c779077ee2350421ee1547d193976d1486fcb79bfb2e003827a7ee9709807f998e4c08abb4402e2dd832a40beb62becb5bbc248e88315e6956662ec1f484a9cf45e9ce2fb661df13f9f2a73d5c082d28a59c04903"}, @NL80211_BAND_6GHZ={0x9d, 0x3, "354e49771216b621694e08384ac1e269102fdc2b67f4322c2b3b9078cdfeed89db15828a72218a8facaaf730135442b283e55e551d862aef8b54fafb1b0ac6f5d1abf87317beb2be9d1f8ffb0d720dcbe37a37e53a2d715619b3ff0c70cda38d92392e851492d328c4c58c9f5c4bc652e0e3a2220adbb530f08148e1dacceb5de764ed717992b0522d32255ba41b9a171eac807607a1f4609d"}, @NL80211_BAND_6GHZ={0x85, 0x3, "ce53a2bf968414442e8a80b624d84826f9a9810f910e5df28d805e917340d236dfeb86acef9635c3e95edf67234a7bb697f7cd64a1d80b9b0a0f105466dc4af42a420ba4f466ccb4b3a8abcd12202eb4cbc1cb077eb0f7f7c5f1bdd4c53f97682a279f51503c192d3545221b5a455316a1903c36961c2dbced5a707191c4c54159"}, @NL80211_BAND_60GHZ={0xe1, 0x2, "410a51939bc1ef8ef722a9b3a5b7995c1f33569e5d9eebc91a141d350cdccb769e3a0212208c4d5d062628da377613e43def05764f80071a94a6add2637d426f54e0a71c7e808f40c53aa480233be4e29b16d487b10c59e0c53a0af7dcc62957dd37e02334ad6933c16ca1ff7f89694fb3ee3db1486a75600e41f15bebbc449f6dfd95db38e805a5e824d736fc56ac5aeacc282334da2136c3a45568e782abc1ba4ccde0cb7abed46eae04578eb136e20317f04ab1d50f36cd5e037f8191f558b0a41af77e8350e0a4b25a7cfc9e162f7113c121dcde5ca54542b0ee57"}, @NL80211_BAND_60GHZ={0x9e1, 0x2, "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"}]}]}, 0xec4}}, 0x0) 12:48:12 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaae1b, &(0x7f0000000200)=[{&(0x7f00000000c0)="0ff3caa20e7026c4cc5bceae8b4f481f252f49b93e232bee86158053ee5b68f280acd3c47089d98dd7f5756a93d67dd19ca7968e1a8734db9acf9f322282f73bd21d1fa8c3ab8793b6217146fa9d89436c80d1f5ccaad21b8b11102d96ed6c2dbd1ab64ac52096615bcee283ae42db4750bf94c848afb5c75fcf4c966c863cccc597f2", 0x83, 0x5}, {&(0x7f0000000180)="00007c38c502e8377946e1319e621c0a42c47f06a0618e000000000000", 0x1d, 0x4}, {&(0x7f00000001c0)="3a89097877730b3dd50a98601a7d5392239630907afcf9ba609dd7cbdce5bef6395044b33d", 0x25, 0xf160}], 0x10000, &(0x7f0000000980)=ANY=[@ANYBLOB="6273935c531794263f183e463d30303030303030303030303030303030323030392cdd227ce866c99d8f65742c646f6e745f6f6561737572652c00"]) 12:48:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') read$char_usb(r0, 0x0, 0x0) 12:48:12 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x4b9422e91bf456b2) 12:48:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, r0) 12:48:12 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid', 0x3d, 0xee00}}]}) [ 223.316629] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.324877] UDF-fs: Scanning with blocksize 512 failed [ 223.347603] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 12:48:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[], 0x11d) [ 223.387453] UDF-fs: Scanning with blocksize 1024 failed [ 223.409221] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.422053] FAT-fs (loop4): bogus number of reserved sectors [ 223.430391] UDF-fs: Scanning with blocksize 2048 failed 12:48:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005"], 0x11d) 12:48:12 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000140)=""/187, 0xbb) [ 223.440525] FAT-fs (loop4): Can't find a valid FAT filesystem [ 223.454237] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.475089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 223.486232] UDF-fs: Scanning with blocksize 4096 failed [ 223.491892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 223.509790] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 223.516645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 223.530412] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 223.547878] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 223.568393] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.576448] FAT-fs (loop4): bogus number of reserved sectors [ 223.583188] FAT-fs (loop4): Can't find a valid FAT filesystem [ 223.589186] UDF-fs: Scanning with blocksize 512 failed [ 223.610538] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.637420] UDF-fs: Scanning with blocksize 1024 failed [ 223.647440] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.655355] UDF-fs: Scanning with blocksize 2048 failed 12:48:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x20}}, 0x0) 12:48:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') 12:48:12 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:12 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) [ 223.661619] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.668597] UDF-fs: Scanning with blocksize 4096 failed 12:48:13 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40800) 12:48:13 executing program 4: socket(0x0, 0xc00, 0x0) 12:48:13 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:13 executing program 3: socket(0x2, 0x0, 0x7fff) 12:48:13 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:13 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') 12:48:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 12:48:13 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) 12:48:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000400), 0x10) 12:48:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x3, 0x0, @private}, 0x10) 12:48:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:48:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000ffdbdf250100000034000180"], 0x7c}}, 0x0) 12:48:13 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002380)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000002480)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000100)={0x0, 0x9}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080), 0xffffffffffffff0b) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f00000000c0)=0x7, 0x4) 12:48:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x2) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 12:48:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="b0c8f44aa6e18b9a", 0x8) 12:48:13 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3cc209b57e65f2b9, 0xffffffffffffffff, 0x0) 12:48:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89a0, 0x0) 12:48:13 executing program 4: socketpair(0x24, 0x0, 0x0, &(0x7f0000000200)) 12:48:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000002380)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:48:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 12:48:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc020660b, 0x0) 12:48:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5452, 0x0) 12:48:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x80108906, 0x0) 12:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000600)) 12:48:13 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x82030, 0xffffffffffffffff, 0x0) 12:48:14 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000100)) 12:48:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000003500)={0x77359400}) 12:48:14 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8904, 0x0) 12:48:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 12:48:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89e2, 0x0) 12:48:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 12:48:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8906, 0x0) 12:48:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:48:14 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 12:48:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe52) 12:48:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 12:48:14 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x140) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000180)=@can, 0x80, 0x0}, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x7, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80638c63940d0524fc60100010400a4c0a00053582c137153e370248038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 12:48:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) close(r1) 12:48:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x7, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80638c63940d0524fc60100010400a4c0a00053582c137153e370248038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000140)=[@txtime={{0x18}}], 0x18}, 0x0) 12:48:14 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x8102, 0x806000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 12:48:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2700000000000000, 0x43408) [ 225.470223] hrtimer: interrupt took 26300 ns 12:48:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={r2}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x8, 0x7, 0xff, 0x1, 0x0, 0x0, 0x30200, 0xf4ef9ce486636618, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x423, 0x4, @perf_config_ext={0x2, 0x4}, 0xb, 0x7, 0xffffe459, 0x4, 0x101, 0x5, 0x101}, r3, 0x3, r2, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) close(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r5}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43408) 12:48:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:48:14 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f00000003c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="4d5c5a927a7d94657a8839f8784626017d996df5ebc1fe34ba133d7e8396142578d15448f3c6db2c56067098f2ff391663b96ec9ba7df10b7633978bd8ea0ce62723830e986f10668f448eba1dd840bee0c648", 0x53}, {0x0}], 0x2}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000640)="56f3d8b0fed5b6662c9fe82c1c93f441f0c4e7f44daf76a751b87d40faf97884637041b0bc6118ed28999d41216869f162ab32e809cb6f61caf2f6a2bd9610fe6cc04f82e9e7befb5714a66a75e63c631e06fa6c4a306465759872dab930f0a133cbd34ddd406a33e3bee35f706c6f29216f13", 0x73}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="aeb18d4883a3f20fadb16d5fc7983a5f7764cb90a1c24436", 0x18}, {&(0x7f0000000240)="d330856292563811af38a89b56cd013e9b45", 0x12}, {&(0x7f00000008c0)="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", 0xfa}, {&(0x7f0000000280)="bec71034a8e0b9671bb32d9cdb24e0871727710465b07d4a26ec2d646ada", 0x1e}], 0x4, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}, @end, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffeffff}}, @ip_retopts={{0x48, 0x0, 0x7, {[@noop, @generic={0x86, 0x2}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0xda, [@multicast2, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x42}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}]}, @generic={0x82, 0x11, "684450be74964115aceb39a1835344"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0xa8}, 0x4001) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc4, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x50252) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) 12:48:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, 0x0, 0x80) 12:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 225.714539] bond0: team0 is up - this may be due to an out of date ifenslave 12:48:14 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x20, 0x3, 0x7f, 0x3, 0x0, 0x6, 0xfe80928d25aed8c0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000740), 0x5}, 0x8, 0xfffffffffffffff7, 0xfffffffa, 0x9, 0x1f, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3f, 0x8, 0x0, 0x22, 0x0, 0x80, 0x4400, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x332, 0x0, @perf_config_ext={0x7c, 0x101}, 0x40, 0x1, 0x7, 0x49450efb9c998ae6, 0x8000, 0x9, 0x4}, 0x0, 0xf, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000800)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a00), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r2, 0x0, 0xe6, 0x42, &(0x7f0000000300)="a1bfc4e277fc288d2bfa001183003443afb371ba1ee740372ad54668411560158542bcba4808d14161648607073dbd8b7fbbdc00dc779f5761c3bb36d823158f60066235000f64767a00ded617f9282ed07698a5ca08da497cf0013101f51b5c225623d09e2e702a31cabc60888f8eacd3b717e3555e2b8ea157e07e41fac3d5dc8eb9a3c8e52543d56a6e7de79932abc0bdd51567cd254d3d43648cdab82e4b9615c566da9971b2afa50f582332b4709d9c18609381808a8ad8779f9564ab953f5125bd54e3183538c1b58ea9de57f05118f5ff0239a7f0d35c046a4f7361dca480b1e62edf", &(0x7f0000000440)=""/66, 0x8, 0x0, 0x66, 0x2b, &(0x7f00000004c0)="d2c2132350c827e670c15091aa738dccc84bfec1252c050b9af0ae30be5b017456f2c878dcf831541427037855ea060fb00b0f07f2d8a48044aaa921f94a54ce2d90015cb781494183ee03a5b94dabeb57312080c5eaa7210c80aaefc934dfff7c820ee7529a", &(0x7f00000000c0)="1ae13af5c3fc766301485ddd579f702637f5456ecb7409c657dddc58184e504655ff16d912ad0bf71268f0", 0x0, 0xffff}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000700)=0x2) r3 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x39d4) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r6, 0x4) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x4f, 0x40, 0x2, 0x0, 0x3dd2, 0x40, 0x1b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_bp={&(0x7f0000000280), 0x6}, 0x2880, 0x20, 0x4, 0x8, 0x4, 0x5b}, r5, 0xa, r6, 0x2) [ 225.847218] bond0: team0 is up - this may be due to an out of date ifenslave [ 225.872281] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000002c400300010000fff5000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 12:48:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') read$char_usb(r0, 0x0, 0x0) 12:48:14 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x5ff981, 0x0) 12:48:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 225.896075] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:14 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) gettid() bpf$ITER_CREATE(0x21, 0x0, 0x0) 12:48:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000600)={&(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="f78ea487046d3fa97342ef73fcd23dcea823d3b642174cc6486f3d7ac1b0c975c9bdae7850fa3bc1e503b6beefafcd4dd2be6e499a4f263196a8a609786215310622597c25013a0b85be001c8d5f", 0x4e}, {&(0x7f00000004c0)="d96868aa5a9c6e747a07aea886d9651414a4a5c82c69a72ffab2842004e30078405c8dda03984797e3ad683a20b3b64e3c2c8d4f210f3b5be6b247e053fc788bb002bdafa75b55a0ccdbb1696c999dfee6709e75befbf8b7d57fa93f64f9cd22179ae51607cf570193f64227a9c477aecbf4cc762c0a44694ca8f220c53fcb78bddf767d06e59cc981a0a5291532ff5b1827f50e40f68eadd41185a5bbfd7576f0fd301413d0fe28e53a765bfde2a747797a98ddc68aeb28717b9decda75c2e2f110ca030c256dc8e9894e5a797d4d2b05dc", 0xd2}], 0x2}, 0x80) 12:48:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000600)={&(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0}, 0x80) 12:48:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 12:48:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 12:48:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, 0x0, 0x80) 12:48:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 12:48:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:48:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 12:48:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000e060101000000000000000002000004050001"], 0x5c}}, 0x0) 12:48:15 executing program 0: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) pipe(&(0x7f0000000440)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 12:48:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xea4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "ac698e44380c"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe94, 0xd, 0x0, 0x1, [{0xa5, 0x0, "b9d4be5108531829575285e5bf98fe462ef6e4b330f4ca016a556006d69ffb33f14bfc8eb9066e18a4906343b8a135a2a0d0e1700fb6ba4126af6e529d848efe92bec6706f028f3872129f1c5ad24400a229234a3adbde0a05cdcd0a61f8691f6c2168b69f71a357a2f8bb7287b4c635074ae6313a7bb5d277d0d2bdca6ea87d15ee75e8cf21228929cb2eae381ed83bf6f50599097ed7a51c34e6bdd2e0566e9a"}, {0xde5, 0x0, "f56da8529401bb1b8993ccb6d674be141ca677a030f815a9f65dba1654cb0181d81675a55e3e4cd9076c5db85e088f25035f9201095851b2e1bae09f06720c90118e00308cd823a8b48b06929f6e8100ed2e86e1199aea38db1d96e00a48f880e2b3cfd083f6448fbd3f31c85a1f9dd275f527211718c35d85151178864ef708b0617c23a8e1313f3b957f1d36e59b5b4df527a17ccecc7a02a3b9fd859de34932ff0dbabc9d88bffa6e43c281f0952e60d912419fdc0b0f91c441778583811410865dc2956da5dd2471e4e77c666839513835d6edc2a1b511e21b081163c330e0507be7b5b40016bbb943311af7d1b3343b95fd6bde2b42df05073aff0d3c4607e70c3d62322e09273756aa5f2fb89682db667a33cf02ffc8dc7a81da67c37e1f8bff87c7f7917ced38571f72c418b4b0380781c38b4d2c167779309ac4930ea4c70e407e2d11bad1b2583d0e6d2d4028a1b2dccc7fda9345f36781e71b966489bee096787cc7d681983cc99b28461b8254fe80b055b0a4c5671cd2d489790dd86f995cd9c9b3cc73b64849c216a58af66c57efdac85fc3d4fc87973a6f5dc111701c48c6b7503832d150238bc9d6f0dde8ee4b96ef404293b9c04c159a1aed81e5bfd1d99e2239067578726c4f85eb6a718c336190a0972920ff9eeeea7f0cc9b57bed7722644285f2532bbecca4e9e04fa2186c43b392d4822ab334aa2f44c5d458efcfafdece6b024f4116dd174213d5f26d36cb519a2b8fedf61b02875b8e3d4eee2ffa050949af0db4fc8f393b4ef249c9f67074a76a62202641954e417fdfe640a09cc644221b1082af726aaf428a85e120d49cac879cf436f0cb2922aed0f347dd879a642712aa3ef6a62fb20a015e108e8d26be343baf91949ca91f31f7fa5dbefd2eb81022207bdb64af7d6d6a71a2b52b7b958753554ebccfa6b618f69ce4c7fd71144fdb8f2606bc6f4aef975135e3b0f02c55c9b15a6c8449b8a4adb87141da7ffe82c5821b6bb26c90e3a806d7ea9dfba84e17eefec16358354ce695341592d0db2ca83e36838946cc02f056f8bb449c67e53ff0d9c8a215d7e8ee095fb5f502ae001844aba4cad98f1ed815f8ccdbbe6f92ad79d5c597f228c8719787dadca8760b0f776a5d833cd893c3143bb0d0af16ec65b71f18bfc01a8bcad9fe7ef6863060ae943b1d1348827d14dc511ecbdea54a2a560f90ecb872974ec7e7134edec3e3de475366a961abfe154b2617df876240a19384a5ba254f3e0a882608200a13f68b5a2156ac5159573979bde80c2a452f8a53ba3f6e7253447cabefcfc6e64d47df9164bbe910cf57cbd36863a291b707b65c77419c20f908d02ec9b1aa8772c492924d82b29fcb0da32e69c7f27e44659e9757a5e5c045ff7c05e0a09e6a6e5e9660b01466ee4ea1a4d66ffd7556a4d8b34078a6e04b573d1e391db00b7ccf3835637ba29e93f3bfd739a04ef6379668c1645946beb75a74ddaaef96ee14c4e50b20e6244b835c9a54a5f8187b73d1960bae6555dd90058d0fb18c5e15133509409076ebbda9a0692ee2454132885ab28a61c8e54c570e56d504ac01fc9949a79a6c6ceda72ecc478abcfeb365e80953d1d46256ed04f0e94c037a201ce9d1114e568f14dff6744187d47f967dc7757617b19cb7a4eed0383d791959ae514c613f0d032daa1eb5deca5dccc46c726dea3c168230e40cbe9f4a12b0f0fe07b8c9b2f5521e714f2bfa66e0bc57d868bbad742326ea2bd1d1c30800ed67f5aa8f67861973bb54632db0711fbb0b1c33f2c2b4e51d80bb1c07453d889e6d6e89a57f67da4634152b3bef8e541ccea037d299e990cfffec5738a178487b7acdf4b95beaddd00cb34f9a037bb5948d919663dcd309e14a7c80d0432f89bb8be8579f7ad44231ef9baa92f6e4076cd0fb7cf974f91959190194918e728d983a44e08973f6360592bfdc75e66ccdd087bf6c2cf7216f3204e0d0f73dde1196da5bdbf419cb3b32e692c698b4fe87b44bd033d637c96d6e4fd4f9813e1b8552751dad28230b52cfafff266be5158f98e537549b76b74f9df0e51cb504a6b1711aa22f564b318f7c2c91900ad4eb712990786048595d369a0c43c08d35838ce9dc62eb5e46089679d33b85280a3cc6e9fa913bda19bb4159e12da8a8aa5c60ef82f16a7bd25419a006908a73d218a6ec41fe26915cdcdf1ce3550f330b1d5806c65512fc642b3612829fb765dbcfe20f6df9125958f34182b5ccf84e17095c5532f700f5fa3d841e4838cb2274199e8730e18d2f52bb4de8123af2e7b12f02b7784dcbb42fd875bbf8adf45469c713db8e72da484ad7507cc44a195053905b64bf9b8452371807937d873c6a4ce3d729114d2d72ffc730900f779853a7658ae6c95f053c16c740592bf87562b02161c784fd785fb385d4381c060d7d41e9c290957f81fb35e2233c451eb26440c0a464d703ab83271f93e66930827a56d86691467a497296b0ec4b7a02b8021509022366a4d76275f8a44d1dc10bbe66845620984bdd9c1927be6e0300e287720828255bf45f54b7e8d64985134f2abee5c997ea48b6ef43512ffd8d32800a9aecd9b0de2f11c0718752203e54707b6edbbd4905188879e07166fcd718faa9c036c4677266eac3aadf5a04da643f105ffdb80cf6b9860c972d0181fe3d76e275064bd058b01f649ebfa775a74fe595cdb1428ea9822b353228a75c3013e51ccb0825e8f656ff602641f95210fd578099d59e631268eca84641f9202cb9098e38afd25be145587a362f215a5abf8a03d53db99b0b6586eb56ea8a67f7f87cf4e90fba495002ab791ca415271c1516f04351567ec0b3f7c44e62527a792fc93679de8cb2627950803c041e3c1f7384f61d9a5c784013ccfa6dc8c8534d442df0d3f51d3b58ece6545369c4af5420b5e72d247943c78b4baa85476403db161d23152f0f590f4b90104d79ec3b414ec0b68e27d5b612ca8e58c80701255cc37d7bb834c5b7db40f2a23421cb472a7fc0a40521254659dde1bc17c37f609564d8112906eaf90b1c4ae3e97649e5d70d7081ffce0d12266bad8390d5d22a145fb5c065afc1b087bcdc842873aa5c282862fc26275e58e0f64cf99dab60428adb1fcc99385dce459f983f6393290b5b1ea0bbbe3b674ba9adfa8752abeb19074f14f3cbe819470ee5add1c2a6674eb11049d08545737ae5d454e391243892af598062d31b7b68ccee25f78c7ff361f11183709c04c5561168b666487c5d4a3494d535177e62e175b973807f4200e45a5ac26eda9586b2badae71c3777a50ace0685f5a7d2885146720e72ca192ece345d9174fb7cc155d458be27c039c5663ef950d5bf914b3c5ae92d04516d541ee76781e3ff0e545d02b8dd0cc9f38fcf470c0633ac2d46813bb83199a5ee0d0573e48f96f7f39dd541c10c8d341874d61757180b6dd97eeb42372c1e0be2f5107e84db239c23f9c7c81035bcf58e70827522d22232ea8fd1becabaf6d8f8b03aa6caec7fc951455388ccac2f6c65152849d10116c10a0bc0fcc9119847fa209269ece5e1a50e76c3c93a1ae0fa69029762962d14d9aa2e6ad1e4357b258b76488f06d91938717e8dd1b8966b38859f1f1afba0bc206f60a79b6ae3ec9569d6b80abf98ab72d01a6d46fca4c96a0aa9f8ddd74fac7e95dfd6b4665304c14c9fc120e4f6c847fe5149043e375dd51c93a7fefd940a53882e23cf24d8fb2bdf76e4d9c3ef6d701c098b5027e49bcd19c1a163155855d91c4aac49e90d30758ea2e3f0fdf4345725710d0c8763b7e10af1e81b9107a5c5064dad21d2d259072054b524d70da632439091b6d18ff4260c0851d4fbff935861dad408bbb36addc1d69a0136c7d7435831e9aea087d2ba5759459f7edb1686b44b506fd3af95a6b54aec35ba5200e4ce1c312ba94ca16d192435f21fad4b9167bffe7fa6be4354a4c62bbfc492533c38030e601dddd32685cd0024afd373529540c32d69f8faff6291fa3ebbb65ef787ba095496f136988083de071eb364938b182853f4ce666fd1595a0826a7d4f1f110c4ab094ae528fade4e1ba046c9e4c3661d382936c3dcc87d84b8826e310f18de408c858a21778829aa78aff807ebd2fd7e45c3a763ddcdfe1bfc268433ea5fcf0486300544a81b9871ea75f39b06e077b8801bf92dd00fd82546ac060321865c2106dffa9293cc8792af74accd377d80ea7ae3d5e0627a2bf0b956deffa1acbedc8de5c77c5e6d901ea7086a730589da6da2e03a2cc0c75dcc292e15d30924898d127c61e3ad1a8c61444ec5c0da63ba5f6957c85783632aa2b9ce43496e8a2f870eb562b4d1c5263c4e92e6c53ecc09c1d91b13b5cbd6c074cb112f9dc598e8c98fd998655f158adacb3fd178680347b7d2652e3930b913edcbecff59730a4fe2626ed5c8d07268bbf1363b817f205be1a9e1846f719f436e55f4ba7f3b625137d5cf956e497ce8987f583f8ea16fbf7aaa6f721f8a4e41336a115a6bd80540447be98d116e86c5dbf34cd202c8ca36836bda34c79048dcb855e03e3b9a582a7bf7b778ce4a64b6d723dbb7598b50aa2b45deda257209b161569fe21ce94009d0125e7ea2fa231c8e0511abb81ceb5907c69a163d0b0150801c9b3cc1997697e7f405971b36b2b0785e31d3dad956d1aa60e4d5690401d0b13952f4f8036af47130f94cee648cb5ff9eb9619baa485f3843c21f4075a85f287315692a1e70b6b86261edce0d241c5ff3a627b65110e8589c3f6e3e1ba902c0951e3fb647853573601f079b5255ef060c783790c03209ce8821b1296d969d287f848a77b9822fbcfe87b4abf53f9f671e29670c147c267ea0cec995d1db76265336b736165c7913109ca50ba00e2d48511d75eef7f12e93384950fce3c7e0ce019b20c4f4d98fe18db5bf5dc16f97f8599caa22ff007562a52d7b5597c7e96f5a910dc672699136b1cf0052ae9bb42a104fa6cdefe7bf4e94b9c25c70f83f19b489459518"}]}]}]}, 0xec4}}, 0x0) 12:48:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x280247a79b6f933, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:15 executing program 5: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) 12:48:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x58}}, 0x0) 12:48:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:48:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, 0x0, 0x80) 12:48:16 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x3ff) 12:48:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 12:48:16 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x88000, 0x0) 12:48:16 executing program 0: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 12:48:16 executing program 3: prlimit64(0x0, 0xf, &(0x7f0000000000), 0x0) 12:48:16 executing program 1: pipe2(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 12:48:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) 12:48:16 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x48) 12:48:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 12:48:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) fchown(r2, 0x0, 0x0) 12:48:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000040)="cf", 0x1) 12:48:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r3, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f40)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000680)=r5, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f00000007c0)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000300142603000e120800070000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$inet(r6, 0x0, 0x80) 12:48:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 12:48:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 12:48:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040), 0x4f) 12:48:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getgid() fchown(r0, 0x0, r1) 12:48:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000007c0)) 12:48:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x539902, 0x0) 12:48:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000040)='5', 0x1) 12:48:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 12:48:17 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 12:48:17 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 12:48:17 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 12:48:18 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 12:48:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000080)="42738a05523ea3ffe7c8deacaa4447d3501d3d8ddc9fa3eb4e4384ad5714c4a6721bddc4d30d0d327545230d1f052e595d9502a724f283290b205e6c45ecf35dda24de867cd244ab65a6a3edbc86f52bec27cf86851dd6151949938d5e2d3e04a6fa7b23efb1907593ba09320f45a952068bc616a9a5758160d41253eff70a79419d17ce206aa3fb7a7b6971c8ea2431b0bee9b0267f3b12f944914d85075fdd84f921a87f2cf716f49694dadeefb3198178230e3b9114ae7ec4dacda97ae424bcc36fb2993ba4aab940a3b2a3e8fb7f0ed2d3e6b767e8be2d8c71547db32a88bba9392d62bf13ccfb4d9592f4f0f77b8ddd75", 0xf3, 0x6}, {0x0}, {&(0x7f0000001200)="429995b72433f099dec1518c0484d52e1b145ac3afbdf321b949cff651f8880080dfa161279aa9b9062c05654809a48b769602f5443e88483361400ca0275a60c9549f8004403825aab49b9d0cd17966157d0dad3fe1b10b76a01ad45cbce37f15ca3b043096dcaca7d823ea4ff914639b0361c1e343fd8656af55febe0cb564f681a6e17e5654a9ab8491a23d1785df27f4353b8d3d98e1cf74e1f8cea4a4b3b980a963f67008d2c48f47db336e78dfe04747f6637dc8fd09", 0xb9}], 0x41000, &(0x7f0000001340)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee01, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) fork() fork() r0 = syz_mount_image$fuse(&(0x7f0000001400)='fuse\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x100e000, &(0x7f0000001480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1400}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ef9}}], [{@euid_gt={'euid>', 0xee00}}, {@audit='audit'}]}}) statx(r0, &(0x7f00000015c0)='./file0\x00', 0x800, 0x10, &(0x7f0000001600)) 12:48:18 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r0, 0x0, 0x0) 12:48:18 executing program 4: socket$inet(0x2, 0x1, 0x8) 12:48:18 executing program 1: set_mempolicy(0x0, &(0x7f0000000000), 0x3) 12:48:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 12:48:18 executing program 2: setgroups(0x1, &(0x7f0000003180)=[0x0]) getgroups(0x1, &(0x7f00000029c0)=[0x0]) 12:48:18 executing program 0: setresgid(0x0, 0xee00, 0x0) 12:48:18 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_getoverrun(0x0) 12:48:18 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x28841, 0x0) unshare(0x400) ftruncate(r0, 0x49) 12:48:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') 12:48:18 executing program 2: r0 = socket(0xa, 0x3, 0x6f) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @local, 0x2}, 0x80) sendmsg$alg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18}, @assoc={0x18}], 0x30}, 0x0) 12:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) 12:48:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$FUSE_LK(r0, &(0x7f0000000340)={0x28}, 0x28) 12:48:18 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 12:48:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003400)='fdinfo\x00') write$FUSE_LK(r0, 0x0, 0x0) 12:48:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 12:48:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 12:48:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) 12:48:18 executing program 4: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') 12:48:18 executing program 1: r0 = socket(0xa, 0x3, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 12:48:18 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') 12:48:18 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x800) 12:48:18 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14}, 0x14) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '\xea'}}, 0x1f) 12:48:18 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x28841, 0x0) mount$fuseblk(&(0x7f0000001340)='/dev/loop0\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/224) 12:48:18 executing program 2: r0 = socket(0xa, 0x3, 0x6f) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @local, 0x2}, 0x80) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc040810) 12:48:18 executing program 3: r0 = socket(0xa, 0x3, 0x71) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x1}}) 12:48:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002380)={0x1, &(0x7f0000002340)=[{0x5}]}) 12:48:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') 12:48:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 12:48:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 12:48:18 executing program 1: r0 = socket(0xa, 0x3, 0x20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 12:48:18 executing program 2: r0 = socket(0xa, 0x3, 0x6f) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="46a143ea4eb4a124c3f7aaa72da2e8d6a1e991cf740bf0ac9352bbc452b520ab91671094bc06382c6d3109c9db83a558c416eec9e9980f3da76d61ba7b33cbc9b88d4b89c229def5387718f45f1b96762ffdc8e05110e24abc0304b8bd8ad05869c105de55ee5395e3e3ef62f1e8267311379a8b9ae5c037de4b407bae2baf80c6c38c2ad34a6f68bad9a862138c65c09d7354a91fc3da4a6b9d6afe131b53cb798ea712d247848d2cca39f49f053ee1ed64bec0c1b82e6ab437b44f14ddf42c37a9c60fca8b85af3a0cb0bf4b41afad581bca10", 0xd4}, {&(0x7f0000000340)="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", 0x4e1}], 0x2}, 0x0) 12:48:18 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 12:48:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 12:48:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 12:48:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$FUSE_LK(r0, 0x0, 0x0) 12:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:48:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x974d}]}) 12:48:18 executing program 0: r0 = getpid() syz_open_procfs(r0, &(0x7f0000001200)='net/icmp6\x00') r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='net/nfsfs\x00') 12:48:18 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2002000, 0x0) 12:48:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000022000139"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', r0) 12:48:18 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) unshare(0x20000400) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 12:48:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 12:48:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) unshare(0x400) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 12:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000240)=@generic={0x0, "d5b6571252dca2265c2b7b34390be51a384a6d4e074a88f458444f28c3a9354346cc1f9e22db9e4e1a7c0c840ec8f68cf19bd906016e4a5937007ba7f95818e14a8c9a47392c22b54d1dd6a9d7b3aec55980736d5e92f12eeeb6474ff67c4df02ee250048f34586f88019d238798e18816f78fb0beca25735c51d88ee1d0"}, 0x80) 12:48:18 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f00000004c0)={0xc}, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3938700}, 0x0) 12:48:18 executing program 5: r0 = socket(0xa, 0x3, 0x71) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:48:18 executing program 1: r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000001200)='net/icmp6\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003400)='fdinfo\x00') kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r1}) 12:48:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') write$P9_RMKNOD(r0, 0x0, 0x0) [ 229.869059] audit: type=1326 audit(1616849298.732:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10514 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:48:18 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) unshare(0x400) signalfd(r0, &(0x7f0000000100), 0x8) 12:48:18 executing program 0: r0 = socket(0xa, 0x3, 0x71) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) 12:48:18 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x300cb00, 0x0) 12:48:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) 12:48:19 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) unshare(0x20000400) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 12:48:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@flushsa={0xd0, 0x1c, 0x0, 0x0, 0x0, {}, [@replay_thresh={0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1ff}, @policy={0xac, 0x7, {{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}]}, 0xd0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)=ANY=[@ANYBLOB="f80000001600190b0000000000000000e00000010000000000f274ea8d6aa35a5b0000000000000064010100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032"], 0xf8}}, 0x0) 12:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000) 12:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2400c050) 12:48:19 executing program 3: r0 = socket(0xa, 0x3, 0x6f) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0xb51}], 0x1}, 0x0) 12:48:19 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 12:48:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') read$FUSE(r0, 0x0, 0x0) 12:48:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') 12:48:19 executing program 2: r0 = socket(0xa, 0x3, 0x74) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 12:48:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 12:48:19 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@fat=@nfs='nfs'}, {@nodots='nodots'}]}) 12:48:20 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 12:48:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x35, 0x64, 0x62, 0x0, 0x62, 0x65, 0x34, 0x30, 0x34, 0x35, 0x38, 0x34, 0x37, 0x34, 0x38, 0x5b]}, &(0x7f0000000180)={0x0, "0704372139d150dcaf30031be5440949d0c49d86bdc70d988014fc0477956a030e12391c230bf7edc3372b230679faefec5d8be9b48561837bc984aec3d15efe"}, 0x48, r1) keyctl$link(0x8, r2, r1) 12:48:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'macvlan0\x00'}) 12:48:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:48:20 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffe0}, 0x8) 12:48:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000004fb9c1"], 0x48}}, 0x0) 12:48:20 executing program 1: syz_open_dev$vcsn(&(0x7f0000001300)='/dev/vcs#\x00', 0x0, 0x6400) 12:48:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001300)) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f00000009c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {&(0x7f0000000d00)=""/87, 0x57}], 0x2}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001000)=""/59, 0x3b}], 0x1, &(0x7f0000001080)=""/95, 0x5f}}], 0x3, 0x20, 0x0) 12:48:20 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffe1]}, 0x8}) [ 231.563027] FAT-fs (loop4): bogus number of reserved sectors [ 231.586274] FAT-fs (loop4): Can't find a valid FAT filesystem 12:48:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_lsm={0x1d, 0x6, 0x0, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 12:48:20 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002380)='ns/user\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000002400)='TIPCv2\x00', 0xffffffffffffffff) 12:48:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 12:48:20 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="b5c7", 0x2, 0xfff}], 0x0, 0x0) 12:48:20 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) [ 231.659177] FAT-fs (loop4): bogus number of reserved sectors [ 231.669097] FAT-fs (loop4): Can't find a valid FAT filesystem 12:48:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 12:48:20 executing program 1: getgroups(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) getpgid(0x0) 12:48:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1267, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b"}) 12:48:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb}], 0x1, 0x0) r1 = geteuid() socketpair(0x23, 0x3, 0x9, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r3, 0x0, 0x0) r4 = openat$vnet(0xffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) r5 = eventfd(0x8) r6 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r6, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r7, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r0, &(0x7f0000001ec0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000080)="d8809a7fc071270a0f1b6ff56adf5fa3ba4ad5c1985350affc1ff6909861adb702818fe7797aab917e2ba1e9319100d82d25116e9ebeecd1d78bef7db0b683f7e7cf11f8cc59da2d7170e5d3a02ae04e0ba5bb4b6c8e728e15b424518b0c6bc7dffe39f5cff30ba6831a08197060d03b8936dace9e914bd5d48a7f7840189ac4a0d9a2c0bd186925a57a562ea7428beacd6505036e", 0x95}, {&(0x7f0000000140)="5832f40fe8359dfcb37f1a9d514df1ec99b9dc420339b0c1f9e76c8d3ed5bbaaa444b256913ee5f24ecacac02712eb318b0cb43ca5780dab9707e48a7ed41905dbc2f606bfa3577d0c84f3dee28f86eef9c35ae5efc5fababa062068f977671ccc71ac1236834a35222687d358240883b5fdc0f710d119ca89c09de147e90dd430a9a9734f6519690b1b6567451abcedd0b07bc77feeb487f38bddeb7e0cd15d78134993c9b3bf1d2ff17d958ba7c907c4672c9a0bc67b2d082e3d64f0e731dfba1762428e63d187a81604f6e1e182fc4ea3addd14ac395b4698a941cdab85b8b42aaa3e67fd95d29a9d7b939ee2d7", 0xef}, {&(0x7f0000000240)="f956722e447e51b76da5cf6aba9573e9c2c4788b1bbd87afd55381f3a4048b74a9fe12d0334cf48acafd4035c9da5c0d9ab1212211c2ed6324b3982001021df753611f89843c9900c89bcc47c4f6c4fe3c007e9f946b8604b4e5e0e0ed9332df205829f4e8022f2246c4bb07159874bc952b40a6d06b4623bddba8fa1cbcfbe39960680fa39931c9d2a1d336ea68bfac93b51312fe1d04e21d45bcd6cca8ff8b95b869bad6fc2b67f3", 0xa9}, {&(0x7f0000000300)="3d0d2999509db95899e5c6e2e7d4d364b646e0271be042ed2080237c5d48611e1e562396a7157cea5c53aea2adfdd617f140fb2a0ccc21ed078cd27dd89c4931907e1b4534453ec1633bddd57f23bb783c03e35614dcd067d6c3f8ab0b19528ab4af2d4327aa0cf5252b4d63af39ffaa972b0658bd62ee59d9266242fa42e1f481bab9b0c6340a7e98124b2e809af04bdc4df464260b12f15e", 0x99}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="0900000097308f7544f27f7043e9e6438456ce693f99737c6c54caac", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="140000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0c00000001000000010000002c0000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32], 0x64, 0x89c4211b05be69dd}, 0x80) 12:48:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0"], 0xf0}}, 0x0) 12:48:20 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) 12:48:20 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) [ 231.801127] print_req_error: I/O error, dev loop2, sector 0 12:48:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x107, 0x3b, 0x0, 0x0) 12:48:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 12:48:20 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:48:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 12:48:20 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00', 0xffffffffffffffff) openat$null(0xffffff9c, &(0x7f0000003500)='/dev/null\x00', 0x440, 0x0) 12:48:20 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$null(0xffffff9c, &(0x7f0000003500)='/dev/null\x00', 0x0, 0x0) 12:48:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 12:48:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x8001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 12:48:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 12:48:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x37c, 0xfc, 0xfc, 0xffffffff, 0x0, 0x0, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0xfc, 0x0, {}, [@common=@inet=@udplite={{0x2c, 'udplite\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d8) 12:48:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000100)={[{@fat=@codepage={'codepage', 0x3d, '437'}}]}) 12:48:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@fat=@fmask={'fmask', 0x3d, 0x8cffffff}}]}) 12:48:20 executing program 5: unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:20 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000200)={0x5}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 12:48:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000040)={'wg2\x00'}) 12:48:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:20 executing program 5: unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00', 0xffffffffffffffff) [ 232.096221] FAT-fs (loop1): bogus number of reserved sectors [ 232.114598] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:21 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x157, 0xd5}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffe1]}, 0x8}) 12:48:21 executing program 5: unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 0: getrusage(0x1, &(0x7f0000000140)) 12:48:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000440)) [ 232.177913] FAT-fs (loop1): bogus number of reserved sectors [ 232.198824] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:21 executing program 1: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) getgroups(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) getpgid(0x0) 12:48:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x4004700e, 0x0) 12:48:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x400, 0x0, 0x6, 0x0, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b"}) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 12:48:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:48:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, 0x7000000) 12:48:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x6, 0x0, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:48:21 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000260001"], 0x34}}, 0x0) 12:48:21 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 12:48:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x364, 0x0, 0xe4, 0xffffffff, 0x188, 0xe4, 0x31c, 0x31c, 0xffffffff, 0x31c, 0x31c, 0x5, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'gre0\x00', 'macvlan0\x00'}, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @private, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @broadcast, @port, @icmp_id}}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'wg1\x00', 'sit0\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @loopback, @icmp_id}}}}, {{@ip={@local, @empty, 0x0, 0x0, 'batadv0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c0) 12:48:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x1, 0x4) 12:48:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@private1}, 0x14) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003080)='nl80211\x00', r0) 12:48:21 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0xa, 0x0, &(0x7f0000001dc0)) [ 232.414081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 12:48:21 executing program 3: socket$inet(0x2, 0x0, 0x24e1505e) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000040)={'wg2\x00'}) 12:48:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x384, 0x94, 0x218, 0x218, 0x0, 0x0, 0x364, 0x364, 0x364, 0x364, 0x364, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'wlan0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e0) 12:48:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)="18", 0x1}], 0x2, &(0x7f0000000380)=[@cred={{0x18, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r1}}}], 0x30}], 0x1, 0x0) 12:48:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2) 12:48:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000001300)) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {&(0x7f0000000d00)=""/87, 0x57}], 0x2}}], 0x1, 0x0, 0x0) 12:48:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, 0x0) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x1a, 0x0, 0x0) 12:48:21 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x7, 0x0, 0x0) 12:48:21 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x1) 12:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x18, 0x2, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x18}], 0x1, 0x0) 12:48:21 executing program 4: socket$unix(0x1, 0x1, 0x0) fork() 12:48:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x5, &(0x7f0000000440)) 12:48:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:48:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4801, 0x0) 12:48:21 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000001300)='/proc/thread-self\x00', 0x10000, 0x0) 12:48:21 executing program 1: openat$null(0xffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:48:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getgroups(0x1, &(0x7f0000003180)=[0xee01]) r2 = fork() sendmsg$unix(r0, &(0x7f0000003240)={&(0x7f0000002cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000002d40)="536a8ed204ef4d2e360eeea4f22676a4592d069d2ce619df2943d36a48de", 0x1e}, {&(0x7f0000002d80)="5879b2b9eb7046ce2cff815f004e3e5abbaac08f9db239205f2e16abbcc6074fc9c51d2e6d8f41212d67289df46859d0501f7d3248d93c129690ecd63069bd1f29a1e400dfdcb1e36c58e9bd76f2d3494a2033d5530557e5ea77a91dd0df2efddf14db49d2520ac3a0424ed2a2e414815d0665d47802b8ddbdee663b560932678fd20b8f7a6c573caffa09c737de9506db4b4df49299ef9fab85ce420fa2b70b6817980763093405a69c91a5ba13e566b3ead09530d6d0b4596ab15277a8ad5a7aff7b09b44832759dcf7dc5f89031de5c83217bdeffb1335f8c2e4ade156237581f559c9658445d08", 0xe9}, {&(0x7f0000002e80)="788f2455", 0x4}, {&(0x7f0000002ec0)="addea6597cc7ef925a81fe40b6dd6ca76ac221334194bc8f46cd9f3f036a2155fba9f976d4fd3e94463be28fd1bd2796f8d4bad1e134d2e3fbf99a69bad866ab20728ef3c9bdf4f1ee207debf1b748e2cdb950aeb36a3555582f96ed3cd7eeca870ef2669be4bf6574cdd22a8c96ca432e81f21bfd5a98700914fb9f3e0ac86e49f721e1ace02d9661104394c3bf59e2424db1da2517d82b62a865121a5a5372", 0xa0}, {&(0x7f0000002f80)="4c290a495a5e3156fae99a379511da7f029fd03b1c0ef5bf049f9c0c554f9c05a4c50f94ea71533fe2a5d0fe8de3257c55542c71966d2afcb14e1c0a9b8071e53dea94e27d920837e9391e7a2431bb1b384bc901d9d6c6a896d162a2624e3d0606b1f6ee88df8b375d0b445b0af98efbe86f360240cb887b5b3e76f1bfa49a360b14a54e17a62e4ddcaa1bf9182f5229eb6c203f3921e783585a87e0fe5d5df1a738a2552ee33a17edd448ab6a9b6da1c401b761e61864c4d718f75574c8e7", 0xbf}, {&(0x7f0000003040)="87d57d34f0f57f46b58aa7b5f755c1929a661e66c30b2ce536575ae0e0ba127a2c71442ccf1b4a690428f7dbd838420f1408cb8bca6a13e5e33c8b2b1c8ac371b603ae5ccc66853cbb3f54514294a2b882f406d05005a04409cd0ce8163165ec167a59ecee23bde3b4785627a1a7c845075d678c5567c040ac35d306e6de59124393adec775d644120279915edc822ece59ea9b5719d3ec4856c6eb7cbabbbe4d09744e8787eb4ffe9fbaac657720cad4d879443f2709d10f514f03bd05fb042dae754b77336d5d63df2fb73edccaca8e323140f365f2c392d3d74f62f045c4af84e8917364abbb079dd7d95b6a24fb090", 0xf1}], 0x6, &(0x7f00000031c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00, r1}}}, @cred={{0x18, 0x1, 0x2, {r2, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x58}, 0x20000000) openat$thread_pidfd(0xffffff9c, 0x0, 0x2002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x7, 0x4, 0xfff, 0x200, 0xffffffffffffffff, 0x6af5, [], 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x40) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 232.762283] FAT-fs (loop2): bogus number of reserved sectors [ 232.780971] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:21 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002380)='ns/user\x00') 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 4: mknodat$null(0xffffffffffffffff, 0x0, 0xf8f375e4e03d7fa8, 0x103) 12:48:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, 0x0) [ 232.867974] FAT-fs (loop2): bogus number of reserved sectors [ 232.874397] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0), 0x10) 12:48:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:48:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000018c0)={&(0x7f0000003c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xe28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "df9b460d5ead21e30b28b3647781317ec1cfec2af54d0278dd1ec4a1a2"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "dccbb6c6878047cabf558846bbb41f24e66dfe0515"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b0fcd676309d6925b1e14138a14c23bb1482342cfb6e36ba72"}}, @TIPC_NLA_NODE_ID={0xbd, 0x3, "948a0c6ceb289440180cc57c21abaa5e2c7adc93a7431ef0907113fc52d489cda826e4b77d8203d71e451592289397ab19740f07e83c4d53a0721e3733e1711fe1bddc015cd19b4252266cc086819297d1a52c6ba761662cef7409143e9ca0dcf31b8c5cd24c900269a4c9b63147c0667f4ba72ac43ed843859fa7c100754bff435046a5f8754c25f0b877dd85d387be927bb4077890eb2c71e079e365c19a9d3b315de4d2c30baaf4c90a67f0c7f7a92b5f3a83be7e69a51a"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc75, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:48:21 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x28) 12:48:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) 12:48:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:21 executing program 3: bpf$BPF_PROG_DETACH(0x16, &(0x7f0000000040)={@map}, 0x10) 12:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x33fe0}}, 0x0) 12:48:21 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x157}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffe1]}, 0x8}) 12:48:21 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:48:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8cffffff, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@fat=@fmask={'fmask'}}, {@fat=@tz_utc='tz=UTC'}]}) 12:48:21 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x80045430, 0x0) 12:48:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 12:48:22 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) 12:48:22 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x0, 0x0, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x2, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x400, 0x0, 0x0, 0x0, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b"}) 12:48:22 executing program 2: openat$null(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001400)='SEG6\x00', 0xffffffffffffffff) 12:48:22 executing program 4: bpf$BPF_PROG_DETACH(0x2, &(0x7f0000000040)={@map}, 0x10) 12:48:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1268, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x400, 0x0, 0x0, 0x0, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b", [0x0, 0x9]}) 12:48:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000040)={'wg2\x00'}) 12:48:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000040)={'wg2\x00'}) 12:48:22 executing program 3: socket(0x2c, 0x3, 0x27bb) 12:48:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:48:22 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:22 executing program 3: openat$null(0xffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x10240, 0x0) 12:48:22 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f00000067c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:48:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:48:22 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x2}, &(0x7f0000000200)={0x5}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 12:48:22 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)) 12:48:22 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000800) 12:48:22 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 12:48:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, 0x7000000) 12:48:23 executing program 0: bpf$BPF_PROG_DETACH(0x22, &(0x7f0000000040)={@map}, 0x10) 12:48:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000103"], 0x34}}, 0x0) 12:48:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 12:48:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0xffffffffffffffff, 0x0) 12:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x94, 0x218, 0x218, 0x0, 0x0, 0x364, 0x364, 0x364, 0x364, 0x364, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'wlan0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x404) 12:48:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@fat=@sys_immutable='sys_immutable'}]}) 12:48:23 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x100) 12:48:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) 12:48:23 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffc3, 0x0) 12:48:23 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x17, 0x0, 0x0) 12:48:23 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0xffd, 0x1}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffe1]}, 0x8}) 12:48:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004740)={&(0x7f0000000140), 0xc, &(0x7f0000004700)={&(0x7f00000046c0)=@dellinkprop={0x2c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x2c}}, 0x0) 12:48:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0xfc, 0xfc, 0xffffffff, 0x0, 0x0, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@inet=@udplite={{0x2c, 'udplite\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3ac) 12:48:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0/../file0\x00', 0x0) 12:48:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x7000000) 12:48:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) [ 234.884034] FAT-fs (loop2): bogus number of reserved sectors [ 234.916202] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000040)={'wg2\x00'}) 12:48:23 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) io_setup(0x80, &(0x7f0000000000)) 12:48:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b1, &(0x7f0000000040)={'wg2\x00'}) 12:48:23 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10800, 0x0) [ 234.992280] FAT-fs (loop2): bogus number of reserved sectors [ 234.998430] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000040)={'wg2\x00'}) 12:48:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 12:48:24 executing program 0: getgroups(0x0, 0x0) eventfd(0x0) getgroups(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000067c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000066c0)=@framed, &(0x7f0000006700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:48:24 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:24 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) 12:48:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001100)={'nat\x00', 0xfffffde9, "56863e0ed7371fd34fe60e995ec4bf9c0e998157e7d174421cb486d47574239d23b886200fca52f2ab533223d050856f0f23afdb2d61e3fff0e26fa14d4ef9d004fc3cd4dc82dc2efffd4f5c12387d60c40386c3eefc7c6c3eb61d57a38f31cc416cfd03fbb058835747bf83ad47c758368da6b3f8af4753bebb9523a9d57bbff9291ef991af64992dfc73d727740dc0670319c7f7d51e98ffa0b23b084950efaab6ed2841cfd83da529852205f42965b174465e051b8ccfc63e614c65e2c4211c32bc5534e647e534a55e9e234e90796dd31caa6713ff8fb0c29b864332776cfd6667d4eb5167671e2bf856257a5914e1f12bbef05839f619ef73710e5f06669eb5bedf2b19ad28478c5886a315827c007c9526c5f6192b4054533634c52612ebf86467b9ee547077dbcdead1687c1d1ebfa854d79f970b8ca3562274133724e622df77651507e361332b988beac6686ccc0dd7bee42ae1b8e1f3308bf5c12b4543ac594bceca1104c460e503ae1418ed9f7def901cbd7906b724db84aa96c184973c3166fc00e20a57f703fb9fa8b7ca91faadee7c95cd27769495682a40ec88462674c07f06179d518b2df2419d1865ac5c3c54a50ec122854ec6f3f7f57b17d2697bb32e5ea38ab0965c8aadf9e785d3e9ae016f03b155ef567a3706ff1b41866bba308e9cdf6ca3b5e6c1c40c8e6538f7c2f16c5aa24e3ee233410767bf37b568992d041900de8afe43b188e1f310841783e613a4c041814cab3d4cea015a2e392a577d8dbcfea2c2a921a42a7ea4ae60de60144441603773758042e67fe6c9276679dc1982a049e71d067ad972515093c0172e1f9b6bfa3d9d1c81207fea1deeaadbe50fdeb779c7c67a52f54a92cfc5c79b942bc011e6c58b99d55a264b38d073c08dbae30f69cc38daf52c0919a6e533736a934afbf1c47af94451f46fadb40665d730caab95cb76d2a6cde58b04f00f0a15713dec44cdbaa82fbd230ddf8563af58ecac286508e209fc0eba4f2b08bd8561dea6f7496b2b7f338374a77ffc08a8921f674a82ecc9525e7a0ddca88984822763ba776b436821ca0e5c7d0feee5ea323c33e0f368685647fb9125e82aaff73220a6d0a4c96090166ba5152db6d4d81bfaeca57526aa4a609a7b7ac80255d4be918c4baf645e2f64d7a2eba214c7b34c66aca97e626ccca6bc3f94c8ba532569345278ba395b8e14d9e0d8ef0651a04348cdc3b2879624c097a3fcea9984d0a0db280af8ce1bfdae171b5d7dc7292f5482803089c292756a3ed6446af779c8972d51ef9b0c235b4f09632e00c8c4aad97f9b2d5d24f012842f175cdb7ac1de24bc5aac6376bea75d9c8f11d0479c6855e43b4ef1092ea0acded13bfa7f03524075aa252f1d2dbe8ea6a47cd3c345efec5edf8902a0622f7bd32c2b7110f7b5960eb43571f8805fba89bbfa64efb0f942a669d115bdcf95130bac74e3bb4b213ed84af40379b62f4a3ef00c3cbb94dd56d6aa566600530e89fef079fedbb743dccc50dcfcef5db1497cdb01e68232e3719efd2f019525233cf33cdae26405340eefb4eb8bb2a4733466f4f5fd61e7573e6913dd77feeae46f08ea64f072ec654403894e0f5ec4e20ec1f1d23514f0025e5cdacacca1efc0272dbbc9bd5b283e7496e3b7a3fe42d45cea259f6bd17155e11acd9bd7b8139e35c15ab4c1c1e0f2ca74ea966afb4171320319344b8656a7ed0374d4742af1109ca82e5ed697e3319415f522137ca203fbd32a090c6d3f900d248413f267f722ea97c04a610737af83365ad04e7c9aa7806f42dadf7875cee661b94900e8cb272da014bfea73f9c56b7f92ae9fcf65fe5236188bfa466ba30eeb01b0fde682b23d058e1c14fa40f5bcfdcef3c292808792fea56f7507834a634416d2c9c641bc2c5758838b6b0459462c16687369b7ef3198714cc9c84f387141d0a853f409ec6ec58cdc1fac591a78e43ab7a6d88e014f151d171bc54b085f31a9ff74baa8257c893cb9d48ae9af93eaa88a2f2bd15497ca185edd850e74a4203f621a10cbe9919b7fed59bff6da8a349288d433462777159a4abb1261233b97389d1d001f0108d60003cecf57f683150d6ca28f27a028b806ab26ffc638b314457ee4a5f20d42d11795018536d7be5f141f2016c3472c4ec6c01325b2102e1e64b8f53e8e1ed698cc1e54a1569a8b400e1dc0bf9029c4bcb1e50787dc4ea9a6cd83b7cd7012dd2472130afd99ac18b81130cd2aa41158e28262e05aea2d549b86d09425c1fb5abe2917806dbd1a59177988cb4a25fc45e751bd733c654700b0fd2b2542ffcafbdd0d540815ea8e11bb36d3210a23542a5fd1c898b38aaff0223ba1b8f9e618ff408e1cf2d30827d4af0da5efd26bf2a2588b223c076e5b4d901aaa1f554e0d48d3a4fbc2e3ba1d64590ccb15bf83ff4f85917c4e411734449d110986bf17b530627a8bbca778a626c4e547fbe2e32dc3faa83518bed2b5535ddfd90e914f4fcee481c4074e3d3bce97cce97d267a4ef76771836672db17f18bfaebd833b4f80986028782f3187c8419b4cfb336b0c122efcd18a5aa49439d00148247b2d02cd2f21b877deab870649fc8e1005ad16be5072d7e81498da6d19dcb0498c54d8fa8192ce36917096d64ae6bd44c2ecc426b9c99098ff63ca37b13617a719671539c5aa63b306c02d0c7935f9dfa8b4051011369079b74b8f879126c33b9a4bd605ab97ce6c3d9a946acbf15fd3439817916a5b00323761e6c6beb82d76c318e9749fbdc168e4061b58764f88d13d7447fa6b9206ec3121c2b5e340160bf1fabf2c5db62b029a85b8f197e55b8e214c167cb4d79955008b0d8d8d0c35a02a3075fb700b47dc0026e659ffce70e05dfe6e719e6425f4916c3e25b0ef9e6f948100cea7754cb425c4c654b8313cf1e1f5b2c0ea3d0be9ae4175313bcb7d1d0d238b99722f39be7fca1cc59aa6cb7126e53f8e4d89e418744236c84aa1dad87f267133dfd9c2e03b7204b05e5bdec1a5b0d79dd6eda40091b27388cc8666013da4ca3db38bbeeabe690c7e38a30223a01c035104d3faec20dbaab779517166a6b9e1d75742773043421d1b08b433a5e5eb51642dc1b5c41ae06fde1338fa923f535db3740bc3071e0907783e5734d21912dd47e9bb84f53f3886266858f1ecf12a2405db30e2884ada12de79507236be273d55197a4fa64b3584cb155200eb2c82cc0a859696c6959308488e576b32c6d96a9b84223f0842f5dbcf5baa6076353ed2ebbbee105430333273b68d90fa57d485f917bf3a30c5a9191035d8d9a8e36d58b8e882e8d65128a3e18f804b2b3b300fcb33f580b5ab9b1f42939847a4862be21dc669ca58fc57ff10350939bd401415e7bae8002a1decf12d7ffd0951fcf541600e0f65c332298ac5240981997c39c6f93a9506099f42a2dc7f80d78d50a2d92282bd5bc987a7d1e4b407617703cd68425a3f3a8bd92dbf26f7c8fdb00abed5e2f6fc085744a1c6aac4d07dbd8f038a078d14a4b26ad830c8be560e5e492e5c92e25d6e9bb55c34ff5c5228aaa1064a353c6baa99c3da61b4053c8c1c82843cd8fce7e68d30efa050bc753544733414365585d8ce287c59c700abce2e4bb05e0a49459b130e6e4e420ee47badea8d293e7db2da5185f2f915b3dc8982e506f0e3bf42c1d4b67e9ab0f58156fae4f9ea0d8081e7e9615ea620edc530656bb13b7fd67bc190dc91f51f01148895a2f49d7081fc6e6bb53a7db00fd378de4e40d2bd6d079c35eee441a95ebcfefb47afc62b9d09e90404b76ab69091269ecd07c33928645385d3ac183d834af1fe72903126bc66c5c00bce602c868edfd0ad8501381c1d2f660dedee1d72c69aa370d25cacd09afc9a19b83a83312ae1ab6259313d933bff532b7746796bc089ae6a4c8f5176dd399f676003ae50ddb8df5482eda187b3abfdebd0e56a6838e261f7d3e86a9aa2abf16da0cdc389b7176497d0e79832189ce6d73ff4881e457de74118f847b5de4aca4b9484a6aaf0c17cd80e82f46f603b153b98d16276360347ba126c1a5dfef91d1a3b49b002f66c838db1047f9417487d7c69a7248848f7f74ed65cbf9205741486b85140b9719abdc485d0596ea2409eaee7ae343d90cdd0a2d449fa7ca73861ef07f477823865d2689068aebe85e04a3cb898ea46ebcc61ceccc3072ea929ff10e2feabc5caff882a54be079086cfc217fadea535c04c1ff4c37cbc202c473d52ff0b6e1a8c188798c2326abc466e3ec3948d5e9cb2c45de529426bd299458ea5ce43c5fa434dda41437f021ec296c1474954b7a5b244ccacbcc537d0b23f751bab07dd3355f8ed20ddc6ef56a2f9e093244b82940774966821e864bcd6db07bf07f8a2ee2c93c7059dbbeaa52469f0168093d0f8d39b62731243cf601a0a0eef9d4cd6aef25285cbe6fb58f2347c39fcba9bf635384aefb7a1f76a056ce570e9c620a7d0566743b79cd0a6052d188272c50a6035351f754afdb45e0c38f3c691980d6210c723b2e793b7f94d3e7bfee089b8fa08e9334adc52ade930a67f41a8e2e976bf774138230a3c9982f04a069116020fc04e60927cc7d53ff3fef2850c95aaee88aeae8a50d780d9c3cc623611a4a86a2b098760375efddf74954a72f62e5b1dffc3419165b8626ad0261f193abdfbd700ec31c06a827a2b78d482a28fb765eb468592f241adf4d154f0284d62f9b87aa3ce0969bf8d8aa78a533d03a8ddb78cbd85b2d6ff996f7ba0ac39f67f0571646367cafe0394ff22b7deb3d1602a2ee4aeb1a2fff550b3cb830c07e5efd507a50f81645a69b451960bae25e9daba7e15ad4c9cd2b09f4a29829243bca0de5e4eed5e3db85cbfe486744ff76416f77ba56106a1e783ddf223be474e3f6f630a73a8240eedc543ae05f8364b863a2a39bbf0756cc10be0c232007913fbbb400771cfb77e900e7fc9deaef704c0bee256cb715b0c25185d1133d2449d917cbad9d87f568f415e9ac1fd70fc2e413e061c2aa280ebf000900dac6554ef872b8f18a1f9cc25106e38bf9113fa15300c3969c1a1f0646c15188a0ab248a69a9d6e5cabab929597c5ce6a250d9c2d7b3c7e67c306bc55922be1e836ede89200a8262c443f81e3980042053204e63adfc4c2cb7ba7b1321c3182a70de55eaffb1ab4e1d4a6f38e5fbcba98947dc2812380e7b24b0af86e95283093a839059ec90e264d121d11e30504a903f7005d9a02c4a9813c6b71154346189a89aaee400de4aad864790c792509d7ad524db8562dccac39a9760ab9cad4c0aca03a64704840c6207ef43b552462f34ac7aef5fa0dc1ebf7e7d836fb263cdf25cf0bc7897795b9529c0090d05722dcab2d6cd61b2f398a1ceaafa30966e506841f3beceb0ecae7001513e5dbb842ae893e42d4a6886a14f5d8194af4582aaad232815e00b6461e392a100292e123fa588e09a4cda330384ce54a5a1ce66f46982de16fc24f2fd4d882cc9e2c9cf119b15cdc385b882ef3442c078113494062bce558140f659dc099dc57e971ac9ebbbe1fe267f13fa280a0385a39f5d00da18bed84a60fe41d4962561914621e12a2d81e0b76093796c5a2faa7dff8e2ae6414a4a33a540908361df4a4367f28d8353b42686ebfb028139f77262bfc6e85bd93205e45ae3602c451492ada55238f2656b84e605e5b02ceebddbb811e15b3bd2ccd69f2a29aec203ae53605ef57e611659a1ef33ba07f016eb392a278543515006964bb057a9243fdc51eae80deaa966c8c557773253"}, &(0x7f0000000000)=0x106c) 12:48:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, &(0x7f0000000040)={'wg2\x00'}) 12:48:24 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x10, 0x0, 0x0) 12:48:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:48:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 12:48:24 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x3000)=nil) 12:48:24 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000040)={'wg2\x00'}) 12:48:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b"}) 12:48:24 executing program 4: clock_gettime(0xc, 0x0) 12:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x18}], 0x1, 0x0) 12:48:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 12:48:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_REAPURB(r0, 0x890b, 0x0) 12:48:24 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 12:48:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x9a4, 0x2}, 0xe) 12:48:24 executing program 1: pselect6(0x8, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 12:48:24 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x328100) 12:48:24 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 12:48:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000280)={0x0, 0x9}) 12:48:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x80}, 0x0, 0x0, 0x4, 0x3, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000033b000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0x6a4e391b, 0x40012500, 0x0, 0xffffffffffffff49) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x4, 0x100000001}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, &(0x7f0000000380)=""/257}, 0xfffffffffffffcc2) r3 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1000, 0x83704, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:48:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) 12:48:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x8711, 0x5, 0x0, "9a241bccc54c603f8293a9f8a71d04db41ad20"}) 12:48:24 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 12:48:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vxcan1\x00'}) 12:48:24 executing program 2: r0 = inotify_init1(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x1000000) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='.\x00', 0x1000000) r2 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x1000000) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 12:48:25 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 12:48:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x2, 0x4) 12:48:25 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',msize=0']) 12:48:25 executing program 2: syz_mount_image$udf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='./file1\x00') 12:48:25 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3) 12:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_REAPURB(r0, 0x89a0, 0x0) 12:48:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000140)) 12:48:25 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 12:48:25 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) 12:48:25 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x7800) 12:48:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 12:48:25 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5411, 0x0) 12:48:26 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 12:48:26 executing program 3: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 12:48:26 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x48bb276a) 12:48:26 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x100) 12:48:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:48:26 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) 12:48:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 12:48:26 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000bc0)) 12:48:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000004f0021"], 0x1c}}, 0x0) 12:48:26 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 12:48:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 12:48:26 executing program 1: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x5, 0x48881) [ 237.737199] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.768513] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 237.795001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.828375] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:27 executing program 2: socketpair(0x22, 0x0, 0xb515, &(0x7f0000000040)) 12:48:27 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 12:48:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)) 12:48:27 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x10040) 12:48:27 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x6800, 0x0) 12:48:27 executing program 5: syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) 12:48:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/172) 12:48:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000100)) 12:48:27 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x430081, 0x0) 12:48:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:48:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 12:48:27 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 12:48:27 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 12:48:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'macvlan1\x00'}}, 0x1e) 12:48:27 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 12:48:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "d9bd54c49c86a8070ab81bbeabcc7d55d5856a5fbeb866bdbcf9b2a15c9892996b347b9541b4851c0f5fa03b55c33dcd0a7100"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 12:48:27 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@broadcast, @dev, @val={@void}}, 0x0) 12:48:27 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @dev, @val={@void, {0x8100, 0x6}}, {@generic={0x0, "8636"}}}, 0x0) 12:48:27 executing program 3: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="96470aa2ea4dc7f8e820", 0xa, 0xfffffffffffffffc) 12:48:27 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0xefff1a2758d93850) 12:48:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "abeca98c1061b38dd54d095ab3c408f93cc15e4c904a70dab3076e92d618be6603db1c79b70724bebe01dfa666bd58d5d6fe17b9afd0473b0f470ed1d281df2c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 12:48:27 executing program 4: openat$adsp1(0xffffff9c, 0x0, 0x1190c2, 0x0) 12:48:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40a0670d4a5204f1) 12:48:27 executing program 0: keyctl$link(0x4, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "abeca98c1061b38dd54d095ab3c408f93cc15e4c904a70dab3076e92d618be6603db1c79b70724bebe01dfa666bd58d5d6fe17b9afd0473b0f470ed1d281df2c", 0x3e}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='\x00', r0) 12:48:27 executing program 5: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) [ 238.771854] encrypted_key: master key parameter '' is invalid 12:48:27 executing program 2: add_key(&(0x7f0000001540)='cifs.spnego\x00', &(0x7f0000001580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 12:48:27 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 12:48:27 executing program 1: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000140)) [ 238.826222] encrypted_key: master key parameter '' is invalid 12:48:27 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@broadcast, @dev, @val={@void, {0x8100, 0x6}}, {@generic={0x0, "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"}}}, 0x0) 12:48:27 executing program 5: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="ce1c", 0x2, 0xfffffffffffffffb) 12:48:27 executing program 4: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0) 12:48:27 executing program 2: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 12:48:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000002140)) 12:48:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:27 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000002140)) 12:48:27 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="020004", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x5c, 0x2) 12:48:27 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x4, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/4096}, 0x1004, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 12:48:27 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@generic={0x0, "8636"}}}, 0x0) 12:48:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 12:48:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="20040000f30301"], 0x420}}, 0x0) recvmmsg(r0, &(0x7f0000009ec0)=[{{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003fc0)=""/157, 0x9d}, {&(0x7f0000004080)=""/149, 0x95}], 0x2}}], 0x1, 0x0, 0x0) 12:48:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x7) 12:48:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @dev, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 239.048287] overlayfs: filesystem on './bus' not supported as upperdir 12:48:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 12:48:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xf4240, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='GPL\x00', 0x0, 0x93, &(0x7f0000000640)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x400100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x7e, 0x20}, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000640)="33ee64fa16bd78cce45f7a78e40f75f62c5edc44ee4cc3030b4c4d978f83c93bcdea911861c4f7d9a56f9d0c2813dcf103afe0a26a4c56b53edc0c26bb8600c22e1360bf4e07cdd580e8d72bb31292c3b68bd9cdbc70a2265496b0d64dcfb0c9e9b4a751a7848fdc3f7f88233bbcdbbc42ec2bb69f058f44ee60199cd152", &(0x7f00000006c0)=""/32) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:48:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1, 0x228, 0x0) 12:48:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000001400)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x2, &(0x7f00000005c0)=@raw=[@ldst, @ldst={0x2, 0x2, 0x6, 0x6, 0x7}], &(0x7f0000000600)='GPL\x00', 0xa9d, 0x93, &(0x7f0000000640)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 12:48:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 12:48:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000000000922909000000a763c15ceda8850d76ed3ae7a290ab0e74467713328b5e457712f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cdf3a08ea563edefa3decce96b3e5903e1dda592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4faff7a3b0c77eb659bbf65c6a2b2e441a0e0c44a3d9abeb70600000000000e077d0d67096da85a6d22c36fac756f5ba1fa211b5194d55e0ad396b242ac56b07ebd89c9ff98e0fb80583b4e890581b21245b36f9ab48e8f83bfcc455d810000f06587ca3d485f61f4258a09db4a85d2ac5771", @ANYBLOB="19a2a0ceffe49ac6cbf40639335bd6a651e43bc613a531799a7b6c2effb74ffb2f3f36eec65342385a9a4be135a059a00077bcc83ad9dd7f99cdcfbf524424dec80b5c54b8988d170205ff7fd373295a499766f0a1", @ANYRES32=r2, @ANYRESOCT], 0x191) open(&(0x7f00000001c0)='./file0\x00', 0x400100, 0x4e72356aae343433) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x7e, 0x20}, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000640)="33ee64fa16bd78cce45f7a78e40f75f62c5edc44ee4cc3030b4c4d978f83c93bcdea911861c4f7d9a56f9d0c2813dcf103afe0a26a4c56b53edc0c26bb8600c22e1360bf4e07cdd580e8d72bb31292c3b68bd9cdbc70a2265496b0d64dcfb0c9e9b4a751a7848fdc3f7f88233bbcdbbc42ec2bb69f058f44ee60199cd152", &(0x7f00000006c0)=""/32) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:48:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xf4240, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='GPL\x00', 0x0, 0x93, &(0x7f0000000640)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x881}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000580)="c284f63432b42226c06b64c5b8ebcafa", 0x10) [ 239.928081] ptrace attach of "/root/syz-executor.0"[11396] was attempted by "/root/syz-executor.0"[11399] 12:48:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045567, 0x0) 12:48:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5501, 0x0) 12:48:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:28 executing program 3: socketpair(0x3, 0x0, 0x7fff, &(0x7f0000000040)) 12:48:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 12:48:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x5}, 0x1c) 12:48:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 12:48:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:29 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000280)) 12:48:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x21, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:48:29 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 12:48:29 executing program 3: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010029bd7000fddbdf2525000000080002"], 0x1c}}, 0x0) 12:48:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x5}]}) 12:48:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3e7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:29 executing program 5: sched_setscheduler(0x0, 0x6, &(0x7f0000000000)) [ 240.152334] can: request_module (can-proto-0) failed. [ 240.176294] can: request_module (can-proto-0) failed. 12:48:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:48:29 executing program 1: socketpair(0x23, 0x0, 0xec1, &(0x7f0000000640)) 12:48:29 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000a80)='nl802154\x00', 0xffffffffffffffff) 12:48:29 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000001780)) 12:48:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:48:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x0, {0x0, 0x80000001}}) 12:48:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5ab0}) 12:48:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 12:48:29 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) r1 = shmget(0x1, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x2000, 0x1200, &(0x7f0000ff8000/0x2000)=nil) r2 = shmget(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff9000/0x3000)=nil, 0x4000) ioctl$UI_ABS_SETUP(r0, 0x2, 0x0) 12:48:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000080)) 12:48:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan1\x00'}) 12:48:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:48:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 12:48:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x14, 0x0, 0x0) 12:48:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@getsadinfo={0x28, 0x23, 0x1, 0x0, 0x0, 0x0, [@policy_type={0xa}, @tfcpad={0x8}]}, 0x28}}, 0x0) 12:48:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 12:48:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)='virt_wifi0\x00', 0x9, 0x5, 0x5ab0}) 12:48:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 12:48:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x8}, 0x0) 12:48:29 executing program 0: socketpair(0x10, 0x3, 0x3, &(0x7f0000000280)) 12:48:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307ddad8965880a0d9c8bd53cdb63dbc06be0dabe3f55660a653523204c17b3095434bccbdd321a5561415ccf91605a04ea976ff1b61728170d71b14f33dff9a320e6dd", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 12:48:29 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc03, 0x0) 12:48:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000002c0)={0x0, 0x1, 0x6}, 0x10) 12:48:29 executing program 3: socketpair(0x23, 0x0, 0x52ac, &(0x7f0000000040)) 12:48:29 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) 12:48:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x580000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x10000000007) 12:48:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:48:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:48:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000040)="c284f63432c2030000c764c5b8ebe432", 0x10) 12:48:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:48:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) [ 241.069211] Bluetooth: hci0 command 0x080f tx timeout [ 243.138268] Bluetooth: hci0 command 0x080f tx timeout 12:48:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000080)=[@free_buffer, @increfs], 0x0, 0x0, 0x0}) 12:48:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 12:48:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556e, 0x0) 12:48:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000580)="c284f634", 0x4) 12:48:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\'$$\x00', 0x4) 12:48:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="c224080000000000016b64c5b8e1b6fa", 0x10) 12:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:32 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0xce575db7edc0c351) 12:48:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f00000002c0)) 12:48:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x20101, 0x0, 0x0) 12:48:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x4, 0x4) 12:48:32 executing program 1: setresuid(0xee01, 0xee01, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:32 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000000c0)) 12:48:32 executing program 1: mlock(&(0x7f00007e4000/0x800000)=nil, 0x800000) 12:48:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6}]}) 12:48:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xea) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) [ 243.934304] audit: type=1326 audit(1616849312.804:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11623 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:48:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x6e) 12:48:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x1}, 0x20}}, 0x0) 12:48:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) mmap(&(0x7f000034b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0xfffffc6f}], 0x1, 0x40ee1, 0x5) write(r0, &(0x7f0000000000), 0x52698b21) 12:48:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:33 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/179) [ 244.496056] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:48:33 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:33 executing program 5: shmctl$IPC_RMID(0x0, 0x3) 12:48:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0xc, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:48:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0x0, 0x0, &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003280), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d007, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50}, 0x50) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50}, 0x50) 12:48:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:48:33 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "22c7a7ece90d85c21f0d62546049ec6a875174746c227c3662b9d26f0871b755f600ae1e9f05c261b44e1ba9567f4ebaca3853fd3e6a4ff1ce789c65212c97f0"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 12:48:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) 12:48:33 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@errors_continue='errors=continue'}]}) 12:48:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000380)=[0x0], &(0x7f00000003c0), &(0x7f0000000400), 0x0}) 12:48:33 executing program 3: r0 = socket(0xa, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 12:48:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:48:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0x0, 0x0, &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003280), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d007, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 12:48:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 12:48:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b79", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:48:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11a1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 244.834723] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 244.834723] 12:48:33 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x70820, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:48:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0x0, 0x0, &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003280), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d007, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/ip_vs\x00') read$alg(r0, &(0x7f0000000680)=""/133, 0x85) [ 244.889013] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 244.889013] 12:48:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_INIT(r1, &(0x7f0000002180)={0x50}, 0x50) 12:48:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000026cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c239ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49bfe090000d50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182b5245ba0c6daeabc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882442e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7c3e00a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc43a949d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af39044b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b74360000000000000000000000000000000000ff010000000000008f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292c12659906005cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856b3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d9202d73cd205b745322dfc9245ce3e3a09a63c325bb184eb24b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158aa0b222d42a18ce0e56ffd189d9021305e5e92583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567583571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c6736770000000000000000000000000000000010b3ee8700713e93ea7e50c79d7956e88f5b041350ded05b50460ab925e662c38dc42d38c74bd676a96c5e180d519738c2b4dc84dc6f27650a09c6088c760169816b74479be3cba40ca04e899df60b8ee53c89a00a300084a4272dd9c4f7dc05356b58aae5d43bc09fdd80732517f1d6aa480a915b6c05ea860bfa2ed3a6accd67019074b9c265d14ecf41c5797aaca8a1f30f5cef1ce0ce127e669508c39ed7295e014c13a45f8ded231e9cc5b23e45b57d48bf39a1a2a47482bc543bd994a6152b2664bd952451438b942e614165ed2a4f210706e2fb3d35b29cfbf70d2566a362c2adbfde8a97e222a1998fab926983e8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:48:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) accept4(r0, 0x0, 0x0, 0x0) 12:48:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 12:48:34 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0x0, 0x0, &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003280), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d007, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80638c63940d0524fc60100010400a4c0a00053582c137153e370248038000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:48:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 12:48:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) [ 245.343683] EXT4-fs (sda1): Test dummy encryption mount option ignored [ 245.377210] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption,,errors=continue [ 245.436858] EXT4-fs (sda1): Test dummy encryption mount option ignored [ 245.451575] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption,,errors=continue 12:48:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:48:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d2, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@dev}, 0x14) 12:48:34 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:48:34 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, 0x0, 0x10) 12:48:34 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x70820, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 245.605708] device bond1 entered promiscuous mode [ 245.611948] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 245.618926] 8021q: adding VLAN 0 to HW filter on device bond1 12:48:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b605a7", 0x0, 0x8000}, 0x28) [ 245.675320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.687053] EXT4-fs (sda1): Test dummy encryption mount option ignored 12:48:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 245.718846] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption,,errors=continue 12:48:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:34 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x70820, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 245.780770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:34 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/74) 12:48:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r4 = dup3(r3, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000300)) 12:48:34 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x1708, &(0x7f0000000100)=@buf) [ 245.905072] EXT4-fs (sda1): Test dummy encryption mount option ignored [ 245.927891] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption,,errors=continue 12:48:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d2, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xe8, 0x210, 0xe8, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'vxcan1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "1f4c"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 12:48:35 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cuse\x00', 0x2, 0x0) 12:48:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x70820, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 12:48:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000002500)={0x0, @in={0x2, 0x0, @remote}, @can, @isdn}) 12:48:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000012000100000000000000005e81f9b5fed153e600000000002000000200005a7c244900000c0007"], 0x3c}}, 0x0) 12:48:35 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:48:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d2, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="5f6e6780e4da1328bdb757ad88f7", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 246.535008] EXT4-fs (sda1): Test dummy encryption mount option ignored 12:48:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 12:48:35 executing program 4: mq_open(&(0x7f0000000600)='\x00', 0x0, 0x0, 0x0) [ 246.579670] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption,,errors=continue 12:48:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x1, 0x8, 0x30, 0x9}, {0x2}]}) 12:48:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:48:35 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x21) 12:48:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="5f6e6780e4da1328bdb757ad86dd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:48:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x221b3f1d1de6c20, 0x0) 12:48:35 executing program 0: syz_mount_image$romfs(&(0x7f0000002a40)='romfs\x00', &(0x7f0000002a80)='./file0\x00', 0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)) [ 246.720318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:48:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d2, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:35 executing program 4: getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) 12:48:35 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100), 0x10) 12:48:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 246.777345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.787225] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 246.796706] romfs: VFS: Can't find a romfs filesystem on dev loop0. 12:48:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0xf83) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @my=0x0}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r5, 0x0, 0x4ffdc, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 12:48:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 246.828910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:48:35 executing program 4: r0 = syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) sendmmsg(r0, &(0x7f000000c600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 246.872629] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 246.887648] romfs: VFS: Can't find a romfs filesystem on dev loop0. [ 246.909290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.927135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.950051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:48:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:35 executing program 3: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 12:48:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x67}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 12:48:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000008b00)={0x2020}, 0x2020) 12:48:36 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000678000/0x4000)=nil, 0x4000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6e, 0x9}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x40, 0x0, 0x0, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@private}, {@rand_addr=0x64010104, 0x401}]}, @timestamp={0x44, 0x8, 0x70, 0x0, 0x5, [0x9]}]}}}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = geteuid() writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="b9bc82390cf5c77725192f090a0667918f0fc050c8a628921d3b4c42a13996102ff8963cbd571c5cb6f0406e7429a7b1aad2c74ba17e7ccc25e8684654d4874825c62d0134393fa905f2e3d9e0a1f214e30b9986b989f157663921265047fd1feff0385cebf006d6c620edac4126b0b664b57d96cc5154236dee2be709489e50cd0e33f1e1e3fa5633db59e7d396da5ff6", 0x91}], 0x1) setresuid(r5, r4, 0x0) 12:48:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 12:48:36 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 12:48:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) [ 247.162051] xt_ecn: cannot match TCP bits in rule for non-tcp packets 12:48:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 12:48:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:48:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 12:48:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000000, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:48:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 12:48:36 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 12:48:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_ivalue}) 12:48:36 executing program 0: open(0x0, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) mq_unlink(&(0x7f0000000000)='eth0\x00') 12:48:36 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x40008, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:48:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x530, 0x240, 0x120, 0x568, 0x120, 0x240, 0x120, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 12:48:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 12:48:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:36 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x593000, 0x0) 12:48:36 executing program 1: pipe(&(0x7f0000006900)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:48:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 12:48:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000c7c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000002c0)=r0) 12:48:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:36 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/163) 12:48:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002600)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 12:48:37 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 12:48:37 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="f7", &(0x7f0000000280)}, 0x48) 12:48:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x8, 0x0) 12:48:37 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 12:48:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) dup3(r2, r1, 0x0) 12:48:37 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 12:48:37 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:48:37 executing program 0: io_setup(0x1000, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x7, 0x0, 0x0, 0x0) 12:48:37 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00), 0x0) 12:48:37 executing program 2: fanotify_mark(0xffffffffffffffff, 0xe4, 0x0, 0xffffffffffffffff, 0x0) 12:48:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 12:48:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000180)={@void, @val, @x25={0x0, 0x0, 0xf1}}, 0xd) 12:48:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/221) 12:48:37 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:48:37 executing program 5: pipe(&(0x7f0000006900)={0xffffffffffffffff}) write$khugepaged_scan(r0, 0x0, 0x0) [ 248.240183] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 248.269343] xt_ecn: cannot match TCP bits in rule for non-tcp packets 12:48:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 12:48:37 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x1703, &(0x7f0000000100)=@buf) 12:48:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 12:48:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'syz_tun\x00', @ifru_ivalue}) 12:48:37 executing program 2: r0 = socket(0x2c, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:48:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) shutdown(0xffffffffffffffff, 0x0) 12:48:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)="f7", &(0x7f0000000280)='v'}, 0x48) 12:48:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 12:48:37 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 12:48:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:48:37 executing program 5: openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 12:48:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 2: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x1701, &(0x7f0000000100)=@buf) 12:48:37 executing program 1: syz_mount_image$fuse(&(0x7f0000000480)='fuse\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000003680)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 12:48:37 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xb6c}) 12:48:37 executing program 0: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 12:48:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 12:48:37 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:48:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 12:48:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:48:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) dup3(r2, r0, 0x0) 12:48:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, '/dev/vcs\x00'}}, 0x2a) 12:48:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x1706, &(0x7f0000000100)=@buf) 12:48:37 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000140)={0x6, 'veth0_macvtap\x00'}) 12:48:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x240, 0x120, 0x568, 0x120, 0x240, 0x660, 0x660, 0x660, 0x660, 0x660, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bond0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @empty, [], [], 'rose0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:48:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) 12:48:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x202) 12:48:37 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0xc020660b, 0x0) 12:48:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201010100006dc218323d2ce0b4"], 0x14}}, 0x0) 12:48:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_flags}) 12:48:37 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x7, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 12:48:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1f, &(0x7f0000002800)={@private=0x3, @private}, 0xc) 12:48:37 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x5421, 0x0) 12:48:37 executing program 4: socket(0x0, 0x80f, 0x0) 12:48:37 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x4, 0x0, "7cacae08a141caac18a634978e211206b7a5cf7148e7aabcd98794dcfa6c719b"}) 12:48:37 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 12:48:37 executing program 3: syz_open_dev$ndb(&(0x7f0000001240)='/dev/nbd#\x00', 0x0, 0xc80) 12:48:37 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 12:48:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 12:48:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[], 0x34}}, 0x0) 12:48:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0xfffffffe}) 12:48:37 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffff, 0x845c1) 12:48:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 12:48:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:37 executing program 5: setresuid(0xee01, 0xee01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x40) 12:48:37 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xc, @sliced}) 12:48:37 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0xc050565d, 0x0) 12:48:37 executing program 3: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="4b5207720692", 0x6, r0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:48:38 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 12:48:38 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000003c0)) 12:48:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:38 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x4020940d, 0x0) 12:48:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000100)="b9ff0300600d698cff9e14f008004de7b9c764362ae28eff070003e0000000020079693e5d5e0de4277f3d92700ff91c0b2e96d5f56b5f09852c88fc80b11b8adf94", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:48:38 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:38 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:38 executing program 5: syz_open_dev$admmidi(&(0x7f00000011c0)='/dev/admmidi#\x00', 0x0, 0x551802) 12:48:38 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 12:48:38 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='romfs\x00', 0x0, 0x0) 12:48:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:38 executing program 1: getrusage(0x649360f4a7492a9e, 0x0) 12:48:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)=0x4) 12:48:38 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) 12:48:38 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0505609, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:38 executing program 3: getrusage(0x649360f4a7492a9e, 0x0) getrusage(0x1, &(0x7f0000000180)) 12:48:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 12:48:38 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0x400448c9, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:38 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)}) 12:48:38 executing program 2: syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa0008, &(0x7f0000001780)) 12:48:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) 12:48:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x8, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x1, 0x0, 0x9, 0xd, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x23}, @jmp={0x5, 0x0, 0x8, 0x4, 0x4, 0xffffffffffffffc0, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x9020}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8001}, 0x8) 12:48:38 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 12:48:38 executing program 0: fork() r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 12:48:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000140)) 12:48:38 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="c2ab518472ba0ecd6165440cb60ede4f2137d0c37daafb79fa1d7e7f626ecac8c7ad2ef5b783d5df29994e0df97286a22edecc01a4a918cd8623b204aba68e4c625d715d7b856007c9d4e5ee8a4bb9fff8146b917d1e5826aa67ddb992c27cbdddb97bca23319caa088a7a1598b598b27f5c45f25190f9788b7379a20ee2d991a24051cad7b94499783f2a55527c8d16025a12d970eb9fc5ef04f53cd7823a37e91a54bd111c64f5b2a63d8d8567d6e9abc62dabbe171a04dbc89cc009a01f6760b105a51f6e96b7"}) 12:48:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, "4c9d6a01ec8d7a7ae8c1a52c4c4dab553ec525e3853e4ab8b8b39155000ad8d0"}) 12:48:38 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000200)={0x0, 0x0, @name="a2f27428ec9254399a40a29fcbf4ec2fa0465fb961d1edce43f26776461b589c"}) 12:48:38 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0xc0045878, 0x0) 12:48:38 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x9, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c00f9e90000", 0x2e}], 0x1}, 0x0) 12:48:38 executing program 3: getrusage(0x0, &(0x7f00000000c0)) getrusage(0x0, &(0x7f0000000180)) 12:48:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xfffffffffffffd2e) 12:48:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x85, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x5, 0x1, 'syz0\x00'}]}, 0x33fe0}}, 0x0) 12:48:38 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', 0xffffffffffffffff) 12:48:38 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x2, 0x0) 12:48:38 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0xa10000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 12:48:38 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d0700000000", 0x4d, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 12:48:38 executing program 1: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0xaa7b3ff4bfd529c) 12:48:38 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/32, 0x20}], 0x1) [ 249.834324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400881200001c001280090001007866726d000000000c000280080002"], 0x44}}, 0x0) 12:48:38 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x541c, &(0x7f0000000040)) 12:48:38 executing program 1: socket(0x2c, 0x3, 0x69c3a226) 12:48:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0xa, 0x36264593, 0x0, 0x5}, 0x40) 12:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000140)={'ipvlan0\x00', @ifru_map}) 12:48:38 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0205649, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) [ 249.924411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.945523] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 7 /dev/loop3 12:48:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) 12:48:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000ff0001"], 0x14}}, 0x0) 12:48:38 executing program 5: select(0x0, 0x0, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)={0x0, 0x8}) 12:48:39 executing program 3: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x7977b3f9f618620) 12:48:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:48:39 executing program 2: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000000)={0x0, "7a170ccc416ff24331ab89bff9aa3c7c23296c997a82f910259b4400d74d89e2"}) fork() 12:48:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 12:48:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 12:48:39 executing program 5: setpriority(0x1, 0x0, 0x1) 12:48:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:48:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) 12:48:39 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003240), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x9020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:39 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x3}) 12:48:39 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x70, &(0x7f00000003c0)) 12:48:39 executing program 4: userfaultfd(0x5446224420309053) 12:48:39 executing program 5: add_key(&(0x7f0000000200)='big_key\x00', 0x0, &(0x7f0000000280)="13", 0x1, 0x0) 12:48:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32, @ANYBLOB="03040000000000002800128008000100677470001c0002"], 0x48}}, 0x0) 12:48:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:48:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_vlan\x00'}) 12:48:39 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000340)=ANY=[], 0x29, 0xfffffffffffffffe) 12:48:39 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) [ 250.509934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:48:39 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 12:48:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) 12:48:39 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x40049409, 0x0) 12:48:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000100)={0x0, "8086e16af9100e93615d3672ef524c8d7bd1d3accea91674a56e041c4ee114a9"}) 12:48:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) read$midi(r0, &(0x7f00000000c0)=""/152, 0x98) 12:48:39 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x5c}, [@jmp={0x5, 0x0, 0x0, 0xa, 0x0, 0x10, 0xffffffffffffffff}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0xf, 0x9, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x23}, @jmp={0x5, 0x0, 0x8, 0x4, 0x4, 0xffffffffffffffc0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x2, 0xef, &(0x7f0000000400)=""/239, 0x40f00, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x3, 0x5, 0x7}, 0x10}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x9020}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x9c0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 12:48:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:48:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0xa, 0x33}}, 0x28}}, 0x0) 12:48:39 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xa, 0x0, "cc5c73b7eb4408722207ac686f3046b1cfda9a7b12cc23927f5f218516934034"}) 12:48:39 executing program 3: socket(0x22, 0x0, 0x1) 12:48:39 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@local}) 12:48:39 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc050565d, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) 12:48:39 executing program 2: add_key(&(0x7f0000000200)='big_key\x00', 0x0, 0x0, 0x0, 0x0) 12:48:39 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x9020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:48:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400881200001c001280090001007866726d"], 0x44}}, 0x0) 12:48:39 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x7}) 12:48:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x34}}, 0x0) [ 251.069432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:48:40 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 12:48:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:48:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xfffffffc}) [ 251.143905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:48:40 executing program 1: clone(0xf1268400, 0x0, 0x0, 0x0, 0x0) 12:48:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400881200001c001280090001007866726d000000000c000280080002000100000008000a0020f54ba45dbf8cd48611c019b48646cade48e757758ed669af1a4c"], 0x44}}, 0x0) 12:48:40 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0x40049409, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:48:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 251.355047] IPVS: ftp: loaded support on port[0] = 21 12:48:40 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 12:48:40 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x541b, 0x0) 12:48:40 executing program 0: socket(0x0, 0x54bfe2fabedba03f, 0x0) 12:48:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) 12:48:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 251.651386] IPVS: ftp: loaded support on port[0] = 21 12:48:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:48:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0x4020940d, &(0x7f0000000340)={0x0, 0x0, 0x0, [], 0x0}) 12:48:40 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x2}}) 12:48:40 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0x5451, 0x0) 12:48:40 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000340)={0x0, 0x0, 0x7ff, [], 0x0}) 12:48:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 12:48:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 12:48:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 12:48:40 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 12:48:40 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101002, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 12:48:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00', 0xffffffffffffffff) 12:48:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) [ 251.906357] xt_l2tp: missing protocol rule (udp|l2tpip) 12:48:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:48:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x10, 0x0, &(0x7f00000006c0)=[@clear_death], 0x0, 0x0, 0x0}) 12:48:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:48:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:40 executing program 1: rt_sigaction(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 12:48:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x21, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}}, 0x0) 12:48:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "30312a82b8"}]}, 0x34}}, 0x0) 12:48:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:48:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 12:48:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 12:48:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 12:48:41 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f00000003c0)) 12:48:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x0, {0x0, 0x80000001, 0x3ff}}) 12:48:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:48:41 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) accept(0xffffffffffffffff, 0x0, 0x0) 12:48:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}}, 0x0) 12:48:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 12:48:41 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84002) 12:48:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 12:48:41 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:41 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 12:48:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x6040, 0x0) 12:48:41 executing program 2: socketpair(0x10, 0x3, 0x8, &(0x7f0000000280)) 12:48:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 12:48:41 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x401, 0x0) 12:48:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:48:41 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000003c0)) 12:48:41 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 12:48:41 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="31daf63432b42226c0ffff000000cbfa", 0xfffffffffffffe48) 12:48:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 12:48:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x8004552d, 0x0) 12:48:41 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) 12:48:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000000580)="c284f634", 0x4) 12:48:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:48:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x1c}}, 0x0) 12:48:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x8000000000002c) 12:48:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x400, 0x0, 0x6, 0x4, "4e7026e3bd31d98b4821f86862469d157c45b3c93d490b7385222579f8efbe909e907ce9dc3df9ea153640c1a1405de976bc5fd79e280dcab02853b4349bf792", "28c6b6e6b4511a74f3c2aff120093dac8ad13eeb0d3983b3b220c8ba0905072b", [0x2ce, 0x9]}) 12:48:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:48:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['/dev/nvram\x00'], 0xb}) 12:48:41 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 12:48:41 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) 12:48:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00'}, 0x45c) 12:48:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1006}, 0x4) 12:48:42 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000080)='\n', 0x1, 0x1000}, {&(0x7f0000000480)="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", 0xb81, 0xffffffffffffffe0}], 0x0, 0x0) 12:48:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4020940d, 0x0) 12:48:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 12:48:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000bc0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 12:48:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307ddad8965880a0d9c8bd53cdb63dbc06be0dabe3f55660a653523204c17b3095434bccbdd321a5561415ccf91605a04ea976ff1b61728170d71b14f33dff9a320e6ddf20ab3ca7a", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 12:48:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000880)={0x80}) 12:48:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c", @ANYBLOB], 0x34}}, 0x0) 12:48:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r2 = socket(0x10, 0x20000000802, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2={0xff, 0x5}}}) 12:48:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc020660b, 0x0) 12:48:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 12:48:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/106, 0x6a, 0x2, 0x0, 0x0) 12:48:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00'}, 0x45c) 12:48:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 253.339676] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.372950] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x2000}, 0x0) 12:48:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) 12:48:42 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000640)) 12:48:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 12:48:45 executing program 1: rt_sigaction(0x26, &(0x7f00000001c0)={&(0x7f0000000100)="787fc4e1585c37c4c2791e9600000000f346af66470f38dc694466366581c20000c46135614003f0f617c4e19f58d2c4e17b10b70e000000", 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 12:48:45 executing program 5: socketpair(0x18, 0x0, 0x200052ac, &(0x7f0000000000)) 12:48:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc00000, 0xba}, 0x1c) 12:48:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, 0x0) 12:48:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 12:48:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x8000000000000000}}, 0x0) 12:48:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)=',-$(}-#\x96%-\x00', 0xb) 12:48:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2503"], 0x30}}, 0x0) 12:48:45 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x0) 12:48:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307ddad8965880a0d9c8bd53cdb63dbc06be0dabe3f55660a653523204c17b3095434bccbdd321a5561415ccf91605a04ea976ff1b61728170d71b14f33dff9a320e6ddf20ab3", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 12:48:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:48:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) 12:48:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x9}) 12:48:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000002c0)=0x1) [ 256.379160] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) fork() socketpair(0x10, 0x3, 0x400, &(0x7f0000000280)) 12:48:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x10, 0x0) 12:48:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, 0x0, 0x0) 12:48:45 executing program 5: socket$packet(0x11, 0x1b86705f18c2c6b8, 0x300) [ 256.424549] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:45 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000004c0)) 12:48:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5450, 0x0) 12:48:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 12:48:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:48 executing program 5: socketpair(0x18, 0x0, 0x200, &(0x7f0000000100)) 12:48:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 12:48:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {0xff}]}) 12:48:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x7}, 0x4) 12:48:48 executing program 3: socketpair(0xd803b7e4d128eb07, 0x0, 0x0, &(0x7f0000000140)) 12:48:48 executing program 2: socketpair(0x18, 0x0, 0x1, &(0x7f00000003c0)) 12:48:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc00c55ca, 0x0) 12:48:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc0045878, 0x0) 12:48:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @dev}}}) 12:48:48 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x28, 0x0, 0x3, &(0x7f00000004c0)) 12:48:48 executing program 1: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 12:48:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$inet(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 12:48:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 12:48:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x10000000007) 12:48:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 12:48:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x64, 0x0, &(0x7f00000006c0)=[@request_death, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death], 0x4, 0x0, &(0x7f0000000780)="b520d465"}) 12:48:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0x20001}) 12:48:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 12:48:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 12:48:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)) 12:48:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', r0) 12:48:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 12:48:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000b00)='NLBL_UNLBL\x00', r0) 12:48:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000), 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$packet(0x11, 0x0, 0x300) getpeername$packet(r2, 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000640)=""/46, &(0x7f0000000680)=0x2e) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000100), {[{{@arp={@rand_addr=0x64010100, @multicast1, 0x1109bc9ea0814629, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="1ca5623eebc9"}, 0xe71, 0x0, 0x5, 0x762, 0x5, 0x86, 'veth0_vlan\x00', 'geneve1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @private=0xa0100fd, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "060000000000000019420913cbab80665a1858a720e63c5e5768ba2d18be"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 12:48:48 executing program 3: eventfd2(0x0, 0x80002) 12:48:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x1000}) 12:48:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x7, 0x0, 0x0) 12:48:48 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r0, 0x3, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x20}}, 0x0) 12:48:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:48:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 259.653617] xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 12:48:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, 0xc) 12:48:48 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000280)) 12:48:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045566, 0x0) 12:48:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3}, {}]}) 12:48:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 12:48:48 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00', 0xffffffffffffffff) 12:48:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5421, 0x0) 12:48:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 12:48:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "30312a82b8"}]}, 0x34}}, 0x0) 12:48:48 executing program 2: rt_sigaction(0x27, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 12:48:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x5, 0x5ab0}) 12:48:48 executing program 5: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 12:48:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000580)="c284f63432b42226c06b64c5b8ebcafa", 0x10) 12:48:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40000142, 0x0, 0x0) 12:48:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 12:48:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2tp={0x2, 0x0, @dev}, @isdn}) 12:48:48 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 12:48:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) bind$packet(r0, &(0x7f0000000280)={0x11, 0xd}, 0x14) 12:48:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5452, 0x0) 12:48:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='virt_wifi0\x00'}) 12:48:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 12:48:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) 12:48:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 12:48:48 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) 12:48:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 12:48:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 12:48:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 12:48:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 12:48:49 executing program 4: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 12:48:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) 12:48:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 12:48:49 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000340)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') 12:48:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 12:48:49 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000200)) 12:48:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 12:48:49 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 12:48:49 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x80c0, 0x0) 12:48:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 12:48:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 12:48:49 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5407, 0x0) 12:48:49 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x30000, 0x0) 12:48:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}}, 0x0) 12:48:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:48:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x1c}}, 0x0) 12:48:49 executing program 0: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) 12:48:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 12:48:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000801) 12:48:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5451, 0x0) 12:48:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}}) 12:48:49 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x28841, 0x0) mount$fuseblk(&(0x7f0000001340)='/dev/loop0\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 12:48:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 12:48:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xffffff7f}, 0x8}, 0x0) 12:48:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4}}, 0x0) 12:48:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:48:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/autofs\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000001000)='.pending_reads\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x5, 0x723}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='nilfs2_collection_stage_transition\x00'}, 0x10) openat$incfs(0xffffffffffffffff, &(0x7f0000001000)='.pending_reads\x00', 0x0, 0x0) 12:48:49 executing program 5: rt_sigaction(0x27, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 12:48:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556a, 0x0) 12:48:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) ioctl$UI_ABS_SETUP(r0, 0x2, 0x0) 12:48:49 executing program 1: rt_sigaction(0x27, &(0x7f0000000200)={&(0x7f00000000c0)="c442790ed02e412273ef0f38c94a00440f1dc12e467b000fa2c44208f2868c000000c44179d51b66440f73fcb38f0978d12c7b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 12:48:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x306}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_bridge\x00'}) 12:48:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, &(0x7f0000000580)="c284f634", 0x4) 12:48:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 12:48:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xf01}, 0x14}}, 0x0) 12:48:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x9, 0x0, 0x4) 12:48:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 12:48:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:49 executing program 1: socket$inet(0x2, 0x8000e, 0x0) 12:48:49 executing program 4: capget(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x2, &(0x7f0000002f80)=[{0x0, 0x0, 0x1000000}, {0x0}]) 12:48:49 executing program 0: syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x2) 12:48:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="e08e988fd794b4644c8d5b54bb5832b49b21eb7ba192024ca22dc569474a31928961c9d145117b", 0x27}, {&(0x7f0000000080)="7debd02e89ba462a5e5a667bd3737522c7173919461066a19a7c257b04c77b72b4d669d4c7a966fe1b4530df0e2dfd8f3a57", 0x32}, {&(0x7f0000000100)="6beb1c72006e34fcce50ce7a61d2f85a5ddb71d7e27d29adcd3b7c4c25feba0b7ba4207b", 0x24}], 0x3, &(0x7f0000000240)=[{0x108, 0xffff, 0x2, "1c755200a94699d93d1f215ac3ad9f00ffa5ea1bf59740094a440432132551eba93a628cc2b3f0756dd0a83073d4f5a7b00a3688b7528e23740b0e5b4a5e6023b7372f4c7b6911711957887d28b471c5c05e66d7c3467dbf5888e3fe897b365eb0362c6e4ca844f4c14575a63d545b50c9eb328c27bccfdcbabedbe122f8b22b84c8f15d146339093ced838210bef70019733c9dd4d444df7252551ff10f12110ead4126b5fc491410280cc822b2915a156f3fdc37b043c9fc6b035cf1799865990e3ceb859099cd40837551484f6de29d85a2267711a5a42bf6434400e75dd13895fdd97c8e0b2151973bec0591c739b99298"}, {0x10, 0x0, 0x6}, {0x78, 0x11, 0x9, "f4d78194d1ea4f51771e1a89c43612a1af67dc17a34ddad60f10f70ce86ee8721a563f5e88b36570f270b0d24b22be41dcce5fb68a71bd25ce99ac1c99d013a92418eb652ca68f343e27ce377b8762165e11ea7f56a1af697aa6714e92f10038a0d9587d"}, {0x100, 0x11, 0x80000000, "c701ede91941f3d1167722aeeba7eae57f3066b4d01d32044d70a77958cd2a906e48951ee0831022a6754fa1c71a559f4fbc680aca05f2444fe454d84021d56053e3c8fb920a7fe4ac34657c76012e756ba5184756632e39bf4528a6ccc31a45fd1acedfc90ca181217ebe711ec70a14f14658bbac8c4a18ef5b9a5fce1f8d0922ce831527bd341b827fe3f1f2a83137431443d19fcd735fbbc1b5878b6d8b402b704a366a3abf17fadd1d35cef41520cfacf6176f12a8fe42fa2c6a0d57a2e4416a25b9c05aabc0cdcde187b4c94c6b0e174aabdc882bc8a072ba28c669dd63000eec2a9acf228351b47a"}, {0x58, 0x6, 0x5, "0441b06820918c432a320983e4dd8b91a827002c11884131785a255998aa1e5ded379b8220aeaa653e350d598a3ec1ff2f7d56bc849ff3f4c1de9caac6d1134695f5"}], 0x2e8}, 0x81) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000180), &(0x7f00000000c0)=0xb0) 12:48:49 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) 12:48:49 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) 12:48:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 12:48:49 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:48:49 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 12:48:49 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) 12:48:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000050601040000000000000000070000b9050001"], 0x28}}, 0x0) 12:48:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000001c0)) 12:48:49 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) 12:48:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x25f3a0f6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000016c0)={0x0, @reserved}) 12:48:49 executing program 5: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 12:48:49 executing program 1: capget(0x0, &(0x7f0000000040)={0x200, 0xa90a}) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_dev$video(0x0, 0x25f3a0f6, 0x200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) capget(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x4, &(0x7f0000002f80)=[{0x0, 0x0, 0x1000000}, {0x0, 0x0, 0x5}, {0x0}, {&(0x7f0000002e80)}]) 12:48:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) 12:48:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:48:49 executing program 3: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x821) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 260.901483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0xffffff1f}], 0x1}, 0x3) 12:48:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e3f199ac30562abe7505fb664d476b3e5d3027fe80b72640264e69b21767d3b4bf3372920d1a4f12c631da1eb45889b88c8011a992f80eaf5ad469d4b9d6fec8bd036fd4ff5f30c60177b3ab74fda28217a5a7449b91142342811abcc74c9953cd5fc5bdecb7d2ec8b08c75ab4b2df58a1c4048846367e27ac37d5eaf908146c68eba31626abfb", 0x88, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '932'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:48:49 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000001ac0)='SEG6\x00', 0xffffffffffffffff) 12:48:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000002f80)=[{&(0x7f0000001c80)="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", 0xe00}]) 12:48:49 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) [ 261.041640] print_req_error: I/O error, dev loop1, sector 0 [ 261.047675] Buffer I/O error on dev loop1, logical block 0, async page read [ 261.054936] ldm_validate_partition_table(): Disk read failed. [ 261.065638] Dev loop1: unable to read RDB block 0 [ 261.074089] loop1: unable to read partition table [ 261.082033] Dev loop4: unable to read RDB block 7 12:48:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000002f80)=[{&(0x7f0000001c80)="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", 0x200}]) 12:48:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001300), &(0x7f00000013c0)=0xa0) [ 261.085102] loop1: partition table beyond EOD, truncated [ 261.094391] loop4: unable to read partition table [ 261.121132] loop4: partition table beyond EOD, truncated 12:48:50 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000025c0), 0x0, 0x0) 12:48:50 executing program 3: set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:48:50 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)=0x400) 12:48:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 12:48:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 261.149749] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:48:50 executing program 0: add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 261.250684] Dev loop5: unable to read RDB block 1 [ 261.255732] loop5: unable to read partition table [ 261.268239] Dev loop4: unable to read RDB block 7 [ 261.273327] loop4: unable to read partition table [ 261.284401] loop5: partition table beyond EOD, truncated [ 261.292176] loop4: partition table beyond EOD, truncated 12:48:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000140)='./bus\x00', 0x0) 12:48:50 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 261.300518] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 261.316207] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:48:50 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/231, 0xe7}], 0x1) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb3905) [ 261.339549] audit: type=1804 audit(1616849330.221:5): pid=13282 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir044502180/syzkaller.a86xtt/196/file0/bus" dev="ramfs" ino=39330 res=1 12:48:50 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f92c", 0x2, 0xffffffffffffffff) [ 261.391481] audit: type=1804 audit(1616849330.271:6): pid=13292 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir044502180/syzkaller.a86xtt/196/file0/bus" dev="ramfs" ino=39330 res=1 [ 261.418480] Dev loop5: unable to read RDB block 1 [ 261.425617] loop5: unable to read partition table [ 261.435253] loop5: partition table beyond EOD, truncated [ 261.441324] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 12:48:50 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) r1 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="1643021fe26c"}, 0x14) 12:48:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000140)="58a66f4e9da4fc8d02bde58c", 0xc}], 0x2) 12:48:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:48:50 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xe9c0, 0xcf0b955ff904964c) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:48:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 12:48:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000200)='\x00\x00\x00\x00', 0x4) 12:48:50 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) [ 261.651080] audit: type=1800 audit(1616849330.531:7): pid=13321 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=14275 res=0 [ 261.853525] syz-executor.0 (7982) used greatest stack depth: 24488 bytes left [ 262.172060] audit: type=1804 audit(1616849331.051:8): pid=13351 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir044502180/syzkaller.a86xtt/196/file0/file0/bus" dev="ramfs" ino=40122 res=1 12:48:51 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x28841, 0x0) mount$fuseblk(&(0x7f0000001340)='/dev/loop0\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x90410, 0x0) 12:48:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="c00000001900a7fc2abd7000fddbdf25ffffffff000000000000001d00000000fc0000000000000000000000000000004e2300004e24008002"], 0xc0}}, 0x0) [ 262.215331] audit: type=1804 audit(1616849331.091:9): pid=13351 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir044502180/syzkaller.a86xtt/196/file0/file0/bus" dev="ramfs" ino=40122 res=1 [ 262.256350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:48:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008004) 12:48:51 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x300) clone(0x42240500, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {0x87, 0x3, 0x1}]}}, 0x23) 12:48:51 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) 12:48:51 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 12:48:51 executing program 0: io_setup(0x2, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 12:48:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x1, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='GPL\x00', 0xa9d, 0x93, &(0x7f0000000640)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 262.373161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 262.392607] batman_adv: batadv0: Removing interface: batadv_slave_0 12:48:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x544}, 0x40) 12:48:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001400)='oom_score\x00') flock(r0, 0x2) 12:48:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd\x00') [ 262.436190] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 262.464902] batman_adv: batadv0: Removing interface: batadv_slave_1 12:48:51 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x10400, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/131, 0x83) 12:48:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 262.498143] device bridge_slave_1 left promiscuous mode [ 262.526307] bridge0: port 2(bridge_slave_1) entered disabled state 12:48:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') 12:48:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa}, 0x40) [ 262.562495] device bridge_slave_0 left promiscuous mode [ 262.591739] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.650734] device veth1_macvtap left promiscuous mode [ 262.664015] device veth0_macvtap left promiscuous mode [ 262.679946] device veth1_vlan left promiscuous mode [ 262.694624] device veth0_vlan left promiscuous mode [ 262.870846] device hsr_slave_1 left promiscuous mode [ 262.892573] device hsr_slave_0 left promiscuous mode [ 262.927881] team0 (unregistering): Port device team_slave_1 removed [ 262.949550] team0 (unregistering): Port device team_slave_0 removed [ 262.973449] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 263.000866] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 263.076716] bond0 (unregistering): Released all slaves 12:48:52 executing program 5: socketpair(0x18, 0x0, 0x4, &(0x7f0000000080)) [ 264.908860] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.915583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.938523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.945220] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.968389] device bridge_slave_1 left promiscuous mode [ 264.973904] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.007454] device bridge_slave_0 left promiscuous mode [ 265.012955] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.041815] device veth1_macvtap left promiscuous mode [ 265.047259] device veth0_macvtap left promiscuous mode [ 265.052561] device veth1_vlan left promiscuous mode [ 265.061487] device veth0_vlan left promiscuous mode [ 265.141714] device hsr_slave_1 left promiscuous mode [ 265.150776] device hsr_slave_0 left promiscuous mode [ 265.164276] team0 (unregistering): Port device team_slave_1 removed [ 265.172967] team0 (unregistering): Port device team_slave_0 removed [ 265.182314] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 265.193093] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 265.218439] bond0 (unregistering): Released all slaves [ 266.765259] IPVS: ftp: loaded support on port[0] = 21 [ 266.865477] chnl_net:caif_netlink_parms(): no params data found [ 266.916895] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.923261] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.931300] device bridge_slave_0 entered promiscuous mode [ 266.938385] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.944732] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.952770] device bridge_slave_1 entered promiscuous mode [ 266.971308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.980432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.999581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.006587] team0: Port device team_slave_0 added [ 267.012429] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.019856] team0: Port device team_slave_1 added [ 267.037350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.043578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.069817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.080698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.087792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.113006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.123620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.131634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.153096] device hsr_slave_0 entered promiscuous mode [ 267.158731] device hsr_slave_1 entered promiscuous mode [ 267.164501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.171581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.274659] IPVS: ftp: loaded support on port[0] = 21 [ 267.297467] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.303911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.310736] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.317125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.422259] chnl_net:caif_netlink_parms(): no params data found [ 267.467430] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 267.473645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.483842] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.493511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.501017] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.507866] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.518333] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.524407] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.544595] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.551562] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.559688] device bridge_slave_0 entered promiscuous mode [ 267.568895] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.575266] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.583606] device bridge_slave_1 entered promiscuous mode [ 267.603644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.611259] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.617658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.630631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.640029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.648239] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.654562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.663604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.685768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.692902] team0: Port device team_slave_0 added [ 267.698566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.705631] team0: Port device team_slave_1 added [ 267.728551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.736179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.744770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.751772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.777641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.789497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.795730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.821881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.834454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.842161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.849373] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.859508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.874677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.892061] device hsr_slave_0 entered promiscuous mode [ 267.898465] device hsr_slave_1 entered promiscuous mode [ 267.904044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.912609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.923646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.931593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.946129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.954738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.965215] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.971756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.979421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.987394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.024843] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.033104] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.043193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.050398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.081237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.105448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.141838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.151029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.160959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.167984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.174936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.185958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.193411] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.202035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.210466] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.218291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.226081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.234133] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.240511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.250261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.257618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.264588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.272405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.280674] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.287088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.295632] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.305373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.313475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.324492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.332206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.343044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.350108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.361001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.370178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.378028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.386286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.395252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.403463] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 268.410819] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 268.418330] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 268.424648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.434006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.448893] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.456205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.463676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.471203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.478794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.489065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.495510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.504176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.511206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.518853] device veth0_vlan entered promiscuous mode [ 268.531239] device veth1_vlan entered promiscuous mode [ 268.537346] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 268.546564] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 268.558396] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.566225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.572765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.580395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.587980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.594667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.607697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 268.618623] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 268.626558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.633915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.642412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.652408] device veth0_macvtap entered promiscuous mode [ 268.659648] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.674895] device veth1_macvtap entered promiscuous mode [ 268.680993] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.691022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.701422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.710313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.720411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.729909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.740187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.749461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.759235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.768518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.778284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.788514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.795638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.803990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.811653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.819748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.828206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.836015] Bluetooth: hci0 command 0x0409 tx timeout [ 268.838925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.851032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.860222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.870183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.879897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.890076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.899245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.909039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.919104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.926000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.935013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.942950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.955390] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.968657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.982815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.993509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.038351] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.045409] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.052670] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.065718] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.073014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.081352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.089346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.096160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.107177] device veth0_vlan entered promiscuous mode [ 269.117414] device veth1_vlan entered promiscuous mode [ 269.123637] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.133798] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.148711] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.159872] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 269.167422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.174590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.182692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.190520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.200554] device veth0_macvtap entered promiscuous mode [ 269.208444] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 269.222959] device veth1_macvtap entered promiscuous mode [ 269.231790] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 12:48:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:58 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x10400, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) [ 269.245269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 269.255327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 269.265040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.282802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.300787] Bluetooth: hci2 command 0x0409 tx timeout [ 269.309699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.319709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.328944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.338713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.347977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.357737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.366963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.377560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.387883] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 269.394850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.402785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.410758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.418649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.426248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.436091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.447071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.456166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.466434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.475644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.485411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.494581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.504322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.513471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.523600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.533712] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 269.540946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.548338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.556139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 12:48:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x1, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='GPL\x00', 0xa9d, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000c40)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="fc040000", @ANYRES16=r1, @ANYBLOB="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"], 0x4fc}}, 0x0) pipe(0x0) 12:48:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r1 = syz_open_procfs(0x0, &(0x7f0000001400)='oom_score\x00') tee(r1, r0, 0xec, 0x0) 12:48:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 12:48:58 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x69c600, 0x0) 12:48:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:48:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) 12:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 12:48:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000180)=""/4096) 12:48:58 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000100)) 12:48:58 executing program 1: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:58 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 12:48:58 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:58 executing program 2: clock_gettime(0x0, &(0x7f0000003b40)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 12:48:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:48:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="ff"], 0x24}}, 0x0) 12:48:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x5f) 12:48:58 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfff00000}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffffa]}, 0x8}) 12:48:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a300)=@bpf_tracing={0x1a, 0x9, 0x0, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 12:48:58 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x5, 0x40) 12:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x203, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6}]}, 0x28}}, 0x0) 12:48:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 12:48:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) 12:48:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000740)={0x0, 0x0, 0x1, 'M'}, 0x9) 12:48:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 12:48:58 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x380000}, 0x0, 0x0) 12:48:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:48:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', r0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:48:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x60, 0x0) 12:48:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 12:48:59 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) 12:48:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2]}) 12:48:59 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 12:48:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000001600)={0x10, 0x3}, 0x10) 12:48:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 12:48:59 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) 12:48:59 executing program 1: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000f2c000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x1241600, 0x0, 0x0, 0x0, 0x0) 12:48:59 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) 12:48:59 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 12:48:59 executing program 4: socketpair(0x28, 0x0, 0x9, &(0x7f00000000c0)) 12:48:59 executing program 0: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0xfffffffffffffef3) 12:48:59 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) 12:48:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', 0x0}) 12:48:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 12:48:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x7}, 0x0, [0x15b000, 0x6]}) 12:48:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x5066) 12:48:59 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) 12:48:59 executing program 3: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) 12:48:59 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) 12:48:59 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3f, 0x0) 12:48:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001300192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000000800010009080800418e00000004fcff", 0x58}], 0x1) 12:48:59 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000400)) 12:48:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000001c0)=0x7477) 12:48:59 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000001600)={0x10, 0x5}, 0x10) 12:48:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)="27e87d395201b7ef0b4bb8fb490a98a75070bf4a94104cd4acc182c39a492a9ba58c96a231884c76d6a165144189224877de4b659af70c4415779a6ac7f666256670b9e5cc9ded8043e140a04a9f8eeb9b86ff15032293f5", 0x58}, {&(0x7f0000000340)="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", 0xfa9}], 0x2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:48:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 12:48:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:48:59 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xedc4a328f0b7a73, 0x0) 12:48:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 12:48:59 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0x70, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xff89}}, 0x0) 12:48:59 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x300) clone(0x42240500, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x4a, 0x6f, 0x1, {0x5, [{0x4, 0x1, 0x101}, {0x2}, {0x80, 0x1, 0x7}, {0x87, 0x3, 0x1}, {0x7a, 0x4, 0x1}]}}, 0x4a) 12:48:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 12:48:59 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xffffffffffffff41, 0x0) 12:48:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000b00)={0x0, 0x0, 0x1, 'd'}, 0x9) 12:48:59 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x84200, 0x0) 12:48:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000540)) [ 270.691514] IPVS: ftp: loaded support on port[0] = 21 12:48:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000020c0)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 270.897428] Bluetooth: hci0 command 0x041b tx timeout 12:49:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 12:49:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800002}, 0x68) 12:49:00 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x6000) 12:49:00 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x84205, 0x0) 12:49:00 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 12:49:00 executing program 5: syz_open_dev$mouse(&(0x7f0000001000)='/dev/input/mouse#\x00', 0x0, 0x109003) [ 271.377034] Bluetooth: hci2 command 0x041b tx timeout 12:49:00 executing program 0: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 12:49:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:49:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', r0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:49:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x943, 0x0) 12:49:00 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 12:49:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 12:49:00 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) 12:49:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000045c0)={0x10, 0x0, r1}, 0x10) socket$kcm(0x29, 0x0, 0x0) 12:49:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 12:49:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) 12:49:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x7}}) 12:49:00 executing program 3: syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) socketpair(0x72, 0x0, 0x0, &(0x7f0000006380)) 12:49:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0}) 12:49:00 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'veth1_to_batadv\x00'}}, 0x1e) 12:49:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:49:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 12:49:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000000800010009080800418e00000004fcff", 0x58}], 0x1) 12:49:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000045c0)={0xb0, 0x0, r1, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x4, 0x0, '-[#/'}}]}, 0xb0) 12:49:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:49:00 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 12:49:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 12:49:00 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffffa]}, 0x8}) 12:49:00 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc00, 0x0) 12:49:00 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) r1 = fork() setpgid(r1, 0x0) 12:49:01 executing program 1: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1, 0x0, 0x0) 12:49:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 12:49:01 executing program 4: syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0x2) 12:49:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) 12:49:01 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f00000005c0)) 12:49:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 12:49:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 12:49:01 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 12:49:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 12:49:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) 12:49:01 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00', 0xffffffffffffffff) 12:49:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) [ 272.696335] ptrace attach of "/root/syz-executor.1"[14227] was attempted by "/root/syz-executor.1"[14239] [ 272.976560] Bluetooth: hci0 command 0x040f tx timeout 12:49:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0xa}, 0x10) 12:49:02 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 12:49:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 12:49:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 12:49:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 12:49:02 executing program 2: socket$inet(0x2, 0x5, 0x1) [ 273.456532] Bluetooth: hci2 command 0x040f tx timeout 12:49:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4502, 0x0) 12:49:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 12:49:02 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 12:49:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'macvlan1\x00'}}, 0x1e) 12:49:02 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0x0) 12:49:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x20004001) 12:49:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)) 12:49:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:49:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 12:49:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 12:49:02 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xe0002, 0x0) 12:49:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x9, 0x0) 12:49:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) 12:49:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 12:49:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @dev}], 0x3c) 12:49:02 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:49:02 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x5, @tid=0xffffffffffffffff}, 0x0) 12:49:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0xfffffffffffffffc, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:49:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0x70, 0x0, 0x1, 0x70bd29, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xff89}, 0x1, 0x0, 0x0, 0x80800}, 0x4000) 12:49:02 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 12:49:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) 12:49:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1ff, 0x2}]}) 12:49:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 12:49:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000001600)={0x10, 0x6}, 0x10) 12:49:02 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 12:49:02 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xc0, 0x0) 12:49:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40030060, 0x0) 12:49:02 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x141100, 0x0) 12:49:02 executing program 3: socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3001000010000104200000000400000000000000", @ANYRES32=0x0, @ANYBLOB="20200200022004000001128009000100766c616e00000000f00002800600010000000000040004807c0004800c000100040000001f0000000c00010007000000010001000c000100fc030000e83900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010002000080fcffffff0c00010008000000aea100000c00010009000000bf890000640003800c00010009000000e52b00000c00010000000000080000000c00010009000000000000800c00010001000000080000000c00010005000000003000000c00010005000000d82e00000c000100010000000a0000000c0001004cad00000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x130}}, 0x0) 12:49:02 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x10) 12:49:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) 12:49:02 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:49:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0xbc}) 12:49:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000000)=@tipc, &(0x7f0000000080)=0x80) 12:49:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000c00a7"], 0x30}}, 0x0) 12:49:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) 12:49:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 12:49:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 12:49:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @local}], 0x48) [ 274.055784] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:49:03 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfff00000}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffffa]}, 0x8}) 12:49:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum]}, {0x0, [0x30]}}, 0x0, 0x27}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:49:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r0) 12:49:03 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) 12:49:03 executing program 1: unshare(0x400) unshare(0x60000400) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) read$FUSE(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x0, 0x2, 0x6}, 0x1}}, 0x18) 12:49:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 274.137374] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:49:03 executing program 4: openat$snapshot(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 12:49:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x21, 0x0, 0x0) 12:49:03 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x802, 0x0) 12:49:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x609, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) [ 274.239692] IPVS: ftp: loaded support on port[0] = 21 12:49:03 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x80201, 0x0) write$dsp(r0, &(0x7f00000000c0)="b604795ff79aa04334ca936fad7b3e1dfdd0c282553cbc301284209a3dfba77a50eaeb2e6ffebc15fd223f834b7fd9ae5ec5252e6e5f578b0ae09f1bea22b78250f7222a0d4bf8e5db2f4cac0e162411b3", 0x51) 12:49:03 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x113ac2, 0x0) [ 274.303131] ================================================================== [ 274.303167] BUG: KASAN: global-out-of-bounds in bit_putcs+0xab7/0xc30 [ 274.303177] Read of size 1 at addr ffffffff87cf4e9a by task syz-executor.2/14417 [ 274.303180] [ 274.303190] CPU: 1 PID: 14417 Comm: syz-executor.2 Not tainted 4.14.227-syzkaller #0 [ 274.303196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.303200] Call Trace: [ 274.303213] dump_stack+0x1b2/0x281 [ 274.303230] print_address_description.cold+0x5/0x1d3 [ 274.303242] kasan_report_error.cold+0x8a/0x191 [ 274.303251] ? bit_putcs+0xab7/0xc30 [ 274.303261] __asan_report_load1_noabort+0x68/0x70 [ 274.303271] ? bit_putcs+0xab7/0xc30 [ 274.303280] bit_putcs+0xab7/0xc30 [ 274.303303] ? bit_cursor+0x1580/0x1580 [ 274.303313] ? bit_cursor+0xf81/0x1580 [ 274.303324] ? fb_get_color_depth+0x100/0x200 [ 274.303337] ? bit_cursor+0x1580/0x1580 [ 274.303344] fbcon_putcs+0x2fe/0x480 [ 274.303360] do_update_region+0x34b/0x5b0 [ 274.303374] ? con_get_trans_old+0x200/0x200 [ 274.303381] ? fbcon_cursor+0x480/0x640 [ 274.303397] update_region+0xd7/0x110 [ 274.303407] vcs_write+0x3b9/0xb40 [ 274.303421] ? aa_file_perm+0x304/0xab0 [ 274.303433] ? vcs_read+0x9b0/0x9b0 [ 274.303440] ? aa_path_link+0x3a0/0x3a0 [ 274.303449] ? lock_downgrade+0x740/0x740 [ 274.303471] __vfs_write+0xe4/0x630 [ 274.303479] ? vcs_read+0x9b0/0x9b0 [ 274.303488] ? debug_check_no_obj_freed+0x2c0/0x680 [ 274.303499] ? kernel_read+0x110/0x110 [ 274.303510] ? common_file_perm+0x3ee/0x580 [ 274.303526] ? security_file_permission+0x82/0x1e0 [ 274.303537] ? rw_verify_area+0xe1/0x2a0 [ 274.303548] vfs_write+0x17f/0x4d0 [ 274.303559] SyS_write+0xf2/0x210 [ 274.303568] ? SyS_read+0x210/0x210 [ 274.303577] ? __do_page_fault+0x159/0xad0 [ 274.303586] ? do_syscall_64+0x4c/0x640 [ 274.303595] ? SyS_read+0x210/0x210 [ 274.303604] do_syscall_64+0x1d5/0x640 [ 274.303620] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 274.303627] RIP: 0033:0x466459 [ 274.303632] RSP: 002b:00007fcf9e8ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 274.303642] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 274.303647] RDX: 0000000000000051 RSI: 00000000200000c0 RDI: 0000000000000003 [ 274.303652] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 274.303657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 274.303663] R13: 00007fff028b361f R14: 00007fcf9e8ec300 R15: 0000000000022000 [ 274.303678] [ 274.303681] The buggy address belongs to the variable: [ 274.303690] oid_index+0x21a/0x9a0 [ 274.303692] [ 274.303695] Memory state around the buggy address: [ 274.303704] ffffffff87cf4d80: fa fa fa fa 00 00 02 fa fa fa fa fa 00 03 fa fa [ 274.303712] ffffffff87cf4e00: fa fa fa fa 06 fa fa fa fa fa fa fa 05 fa fa fa [ 274.303718] >ffffffff87cf4e80: fa fa fa fa 07 fa fa fa fa fa fa fa 00 01 fa fa [ 274.303722] ^ [ 274.303729] ffffffff87cf4f00: fa fa fa fa 00 05 fa fa fa fa fa fa 03 fa fa fa [ 274.303736] ffffffff87cf4f80: fa fa fa fa 03 fa fa fa fa fa fa fa 03 fa fa fa [ 274.303739] ================================================================== [ 274.303742] Disabling lock debugging due to kernel taint [ 274.303830] Kernel panic - not syncing: panic_on_warn set ... [ 274.303830] [ 274.303840] CPU: 1 PID: 14417 Comm: syz-executor.2 Tainted: G B 4.14.227-syzkaller #0 [ 274.303845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.303847] Call Trace: [ 274.303859] dump_stack+0x1b2/0x281 [ 274.303871] panic+0x1f9/0x42d [ 274.303880] ? add_taint.cold+0x16/0x16 [ 274.303889] ? ___preempt_schedule+0x16/0x18 [ 274.303900] kasan_end_report+0x43/0x49 [ 274.303909] kasan_report_error.cold+0xa7/0x191 [ 274.303916] ? bit_putcs+0xab7/0xc30 [ 274.303924] __asan_report_load1_noabort+0x68/0x70 [ 274.303932] ? bit_putcs+0xab7/0xc30 [ 274.303946] bit_putcs+0xab7/0xc30 [ 274.303961] ? bit_cursor+0x1580/0x1580 [ 274.303970] ? bit_cursor+0xf81/0x1580 [ 274.303980] ? fb_get_color_depth+0x100/0x200 [ 274.303989] ? bit_cursor+0x1580/0x1580 [ 274.303995] fbcon_putcs+0x2fe/0x480 [ 274.304007] do_update_region+0x34b/0x5b0 [ 274.304018] ? con_get_trans_old+0x200/0x200 [ 274.304024] ? fbcon_cursor+0x480/0x640 [ 274.304036] update_region+0xd7/0x110 [ 274.304044] vcs_write+0x3b9/0xb40 [ 274.304055] ? aa_file_perm+0x304/0xab0 [ 274.304064] ? vcs_read+0x9b0/0x9b0 [ 274.304070] ? aa_path_link+0x3a0/0x3a0 [ 274.304079] ? lock_downgrade+0x740/0x740 [ 274.304089] __vfs_write+0xe4/0x630 [ 274.304096] ? vcs_read+0x9b0/0x9b0 [ 274.304103] ? debug_check_no_obj_freed+0x2c0/0x680 [ 274.304111] ? kernel_read+0x110/0x110 [ 274.304120] ? common_file_perm+0x3ee/0x580 [ 274.304132] ? security_file_permission+0x82/0x1e0 [ 274.304140] ? rw_verify_area+0xe1/0x2a0 [ 274.304148] vfs_write+0x17f/0x4d0 [ 274.304157] SyS_write+0xf2/0x210 [ 274.304165] ? SyS_read+0x210/0x210 [ 274.304173] ? __do_page_fault+0x159/0xad0 [ 274.304180] ? do_syscall_64+0x4c/0x640 [ 274.304187] ? SyS_read+0x210/0x210 [ 274.304195] do_syscall_64+0x1d5/0x640 [ 274.304207] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 274.304212] RIP: 0033:0x466459 [ 274.304216] RSP: 002b:00007fcf9e8ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 274.304224] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 274.304228] RDX: 0000000000000051 RSI: 00000000200000c0 RDI: 0000000000000003 [ 274.304233] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 274.304237] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 274.304242] R13: 00007fff028b361f R14: 00007fcf9e8ec300 R15: 0000000000022000 [ 274.304876] Kernel Offset: disabled [ 274.847716] Rebooting in 86400 seconds..