corpus: 3000, signal 476821/555486 (executing program) 2021/05/21 16:37:12 fetching corpus: 3050, signal 479026/558786 (executing program) 2021/05/21 16:37:12 fetching corpus: 3100, signal 484139/564716 (executing program) 2021/05/21 16:37:13 fetching corpus: 3150, signal 487539/569077 (executing program) 2021/05/21 16:37:13 fetching corpus: 3200, signal 490102/572664 (executing program) 2021/05/21 16:37:13 fetching corpus: 3250, signal 493093/576575 (executing program) 2021/05/21 16:37:13 fetching corpus: 3300, signal 496310/580725 (executing program) 2021/05/21 16:37:13 fetching corpus: 3350, signal 499177/584566 (executing program) 2021/05/21 16:37:14 fetching corpus: 3400, signal 501124/587578 (executing program) 2021/05/21 16:37:14 fetching corpus: 3450, signal 503074/590626 (executing program) 2021/05/21 16:37:14 fetching corpus: 3500, signal 505310/593904 (executing program) 2021/05/21 16:37:14 fetching corpus: 3550, signal 509440/598828 (executing program) 2021/05/21 16:37:14 fetching corpus: 3600, signal 512660/602954 (executing program) 2021/05/21 16:37:14 fetching corpus: 3650, signal 514190/605557 (executing program) 2021/05/21 16:37:15 fetching corpus: 3700, signal 518029/610159 (executing program) 2021/05/21 16:37:15 fetching corpus: 3750, signal 521084/614063 (executing program) 2021/05/21 16:37:15 fetching corpus: 3800, signal 523156/617146 (executing program) 2021/05/21 16:37:15 fetching corpus: 3850, signal 525683/620555 (executing program) 2021/05/21 16:37:15 fetching corpus: 3900, signal 529241/624944 (executing program) 2021/05/21 16:37:15 fetching corpus: 3950, signal 533345/629749 (executing program) 2021/05/21 16:37:16 fetching corpus: 4000, signal 535445/632820 (executing program) 2021/05/21 16:37:16 fetching corpus: 4050, signal 537943/636180 (executing program) 2021/05/21 16:37:16 fetching corpus: 4100, signal 541424/640421 (executing program) 2021/05/21 16:37:16 fetching corpus: 4150, signal 544159/644008 (executing program) 2021/05/21 16:37:16 fetching corpus: 4200, signal 546697/647411 (executing program) 2021/05/21 16:37:17 fetching corpus: 4250, signal 549437/651011 (executing program) 2021/05/21 16:37:17 fetching corpus: 4300, signal 551807/654279 (executing program) 2021/05/21 16:37:17 fetching corpus: 4350, signal 554425/657715 (executing program) 2021/05/21 16:37:17 fetching corpus: 4400, signal 556812/660973 (executing program) 2021/05/21 16:37:17 fetching corpus: 4450, signal 559698/664687 (executing program) 2021/05/21 16:37:17 fetching corpus: 4500, signal 561680/667560 (executing program) 2021/05/21 16:37:18 fetching corpus: 4550, signal 563655/670432 (executing program) 2021/05/21 16:37:18 fetching corpus: 4600, signal 566300/673884 (executing program) 2021/05/21 16:37:18 fetching corpus: 4650, signal 569060/677354 (executing program) 2021/05/21 16:37:18 fetching corpus: 4700, signal 571502/680634 (executing program) 2021/05/21 16:37:19 fetching corpus: 4750, signal 572933/683003 (executing program) 2021/05/21 16:37:19 fetching corpus: 4800, signal 574899/685824 (executing program) 2021/05/21 16:37:19 fetching corpus: 4850, signal 577077/688869 (executing program) 2021/05/21 16:37:19 fetching corpus: 4900, signal 579358/691923 (executing program) 2021/05/21 16:37:20 fetching corpus: 4950, signal 581469/694906 (executing program) 2021/05/21 16:37:20 fetching corpus: 5000, signal 583532/697750 (executing program) 2021/05/21 16:37:20 fetching corpus: 5050, signal 585344/700372 (executing program) 2021/05/21 16:37:20 fetching corpus: 5100, signal 587092/702955 (executing program) 2021/05/21 16:37:20 fetching corpus: 5150, signal 588580/705378 (executing program) 2021/05/21 16:37:20 fetching corpus: 5200, signal 590747/708367 (executing program) 2021/05/21 16:37:21 fetching corpus: 5250, signal 592347/710882 (executing program) 2021/05/21 16:37:21 fetching corpus: 5300, signal 594521/713811 (executing program) 2021/05/21 16:37:21 fetching corpus: 5350, signal 597039/717038 (executing program) 2021/05/21 16:37:21 fetching corpus: 5400, signal 598492/719367 (executing program) 2021/05/21 16:37:21 fetching corpus: 5450, signal 600566/722259 (executing program) 2021/05/21 16:37:22 fetching corpus: 5500, signal 603028/725382 (executing program) 2021/05/21 16:37:22 fetching corpus: 5550, signal 604435/727620 (executing program) 2021/05/21 16:37:22 fetching corpus: 5600, signal 606055/730068 (executing program) 2021/05/21 16:37:22 fetching corpus: 5650, signal 607578/732387 (executing program) 2021/05/21 16:37:22 fetching corpus: 5700, signal 609423/735055 (executing program) 2021/05/21 16:37:23 fetching corpus: 5750, signal 611100/737533 (executing program) 2021/05/21 16:37:23 fetching corpus: 5800, signal 612684/739975 (executing program) 2021/05/21 16:37:23 fetching corpus: 5850, signal 614320/742439 (executing program) 2021/05/21 16:37:23 fetching corpus: 5900, signal 615817/744750 (executing program) 2021/05/21 16:37:23 fetching corpus: 5950, signal 617173/746923 (executing program) 2021/05/21 16:37:23 fetching corpus: 6000, signal 619994/750300 (executing program) 2021/05/21 16:37:24 fetching corpus: 6050, signal 621278/752441 (executing program) 2021/05/21 16:37:24 fetching corpus: 6100, signal 622824/754786 (executing program) 2021/05/21 16:37:24 fetching corpus: 6150, signal 624898/757591 (executing program) 2021/05/21 16:37:24 fetching corpus: 6200, signal 626307/759810 (executing program) 2021/05/21 16:37:24 fetching corpus: 6250, signal 628197/762401 (executing program) 2021/05/21 16:37:25 fetching corpus: 6300, signal 629447/764495 (executing program) 2021/05/21 16:37:25 fetching corpus: 6350, signal 632193/767738 (executing program) 2021/05/21 16:37:25 fetching corpus: 6400, signal 633353/769706 (executing program) 2021/05/21 16:37:25 fetching corpus: 6450, signal 634261/771523 (executing program) 2021/05/21 16:37:25 fetching corpus: 6500, signal 635734/773797 (executing program) 2021/05/21 16:37:26 fetching corpus: 6550, signal 636880/775737 (executing program) 2021/05/21 16:37:26 fetching corpus: 6600, signal 638890/778395 (executing program) 2021/05/21 16:37:26 fetching corpus: 6650, signal 641032/781150 (executing program) 2021/05/21 16:37:26 fetching corpus: 6700, signal 643004/783811 (executing program) 2021/05/21 16:37:26 fetching corpus: 6750, signal 644847/786339 (executing program) 2021/05/21 16:37:27 fetching corpus: 6800, signal 646979/789074 (executing program) 2021/05/21 16:37:27 fetching corpus: 6850, signal 648282/791193 (executing program) 2021/05/21 16:37:27 fetching corpus: 6900, signal 649840/793513 (executing program) 2021/05/21 16:37:27 fetching corpus: 6950, signal 651151/795588 (executing program) 2021/05/21 16:37:27 fetching corpus: 7000, signal 652520/797636 (executing program) 2021/05/21 16:37:27 fetching corpus: 7050, signal 653341/799308 (executing program) 2021/05/21 16:37:28 fetching corpus: 7100, signal 654641/801375 (executing program) 2021/05/21 16:37:28 fetching corpus: 7150, signal 656600/803924 (executing program) 2021/05/21 16:37:28 fetching corpus: 7200, signal 658047/806104 (executing program) 2021/05/21 16:37:28 fetching corpus: 7250, signal 659563/808314 (executing program) 2021/05/21 16:37:28 fetching corpus: 7300, signal 661604/810891 (executing program) 2021/05/21 16:37:28 fetching corpus: 7350, signal 666531/815771 (executing program) 2021/05/21 16:37:28 fetching corpus: 7400, signal 667682/817685 (executing program) 2021/05/21 16:37:29 fetching corpus: 7450, signal 668777/819552 (executing program) 2021/05/21 16:37:29 fetching corpus: 7500, signal 670330/821730 (executing program) 2021/05/21 16:37:29 fetching corpus: 7550, signal 671460/823598 (executing program) 2021/05/21 16:37:29 fetching corpus: 7600, signal 672698/825589 (executing program) 2021/05/21 16:37:30 fetching corpus: 7650, signal 674227/827793 (executing program) 2021/05/21 16:37:30 fetching corpus: 7700, signal 676129/830270 (executing program) 2021/05/21 16:37:30 fetching corpus: 7750, signal 677592/832324 (executing program) 2021/05/21 16:37:30 fetching corpus: 7800, signal 678875/834324 (executing program) 2021/05/21 16:37:30 fetching corpus: 7850, signal 680456/836548 (executing program) 2021/05/21 16:37:31 fetching corpus: 7900, signal 681646/838422 (executing program) 2021/05/21 16:37:31 fetching corpus: 7950, signal 683098/840556 (executing program) 2021/05/21 16:37:31 fetching corpus: 8000, signal 684393/842535 (executing program) 2021/05/21 16:37:31 fetching corpus: 8050, signal 685548/844397 (executing program) 2021/05/21 16:37:31 fetching corpus: 8100, signal 686619/846189 (executing program) 2021/05/21 16:37:32 fetching corpus: 8150, signal 687583/847875 (executing program) 2021/05/21 16:37:32 fetching corpus: 8200, signal 688908/849841 (executing program) 2021/05/21 16:37:32 fetching corpus: 8250, signal 691293/852643 (executing program) 2021/05/21 16:37:32 fetching corpus: 8300, signal 692721/854725 (executing program) 2021/05/21 16:37:32 fetching corpus: 8350, signal 694357/856873 (executing program) 2021/05/21 16:37:33 fetching corpus: 8400, signal 695623/858780 (executing program) 2021/05/21 16:37:33 fetching corpus: 8450, signal 697119/860853 (executing program) 2021/05/21 16:37:33 fetching corpus: 8500, signal 698419/862764 (executing program) 2021/05/21 16:37:33 fetching corpus: 8550, signal 699710/864697 (executing program) 2021/05/21 16:37:33 fetching corpus: 8600, signal 702467/867657 (executing program) 2021/05/21 16:37:34 fetching corpus: 8650, signal 703591/869428 (executing program) 2021/05/21 16:37:34 fetching corpus: 8700, signal 705215/871591 (executing program) 2021/05/21 16:37:34 fetching corpus: 8750, signal 706415/873406 (executing program) 2021/05/21 16:37:34 fetching corpus: 8800, signal 707955/875462 (executing program) 2021/05/21 16:37:34 fetching corpus: 8850, signal 709452/877483 (executing program) 2021/05/21 16:37:35 fetching corpus: 8900, signal 710483/879148 (executing program) 2021/05/21 16:37:35 fetching corpus: 8950, signal 711676/880982 (executing program) 2021/05/21 16:37:35 fetching corpus: 9000, signal 712730/882712 (executing program) 2021/05/21 16:37:35 fetching corpus: 9050, signal 714404/884826 (executing program) 2021/05/21 16:37:35 fetching corpus: 9100, signal 715603/886640 (executing program) 2021/05/21 16:37:36 fetching corpus: 9150, signal 716592/888279 (executing program) 2021/05/21 16:37:36 fetching corpus: 9200, signal 717650/889985 (executing program) 2021/05/21 16:37:36 fetching corpus: 9250, signal 718602/891637 (executing program) 2021/05/21 16:37:36 fetching corpus: 9300, signal 719946/893526 (executing program) 2021/05/21 16:37:36 fetching corpus: 9350, signal 721531/895622 (executing program) 2021/05/21 16:37:37 fetching corpus: 9400, signal 722725/897419 (executing program) 2021/05/21 16:37:37 fetching corpus: 9450, signal 724069/899310 (executing program) 2021/05/21 16:37:37 fetching corpus: 9500, signal 725125/900990 (executing program) 2021/05/21 16:37:37 fetching corpus: 9550, signal 726667/902992 (executing program) 2021/05/21 16:37:37 fetching corpus: 9600, signal 728179/904931 (executing program) 2021/05/21 16:37:38 fetching corpus: 9650, signal 729197/906613 (executing program) 2021/05/21 16:37:38 fetching corpus: 9700, signal 729967/908081 (executing program) 2021/05/21 16:37:38 fetching corpus: 9750, signal 730995/909685 (executing program) 2021/05/21 16:37:38 fetching corpus: 9800, signal 732125/911412 (executing program) 2021/05/21 16:37:38 fetching corpus: 9850, signal 733684/913401 (executing program) 2021/05/21 16:37:39 fetching corpus: 9900, signal 734641/914967 (executing program) 2021/05/21 16:37:39 fetching corpus: 9950, signal 735502/916461 (executing program) 2021/05/21 16:37:39 fetching corpus: 10000, signal 736840/918289 (executing program) 2021/05/21 16:37:39 fetching corpus: 10050, signal 738020/920025 (executing program) 2021/05/21 16:37:39 fetching corpus: 10100, signal 738944/921534 (executing program) 2021/05/21 16:37:40 fetching corpus: 10150, signal 740502/923515 (executing program) 2021/05/21 16:37:40 fetching corpus: 10200, signal 742366/925686 (executing program) 2021/05/21 16:37:40 fetching corpus: 10250, signal 743733/927523 (executing program) 2021/05/21 16:37:40 fetching corpus: 10300, signal 744947/929295 (executing program) 2021/05/21 16:37:40 fetching corpus: 10350, signal 746105/930994 (executing program) 2021/05/21 16:37:41 fetching corpus: 10400, signal 747245/932699 (executing program) 2021/05/21 16:37:41 fetching corpus: 10450, signal 748261/934330 (executing program) 2021/05/21 16:37:41 fetching corpus: 10500, signal 749698/936209 (executing program) 2021/05/21 16:37:41 fetching corpus: 10550, signal 750805/937863 (executing program) 2021/05/21 16:37:41 fetching corpus: 10600, signal 751815/939433 (executing program) 2021/05/21 16:37:42 fetching corpus: 10650, signal 752736/940969 (executing program) 2021/05/21 16:37:42 fetching corpus: 10700, signal 754124/942821 (executing program) 2021/05/21 16:37:42 fetching corpus: 10750, signal 755590/944691 (executing program) 2021/05/21 16:37:42 fetching corpus: 10800, signal 756514/946192 (executing program) 2021/05/21 16:37:42 fetching corpus: 10850, signal 757557/947744 (executing program) 2021/05/21 16:37:43 fetching corpus: 10900, signal 758293/949107 (executing program) 2021/05/21 16:37:43 fetching corpus: 10950, signal 759154/950606 (executing program) 2021/05/21 16:37:43 fetching corpus: 11000, signal 760294/952282 (executing program) 2021/05/21 16:37:43 fetching corpus: 11050, signal 761192/953808 (executing program) 2021/05/21 16:37:43 fetching corpus: 11100, signal 762459/955463 (executing program) 2021/05/21 16:37:44 fetching corpus: 11150, signal 764191/957481 (executing program) 2021/05/21 16:37:44 fetching corpus: 11200, signal 765817/959413 (executing program) 2021/05/21 16:37:44 fetching corpus: 11250, signal 766873/960985 (executing program) 2021/05/21 16:37:44 fetching corpus: 11300, signal 767854/962513 (executing program) 2021/05/21 16:37:44 fetching corpus: 11350, signal 768776/963916 (executing program) 2021/05/21 16:37:45 fetching corpus: 11400, signal 769573/965340 (executing program) 2021/05/21 16:37:45 fetching corpus: 11450, signal 770636/966870 (executing program) 2021/05/21 16:37:45 fetching corpus: 11500, signal 771931/968574 (executing program) 2021/05/21 16:37:45 fetching corpus: 11550, signal 773141/970229 (executing program) 2021/05/21 16:37:45 fetching corpus: 11600, signal 775389/972591 (executing program) 2021/05/21 16:37:45 fetching corpus: 11650, signal 776426/974188 (executing program) 2021/05/21 16:37:46 fetching corpus: 11700, signal 777436/975642 (executing program) 2021/05/21 16:37:46 fetching corpus: 11750, signal 778407/977128 (executing program) 2021/05/21 16:37:46 fetching corpus: 11800, signal 779787/978887 (executing program) 2021/05/21 16:37:46 fetching corpus: 11850, signal 781277/980716 (executing program) 2021/05/21 16:37:46 fetching corpus: 11900, signal 782262/982175 (executing program) 2021/05/21 16:37:47 fetching corpus: 11950, signal 783320/983665 (executing program) 2021/05/21 16:37:47 fetching corpus: 12000, signal 784184/985047 (executing program) 2021/05/21 16:37:47 fetching corpus: 12050, signal 785199/986504 (executing program) 2021/05/21 16:37:47 fetching corpus: 12100, signal 786421/988067 (executing program) 2021/05/21 16:37:47 fetching corpus: 12150, signal 787812/989780 (executing program) 2021/05/21 16:37:48 fetching corpus: 12200, signal 788749/991193 (executing program) 2021/05/21 16:37:48 fetching corpus: 12250, signal 789660/992567 (executing program) 2021/05/21 16:37:48 fetching corpus: 12300, signal 790649/994026 (executing program) 2021/05/21 16:37:48 fetching corpus: 12350, signal 791607/995407 (executing program) 2021/05/21 16:37:48 fetching corpus: 12400, signal 792896/997032 (executing program) 2021/05/21 16:37:48 fetching corpus: 12450, signal 793854/998478 (executing program) 2021/05/21 16:37:49 fetching corpus: 12500, signal 795174/1000175 (executing program) 2021/05/21 16:37:49 fetching corpus: 12550, signal 796226/1001632 (executing program) 2021/05/21 16:37:49 fetching corpus: 12600, signal 797114/1003030 (executing program) 2021/05/21 16:37:49 fetching corpus: 12650, signal 797880/1004319 (executing program) 2021/05/21 16:37:49 fetching corpus: 12700, signal 798926/1005785 (executing program) 2021/05/21 16:37:49 fetching corpus: 12750, signal 800047/1007255 (executing program) 2021/05/21 16:37:50 fetching corpus: 12800, signal 801741/1009095 (executing program) 2021/05/21 16:37:50 fetching corpus: 12850, signal 802336/1010270 (executing program) 2021/05/21 16:37:50 fetching corpus: 12900, signal 803236/1011634 (executing program) 2021/05/21 16:37:50 fetching corpus: 12950, signal 803973/1012877 (executing program) 2021/05/21 16:37:50 fetching corpus: 13000, signal 804961/1014271 (executing program) 2021/05/21 16:37:50 fetching corpus: 13050, signal 806036/1015733 (executing program) 2021/05/21 16:37:50 fetching corpus: 13100, signal 807212/1017216 (executing program) 2021/05/21 16:37:51 fetching corpus: 13150, signal 808687/1018901 (executing program) 2021/05/21 16:37:51 fetching corpus: 13200, signal 809566/1020206 (executing program) 2021/05/21 16:37:51 fetching corpus: 13250, signal 810500/1021563 (executing program) 2021/05/21 16:37:51 fetching corpus: 13300, signal 811726/1023134 (executing program) 2021/05/21 16:37:52 fetching corpus: 13350, signal 812978/1024700 (executing program) 2021/05/21 16:37:52 fetching corpus: 13400, signal 813968/1026070 (executing program) 2021/05/21 16:37:52 fetching corpus: 13450, signal 815064/1027525 (executing program) 2021/05/21 16:37:52 fetching corpus: 13500, signal 816349/1029078 (executing program) 2021/05/21 16:37:52 fetching corpus: 13550, signal 817221/1030347 (executing program) 2021/05/21 16:37:53 fetching corpus: 13600, signal 818148/1031696 (executing program) 2021/05/21 16:37:53 fetching corpus: 13650, signal 818880/1032904 (executing program) 2021/05/21 16:37:53 fetching corpus: 13700, signal 819768/1034208 (executing program) 2021/05/21 16:37:53 fetching corpus: 13750, signal 820668/1035521 (executing program) 2021/05/21 16:37:53 fetching corpus: 13800, signal 821368/1036700 (executing program) 2021/05/21 16:37:54 fetching corpus: 13850, signal 822339/1038007 (executing program) 2021/05/21 16:37:54 fetching corpus: 13900, signal 823865/1039655 (executing program) 2021/05/21 16:37:54 fetching corpus: 13950, signal 824661/1040861 (executing program) 2021/05/21 16:37:54 fetching corpus: 14000, signal 825598/1042178 (executing program) 2021/05/21 16:37:54 fetching corpus: 14050, signal 826170/1043302 (executing program) 2021/05/21 16:37:55 fetching corpus: 14100, signal 827188/1044641 (executing program) 2021/05/21 16:37:55 fetching corpus: 14150, signal 827843/1045736 (executing program) 2021/05/21 16:37:55 fetching corpus: 14200, signal 828788/1047085 (executing program) 2021/05/21 16:37:55 fetching corpus: 14250, signal 829768/1048390 (executing program) 2021/05/21 16:37:55 fetching corpus: 14300, signal 830799/1049729 (executing program) 2021/05/21 16:37:56 fetching corpus: 14350, signal 831521/1050937 (executing program) 2021/05/21 16:37:56 fetching corpus: 14400, signal 832252/1052119 (executing program) 2021/05/21 16:37:56 fetching corpus: 14450, signal 832984/1053295 (executing program) 2021/05/21 16:37:56 fetching corpus: 14500, signal 834035/1054668 (executing program) 2021/05/21 16:37:57 fetching corpus: 14550, signal 834980/1055960 (executing program) 2021/05/21 16:37:57 fetching corpus: 14600, signal 835872/1057194 (executing program) 2021/05/21 16:37:57 fetching corpus: 14650, signal 836626/1058413 (executing program) 2021/05/21 16:37:57 fetching corpus: 14700, signal 837859/1059875 (executing program) 2021/05/21 16:37:57 fetching corpus: 14750, signal 838708/1061070 (executing program) 2021/05/21 16:37:57 fetching corpus: 14800, signal 839454/1062317 (executing program) 2021/05/21 16:37:58 fetching corpus: 14850, signal 840189/1063462 (executing program) 2021/05/21 16:37:58 fetching corpus: 14900, signal 840957/1064641 (executing program) 2021/05/21 16:37:58 fetching corpus: 14950, signal 841897/1065927 (executing program) 2021/05/21 16:37:58 fetching corpus: 15000, signal 842594/1067030 (executing program) 2021/05/21 16:37:58 fetching corpus: 15050, signal 843531/1068236 (executing program) 2021/05/21 16:37:59 fetching corpus: 15100, signal 844833/1069729 (executing program) 2021/05/21 16:37:59 fetching corpus: 15150, signal 846309/1071273 (executing program) 2021/05/21 16:37:59 fetching corpus: 15200, signal 846910/1072303 (executing program) 2021/05/21 16:37:59 fetching corpus: 15250, signal 847994/1073598 (executing program) 2021/05/21 16:37:59 fetching corpus: 15300, signal 849213/1074977 (executing program) 2021/05/21 16:38:00 fetching corpus: 15350, signal 850243/1076276 (executing program) 2021/05/21 16:38:00 fetching corpus: 15400, signal 851318/1077599 (executing program) 2021/05/21 16:38:00 fetching corpus: 15450, signal 851997/1078679 (executing program) 2021/05/21 16:38:00 fetching corpus: 15500, signal 852966/1079911 (executing program) 2021/05/21 16:38:00 fetching corpus: 15550, signal 853733/1081050 (executing program) 2021/05/21 16:38:01 fetching corpus: 15600, signal 854960/1082461 (executing program) 2021/05/21 16:38:01 fetching corpus: 15650, signal 855462/1083480 (executing program) 2021/05/21 16:38:01 fetching corpus: 15700, signal 856141/1084556 (executing program) 2021/05/21 16:38:01 fetching corpus: 15750, signal 857882/1086101 (executing program) 2021/05/21 16:38:01 fetching corpus: 15800, signal 858807/1087334 (executing program) 2021/05/21 16:38:01 fetching corpus: 15850, signal 859625/1088480 (executing program) 2021/05/21 16:38:02 fetching corpus: 15900, signal 860288/1089566 (executing program) [ 133.775292] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.780918] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/21 16:38:02 fetching corpus: 15950, signal 861257/1090844 (executing program) 2021/05/21 16:38:02 fetching corpus: 16000, signal 862191/1092048 (executing program) 2021/05/21 16:38:02 fetching corpus: 16050, signal 862979/1093176 (executing program) 2021/05/21 16:38:02 fetching corpus: 16100, signal 863563/1094220 (executing program) 2021/05/21 16:38:02 fetching corpus: 16150, signal 864571/1095466 (executing program) 2021/05/21 16:38:03 fetching corpus: 16200, signal 865240/1096562 (executing program) 2021/05/21 16:38:03 fetching corpus: 16250, signal 866321/1097852 (executing program) 2021/05/21 16:38:03 fetching corpus: 16300, signal 867288/1099028 (executing program) 2021/05/21 16:38:03 fetching corpus: 16350, signal 867977/1100042 (executing program) 2021/05/21 16:38:03 fetching corpus: 16400, signal 868430/1101008 (executing program) 2021/05/21 16:38:04 fetching corpus: 16450, signal 869104/1102049 (executing program) 2021/05/21 16:38:04 fetching corpus: 16500, signal 870099/1103253 (executing program) 2021/05/21 16:38:04 fetching corpus: 16550, signal 870731/1104306 (executing program) 2021/05/21 16:38:04 fetching corpus: 16600, signal 871265/1105291 (executing program) 2021/05/21 16:38:05 fetching corpus: 16650, signal 872179/1106492 (executing program) 2021/05/21 16:38:05 fetching corpus: 16700, signal 873131/1107665 (executing program) 2021/05/21 16:38:05 fetching corpus: 16750, signal 873651/1108621 (executing program) 2021/05/21 16:38:05 fetching corpus: 16800, signal 874385/1109722 (executing program) 2021/05/21 16:38:05 fetching corpus: 16850, signal 874929/1110715 (executing program) 2021/05/21 16:38:06 fetching corpus: 16900, signal 876017/1111942 (executing program) 2021/05/21 16:38:06 fetching corpus: 16950, signal 876601/1112917 (executing program) 2021/05/21 16:38:06 fetching corpus: 17000, signal 877467/1114043 (executing program) 2021/05/21 16:38:06 fetching corpus: 17050, signal 878317/1115162 (executing program) 2021/05/21 16:38:07 fetching corpus: 17100, signal 878843/1116119 (executing program) 2021/05/21 16:38:07 fetching corpus: 17150, signal 879548/1117171 (executing program) 2021/05/21 16:38:07 fetching corpus: 17200, signal 880473/1118319 (executing program) 2021/05/21 16:38:07 fetching corpus: 17250, signal 881137/1119356 (executing program) 2021/05/21 16:38:07 fetching corpus: 17300, signal 881645/1120271 (executing program) 2021/05/21 16:38:08 fetching corpus: 17350, signal 882516/1121411 (executing program) 2021/05/21 16:38:08 fetching corpus: 17400, signal 883180/1122404 (executing program) 2021/05/21 16:38:08 fetching corpus: 17450, signal 883788/1123384 (executing program) 2021/05/21 16:38:08 fetching corpus: 17500, signal 884518/1124396 (executing program) 2021/05/21 16:38:08 fetching corpus: 17550, signal 885534/1125537 (executing program) 2021/05/21 16:38:08 fetching corpus: 17600, signal 885995/1126418 (executing program) 2021/05/21 16:38:09 fetching corpus: 17650, signal 886649/1127447 (executing program) 2021/05/21 16:38:09 fetching corpus: 17700, signal 887490/1128564 (executing program) 2021/05/21 16:38:09 fetching corpus: 17750, signal 888176/1129589 (executing program) 2021/05/21 16:38:09 fetching corpus: 17800, signal 888696/1130505 (executing program) 2021/05/21 16:38:09 fetching corpus: 17850, signal 889309/1131503 (executing program) 2021/05/21 16:38:09 fetching corpus: 17900, signal 890044/1132496 (executing program) 2021/05/21 16:38:10 fetching corpus: 17950, signal 890785/1133506 (executing program) 2021/05/21 16:38:10 fetching corpus: 18000, signal 891945/1134712 (executing program) 2021/05/21 16:38:10 fetching corpus: 18050, signal 892692/1135744 (executing program) 2021/05/21 16:38:10 fetching corpus: 18100, signal 893225/1136690 (executing program) 2021/05/21 16:38:11 fetching corpus: 18150, signal 893904/1137699 (executing program) 2021/05/21 16:38:11 fetching corpus: 18200, signal 894678/1138698 (executing program) 2021/05/21 16:38:11 fetching corpus: 18250, signal 895109/1139534 (executing program) 2021/05/21 16:38:11 fetching corpus: 18300, signal 895793/1140529 (executing program) 2021/05/21 16:38:11 fetching corpus: 18350, signal 896475/1141513 (executing program) 2021/05/21 16:38:12 fetching corpus: 18400, signal 897769/1142793 (executing program) 2021/05/21 16:38:12 fetching corpus: 18450, signal 898460/1143793 (executing program) 2021/05/21 16:38:12 fetching corpus: 18500, signal 899193/1144769 (executing program) 2021/05/21 16:38:12 fetching corpus: 18550, signal 899791/1145656 (executing program) 2021/05/21 16:38:12 fetching corpus: 18600, signal 900278/1146529 (executing program) 2021/05/21 16:38:13 fetching corpus: 18650, signal 901407/1147743 (executing program) 2021/05/21 16:38:13 fetching corpus: 18700, signal 902022/1148685 (executing program) 2021/05/21 16:38:13 fetching corpus: 18750, signal 902787/1149718 (executing program) 2021/05/21 16:38:13 fetching corpus: 18800, signal 903307/1150643 (executing program) 2021/05/21 16:38:14 fetching corpus: 18850, signal 903877/1151524 (executing program) 2021/05/21 16:38:14 fetching corpus: 18900, signal 904852/1152599 (executing program) 2021/05/21 16:38:14 fetching corpus: 18950, signal 905546/1153568 (executing program) 2021/05/21 16:38:14 fetching corpus: 19000, signal 906562/1154647 (executing program) 2021/05/21 16:38:15 fetching corpus: 19050, signal 907526/1155701 (executing program) 2021/05/21 16:38:15 fetching corpus: 19100, signal 909557/1157259 (executing program) 2021/05/21 16:38:15 fetching corpus: 19150, signal 910489/1158309 (executing program) 2021/05/21 16:38:15 fetching corpus: 19200, signal 910971/1159140 (executing program) 2021/05/21 16:38:15 fetching corpus: 19250, signal 911509/1159945 (executing program) 2021/05/21 16:38:15 fetching corpus: 19300, signal 912066/1160840 (executing program) 2021/05/21 16:38:16 fetching corpus: 19350, signal 912745/1161820 (executing program) 2021/05/21 16:38:16 fetching corpus: 19400, signal 913733/1162880 (executing program) 2021/05/21 16:38:16 fetching corpus: 19450, signal 914813/1163970 (executing program) 2021/05/21 16:38:17 fetching corpus: 19500, signal 915426/1164873 (executing program) 2021/05/21 16:38:17 fetching corpus: 19550, signal 916081/1165789 (executing program) 2021/05/21 16:38:17 fetching corpus: 19600, signal 916884/1166729 (executing program) 2021/05/21 16:38:17 fetching corpus: 19650, signal 917525/1167593 (executing program) 2021/05/21 16:38:17 fetching corpus: 19700, signal 917957/1168407 (executing program) 2021/05/21 16:38:17 fetching corpus: 19750, signal 918553/1169239 (executing program) 2021/05/21 16:38:18 fetching corpus: 19800, signal 919150/1170115 (executing program) 2021/05/21 16:38:18 fetching corpus: 19850, signal 920309/1171214 (executing program) 2021/05/21 16:38:18 fetching corpus: 19900, signal 920786/1172055 (executing program) 2021/05/21 16:38:18 fetching corpus: 19950, signal 921586/1172973 (executing program) 2021/05/21 16:38:18 fetching corpus: 20000, signal 922784/1174053 (executing program) 2021/05/21 16:38:19 fetching corpus: 20050, signal 923668/1175056 (executing program) 2021/05/21 16:38:19 fetching corpus: 20100, signal 924184/1175865 (executing program) 2021/05/21 16:38:19 fetching corpus: 20150, signal 924774/1176731 (executing program) 2021/05/21 16:38:19 fetching corpus: 20200, signal 925515/1177624 (executing program) 2021/05/21 16:38:20 fetching corpus: 20250, signal 925987/1178434 (executing program) 2021/05/21 16:38:20 fetching corpus: 20300, signal 926564/1179283 (executing program) 2021/05/21 16:38:20 fetching corpus: 20350, signal 927454/1180231 (executing program) 2021/05/21 16:38:20 fetching corpus: 20400, signal 928005/1181063 (executing program) 2021/05/21 16:38:20 fetching corpus: 20450, signal 928528/1181888 (executing program) 2021/05/21 16:38:21 fetching corpus: 20500, signal 929248/1182758 (executing program) 2021/05/21 16:38:21 fetching corpus: 20550, signal 929872/1183570 (executing program) 2021/05/21 16:38:21 fetching corpus: 20600, signal 930376/1184343 (executing program) 2021/05/21 16:38:21 fetching corpus: 20650, signal 930969/1185196 (executing program) 2021/05/21 16:38:22 fetching corpus: 20700, signal 931431/1186008 (executing program) 2021/05/21 16:38:22 fetching corpus: 20750, signal 931994/1186821 (executing program) 2021/05/21 16:38:22 fetching corpus: 20800, signal 932683/1187675 (executing program) 2021/05/21 16:38:22 fetching corpus: 20850, signal 933350/1188580 (executing program) 2021/05/21 16:38:22 fetching corpus: 20900, signal 934198/1189564 (executing program) 2021/05/21 16:38:22 fetching corpus: 20950, signal 934665/1190360 (executing program) 2021/05/21 16:38:23 fetching corpus: 21000, signal 935121/1191129 (executing program) 2021/05/21 16:38:23 fetching corpus: 21050, signal 936066/1192091 (executing program) 2021/05/21 16:38:23 fetching corpus: 21100, signal 936911/1193019 (executing program) 2021/05/21 16:38:23 fetching corpus: 21150, signal 937428/1193817 (executing program) 2021/05/21 16:38:23 fetching corpus: 21200, signal 937938/1194615 (executing program) 2021/05/21 16:38:24 fetching corpus: 21250, signal 938717/1195530 (executing program) 2021/05/21 16:38:24 fetching corpus: 21300, signal 939300/1196341 (executing program) 2021/05/21 16:38:24 fetching corpus: 21350, signal 939959/1197229 (executing program) 2021/05/21 16:38:24 fetching corpus: 21400, signal 940484/1198029 (executing program) 2021/05/21 16:38:24 fetching corpus: 21450, signal 941053/1198866 (executing program) 2021/05/21 16:38:25 fetching corpus: 21500, signal 941706/1199688 (executing program) 2021/05/21 16:38:25 fetching corpus: 21550, signal 942813/1200690 (executing program) 2021/05/21 16:38:25 fetching corpus: 21600, signal 943334/1201490 (executing program) 2021/05/21 16:38:25 fetching corpus: 21650, signal 943778/1202232 (executing program) 2021/05/21 16:38:25 fetching corpus: 21700, signal 944429/1203034 (executing program) 2021/05/21 16:38:26 fetching corpus: 21750, signal 945118/1203888 (executing program) 2021/05/21 16:38:26 fetching corpus: 21800, signal 945431/1204571 (executing program) 2021/05/21 16:38:26 fetching corpus: 21850, signal 945973/1205339 (executing program) 2021/05/21 16:38:26 fetching corpus: 21900, signal 946547/1206126 (executing program) 2021/05/21 16:38:26 fetching corpus: 21950, signal 946896/1206859 (executing program) 2021/05/21 16:38:27 fetching corpus: 22000, signal 947762/1207783 (executing program) 2021/05/21 16:38:27 fetching corpus: 22050, signal 948518/1208655 (executing program) 2021/05/21 16:38:27 fetching corpus: 22100, signal 948960/1209419 (executing program) 2021/05/21 16:38:27 fetching corpus: 22150, signal 949557/1210193 (executing program) 2021/05/21 16:38:27 fetching corpus: 22200, signal 950399/1211047 (executing program) 2021/05/21 16:38:28 fetching corpus: 22250, signal 950833/1211748 (executing program) 2021/05/21 16:38:28 fetching corpus: 22300, signal 951560/1212616 (executing program) 2021/05/21 16:38:28 fetching corpus: 22350, signal 952116/1213413 (executing program) 2021/05/21 16:38:28 fetching corpus: 22400, signal 952648/1214165 (executing program) 2021/05/21 16:38:28 fetching corpus: 22450, signal 953277/1214980 (executing program) 2021/05/21 16:38:29 fetching corpus: 22500, signal 954014/1215794 (executing program) 2021/05/21 16:38:29 fetching corpus: 22550, signal 954504/1216552 (executing program) 2021/05/21 16:38:29 fetching corpus: 22600, signal 955091/1217302 (executing program) 2021/05/21 16:38:29 fetching corpus: 22650, signal 955468/1218019 (executing program) 2021/05/21 16:38:30 fetching corpus: 22700, signal 956002/1218749 (executing program) 2021/05/21 16:38:30 fetching corpus: 22750, signal 956745/1219549 (executing program) 2021/05/21 16:38:30 fetching corpus: 22800, signal 957341/1220288 (executing program) 2021/05/21 16:38:30 fetching corpus: 22850, signal 958013/1221072 (executing program) 2021/05/21 16:38:30 fetching corpus: 22900, signal 958767/1221856 (executing program) 2021/05/21 16:38:31 fetching corpus: 22950, signal 959210/1222554 (executing program) 2021/05/21 16:38:31 fetching corpus: 23000, signal 959844/1223332 (executing program) 2021/05/21 16:38:31 fetching corpus: 23050, signal 960281/1224024 (executing program) 2021/05/21 16:38:31 fetching corpus: 23100, signal 961034/1224842 (executing program) 2021/05/21 16:38:32 fetching corpus: 23150, signal 961836/1225652 (executing program) 2021/05/21 16:38:32 fetching corpus: 23200, signal 962389/1226406 (executing program) 2021/05/21 16:38:32 fetching corpus: 23250, signal 962843/1227144 (executing program) 2021/05/21 16:38:33 fetching corpus: 23300, signal 963509/1227887 (executing program) 2021/05/21 16:38:33 fetching corpus: 23350, signal 964140/1228651 (executing program) 2021/05/21 16:38:33 fetching corpus: 23400, signal 964612/1229348 (executing program) 2021/05/21 16:38:33 fetching corpus: 23450, signal 965006/1230041 (executing program) 2021/05/21 16:38:33 fetching corpus: 23500, signal 965455/1230756 (executing program) 2021/05/21 16:38:34 fetching corpus: 23550, signal 967941/1232093 (executing program) 2021/05/21 16:38:34 fetching corpus: 23600, signal 968441/1232789 (executing program) 2021/05/21 16:38:34 fetching corpus: 23650, signal 969074/1233549 (executing program) 2021/05/21 16:38:34 fetching corpus: 23700, signal 969619/1234274 (executing program) 2021/05/21 16:38:35 fetching corpus: 23750, signal 970196/1235021 (executing program) 2021/05/21 16:38:35 fetching corpus: 23800, signal 970993/1235828 (executing program) 2021/05/21 16:38:35 fetching corpus: 23850, signal 971395/1236517 (executing program) 2021/05/21 16:38:35 fetching corpus: 23900, signal 971917/1237214 (executing program) 2021/05/21 16:38:35 fetching corpus: 23950, signal 972676/1237949 (executing program) 2021/05/21 16:38:36 fetching corpus: 24000, signal 973057/1238613 (executing program) 2021/05/21 16:38:36 fetching corpus: 24050, signal 973598/1239356 (executing program) 2021/05/21 16:38:36 fetching corpus: 24100, signal 974397/1240116 (executing program) 2021/05/21 16:38:36 fetching corpus: 24150, signal 974993/1240801 (executing program) 2021/05/21 16:38:37 fetching corpus: 24200, signal 975485/1241491 (executing program) 2021/05/21 16:38:37 fetching corpus: 24250, signal 976219/1242235 (executing program) 2021/05/21 16:38:37 fetching corpus: 24300, signal 976840/1242937 (executing program) 2021/05/21 16:38:37 fetching corpus: 24350, signal 977349/1243605 (executing program) 2021/05/21 16:38:38 fetching corpus: 24400, signal 977935/1244333 (executing program) 2021/05/21 16:38:38 fetching corpus: 24450, signal 978485/1245013 (executing program) 2021/05/21 16:38:38 fetching corpus: 24500, signal 978776/1245619 (executing program) 2021/05/21 16:38:38 fetching corpus: 24550, signal 979338/1246336 (executing program) 2021/05/21 16:38:38 fetching corpus: 24600, signal 979739/1246992 (executing program) 2021/05/21 16:38:39 fetching corpus: 24650, signal 980261/1247677 (executing program) 2021/05/21 16:38:39 fetching corpus: 24700, signal 980606/1248286 (executing program) 2021/05/21 16:38:39 fetching corpus: 24750, signal 981023/1248940 (executing program) 2021/05/21 16:38:39 fetching corpus: 24800, signal 981507/1249620 (executing program) 2021/05/21 16:38:39 fetching corpus: 24850, signal 981879/1250223 (executing program) 2021/05/21 16:38:39 fetching corpus: 24900, signal 982519/1250943 (executing program) 2021/05/21 16:38:40 fetching corpus: 24950, signal 983072/1251661 (executing program) 2021/05/21 16:38:40 fetching corpus: 25000, signal 983676/1252317 (executing program) 2021/05/21 16:38:40 fetching corpus: 25050, signal 983964/1252904 (executing program) 2021/05/21 16:38:40 fetching corpus: 25100, signal 984619/1253586 (executing program) 2021/05/21 16:38:41 fetching corpus: 25150, signal 985070/1254223 (executing program) 2021/05/21 16:38:41 fetching corpus: 25200, signal 985521/1254857 (executing program) 2021/05/21 16:38:41 fetching corpus: 25250, signal 985994/1255529 (executing program) 2021/05/21 16:38:41 fetching corpus: 25300, signal 986372/1256162 (executing program) 2021/05/21 16:38:42 fetching corpus: 25350, signal 987014/1256839 (executing program) 2021/05/21 16:38:42 fetching corpus: 25400, signal 987661/1257623 (executing program) 2021/05/21 16:38:42 fetching corpus: 25450, signal 988130/1258268 (executing program) 2021/05/21 16:38:42 fetching corpus: 25500, signal 988559/1258891 (executing program) 2021/05/21 16:38:42 fetching corpus: 25550, signal 988954/1259508 (executing program) 2021/05/21 16:38:43 fetching corpus: 25600, signal 989721/1260243 (executing program) 2021/05/21 16:38:43 fetching corpus: 25650, signal 990268/1260901 (executing program) 2021/05/21 16:38:43 fetching corpus: 25700, signal 990764/1261567 (executing program) 2021/05/21 16:38:43 fetching corpus: 25750, signal 991263/1262213 (executing program) 2021/05/21 16:38:44 fetching corpus: 25800, signal 991792/1262874 (executing program) 2021/05/21 16:38:44 fetching corpus: 25850, signal 992641/1263601 (executing program) 2021/05/21 16:38:44 fetching corpus: 25900, signal 993163/1264245 (executing program) 2021/05/21 16:38:44 fetching corpus: 25950, signal 993661/1264905 (executing program) 2021/05/21 16:38:44 fetching corpus: 26000, signal 994227/1265563 (executing program) 2021/05/21 16:38:45 fetching corpus: 26050, signal 994662/1266209 (executing program) 2021/05/21 16:38:45 fetching corpus: 26100, signal 995175/1266847 (executing program) 2021/05/21 16:38:45 fetching corpus: 26150, signal 995642/1267455 (executing program) 2021/05/21 16:38:45 fetching corpus: 26200, signal 996159/1268096 (executing program) 2021/05/21 16:38:45 fetching corpus: 26250, signal 996543/1268725 (executing program) 2021/05/21 16:38:46 fetching corpus: 26300, signal 997063/1269401 (executing program) 2021/05/21 16:38:46 fetching corpus: 26350, signal 997600/1270030 (executing program) 2021/05/21 16:38:46 fetching corpus: 26400, signal 998009/1270610 (executing program) 2021/05/21 16:38:46 fetching corpus: 26450, signal 998488/1271231 (executing program) 2021/05/21 16:38:46 fetching corpus: 26500, signal 998756/1271812 (executing program) 2021/05/21 16:38:47 fetching corpus: 26550, signal 999258/1272426 (executing program) 2021/05/21 16:38:47 fetching corpus: 26600, signal 999725/1273007 (executing program) 2021/05/21 16:38:47 fetching corpus: 26650, signal 1000338/1273651 (executing program) 2021/05/21 16:38:47 fetching corpus: 26700, signal 1000909/1274308 (executing program) 2021/05/21 16:38:48 fetching corpus: 26750, signal 1001597/1274961 (executing program) 2021/05/21 16:38:48 fetching corpus: 26800, signal 1002133/1275579 (executing program) 2021/05/21 16:38:48 fetching corpus: 26850, signal 1002681/1276161 (executing program) 2021/05/21 16:38:48 fetching corpus: 26900, signal 1003750/1276884 (executing program) 2021/05/21 16:38:48 fetching corpus: 26950, signal 1004162/1277486 (executing program) 2021/05/21 16:38:49 fetching corpus: 27000, signal 1004763/1278082 (executing program) 2021/05/21 16:38:49 fetching corpus: 27050, signal 1005285/1278702 (executing program) 2021/05/21 16:38:49 fetching corpus: 27100, signal 1005764/1279293 (executing program) 2021/05/21 16:38:49 fetching corpus: 27150, signal 1006131/1279911 (executing program) 2021/05/21 16:38:49 fetching corpus: 27200, signal 1006700/1280522 (executing program) 2021/05/21 16:38:50 fetching corpus: 27250, signal 1007146/1281112 (executing program) 2021/05/21 16:38:50 fetching corpus: 27300, signal 1007743/1281738 (executing program) 2021/05/21 16:38:50 fetching corpus: 27350, signal 1008199/1282328 (executing program) 2021/05/21 16:38:50 fetching corpus: 27400, signal 1008613/1282929 (executing program) 2021/05/21 16:38:51 fetching corpus: 27450, signal 1009235/1283596 (executing program) 2021/05/21 16:38:51 fetching corpus: 27500, signal 1009829/1284182 (executing program) 2021/05/21 16:38:51 fetching corpus: 27550, signal 1010413/1284779 (executing program) 2021/05/21 16:38:51 fetching corpus: 27600, signal 1010791/1285302 (executing program) 2021/05/21 16:38:52 fetching corpus: 27650, signal 1011192/1285848 (executing program) 2021/05/21 16:38:52 fetching corpus: 27700, signal 1011517/1286430 (executing program) 2021/05/21 16:38:52 fetching corpus: 27750, signal 1011923/1286964 (executing program) 2021/05/21 16:38:52 fetching corpus: 27800, signal 1012586/1287563 (executing program) 2021/05/21 16:38:53 fetching corpus: 27850, signal 1013144/1288157 (executing program) 2021/05/21 16:38:53 fetching corpus: 27900, signal 1013523/1288715 (executing program) 2021/05/21 16:38:53 fetching corpus: 27950, signal 1014000/1289315 (executing program) 2021/05/21 16:38:53 fetching corpus: 28000, signal 1014395/1289875 (executing program) 2021/05/21 16:38:54 fetching corpus: 28050, signal 1014746/1290455 (executing program) 2021/05/21 16:38:54 fetching corpus: 28100, signal 1015111/1291014 (executing program) 2021/05/21 16:38:54 fetching corpus: 28150, signal 1015610/1291585 (executing program) 2021/05/21 16:38:54 fetching corpus: 28200, signal 1015943/1292136 (executing program) 2021/05/21 16:38:55 fetching corpus: 28250, signal 1016415/1292675 (executing program) 2021/05/21 16:38:55 fetching corpus: 28300, signal 1016750/1293215 (executing program) 2021/05/21 16:38:55 fetching corpus: 28350, signal 1017223/1293775 (executing program) 2021/05/21 16:38:55 fetching corpus: 28400, signal 1017693/1294378 (executing program) 2021/05/21 16:38:55 fetching corpus: 28450, signal 1018137/1294970 (executing program) 2021/05/21 16:38:56 fetching corpus: 28500, signal 1018431/1295512 (executing program) 2021/05/21 16:38:56 fetching corpus: 28550, signal 1018813/1296039 (executing program) 2021/05/21 16:38:56 fetching corpus: 28600, signal 1019401/1296595 (executing program) 2021/05/21 16:38:56 fetching corpus: 28650, signal 1019754/1297133 (executing program) 2021/05/21 16:38:56 fetching corpus: 28700, signal 1020134/1297662 (executing program) 2021/05/21 16:38:57 fetching corpus: 28750, signal 1020505/1298184 (executing program) 2021/05/21 16:38:57 fetching corpus: 28800, signal 1020864/1298722 (executing program) 2021/05/21 16:38:57 fetching corpus: 28850, signal 1021647/1299328 (executing program) 2021/05/21 16:38:57 fetching corpus: 28900, signal 1021985/1299858 (executing program) 2021/05/21 16:38:57 fetching corpus: 28950, signal 1022576/1300411 (executing program) 2021/05/21 16:38:58 fetching corpus: 29000, signal 1022839/1300903 (executing program) 2021/05/21 16:38:58 fetching corpus: 29050, signal 1023464/1301487 (executing program) 2021/05/21 16:38:58 fetching corpus: 29100, signal 1023908/1302027 (executing program) 2021/05/21 16:38:58 fetching corpus: 29150, signal 1024310/1302534 (executing program) 2021/05/21 16:38:58 fetching corpus: 29200, signal 1024739/1303058 (executing program) 2021/05/21 16:38:59 fetching corpus: 29250, signal 1025177/1303613 (executing program) 2021/05/21 16:38:59 fetching corpus: 29300, signal 1025714/1304170 (executing program) 2021/05/21 16:38:59 fetching corpus: 29350, signal 1025959/1304698 (executing program) 2021/05/21 16:38:59 fetching corpus: 29400, signal 1026509/1305199 (executing program) 2021/05/21 16:38:59 fetching corpus: 29450, signal 1026829/1305708 (executing program) 2021/05/21 16:39:00 fetching corpus: 29500, signal 1027290/1306248 (executing program) 2021/05/21 16:39:00 fetching corpus: 29550, signal 1027733/1306767 (executing program) 2021/05/21 16:39:00 fetching corpus: 29600, signal 1028320/1307301 (executing program) 2021/05/21 16:39:00 fetching corpus: 29650, signal 1028833/1307834 (executing program) 2021/05/21 16:39:01 fetching corpus: 29700, signal 1029150/1308357 (executing program) 2021/05/21 16:39:01 fetching corpus: 29750, signal 1029661/1308918 (executing program) 2021/05/21 16:39:01 fetching corpus: 29800, signal 1029989/1309408 (executing program) 2021/05/21 16:39:01 fetching corpus: 29850, signal 1030366/1309925 (executing program) 2021/05/21 16:39:01 fetching corpus: 29900, signal 1030647/1310438 (executing program) 2021/05/21 16:39:02 fetching corpus: 29950, signal 1031261/1310991 (executing program) 2021/05/21 16:39:02 fetching corpus: 30000, signal 1032151/1311522 (executing program) 2021/05/21 16:39:02 fetching corpus: 30050, signal 1032646/1312052 (executing program) 2021/05/21 16:39:02 fetching corpus: 30100, signal 1033322/1312594 (executing program) 2021/05/21 16:39:02 fetching corpus: 30150, signal 1033680/1313081 (executing program) 2021/05/21 16:39:03 fetching corpus: 30200, signal 1034115/1313615 (executing program) 2021/05/21 16:39:03 fetching corpus: 30250, signal 1034450/1314078 (executing program) 2021/05/21 16:39:03 fetching corpus: 30300, signal 1034881/1314611 (executing program) [ 195.214653] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.220293] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/21 16:39:03 fetching corpus: 30350, signal 1035354/1315119 (executing program) 2021/05/21 16:39:03 fetching corpus: 30400, signal 1035696/1315594 (executing program) 2021/05/21 16:39:04 fetching corpus: 30450, signal 1036098/1316079 (executing program) 2021/05/21 16:39:04 fetching corpus: 30500, signal 1036530/1316605 (executing program) 2021/05/21 16:39:04 fetching corpus: 30550, signal 1037126/1317112 (executing program) 2021/05/21 16:39:04 fetching corpus: 30600, signal 1037506/1317584 (executing program) 2021/05/21 16:39:05 fetching corpus: 30650, signal 1038026/1318102 (executing program) 2021/05/21 16:39:05 fetching corpus: 30700, signal 1038512/1318643 (executing program) 2021/05/21 16:39:05 fetching corpus: 30750, signal 1039128/1319138 (executing program) 2021/05/21 16:39:05 fetching corpus: 30800, signal 1039412/1319633 (executing program) 2021/05/21 16:39:05 fetching corpus: 30850, signal 1040050/1320147 (executing program) 2021/05/21 16:39:06 fetching corpus: 30900, signal 1040406/1320638 (executing program) 2021/05/21 16:39:06 fetching corpus: 30950, signal 1040815/1321134 (executing program) 2021/05/21 16:39:06 fetching corpus: 31000, signal 1041232/1321612 (executing program) 2021/05/21 16:39:06 fetching corpus: 31050, signal 1041567/1322086 (executing program) 2021/05/21 16:39:07 fetching corpus: 31100, signal 1042079/1322544 (executing program) 2021/05/21 16:39:07 fetching corpus: 31150, signal 1042661/1323064 (executing program) 2021/05/21 16:39:07 fetching corpus: 31200, signal 1043133/1323534 (executing program) 2021/05/21 16:39:07 fetching corpus: 31250, signal 1043491/1324004 (executing program) 2021/05/21 16:39:08 fetching corpus: 31300, signal 1043965/1324461 (executing program) 2021/05/21 16:39:08 fetching corpus: 31350, signal 1044370/1324941 (executing program) 2021/05/21 16:39:08 fetching corpus: 31400, signal 1044849/1325400 (executing program) 2021/05/21 16:39:08 fetching corpus: 31450, signal 1045494/1325901 (executing program) 2021/05/21 16:39:08 fetching corpus: 31500, signal 1045745/1326366 (executing program) 2021/05/21 16:39:09 fetching corpus: 31550, signal 1046051/1326838 (executing program) 2021/05/21 16:39:09 fetching corpus: 31600, signal 1046634/1327303 (executing program) 2021/05/21 16:39:09 fetching corpus: 31650, signal 1046922/1327799 (executing program) 2021/05/21 16:39:09 fetching corpus: 31700, signal 1047217/1328274 (executing program) 2021/05/21 16:39:09 fetching corpus: 31749, signal 1047565/1328751 (executing program) 2021/05/21 16:39:10 fetching corpus: 31799, signal 1048097/1329256 (executing program) 2021/05/21 16:39:10 fetching corpus: 31849, signal 1048631/1329722 (executing program) 2021/05/21 16:39:10 fetching corpus: 31899, signal 1049006/1330217 (executing program) 2021/05/21 16:39:10 fetching corpus: 31949, signal 1049273/1330746 (executing program) 2021/05/21 16:39:11 fetching corpus: 31999, signal 1049599/1331212 (executing program) 2021/05/21 16:39:11 fetching corpus: 32049, signal 1050014/1331676 (executing program) 2021/05/21 16:39:11 fetching corpus: 32099, signal 1050486/1332120 (executing program) 2021/05/21 16:39:11 fetching corpus: 32149, signal 1050751/1332579 (executing program) 2021/05/21 16:39:11 fetching corpus: 32199, signal 1051084/1333020 (executing program) 2021/05/21 16:39:12 fetching corpus: 32249, signal 1051444/1333490 (executing program) 2021/05/21 16:39:12 fetching corpus: 32299, signal 1051956/1333984 (executing program) 2021/05/21 16:39:12 fetching corpus: 32349, signal 1052551/1334465 (executing program) 2021/05/21 16:39:12 fetching corpus: 32399, signal 1052955/1334941 (executing program) 2021/05/21 16:39:12 fetching corpus: 32449, signal 1053318/1335403 (executing program) 2021/05/21 16:39:13 fetching corpus: 32499, signal 1054005/1335856 (executing program) 2021/05/21 16:39:13 fetching corpus: 32549, signal 1054689/1336313 (executing program) 2021/05/21 16:39:13 fetching corpus: 32599, signal 1055203/1336770 (executing program) 2021/05/21 16:39:13 fetching corpus: 32648, signal 1055732/1337186 (executing program) 2021/05/21 16:39:14 fetching corpus: 32698, signal 1056104/1337643 (executing program) 2021/05/21 16:39:14 fetching corpus: 32748, signal 1056397/1338050 (executing program) 2021/05/21 16:39:14 fetching corpus: 32798, signal 1056657/1338499 (executing program) 2021/05/21 16:39:14 fetching corpus: 32848, signal 1057117/1338931 (executing program) 2021/05/21 16:39:14 fetching corpus: 32898, signal 1057422/1339377 (executing program) 2021/05/21 16:39:15 fetching corpus: 32948, signal 1057728/1339837 (executing program) 2021/05/21 16:39:15 fetching corpus: 32998, signal 1058078/1340250 (executing program) 2021/05/21 16:39:15 fetching corpus: 33048, signal 1058530/1340668 (executing program) 2021/05/21 16:39:15 fetching corpus: 33098, signal 1058931/1341106 (executing program) 2021/05/21 16:39:15 fetching corpus: 33148, signal 1059275/1341526 (executing program) 2021/05/21 16:39:16 fetching corpus: 33198, signal 1059789/1341922 (executing program) 2021/05/21 16:39:16 fetching corpus: 33248, signal 1060118/1342316 (executing program) 2021/05/21 16:39:16 fetching corpus: 33298, signal 1060933/1342768 (executing program) 2021/05/21 16:39:16 fetching corpus: 33348, signal 1061212/1343196 (executing program) 2021/05/21 16:39:16 fetching corpus: 33398, signal 1061790/1343611 (executing program) 2021/05/21 16:39:17 fetching corpus: 33448, signal 1062109/1344039 (executing program) 2021/05/21 16:39:17 fetching corpus: 33498, signal 1062441/1344466 (executing program) 2021/05/21 16:39:17 fetching corpus: 33548, signal 1062730/1344892 (executing program) 2021/05/21 16:39:17 fetching corpus: 33598, signal 1063526/1345034 (executing program) 2021/05/21 16:39:18 fetching corpus: 33648, signal 1064007/1345034 (executing program) 2021/05/21 16:39:18 fetching corpus: 33698, signal 1064553/1345034 (executing program) 2021/05/21 16:39:18 fetching corpus: 33748, signal 1064885/1345034 (executing program) 2021/05/21 16:39:18 fetching corpus: 33798, signal 1065231/1345034 (executing program) 2021/05/21 16:39:18 fetching corpus: 33848, signal 1065576/1345034 (executing program) 2021/05/21 16:39:19 fetching corpus: 33898, signal 1066196/1345034 (executing program) 2021/05/21 16:39:19 fetching corpus: 33948, signal 1066456/1345034 (executing program) 2021/05/21 16:39:19 fetching corpus: 33998, signal 1066930/1345036 (executing program) 2021/05/21 16:39:19 fetching corpus: 34048, signal 1067398/1345036 (executing program) 2021/05/21 16:39:19 fetching corpus: 34098, signal 1067726/1345038 (executing program) 2021/05/21 16:39:20 fetching corpus: 34148, signal 1068144/1345038 (executing program) 2021/05/21 16:39:20 fetching corpus: 34198, signal 1068606/1345038 (executing program) 2021/05/21 16:39:20 fetching corpus: 34248, signal 1069139/1345038 (executing program) 2021/05/21 16:39:20 fetching corpus: 34298, signal 1069498/1345038 (executing program) 2021/05/21 16:39:20 fetching corpus: 34348, signal 1069849/1345038 (executing program) 2021/05/21 16:39:21 fetching corpus: 34398, signal 1070347/1345038 (executing program) 2021/05/21 16:39:21 fetching corpus: 34448, signal 1070828/1345038 (executing program) 2021/05/21 16:39:21 fetching corpus: 34498, signal 1071226/1345038 (executing program) 2021/05/21 16:39:21 fetching corpus: 34548, signal 1071520/1345038 (executing program) 2021/05/21 16:39:21 fetching corpus: 34598, signal 1071906/1345041 (executing program) 2021/05/21 16:39:22 fetching corpus: 34648, signal 1072373/1345041 (executing program) 2021/05/21 16:39:22 fetching corpus: 34698, signal 1072680/1345041 (executing program) 2021/05/21 16:39:22 fetching corpus: 34748, signal 1072911/1345041 (executing program) 2021/05/21 16:39:22 fetching corpus: 34798, signal 1073305/1345041 (executing program) 2021/05/21 16:39:22 fetching corpus: 34848, signal 1073707/1345044 (executing program) 2021/05/21 16:39:23 fetching corpus: 34898, signal 1074165/1345047 (executing program) 2021/05/21 16:39:23 fetching corpus: 34948, signal 1074536/1345047 (executing program) 2021/05/21 16:39:23 fetching corpus: 34998, signal 1074905/1345047 (executing program) 2021/05/21 16:39:23 fetching corpus: 35048, signal 1075171/1345047 (executing program) 2021/05/21 16:39:23 fetching corpus: 35098, signal 1075723/1345047 (executing program) 2021/05/21 16:39:24 fetching corpus: 35148, signal 1076080/1345048 (executing program) 2021/05/21 16:39:24 fetching corpus: 35198, signal 1076494/1345048 (executing program) 2021/05/21 16:39:24 fetching corpus: 35248, signal 1076789/1345054 (executing program) 2021/05/21 16:39:24 fetching corpus: 35298, signal 1077130/1345054 (executing program) 2021/05/21 16:39:24 fetching corpus: 35348, signal 1077448/1345054 (executing program) 2021/05/21 16:39:25 fetching corpus: 35398, signal 1077866/1345054 (executing program) 2021/05/21 16:39:25 fetching corpus: 35448, signal 1078119/1345054 (executing program) 2021/05/21 16:39:25 fetching corpus: 35498, signal 1078703/1345054 (executing program) 2021/05/21 16:39:25 fetching corpus: 35548, signal 1079102/1345057 (executing program) 2021/05/21 16:39:25 fetching corpus: 35598, signal 1079360/1345057 (executing program) 2021/05/21 16:39:26 fetching corpus: 35648, signal 1079805/1345057 (executing program) 2021/05/21 16:39:26 fetching corpus: 35698, signal 1080249/1345057 (executing program) 2021/05/21 16:39:26 fetching corpus: 35748, signal 1080531/1345057 (executing program) 2021/05/21 16:39:26 fetching corpus: 35798, signal 1081042/1345057 (executing program) 2021/05/21 16:39:26 fetching corpus: 35848, signal 1081413/1345058 (executing program) 2021/05/21 16:39:27 fetching corpus: 35898, signal 1081776/1345058 (executing program) 2021/05/21 16:39:27 fetching corpus: 35948, signal 1082248/1345058 (executing program) 2021/05/21 16:39:27 fetching corpus: 35998, signal 1082620/1345058 (executing program) 2021/05/21 16:39:27 fetching corpus: 36048, signal 1082996/1345058 (executing program) 2021/05/21 16:39:27 fetching corpus: 36098, signal 1083268/1345058 (executing program) 2021/05/21 16:39:28 fetching corpus: 36148, signal 1083589/1345058 (executing program) 2021/05/21 16:39:28 fetching corpus: 36198, signal 1083940/1345058 (executing program) 2021/05/21 16:39:28 fetching corpus: 36248, signal 1084393/1345058 (executing program) 2021/05/21 16:39:28 fetching corpus: 36298, signal 1084893/1345058 (executing program) 2021/05/21 16:39:28 fetching corpus: 36348, signal 1085462/1345059 (executing program) 2021/05/21 16:39:29 fetching corpus: 36398, signal 1085789/1345059 (executing program) 2021/05/21 16:39:29 fetching corpus: 36448, signal 1086084/1345059 (executing program) 2021/05/21 16:39:29 fetching corpus: 36498, signal 1086470/1345059 (executing program) 2021/05/21 16:39:29 fetching corpus: 36548, signal 1087084/1345059 (executing program) 2021/05/21 16:39:29 fetching corpus: 36598, signal 1087431/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36648, signal 1087828/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36698, signal 1088319/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36748, signal 1088730/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36798, signal 1089117/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36848, signal 1089439/1345059 (executing program) 2021/05/21 16:39:30 fetching corpus: 36898, signal 1089860/1345059 (executing program) 2021/05/21 16:39:31 fetching corpus: 36948, signal 1090180/1345059 (executing program) 2021/05/21 16:39:31 fetching corpus: 36998, signal 1090538/1345059 (executing program) 2021/05/21 16:39:31 fetching corpus: 37048, signal 1090951/1345061 (executing program) 2021/05/21 16:39:31 fetching corpus: 37098, signal 1091338/1345061 (executing program) 2021/05/21 16:39:32 fetching corpus: 37148, signal 1091610/1345061 (executing program) 2021/05/21 16:39:32 fetching corpus: 37198, signal 1091925/1345062 (executing program) 2021/05/21 16:39:32 fetching corpus: 37248, signal 1092138/1345062 (executing program) 2021/05/21 16:39:32 fetching corpus: 37298, signal 1092427/1345062 (executing program) 2021/05/21 16:39:32 fetching corpus: 37348, signal 1092771/1345062 (executing program) 2021/05/21 16:39:33 fetching corpus: 37398, signal 1093044/1345062 (executing program) 2021/05/21 16:39:33 fetching corpus: 37448, signal 1093510/1345062 (executing program) 2021/05/21 16:39:33 fetching corpus: 37498, signal 1093771/1345062 (executing program) 2021/05/21 16:39:33 fetching corpus: 37548, signal 1094028/1345062 (executing program) 2021/05/21 16:39:34 fetching corpus: 37598, signal 1094451/1345062 (executing program) 2021/05/21 16:39:34 fetching corpus: 37648, signal 1094749/1345062 (executing program) 2021/05/21 16:39:34 fetching corpus: 37698, signal 1095123/1345062 (executing program) 2021/05/21 16:39:34 fetching corpus: 37748, signal 1095501/1345062 (executing program) 2021/05/21 16:39:34 fetching corpus: 37798, signal 1095796/1345062 (executing program) 2021/05/21 16:39:35 fetching corpus: 37848, signal 1096169/1345062 (executing program) 2021/05/21 16:39:35 fetching corpus: 37898, signal 1096544/1345062 (executing program) 2021/05/21 16:39:35 fetching corpus: 37948, signal 1097042/1345062 (executing program) 2021/05/21 16:39:35 fetching corpus: 37998, signal 1097571/1345063 (executing program) 2021/05/21 16:39:36 fetching corpus: 38048, signal 1098435/1345063 (executing program) 2021/05/21 16:39:36 fetching corpus: 38098, signal 1098755/1345063 (executing program) 2021/05/21 16:39:36 fetching corpus: 38148, signal 1099175/1345063 (executing program) 2021/05/21 16:39:36 fetching corpus: 38198, signal 1099636/1345063 (executing program) 2021/05/21 16:39:36 fetching corpus: 38248, signal 1099959/1345063 (executing program) 2021/05/21 16:39:37 fetching corpus: 38298, signal 1100262/1345063 (executing program) 2021/05/21 16:39:37 fetching corpus: 38348, signal 1100645/1345063 (executing program) 2021/05/21 16:39:37 fetching corpus: 38398, signal 1100931/1345063 (executing program) 2021/05/21 16:39:37 fetching corpus: 38448, signal 1101193/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38498, signal 1101461/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38548, signal 1102166/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38598, signal 1102520/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38648, signal 1102783/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38698, signal 1103026/1345063 (executing program) 2021/05/21 16:39:38 fetching corpus: 38748, signal 1103698/1345063 (executing program) 2021/05/21 16:39:39 fetching corpus: 38798, signal 1104045/1345063 (executing program) 2021/05/21 16:39:39 fetching corpus: 38848, signal 1104365/1345063 (executing program) 2021/05/21 16:39:39 fetching corpus: 38898, signal 1104699/1345063 (executing program) 2021/05/21 16:39:39 fetching corpus: 38948, signal 1105037/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 38998, signal 1105445/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39048, signal 1105802/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39098, signal 1106056/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39148, signal 1106344/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39198, signal 1106792/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39248, signal 1107093/1345063 (executing program) 2021/05/21 16:39:40 fetching corpus: 39298, signal 1107445/1345063 (executing program) 2021/05/21 16:39:41 fetching corpus: 39348, signal 1107833/1345063 (executing program) 2021/05/21 16:39:41 fetching corpus: 39398, signal 1108089/1345063 (executing program) 2021/05/21 16:39:41 fetching corpus: 39448, signal 1108584/1345063 (executing program) 2021/05/21 16:39:41 fetching corpus: 39498, signal 1108857/1345065 (executing program) 2021/05/21 16:39:41 fetching corpus: 39548, signal 1109078/1345065 (executing program) 2021/05/21 16:39:42 fetching corpus: 39598, signal 1109495/1345065 (executing program) 2021/05/21 16:39:42 fetching corpus: 39648, signal 1109975/1345065 (executing program) 2021/05/21 16:39:42 fetching corpus: 39698, signal 1110385/1345065 (executing program) 2021/05/21 16:39:42 fetching corpus: 39748, signal 1110662/1345065 (executing program) 2021/05/21 16:39:43 fetching corpus: 39798, signal 1111170/1345065 (executing program) 2021/05/21 16:39:43 fetching corpus: 39848, signal 1111507/1345065 (executing program) 2021/05/21 16:39:43 fetching corpus: 39898, signal 1111747/1345065 (executing program) 2021/05/21 16:39:43 fetching corpus: 39948, signal 1112071/1345065 (executing program) 2021/05/21 16:39:43 fetching corpus: 39998, signal 1112298/1345069 (executing program) 2021/05/21 16:39:44 fetching corpus: 40048, signal 1112559/1345069 (executing program) 2021/05/21 16:39:44 fetching corpus: 40098, signal 1112821/1345071 (executing program) 2021/05/21 16:39:44 fetching corpus: 40148, signal 1113175/1345071 (executing program) 2021/05/21 16:39:44 fetching corpus: 40198, signal 1113434/1345071 (executing program) 2021/05/21 16:39:44 fetching corpus: 40248, signal 1114008/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40298, signal 1114302/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40348, signal 1114547/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40398, signal 1114932/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40448, signal 1115308/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40498, signal 1115569/1345071 (executing program) 2021/05/21 16:39:45 fetching corpus: 40548, signal 1115803/1345071 (executing program) 2021/05/21 16:39:46 fetching corpus: 40598, signal 1116150/1345071 (executing program) 2021/05/21 16:39:46 fetching corpus: 40648, signal 1116521/1345071 (executing program) 2021/05/21 16:39:46 fetching corpus: 40698, signal 1116887/1345071 (executing program) 2021/05/21 16:39:46 fetching corpus: 40748, signal 1117258/1345071 (executing program) 2021/05/21 16:39:46 fetching corpus: 40798, signal 1117634/1345072 (executing program) 2021/05/21 16:39:47 fetching corpus: 40848, signal 1118053/1345072 (executing program) 2021/05/21 16:39:47 fetching corpus: 40898, signal 1118646/1345073 (executing program) 2021/05/21 16:39:47 fetching corpus: 40948, signal 1118971/1345075 (executing program) 2021/05/21 16:39:47 fetching corpus: 40998, signal 1119591/1345075 (executing program) 2021/05/21 16:39:47 fetching corpus: 41048, signal 1119797/1345075 (executing program) 2021/05/21 16:39:48 fetching corpus: 41098, signal 1120080/1345075 (executing program) 2021/05/21 16:39:48 fetching corpus: 41148, signal 1122104/1345075 (executing program) 2021/05/21 16:39:48 fetching corpus: 41198, signal 1122448/1345075 (executing program) 2021/05/21 16:39:48 fetching corpus: 41248, signal 1122670/1345075 (executing program) 2021/05/21 16:39:49 fetching corpus: 41298, signal 1123171/1345075 (executing program) 2021/05/21 16:39:49 fetching corpus: 41348, signal 1123554/1345075 (executing program) 2021/05/21 16:39:49 fetching corpus: 41398, signal 1123792/1345087 (executing program) 2021/05/21 16:39:49 fetching corpus: 41448, signal 1124146/1345087 (executing program) 2021/05/21 16:39:49 fetching corpus: 41498, signal 1124438/1345087 (executing program) 2021/05/21 16:39:49 fetching corpus: 41548, signal 1124775/1345087 (executing program) 2021/05/21 16:39:50 fetching corpus: 41598, signal 1125161/1345087 (executing program) 2021/05/21 16:39:50 fetching corpus: 41648, signal 1125517/1345088 (executing program) 2021/05/21 16:39:50 fetching corpus: 41698, signal 1125864/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41748, signal 1126279/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41798, signal 1126561/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41848, signal 1126829/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41898, signal 1127059/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41948, signal 1127306/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 41998, signal 1127631/1345088 (executing program) 2021/05/21 16:39:51 fetching corpus: 42048, signal 1127961/1345088 (executing program) 2021/05/21 16:39:52 fetching corpus: 42098, signal 1128232/1345088 (executing program) 2021/05/21 16:39:52 fetching corpus: 42148, signal 1128545/1345088 (executing program) 2021/05/21 16:39:52 fetching corpus: 42198, signal 1128807/1345088 (executing program) 2021/05/21 16:39:52 fetching corpus: 42248, signal 1129127/1345090 (executing program) 2021/05/21 16:39:52 fetching corpus: 42298, signal 1129412/1345090 (executing program) 2021/05/21 16:39:53 fetching corpus: 42348, signal 1129855/1345090 (executing program) 2021/05/21 16:39:53 fetching corpus: 42398, signal 1130095/1345090 (executing program) 2021/05/21 16:39:53 fetching corpus: 42448, signal 1130409/1345090 (executing program) 2021/05/21 16:39:53 fetching corpus: 42498, signal 1130783/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42548, signal 1131114/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42598, signal 1131291/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42648, signal 1131584/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42698, signal 1131953/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42748, signal 1132271/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42798, signal 1132492/1345090 (executing program) 2021/05/21 16:39:54 fetching corpus: 42848, signal 1132891/1345090 (executing program) 2021/05/21 16:39:55 fetching corpus: 42898, signal 1133449/1345090 (executing program) 2021/05/21 16:39:55 fetching corpus: 42948, signal 1133783/1345090 (executing program) 2021/05/21 16:39:55 fetching corpus: 42998, signal 1133982/1345092 (executing program) 2021/05/21 16:39:55 fetching corpus: 43048, signal 1134180/1345092 (executing program) 2021/05/21 16:39:55 fetching corpus: 43098, signal 1134661/1345092 (executing program) 2021/05/21 16:39:55 fetching corpus: 43148, signal 1135043/1345092 (executing program) 2021/05/21 16:39:56 fetching corpus: 43198, signal 1135408/1345101 (executing program) 2021/05/21 16:39:56 fetching corpus: 43248, signal 1135728/1345102 (executing program) 2021/05/21 16:39:56 fetching corpus: 43298, signal 1136031/1345102 (executing program) 2021/05/21 16:39:56 fetching corpus: 43348, signal 1136309/1345102 (executing program) 2021/05/21 16:39:56 fetching corpus: 43398, signal 1136569/1345102 (executing program) 2021/05/21 16:39:57 fetching corpus: 43448, signal 1136810/1345102 (executing program) 2021/05/21 16:39:57 fetching corpus: 43498, signal 1137104/1345102 (executing program) 2021/05/21 16:39:57 fetching corpus: 43548, signal 1137497/1345102 (executing program) 2021/05/21 16:39:57 fetching corpus: 43598, signal 1137765/1345102 (executing program) 2021/05/21 16:39:57 fetching corpus: 43648, signal 1138080/1345102 (executing program) 2021/05/21 16:39:58 fetching corpus: 43698, signal 1138408/1345102 (executing program) 2021/05/21 16:39:58 fetching corpus: 43748, signal 1138725/1345102 (executing program) 2021/05/21 16:39:58 fetching corpus: 43798, signal 1139130/1345102 (executing program) 2021/05/21 16:39:58 fetching corpus: 43848, signal 1139372/1345103 (executing program) 2021/05/21 16:39:59 fetching corpus: 43898, signal 1139696/1345103 (executing program) 2021/05/21 16:39:59 fetching corpus: 43948, signal 1140561/1345104 (executing program) 2021/05/21 16:39:59 fetching corpus: 43998, signal 1140850/1345104 (executing program) 2021/05/21 16:39:59 fetching corpus: 44048, signal 1141094/1345104 (executing program) 2021/05/21 16:39:59 fetching corpus: 44098, signal 1141333/1345104 (executing program) 2021/05/21 16:40:00 fetching corpus: 44148, signal 1141617/1345104 (executing program) 2021/05/21 16:40:00 fetching corpus: 44198, signal 1141960/1345105 (executing program) 2021/05/21 16:40:00 fetching corpus: 44248, signal 1142215/1345105 (executing program) 2021/05/21 16:40:00 fetching corpus: 44298, signal 1142697/1345105 (executing program) 2021/05/21 16:40:00 fetching corpus: 44348, signal 1143084/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44398, signal 1143533/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44448, signal 1143765/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44498, signal 1143971/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44548, signal 1144197/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44598, signal 1144476/1345105 (executing program) 2021/05/21 16:40:01 fetching corpus: 44648, signal 1144752/1345105 (executing program) 2021/05/21 16:40:02 fetching corpus: 44698, signal 1145077/1345105 (executing program) 2021/05/21 16:40:02 fetching corpus: 44748, signal 1145348/1345105 (executing program) 2021/05/21 16:40:02 fetching corpus: 44798, signal 1145594/1345105 (executing program) 2021/05/21 16:40:02 fetching corpus: 44848, signal 1145883/1345105 (executing program) 2021/05/21 16:40:02 fetching corpus: 44898, signal 1146103/1345105 (executing program) 2021/05/21 16:40:03 fetching corpus: 44948, signal 1146439/1345111 (executing program) 2021/05/21 16:40:03 fetching corpus: 44998, signal 1146730/1345111 (executing program) 2021/05/21 16:40:03 fetching corpus: 45048, signal 1147082/1345111 (executing program) 2021/05/21 16:40:03 fetching corpus: 45098, signal 1147311/1345111 (executing program) 2021/05/21 16:40:03 fetching corpus: 45148, signal 1147517/1345111 (executing program) 2021/05/21 16:40:03 fetching corpus: 45198, signal 1147887/1345111 (executing program) 2021/05/21 16:40:04 fetching corpus: 45248, signal 1148217/1345111 (executing program) 2021/05/21 16:40:04 fetching corpus: 45298, signal 1148461/1345111 (executing program) 2021/05/21 16:40:04 fetching corpus: 45348, signal 1148858/1345111 (executing program) 2021/05/21 16:40:04 fetching corpus: 45398, signal 1149247/1345111 (executing program) 2021/05/21 16:40:04 fetching corpus: 45448, signal 1149512/1345113 (executing program) 2021/05/21 16:40:04 fetching corpus: 45498, signal 1149845/1345113 (executing program) [ 256.655556] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.661214] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/21 16:40:05 fetching corpus: 45548, signal 1151213/1345113 (executing program) 2021/05/21 16:40:05 fetching corpus: 45598, signal 1151398/1345113 (executing program) 2021/05/21 16:40:05 fetching corpus: 45648, signal 1151684/1345113 (executing program) 2021/05/21 16:40:05 fetching corpus: 45698, signal 1151980/1345113 (executing program) 2021/05/21 16:40:06 fetching corpus: 45748, signal 1152258/1345113 (executing program) 2021/05/21 16:40:06 fetching corpus: 45798, signal 1152569/1345113 (executing program) 2021/05/21 16:40:06 fetching corpus: 45848, signal 1152774/1345113 (executing program) 2021/05/21 16:40:06 fetching corpus: 45898, signal 1153084/1345113 (executing program) 2021/05/21 16:40:06 fetching corpus: 45948, signal 1153420/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 45998, signal 1153645/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 46048, signal 1153994/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 46098, signal 1154750/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 46148, signal 1155312/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 46198, signal 1155662/1345113 (executing program) 2021/05/21 16:40:07 fetching corpus: 46248, signal 1155913/1345113 (executing program) 2021/05/21 16:40:08 fetching corpus: 46298, signal 1156127/1345113 (executing program) 2021/05/21 16:40:08 fetching corpus: 46348, signal 1156568/1345113 (executing program) 2021/05/21 16:40:08 fetching corpus: 46398, signal 1157005/1345113 (executing program) 2021/05/21 16:40:08 fetching corpus: 46448, signal 1157197/1345113 (executing program) 2021/05/21 16:40:08 fetching corpus: 46498, signal 1157545/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46548, signal 1157814/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46598, signal 1158019/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46648, signal 1158288/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46698, signal 1158598/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46748, signal 1158967/1345113 (executing program) 2021/05/21 16:40:09 fetching corpus: 46798, signal 1159255/1345113 (executing program) 2021/05/21 16:40:10 fetching corpus: 46848, signal 1159500/1345113 (executing program) 2021/05/21 16:40:10 fetching corpus: 46898, signal 1160070/1345113 (executing program) 2021/05/21 16:40:10 fetching corpus: 46948, signal 1160419/1345113 (executing program) 2021/05/21 16:40:10 fetching corpus: 46998, signal 1160698/1345113 (executing program) 2021/05/21 16:40:11 fetching corpus: 47048, signal 1161106/1345113 (executing program) 2021/05/21 16:40:11 fetching corpus: 47098, signal 1161361/1345113 (executing program) 2021/05/21 16:40:11 fetching corpus: 47148, signal 1161658/1345113 (executing program) 2021/05/21 16:40:11 fetching corpus: 47198, signal 1162093/1345113 (executing program) 2021/05/21 16:40:11 fetching corpus: 47248, signal 1162405/1345113 (executing program) 2021/05/21 16:40:12 fetching corpus: 47298, signal 1162726/1345113 (executing program) 2021/05/21 16:40:12 fetching corpus: 47348, signal 1163004/1345113 (executing program) 2021/05/21 16:40:12 fetching corpus: 47398, signal 1163219/1345113 (executing program) 2021/05/21 16:40:12 fetching corpus: 47448, signal 1163710/1345113 (executing program) 2021/05/21 16:40:12 fetching corpus: 47498, signal 1164120/1345113 (executing program) 2021/05/21 16:40:13 fetching corpus: 47548, signal 1164441/1345113 (executing program) 2021/05/21 16:40:13 fetching corpus: 47598, signal 1164822/1345113 (executing program) 2021/05/21 16:40:13 fetching corpus: 47648, signal 1165092/1345113 (executing program) 2021/05/21 16:40:13 fetching corpus: 47698, signal 1165322/1345113 (executing program) 2021/05/21 16:40:13 fetching corpus: 47748, signal 1165580/1345113 (executing program) 2021/05/21 16:40:14 fetching corpus: 47798, signal 1165871/1345113 (executing program) 2021/05/21 16:40:14 fetching corpus: 47848, signal 1166211/1345113 (executing program) 2021/05/21 16:40:14 fetching corpus: 47898, signal 1166431/1345113 (executing program) 2021/05/21 16:40:14 fetching corpus: 47948, signal 1166708/1345113 (executing program) 2021/05/21 16:40:14 fetching corpus: 47998, signal 1167088/1345113 (executing program) 2021/05/21 16:40:15 fetching corpus: 48048, signal 1167434/1345113 (executing program) 2021/05/21 16:40:15 fetching corpus: 48098, signal 1167763/1345113 (executing program) 2021/05/21 16:40:15 fetching corpus: 48148, signal 1168000/1345113 (executing program) 2021/05/21 16:40:15 fetching corpus: 48198, signal 1168484/1345113 (executing program) 2021/05/21 16:40:15 fetching corpus: 48248, signal 1168750/1345113 (executing program) 2021/05/21 16:40:16 fetching corpus: 48298, signal 1168970/1345113 (executing program) 2021/05/21 16:40:16 fetching corpus: 48348, signal 1169236/1345113 (executing program) 2021/05/21 16:40:16 fetching corpus: 48398, signal 1169527/1345113 (executing program) 2021/05/21 16:40:16 fetching corpus: 48448, signal 1169839/1345113 (executing program) 2021/05/21 16:40:16 fetching corpus: 48498, signal 1170237/1345113 (executing program) 2021/05/21 16:40:17 fetching corpus: 48548, signal 1170671/1345113 (executing program) 2021/05/21 16:40:17 fetching corpus: 48598, signal 1171014/1345113 (executing program) 2021/05/21 16:40:17 fetching corpus: 48648, signal 1171338/1345113 (executing program) 2021/05/21 16:40:17 fetching corpus: 48698, signal 1171658/1345113 (executing program) 2021/05/21 16:40:18 fetching corpus: 48748, signal 1172020/1345113 (executing program) 2021/05/21 16:40:18 fetching corpus: 48798, signal 1172267/1345113 (executing program) 2021/05/21 16:40:18 fetching corpus: 48848, signal 1172634/1345113 (executing program) 2021/05/21 16:40:18 fetching corpus: 48898, signal 1172894/1345113 (executing program) 2021/05/21 16:40:18 fetching corpus: 48948, signal 1173131/1345114 (executing program) 2021/05/21 16:40:18 fetching corpus: 48998, signal 1173452/1345114 (executing program) 2021/05/21 16:40:19 fetching corpus: 49048, signal 1173780/1345114 (executing program) 2021/05/21 16:40:19 fetching corpus: 49098, signal 1174174/1345114 (executing program) 2021/05/21 16:40:19 fetching corpus: 49148, signal 1174481/1345115 (executing program) 2021/05/21 16:40:19 fetching corpus: 49198, signal 1174728/1345115 (executing program) 2021/05/21 16:40:19 fetching corpus: 49248, signal 1174981/1345115 (executing program) 2021/05/21 16:40:20 fetching corpus: 49298, signal 1175340/1345115 (executing program) 2021/05/21 16:40:20 fetching corpus: 49348, signal 1175797/1345115 (executing program) 2021/05/21 16:40:20 fetching corpus: 49398, signal 1176009/1345115 (executing program) 2021/05/21 16:40:20 fetching corpus: 49448, signal 1176377/1345115 (executing program) 2021/05/21 16:40:21 fetching corpus: 49498, signal 1176527/1345115 (executing program) 2021/05/21 16:40:21 fetching corpus: 49548, signal 1176865/1345115 (executing program) 2021/05/21 16:40:21 fetching corpus: 49598, signal 1177080/1345115 (executing program) 2021/05/21 16:40:21 fetching corpus: 49648, signal 1177310/1345115 (executing program) 2021/05/21 16:40:21 fetching corpus: 49698, signal 1177594/1345116 (executing program) 2021/05/21 16:40:22 fetching corpus: 49748, signal 1178056/1345116 (executing program) 2021/05/21 16:40:22 fetching corpus: 49798, signal 1178281/1345116 (executing program) 2021/05/21 16:40:22 fetching corpus: 49848, signal 1178760/1345116 (executing program) 2021/05/21 16:40:22 fetching corpus: 49898, signal 1179027/1345116 (executing program) 2021/05/21 16:40:22 fetching corpus: 49948, signal 1179329/1345118 (executing program) 2021/05/21 16:40:22 fetching corpus: 49998, signal 1179548/1345118 (executing program) 2021/05/21 16:40:23 fetching corpus: 50048, signal 1179917/1345119 (executing program) 2021/05/21 16:40:23 fetching corpus: 50098, signal 1180250/1345119 (executing program) 2021/05/21 16:40:23 fetching corpus: 50148, signal 1180523/1345119 (executing program) 2021/05/21 16:40:23 fetching corpus: 50198, signal 1180728/1345119 (executing program) 2021/05/21 16:40:23 fetching corpus: 50248, signal 1180972/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50298, signal 1181254/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50348, signal 1181611/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50398, signal 1181962/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50448, signal 1182239/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50498, signal 1182474/1345119 (executing program) 2021/05/21 16:40:24 fetching corpus: 50548, signal 1182705/1345119 (executing program) 2021/05/21 16:40:25 fetching corpus: 50598, signal 1183043/1345119 (executing program) 2021/05/21 16:40:25 fetching corpus: 50648, signal 1183272/1345119 (executing program) 2021/05/21 16:40:25 fetching corpus: 50698, signal 1183540/1345120 (executing program) 2021/05/21 16:40:25 fetching corpus: 50748, signal 1183768/1345120 (executing program) 2021/05/21 16:40:26 fetching corpus: 50798, signal 1184183/1345120 (executing program) 2021/05/21 16:40:26 fetching corpus: 50848, signal 1184386/1345120 (executing program) 2021/05/21 16:40:26 fetching corpus: 50898, signal 1184614/1345120 (executing program) 2021/05/21 16:40:26 fetching corpus: 50948, signal 1184899/1345120 (executing program) 2021/05/21 16:40:26 fetching corpus: 50998, signal 1185171/1345120 (executing program) 2021/05/21 16:40:27 fetching corpus: 51048, signal 1185356/1345121 (executing program) 2021/05/21 16:40:27 fetching corpus: 51098, signal 1185569/1345121 (executing program) 2021/05/21 16:40:27 fetching corpus: 51148, signal 1185794/1345121 (executing program) 2021/05/21 16:40:27 fetching corpus: 51198, signal 1186012/1345121 (executing program) 2021/05/21 16:40:27 fetching corpus: 51248, signal 1186390/1345122 (executing program) 2021/05/21 16:40:27 fetching corpus: 51298, signal 1186669/1345122 (executing program) 2021/05/21 16:40:28 fetching corpus: 51348, signal 1186944/1345122 (executing program) 2021/05/21 16:40:28 fetching corpus: 51398, signal 1187170/1345122 (executing program) 2021/05/21 16:40:28 fetching corpus: 51448, signal 1187741/1345122 (executing program) 2021/05/21 16:40:28 fetching corpus: 51498, signal 1188047/1345122 (executing program) 2021/05/21 16:40:28 fetching corpus: 51548, signal 1188429/1345122 (executing program) 2021/05/21 16:40:29 fetching corpus: 51598, signal 1188677/1345125 (executing program) 2021/05/21 16:40:29 fetching corpus: 51648, signal 1188919/1345125 (executing program) 2021/05/21 16:40:29 fetching corpus: 51698, signal 1189466/1345125 (executing program) 2021/05/21 16:40:29 fetching corpus: 51748, signal 1189706/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 51798, signal 1189944/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 51848, signal 1190132/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 51898, signal 1190529/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 51948, signal 1190737/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 51998, signal 1191013/1345125 (executing program) 2021/05/21 16:40:30 fetching corpus: 52048, signal 1191422/1345125 (executing program) 2021/05/21 16:40:31 fetching corpus: 52098, signal 1191715/1345125 (executing program) 2021/05/21 16:40:31 fetching corpus: 52148, signal 1192009/1345125 (executing program) 2021/05/21 16:40:31 fetching corpus: 52198, signal 1192334/1345125 (executing program) 2021/05/21 16:40:31 fetching corpus: 52248, signal 1192757/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52298, signal 1193046/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52348, signal 1193336/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52398, signal 1193638/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52448, signal 1193959/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52498, signal 1194190/1345125 (executing program) 2021/05/21 16:40:32 fetching corpus: 52548, signal 1194412/1345125 (executing program) 2021/05/21 16:40:33 fetching corpus: 52598, signal 1194619/1345125 (executing program) 2021/05/21 16:40:33 fetching corpus: 52648, signal 1194830/1345125 (executing program) 2021/05/21 16:40:33 fetching corpus: 52698, signal 1195030/1345125 (executing program) 2021/05/21 16:40:33 fetching corpus: 52748, signal 1195282/1345125 (executing program) 2021/05/21 16:40:33 fetching corpus: 52798, signal 1195482/1345125 (executing program) 2021/05/21 16:40:34 fetching corpus: 52848, signal 1195786/1345125 (executing program) 2021/05/21 16:40:34 fetching corpus: 52898, signal 1196001/1345125 (executing program) 2021/05/21 16:40:34 fetching corpus: 52948, signal 1196189/1345125 (executing program) 2021/05/21 16:40:34 fetching corpus: 52998, signal 1196431/1345125 (executing program) 2021/05/21 16:40:34 fetching corpus: 53048, signal 1196738/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53098, signal 1197034/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53148, signal 1197257/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53198, signal 1197421/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53248, signal 1197636/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53298, signal 1197932/1345125 (executing program) 2021/05/21 16:40:35 fetching corpus: 53348, signal 1198175/1345125 (executing program) 2021/05/21 16:40:36 fetching corpus: 53398, signal 1198635/1345125 (executing program) 2021/05/21 16:40:36 fetching corpus: 53448, signal 1199023/1345125 (executing program) 2021/05/21 16:40:36 fetching corpus: 53498, signal 1199338/1345125 (executing program) 2021/05/21 16:40:36 fetching corpus: 53548, signal 1199545/1345125 (executing program) 2021/05/21 16:40:36 fetching corpus: 53598, signal 1199824/1345126 (executing program) 2021/05/21 16:40:37 fetching corpus: 53648, signal 1199969/1345126 (executing program) 2021/05/21 16:40:37 fetching corpus: 53698, signal 1200378/1345126 (executing program) 2021/05/21 16:40:37 fetching corpus: 53748, signal 1200960/1345126 (executing program) 2021/05/21 16:40:37 fetching corpus: 53798, signal 1201261/1345126 (executing program) 2021/05/21 16:40:37 fetching corpus: 53848, signal 1201471/1345126 (executing program) 2021/05/21 16:40:38 fetching corpus: 53898, signal 1201714/1345126 (executing program) 2021/05/21 16:40:38 fetching corpus: 53948, signal 1201924/1345126 (executing program) 2021/05/21 16:40:38 fetching corpus: 53998, signal 1202195/1345126 (executing program) 2021/05/21 16:40:38 fetching corpus: 54048, signal 1202377/1345126 (executing program) 2021/05/21 16:40:38 fetching corpus: 54098, signal 1202690/1345126 (executing program) 2021/05/21 16:40:39 fetching corpus: 54148, signal 1203088/1345126 (executing program) 2021/05/21 16:40:39 fetching corpus: 54198, signal 1203312/1345126 (executing program) 2021/05/21 16:40:39 fetching corpus: 54248, signal 1203707/1345126 (executing program) 2021/05/21 16:40:39 fetching corpus: 54298, signal 1203934/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54348, signal 1204109/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54398, signal 1204410/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54448, signal 1204737/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54498, signal 1204962/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54548, signal 1205191/1345126 (executing program) 2021/05/21 16:40:40 fetching corpus: 54598, signal 1205357/1345126 (executing program) 2021/05/21 16:40:41 fetching corpus: 54648, signal 1205593/1345126 (executing program) 2021/05/21 16:40:41 fetching corpus: 54698, signal 1206024/1345126 (executing program) 2021/05/21 16:40:41 fetching corpus: 54748, signal 1206341/1345126 (executing program) 2021/05/21 16:40:41 fetching corpus: 54798, signal 1206754/1345126 (executing program) 2021/05/21 16:40:42 fetching corpus: 54848, signal 1207146/1345126 (executing program) 2021/05/21 16:40:42 fetching corpus: 54898, signal 1207294/1345126 (executing program) 2021/05/21 16:40:42 fetching corpus: 54948, signal 1207477/1345126 (executing program) 2021/05/21 16:40:42 fetching corpus: 54998, signal 1207809/1345126 (executing program) 2021/05/21 16:40:43 fetching corpus: 55048, signal 1208058/1345126 (executing program) 2021/05/21 16:40:43 fetching corpus: 55098, signal 1208393/1345126 (executing program) 2021/05/21 16:40:43 fetching corpus: 55148, signal 1208600/1345126 (executing program) 2021/05/21 16:40:43 fetching corpus: 55198, signal 1208874/1345126 (executing program) 2021/05/21 16:40:43 fetching corpus: 55248, signal 1209141/1345126 (executing program) 2021/05/21 16:40:44 fetching corpus: 55298, signal 1209365/1345126 (executing program) 2021/05/21 16:40:44 fetching corpus: 55348, signal 1209596/1345126 (executing program) 2021/05/21 16:40:44 fetching corpus: 55398, signal 1209821/1345126 (executing program) 2021/05/21 16:40:44 fetching corpus: 55448, signal 1210047/1345126 (executing program) 2021/05/21 16:40:44 fetching corpus: 55498, signal 1210236/1345126 (executing program) 2021/05/21 16:40:45 fetching corpus: 55548, signal 1210725/1345127 (executing program) 2021/05/21 16:40:45 fetching corpus: 55598, signal 1210902/1345127 (executing program) 2021/05/21 16:40:45 fetching corpus: 55648, signal 1211144/1345127 (executing program) 2021/05/21 16:40:45 fetching corpus: 55698, signal 1211360/1345127 (executing program) 2021/05/21 16:40:45 fetching corpus: 55748, signal 1211559/1345127 (executing program) 2021/05/21 16:40:45 fetching corpus: 55798, signal 1211799/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 55848, signal 1212052/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 55898, signal 1212188/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 55948, signal 1212453/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 55998, signal 1212792/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 56048, signal 1212979/1345127 (executing program) 2021/05/21 16:40:46 fetching corpus: 56098, signal 1213269/1345127 (executing program) 2021/05/21 16:40:47 fetching corpus: 56148, signal 1213503/1345141 (executing program) 2021/05/21 16:40:47 fetching corpus: 56198, signal 1213804/1345141 (executing program) 2021/05/21 16:40:47 fetching corpus: 56248, signal 1214029/1345141 (executing program) 2021/05/21 16:40:47 fetching corpus: 56298, signal 1214197/1345141 (executing program) 2021/05/21 16:40:47 fetching corpus: 56348, signal 1214391/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56398, signal 1214586/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56448, signal 1214777/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56498, signal 1214950/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56548, signal 1215310/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56598, signal 1215505/1345141 (executing program) 2021/05/21 16:40:48 fetching corpus: 56648, signal 1215672/1345141 (executing program) 2021/05/21 16:40:49 fetching corpus: 56698, signal 1215874/1345141 (executing program) 2021/05/21 16:40:49 fetching corpus: 56748, signal 1216066/1345142 (executing program) 2021/05/21 16:40:49 fetching corpus: 56798, signal 1216273/1345142 (executing program) 2021/05/21 16:40:49 fetching corpus: 56848, signal 1216587/1345142 (executing program) 2021/05/21 16:40:49 fetching corpus: 56898, signal 1216744/1345142 (executing program) 2021/05/21 16:40:50 fetching corpus: 56948, signal 1217002/1345142 (executing program) 2021/05/21 16:40:50 fetching corpus: 56998, signal 1217141/1345142 (executing program) 2021/05/21 16:40:50 fetching corpus: 57048, signal 1217375/1345142 (executing program) 2021/05/21 16:40:50 fetching corpus: 57098, signal 1217598/1345142 (executing program) 2021/05/21 16:40:51 fetching corpus: 57148, signal 1217792/1345142 (executing program) 2021/05/21 16:40:51 fetching corpus: 57198, signal 1218020/1345142 (executing program) 2021/05/21 16:40:51 fetching corpus: 57248, signal 1218263/1345142 (executing program) 2021/05/21 16:40:51 fetching corpus: 57298, signal 1218493/1345142 (executing program) 2021/05/21 16:40:52 fetching corpus: 57348, signal 1218728/1345142 (executing program) 2021/05/21 16:40:52 fetching corpus: 57398, signal 1218894/1345142 (executing program) 2021/05/21 16:40:52 fetching corpus: 57448, signal 1219060/1345142 (executing program) 2021/05/21 16:40:52 fetching corpus: 57498, signal 1219399/1345142 (executing program) 2021/05/21 16:40:52 fetching corpus: 57548, signal 1219607/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57598, signal 1219886/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57648, signal 1220055/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57698, signal 1220258/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57748, signal 1220470/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57798, signal 1220686/1345142 (executing program) 2021/05/21 16:40:53 fetching corpus: 57848, signal 1220896/1345142 (executing program) 2021/05/21 16:40:54 fetching corpus: 57898, signal 1221187/1345142 (executing program) 2021/05/21 16:40:54 fetching corpus: 57948, signal 1221398/1345142 (executing program) 2021/05/21 16:40:54 fetching corpus: 57998, signal 1221601/1345142 (executing program) 2021/05/21 16:40:54 fetching corpus: 58048, signal 1221796/1345142 (executing program) 2021/05/21 16:40:55 fetching corpus: 58098, signal 1222077/1345142 (executing program) 2021/05/21 16:40:55 fetching corpus: 58148, signal 1222247/1345158 (executing program) 2021/05/21 16:40:55 fetching corpus: 58198, signal 1222629/1345158 (executing program) 2021/05/21 16:40:55 fetching corpus: 58248, signal 1222805/1345158 (executing program) 2021/05/21 16:40:55 fetching corpus: 58298, signal 1223024/1345158 (executing program) 2021/05/21 16:40:56 fetching corpus: 58348, signal 1223281/1345158 (executing program) 2021/05/21 16:40:56 fetching corpus: 58398, signal 1223524/1345158 (executing program) 2021/05/21 16:40:56 fetching corpus: 58448, signal 1223794/1345158 (executing program) 2021/05/21 16:40:56 fetching corpus: 58498, signal 1223975/1345158 (executing program) 2021/05/21 16:40:56 fetching corpus: 58548, signal 1224417/1345158 (executing program) 2021/05/21 16:40:57 fetching corpus: 58598, signal 1224796/1345158 (executing program) 2021/05/21 16:40:57 fetching corpus: 58648, signal 1225098/1345158 (executing program) 2021/05/21 16:40:57 fetching corpus: 58698, signal 1225334/1345158 (executing program) 2021/05/21 16:40:57 fetching corpus: 58748, signal 1225576/1345158 (executing program) 2021/05/21 16:40:58 fetching corpus: 58798, signal 1225803/1345158 (executing program) 2021/05/21 16:40:58 fetching corpus: 58848, signal 1226015/1345158 (executing program) 2021/05/21 16:40:58 fetching corpus: 58898, signal 1226247/1345158 (executing program) 2021/05/21 16:40:58 fetching corpus: 58948, signal 1226514/1345158 (executing program) 2021/05/21 16:40:58 fetching corpus: 58998, signal 1226940/1345158 (executing program) 2021/05/21 16:40:59 fetching corpus: 59048, signal 1227191/1345158 (executing program) 2021/05/21 16:40:59 fetching corpus: 59098, signal 1227459/1345158 (executing program) 2021/05/21 16:40:59 fetching corpus: 59148, signal 1227668/1345158 (executing program) 2021/05/21 16:40:59 fetching corpus: 59198, signal 1228081/1345158 (executing program) 2021/05/21 16:41:00 fetching corpus: 59248, signal 1228345/1345158 (executing program) 2021/05/21 16:41:00 fetching corpus: 59298, signal 1228561/1345158 (executing program) 2021/05/21 16:41:00 fetching corpus: 59348, signal 1228851/1345158 (executing program) 2021/05/21 16:41:00 fetching corpus: 59398, signal 1229130/1345158 (executing program) 2021/05/21 16:41:00 fetching corpus: 59448, signal 1229383/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59498, signal 1229570/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59548, signal 1229784/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59598, signal 1230069/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59648, signal 1230273/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59698, signal 1230455/1345158 (executing program) 2021/05/21 16:41:01 fetching corpus: 59748, signal 1230682/1345158 (executing program) 2021/05/21 16:41:02 fetching corpus: 59798, signal 1230914/1345158 (executing program) 2021/05/21 16:41:02 fetching corpus: 59848, signal 1231425/1345158 (executing program) 2021/05/21 16:41:02 fetching corpus: 59898, signal 1231624/1345158 (executing program) 2021/05/21 16:41:02 fetching corpus: 59948, signal 1231827/1345158 (executing program) 2021/05/21 16:41:02 fetching corpus: 59998, signal 1232061/1345158 (executing program) 2021/05/21 16:41:03 fetching corpus: 60048, signal 1232306/1345158 (executing program) 2021/05/21 16:41:03 fetching corpus: 60098, signal 1232521/1345158 (executing program) 2021/05/21 16:41:03 fetching corpus: 60148, signal 1232716/1345158 (executing program) 2021/05/21 16:41:03 fetching corpus: 60198, signal 1232966/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60248, signal 1233175/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60298, signal 1233406/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60348, signal 1233682/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60398, signal 1233848/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60448, signal 1234012/1345158 (executing program) 2021/05/21 16:41:04 fetching corpus: 60498, signal 1234419/1345158 (executing program) 2021/05/21 16:41:05 fetching corpus: 60548, signal 1234562/1345158 (executing program) 2021/05/21 16:41:05 fetching corpus: 60598, signal 1234766/1345158 (executing program) 2021/05/21 16:41:05 fetching corpus: 60648, signal 1234985/1345158 (executing program) 2021/05/21 16:41:05 fetching corpus: 60698, signal 1235211/1345158 (executing program) 2021/05/21 16:41:05 fetching corpus: 60748, signal 1235447/1345158 (executing program) 2021/05/21 16:41:06 fetching corpus: 60798, signal 1235728/1345158 (executing program) 2021/05/21 16:41:06 fetching corpus: 60848, signal 1235942/1345158 (executing program) [ 318.095657] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.101307] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/21 16:41:06 fetching corpus: 60898, signal 1236161/1345158 (executing program) 2021/05/21 16:41:06 fetching corpus: 60948, signal 1236353/1345158 (executing program) 2021/05/21 16:41:07 fetching corpus: 60998, signal 1236538/1345158 (executing program) 2021/05/21 16:41:07 fetching corpus: 61048, signal 1236779/1345158 (executing program) 2021/05/21 16:41:07 fetching corpus: 61098, signal 1237001/1345158 (executing program) 2021/05/21 16:41:07 fetching corpus: 61148, signal 1237208/1345158 (executing program) 2021/05/21 16:41:07 fetching corpus: 61198, signal 1237410/1345158 (executing program) 2021/05/21 16:41:08 fetching corpus: 61248, signal 1237579/1345158 (executing program) 2021/05/21 16:41:08 fetching corpus: 61298, signal 1237817/1345159 (executing program) 2021/05/21 16:41:08 fetching corpus: 61348, signal 1238110/1345159 (executing program) 2021/05/21 16:41:08 fetching corpus: 61398, signal 1238362/1345179 (executing program) 2021/05/21 16:41:08 fetching corpus: 61448, signal 1238540/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61498, signal 1238784/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61548, signal 1239010/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61598, signal 1239290/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61648, signal 1239578/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61698, signal 1239813/1345179 (executing program) 2021/05/21 16:41:09 fetching corpus: 61748, signal 1240043/1345180 (executing program) 2021/05/21 16:41:10 fetching corpus: 61798, signal 1240339/1345180 (executing program) 2021/05/21 16:41:10 fetching corpus: 61848, signal 1240603/1345180 (executing program) 2021/05/21 16:41:10 fetching corpus: 61898, signal 1240826/1345180 (executing program) 2021/05/21 16:41:10 fetching corpus: 61948, signal 1241083/1345180 (executing program) 2021/05/21 16:41:10 fetching corpus: 61998, signal 1241250/1345180 (executing program) 2021/05/21 16:41:11 fetching corpus: 62048, signal 1241398/1345181 (executing program) 2021/05/21 16:41:11 fetching corpus: 62098, signal 1241657/1345183 (executing program) 2021/05/21 16:41:11 fetching corpus: 62148, signal 1241917/1345183 (executing program) 2021/05/21 16:41:11 fetching corpus: 62198, signal 1242157/1345183 (executing program) 2021/05/21 16:41:12 fetching corpus: 62248, signal 1242351/1345183 (executing program) 2021/05/21 16:41:12 fetching corpus: 62298, signal 1242597/1345183 (executing program) 2021/05/21 16:41:12 fetching corpus: 62348, signal 1242826/1345183 (executing program) 2021/05/21 16:41:12 fetching corpus: 62398, signal 1242995/1345185 (executing program) 2021/05/21 16:41:12 fetching corpus: 62448, signal 1243141/1345185 (executing program) 2021/05/21 16:41:13 fetching corpus: 62498, signal 1243320/1345185 (executing program) 2021/05/21 16:41:13 fetching corpus: 62548, signal 1243466/1345185 (executing program) 2021/05/21 16:41:13 fetching corpus: 62598, signal 1243671/1345185 (executing program) 2021/05/21 16:41:13 fetching corpus: 62648, signal 1243862/1345185 (executing program) 2021/05/21 16:41:13 fetching corpus: 62698, signal 1244062/1345185 (executing program) 2021/05/21 16:41:14 fetching corpus: 62748, signal 1244239/1345185 (executing program) 2021/05/21 16:41:14 fetching corpus: 62798, signal 1244379/1345186 (executing program) 2021/05/21 16:41:14 fetching corpus: 62848, signal 1244561/1345186 (executing program) 2021/05/21 16:41:14 fetching corpus: 62898, signal 1244773/1345186 (executing program) 2021/05/21 16:41:14 fetching corpus: 62948, signal 1244975/1345186 (executing program) 2021/05/21 16:41:15 fetching corpus: 62998, signal 1245136/1345186 (executing program) 2021/05/21 16:41:15 fetching corpus: 63048, signal 1245316/1345186 (executing program) 2021/05/21 16:41:15 fetching corpus: 63098, signal 1245552/1345186 (executing program) 2021/05/21 16:41:15 fetching corpus: 63148, signal 1245812/1345186 (executing program) 2021/05/21 16:41:15 fetching corpus: 63198, signal 1246026/1345191 (executing program) 2021/05/21 16:41:16 fetching corpus: 63248, signal 1246318/1345191 (executing program) 2021/05/21 16:41:16 fetching corpus: 63298, signal 1246519/1345191 (executing program) 2021/05/21 16:41:16 fetching corpus: 63348, signal 1246866/1345191 (executing program) 2021/05/21 16:41:16 fetching corpus: 63398, signal 1247050/1345191 (executing program) 2021/05/21 16:41:16 fetching corpus: 63448, signal 1247239/1345191 (executing program) 2021/05/21 16:41:17 fetching corpus: 63498, signal 1247482/1345191 (executing program) 2021/05/21 16:41:17 fetching corpus: 63548, signal 1247922/1345191 (executing program) 2021/05/21 16:41:17 fetching corpus: 63598, signal 1248107/1345191 (executing program) 2021/05/21 16:41:17 fetching corpus: 63648, signal 1248280/1345191 (executing program) 2021/05/21 16:41:17 fetching corpus: 63698, signal 1248520/1345191 (executing program) 2021/05/21 16:41:18 fetching corpus: 63748, signal 1248722/1345191 (executing program) 2021/05/21 16:41:18 fetching corpus: 63798, signal 1248919/1345191 (executing program) 2021/05/21 16:41:18 fetching corpus: 63848, signal 1249105/1345191 (executing program) 2021/05/21 16:41:18 fetching corpus: 63898, signal 1249428/1345191 (executing program) 2021/05/21 16:41:18 fetching corpus: 63948, signal 1249622/1345191 (executing program) 2021/05/21 16:41:19 fetching corpus: 63998, signal 1249830/1345191 (executing program) 2021/05/21 16:41:19 fetching corpus: 64048, signal 1250006/1345191 (executing program) 2021/05/21 16:41:19 fetching corpus: 64098, signal 1250172/1345191 (executing program) 2021/05/21 16:41:19 fetching corpus: 64148, signal 1250369/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64198, signal 1250623/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64248, signal 1250854/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64298, signal 1251147/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64348, signal 1251551/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64398, signal 1251694/1345191 (executing program) 2021/05/21 16:41:20 fetching corpus: 64448, signal 1251873/1345195 (executing program) 2021/05/21 16:41:21 fetching corpus: 64498, signal 1252062/1345195 (executing program) 2021/05/21 16:41:21 fetching corpus: 64548, signal 1252293/1345195 (executing program) 2021/05/21 16:41:21 fetching corpus: 64598, signal 1252432/1345195 (executing program) 2021/05/21 16:41:21 fetching corpus: 64648, signal 1252610/1345195 (executing program) 2021/05/21 16:41:21 fetching corpus: 64698, signal 1252885/1345195 (executing program) 2021/05/21 16:41:22 fetching corpus: 64748, signal 1253110/1345195 (executing program) 2021/05/21 16:41:22 fetching corpus: 64798, signal 1253300/1345195 (executing program) 2021/05/21 16:41:22 fetching corpus: 64848, signal 1253494/1345195 (executing program) 2021/05/21 16:41:23 fetching corpus: 64898, signal 1253722/1345197 (executing program) 2021/05/21 16:41:23 fetching corpus: 64948, signal 1253987/1345197 (executing program) 2021/05/21 16:41:23 fetching corpus: 64998, signal 1254209/1345197 (executing program) 2021/05/21 16:41:23 fetching corpus: 65048, signal 1254352/1345197 (executing program) 2021/05/21 16:41:23 fetching corpus: 65098, signal 1254478/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65148, signal 1254673/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65198, signal 1254852/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65248, signal 1255104/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65298, signal 1255394/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65326, signal 1255507/1345197 (executing program) 2021/05/21 16:41:24 fetching corpus: 65326, signal 1255507/1345197 (executing program) 2021/05/21 16:41:26 starting 6 fuzzer processes 16:41:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 16:41:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x8) 16:41:27 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x900) 16:41:27 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 16:41:27 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000004580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:41:27 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x638fca34843ad7c5, 0xffffffffffffff9c) [ 339.662518] IPVS: ftp: loaded support on port[0] = 21 [ 339.823401] chnl_net:caif_netlink_parms(): no params data found [ 339.841343] IPVS: ftp: loaded support on port[0] = 21 [ 340.011491] chnl_net:caif_netlink_parms(): no params data found [ 340.024702] IPVS: ftp: loaded support on port[0] = 21 [ 340.079303] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.088779] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.100675] device bridge_slave_0 entered promiscuous mode [ 340.129879] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.138363] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.152176] device bridge_slave_1 entered promiscuous mode [ 340.208047] IPVS: ftp: loaded support on port[0] = 21 [ 340.216026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.227164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.268686] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.283371] team0: Port device team_slave_0 added [ 340.291830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.306483] team0: Port device team_slave_1 added [ 340.358193] IPVS: ftp: loaded support on port[0] = 21 [ 340.370989] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.378153] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.386126] device bridge_slave_0 entered promiscuous mode [ 340.421312] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.430914] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.452139] device bridge_slave_1 entered promiscuous mode [ 340.497204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.504010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.531488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.546819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.551083] IPVS: ftp: loaded support on port[0] = 21 [ 340.553121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.585090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.635255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.644327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.686330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.695191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.713261] chnl_net:caif_netlink_parms(): no params data found [ 340.812005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.822702] team0: Port device team_slave_0 added [ 340.830979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.840763] team0: Port device team_slave_1 added [ 340.849678] device hsr_slave_0 entered promiscuous mode [ 340.856138] device hsr_slave_1 entered promiscuous mode [ 340.898685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.909924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.984316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.990613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.017474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.031898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.038280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.063645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.136914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.152389] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.160489] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.169106] device bridge_slave_0 entered promiscuous mode [ 341.182409] chnl_net:caif_netlink_parms(): no params data found [ 341.212507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.227466] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.234137] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.241246] device bridge_slave_1 entered promiscuous mode [ 341.274397] chnl_net:caif_netlink_parms(): no params data found [ 341.296867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.322617] chnl_net:caif_netlink_parms(): no params data found [ 341.334532] device hsr_slave_0 entered promiscuous mode [ 341.340504] device hsr_slave_1 entered promiscuous mode [ 341.348773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.358020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.398397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.486377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.497722] team0: Port device team_slave_0 added [ 341.507602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.519770] team0: Port device team_slave_1 added [ 341.601693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.609187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.635793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.671588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.678036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.703551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.707617] Bluetooth: hci0: command 0x0409 tx timeout [ 341.726041] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.732484] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.744171] device bridge_slave_0 entered promiscuous mode [ 341.758550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.769453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.778729] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.785537] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.792728] device bridge_slave_1 entered promiscuous mode [ 341.807083] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.814117] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.821381] device bridge_slave_0 entered promiscuous mode [ 341.832293] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.839114] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.848441] device bridge_slave_1 entered promiscuous mode [ 341.854694] Bluetooth: hci1: command 0x0409 tx timeout [ 341.923002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.935595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.944774] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.951141] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.960150] device bridge_slave_0 entered promiscuous mode [ 341.974360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.986251] device hsr_slave_0 entered promiscuous mode [ 341.991968] device hsr_slave_1 entered promiscuous mode [ 342.013581] Bluetooth: hci2: command 0x0409 tx timeout [ 342.021209] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.027702] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.035688] device bridge_slave_1 entered promiscuous mode [ 342.047943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.055996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.063097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.071037] team0: Port device team_slave_0 added [ 342.077064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.085033] team0: Port device team_slave_1 added [ 342.124493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.142135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.161958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.169753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.195532] Bluetooth: hci3: command 0x0409 tx timeout [ 342.196765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.222470] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 342.233828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.242868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.249319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.275338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.286546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.295558] team0: Port device team_slave_0 added [ 342.318166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.327612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.339259] Bluetooth: hci4: command 0x0409 tx timeout [ 342.347370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.356780] team0: Port device team_slave_1 added [ 342.393016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.399456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.426420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.449469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.457050] team0: Port device team_slave_0 added [ 342.472042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.478546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.503948] Bluetooth: hci5: command 0x0409 tx timeout [ 342.506109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.530802] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 342.538222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.546203] team0: Port device team_slave_1 added [ 342.558968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.569509] device hsr_slave_0 entered promiscuous mode [ 342.575723] device hsr_slave_1 entered promiscuous mode [ 342.591131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.602558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.610601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.658367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.665161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.691428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.729316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.735802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.761624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.780922] device hsr_slave_0 entered promiscuous mode [ 342.787104] device hsr_slave_1 entered promiscuous mode [ 342.829506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.838164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.855109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.878595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.895197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 342.936286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.959428] device hsr_slave_0 entered promiscuous mode [ 342.965675] device hsr_slave_1 entered promiscuous mode [ 342.972714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 342.981947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.011666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.020970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.052369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.060220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.072135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.079069] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.113058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.128006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.136632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 343.160504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.168091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.176185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.184281] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.190800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.198478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.207188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.217447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.242562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.249232] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.259031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.266343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.276709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.284789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.292459] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.298958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.341374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.351725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 343.385649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.395163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.417488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 343.429262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.447616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.456450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.465601] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.471966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.479681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.488430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.497089] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.503607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.513747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.537363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.546595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.554159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.562093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.570112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.580659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.601951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.610208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.620951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.629094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.639829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 343.647194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.655353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.665316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 343.678322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.687120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.695843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.704779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.712561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.721957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.735104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 343.760295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.767791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.776463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.784870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.792714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.801033] Bluetooth: hci0: command 0x041b tx timeout [ 343.802944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.818809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.825027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.839949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 343.850290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.865343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.872769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.881527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.891897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 343.900296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.912181] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 343.922047] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.929715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.938824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.946573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.953932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.964531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.970855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.977825] Bluetooth: hci1: command 0x041b tx timeout [ 343.982606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.989791] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.998695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.024414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.031265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.040996] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.056227] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 344.065153] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.072618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 344.081333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.089512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.097477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.103738] Bluetooth: hci2: command 0x041b tx timeout [ 344.105696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.117230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.125886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.133972] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.140432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.147623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.157319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.170175] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 344.177212] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.196945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 344.215033] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 344.225725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.235744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 344.244784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.252771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.261309] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.268784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.276984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.285369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.293025] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.299485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.307506] Bluetooth: hci3: command 0x041b tx timeout [ 344.309996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 344.323204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 344.337681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 344.345171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.355718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.364488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.372361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.381932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.390429] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.396886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.405783] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 344.415246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.423754] Bluetooth: hci4: command 0x041b tx timeout [ 344.430400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.439469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.450387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 344.462784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 344.470674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.481150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.489522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.497055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.504445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.512294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.524688] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 344.531059] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.539548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 344.558370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 344.566483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.576363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.585749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.595318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.607998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 344.614880] Bluetooth: hci5: command 0x041b tx timeout [ 344.623612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 344.633079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 344.644458] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 344.651670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 344.659803] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 344.671839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 344.680125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 344.689745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 344.696669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.704898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.712029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.720303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.728488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.736789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.744812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.752661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.761180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.768896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.777003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.785144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.792771] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.799239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.806205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.815215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.823071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.830424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.838866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.848313] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 344.858209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 344.872251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 344.883291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 344.892483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.901405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.909675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.917754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.930257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.938528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.946693] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.953069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.963134] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 344.971892] device veth0_vlan entered promiscuous mode [ 344.982191] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 344.989292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.998095] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.005140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.022565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 345.032897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.041376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.053037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.061975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.075635] device veth1_vlan entered promiscuous mode [ 345.081933] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 345.100363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 345.108775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.117484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.136844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 345.147775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 345.158175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.167255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.178363] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 345.187159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.197671] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 345.207072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 345.217469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.227654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.234772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.241556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.249599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.256988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.265179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.274332] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 345.285716] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.295236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 345.301485] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.311480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 345.319696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.327469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.335229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.343033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.355090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.374142] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 345.381737] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 345.392639] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 345.401862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 345.416980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.426439] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 345.437452] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 345.449685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.462405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.470964] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.477479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.488207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 345.506498] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 345.515181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 345.523351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.531318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.540088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.548365] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.554962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.562183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.570478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.578741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.586594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.606218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 345.614693] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 345.628279] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 345.637003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 345.646905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.653014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.661530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.670175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.679022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.687624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.696534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.706457] device veth0_macvtap entered promiscuous mode [ 345.712864] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 345.722760] device veth1_macvtap entered promiscuous mode [ 345.730132] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 345.738960] device veth0_vlan entered promiscuous mode [ 345.753126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 345.760527] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.768415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.776717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.786095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.793211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.803054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 345.827143] device veth1_vlan entered promiscuous mode [ 345.833280] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 345.843330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.854336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.862046] Bluetooth: hci0: command 0x040f tx timeout [ 345.862492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.877646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 345.888899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 345.900557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 345.908649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.918420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 345.928164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 345.939867] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 345.947650] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 345.954684] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 345.965221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.972524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.982119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.990672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.999014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.007291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.018252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 346.026098] Bluetooth: hci1: command 0x040f tx timeout [ 346.039076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 346.052677] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 346.061393] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 346.071120] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 346.078980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.085988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.095223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.102962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.111170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.119345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.128233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.137197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.145181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.155161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 346.164980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 346.174924] Bluetooth: hci2: command 0x040f tx timeout [ 346.183383] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 346.201520] device veth0_macvtap entered promiscuous mode [ 346.208837] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 346.220016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.228392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.236259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.244245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.251806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.260399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.270943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 346.277483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.287424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 346.295232] device veth0_vlan entered promiscuous mode [ 346.304741] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 346.312188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 346.320837] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 346.327946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.336471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.343238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.350652] Bluetooth: hci3: command 0x040f tx timeout [ 346.369473] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 346.377403] device veth1_macvtap entered promiscuous mode [ 346.384813] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 346.393400] device veth1_vlan entered promiscuous mode [ 346.401982] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 346.409628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.419860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.427686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.436223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.443175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.452414] device veth0_vlan entered promiscuous mode [ 346.462577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 346.474366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.483031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 346.493941] Bluetooth: hci4: command 0x040f tx timeout [ 346.510336] device veth1_vlan entered promiscuous mode [ 346.518757] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 346.576631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.584295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.591040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.602278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 346.622635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.637173] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 346.647325] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 346.656358] Bluetooth: hci5: command 0x040f tx timeout [ 346.664677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.675013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.687020] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 346.694963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.703269] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 346.714951] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 346.727293] device veth0_macvtap entered promiscuous mode [ 346.734343] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 346.741889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.758224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.767020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.775941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.784376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.794704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.804650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.815469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 346.822350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.834406] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 346.847267] device veth1_macvtap entered promiscuous mode [ 346.854884] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 346.863941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.871431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.879920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.888579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.897943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.906471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.919685] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 346.930969] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 346.999968] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 347.012963] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 347.029252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 347.039616] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 347.048232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.057220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.076204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.085251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.096766] device veth0_macvtap entered promiscuous mode [ 347.099600] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.109329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 347.126684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 347.127609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.151082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.167360] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.188882] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 347.198135] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 347.206938] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 347.214934] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 347.223041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.234145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.243425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.254105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.264512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 347.271435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.279778] device veth1_macvtap entered promiscuous mode [ 347.292830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.293137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.302897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.317896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.318969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.335319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.344861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.354693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.366427] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 347.373304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.382028] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 347.391633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 347.401410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.408668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.416743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.424860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.432240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.449681] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 347.458174] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 347.465322] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 347.476658] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 347.485008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 347.495179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:41:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000300), 0x8) [ 347.502274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.523027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.538762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.556817] device veth0_vlan entered promiscuous mode [ 347.570151] device veth0_vlan entered promiscuous mode [ 347.589773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) [ 347.606240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.628848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.648750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.658609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.671326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.681078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.691330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.702741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 347.710499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.721212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.731936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.742151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.754305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.763522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.773229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.784826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 347.791697] batman_adv: batadv0: Interface activated: batadv_slave_1 16:41:36 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) mknodat$loop(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x1) [ 347.810767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.819846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.834926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.845485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.869978] device veth1_vlan entered promiscuous mode [ 347.878689] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 347.889978] device veth1_vlan entered promiscuous mode [ 347.897481] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 347.920567] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 347.933977] Bluetooth: hci0: command 0x0419 tx timeout [ 347.936742] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 16:41:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x1000000, 0x0, 0x3}, 0x20) [ 347.972602] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 348.004226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 16:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 16:41:36 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x414081, 0x0) [ 348.032547] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 348.056603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.070293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000340)="91", 0x1, 0xa854, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) [ 348.111973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.129882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.138706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.153397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.185086] device veth0_macvtap entered promiscuous mode [ 348.199644] Bluetooth: hci1: command 0x0419 tx timeout [ 348.205586] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 348.215109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.232224] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 348.245836] device veth1_macvtap entered promiscuous mode [ 348.258904] Bluetooth: hci2: command 0x0419 tx timeout [ 348.271158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.280222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.291369] device veth0_macvtap entered promiscuous mode [ 348.298913] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 348.309166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 348.355610] device veth1_macvtap entered promiscuous mode [ 348.362071] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 348.377199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 348.398650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.408944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.418377] Bluetooth: hci3: command 0x0419 tx timeout [ 348.422866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.435344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.444543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.454714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.464253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.474796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.485506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 348.492440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.503401] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 348.519353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.527977] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.540439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.549041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.559344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 348.570149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.574262] Bluetooth: hci4: command 0x0419 tx timeout [ 348.581801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.594552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.605041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.614839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.624645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.633971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.643992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.654453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 348.661326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.670132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.689353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.709201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.729203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.734005] Bluetooth: hci5: command 0x0419 tx timeout [ 348.738105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.760520] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 348.769613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 348.781414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.791642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.801712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.811623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.820888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.830706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.840304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.850482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.859741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.869548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.879940] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 348.887092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.902881] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.906237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.926271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.938287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.949151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.961626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.971038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.981970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.991167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.001193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.010624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.020414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.031453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 349.038985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.047342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.056076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.064819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.073934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.082030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.170695] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 349.187253] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 349.223628] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.232747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:41:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x5}}, 0x20) [ 349.272747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.285401] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.309050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.344802] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 349.352637] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 349.393288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.393319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.400978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.421946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.430356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.439322] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.466501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:41:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x109, 0x0, 0x0, {{}, {@val={0x8, 0x300}, @void, @void}}}, 0x1c}}, 0x0) [ 349.643233] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 349.683180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.706675] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.739627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:41:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001900010000000000000000000a00000000000007"], 0x28}}, 0x0) 16:41:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth1_to_bond\x00', &(0x7f0000000480)=@ethtool_cmd={0x7}}) [ 349.753415] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 349.764127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.772400] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.785618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.848365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.908724] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 349.926757] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.955720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.962643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.977613] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 349.988054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.997226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.005999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:41:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x76653869be23d0f8}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 16:41:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2002, &(0x7f0000ffe000/0x2000)=nil}) 16:41:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="75a70fbd7000ddb272d067"], 0x3c}}, 0x0) 16:41:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 16:41:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 16:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'wg2\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @remote}, 0x8) 16:41:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'erspan0\x00', @ifru_names}) [ 350.119047] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 350.136234] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 16:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x8000) [ 350.186864] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 16:41:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'hsr0\x00', @ifru_names}) 16:41:38 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 16:41:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 16:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 16:41:38 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:41:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000000)={@mcast1}, 0x20) 16:41:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x36) 16:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000140)="ec8f58e0", 0x4) 16:41:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2d}]}) 16:41:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000140)="ec8f58e0", 0x4) 16:41:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}}, 0x0, @in=@empty}}, 0xe8) 16:41:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000080)={'\x00', 0x0}) 16:41:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 16:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 16:41:39 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01]) mknodat$loop(r0, &(0x7f0000000200)='./file1\x00', 0xc000, 0x0) 16:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 16:41:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, 0x0) 16:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 16:41:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000000040)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 16:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, 0x0) 16:41:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x5, 0x0) 16:41:39 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x202009f, &(0x7f0000002580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap}, {@noextend}, {@access_any}, {@access_user}, {@afid={'afid', 0x3d, 0x7}}, {@version_L}, {@posixacl}], [{@appraise}, {@euid_gt}, {@obj_user}]}}) r1 = syz_mount_image$ext4(&(0x7f00000026c0)='ext2\x00', &(0x7f0000002700)='./file0\x00', 0x9, 0x4, &(0x7f00000029c0)=[{&(0x7f0000002740)="78bac2d868ccdc842ac76b702b9653ea44e303833d85be84933836b161db9e09ed185383e3ceba395ad4e49bc6f83447da403bdb9ca507b73c42285f799142593acf8deaf6c79bedc23644d07c439bd6571d65e6ecd0b21a300bc10010bf34fb1b50a5b86b79be9100e93ecfced7acd4812b9e5de59313d4", 0x78, 0xffff}, {&(0x7f00000027c0)="05a54948428f7bc2b84370139db5", 0xe, 0x98f}, {&(0x7f0000002900)="dd4007c148709fe5b47e17d2d88d5998d4a69bd699a53b3a3148e954d16ae51a982e5bb7413066bbde886681491df1244728b149f832d4a64a260c81672e8834e7", 0x41, 0x3dc87231}, {&(0x7f0000002980)="16733c957c98ca081c072ebe86fe8d442af2f2c8329d", 0x16, 0x1}], 0x8000, &(0x7f0000002a40)={[{@nodelalloc}], [{@appraise_type}, {@appraise}, {@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@fowner_eq}]}) symlinkat(&(0x7f0000002ac0)='./file0/file0/file0\x00', r1, &(0x7f0000002b00)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:41:39 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x143381) 16:41:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 16:41:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/2) 16:41:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000140)="ec8f58e0", 0x4) 16:41:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)="f1", 0x1}, 0x1) 16:41:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'ip_vti0\x00', @ifru_names}) 16:41:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000140)="ec8f58e0", 0x4) 16:41:39 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, 0x0) 16:41:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc0189436, &(0x7f0000000040)={@host}) 16:41:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 16:41:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)) 16:41:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x1e, 0x30b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0x0, 0x8}}}, 0x24}}, 0x0) 16:41:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, 0x0) 16:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x3) [ 351.330208] FAT-fs (loop0): bogus number of reserved sectors [ 351.354468] FAT-fs (loop0): Can't find a valid FAT filesystem 16:41:39 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 16:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x11, 0xa, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 16:41:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) [ 351.427097] FAT-fs (loop0): bogus number of reserved sectors [ 351.450694] FAT-fs (loop0): Can't find a valid FAT filesystem 16:41:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names}) 16:41:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 16:41:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x41500000}) 16:41:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 16:41:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001800010a0000000000000000020000000c00df09"], 0x20}}, 0x0) 16:41:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz1\x00') 16:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x11, 0x68, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 16:41:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x400001}) 16:41:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}) 16:41:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001300)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 16:41:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 16:41:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 16:41:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x7, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 16:41:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x1e, 0x30b}, 0x24}}, 0x0) 16:41:40 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:41:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 16:41:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='huge']) 16:41:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/189, 0x29, 0xbd, 0x1}, 0x20) 16:41:40 executing program 1: r0 = add_key$keyring(&(0x7f0000001300), &(0x7f0000001340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0) [ 351.842543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.861596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:41:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000001140)={'bond_slave_0\x00', @ifru_data=0x0}) [ 351.950376] tmpfs: No value for mount option 'huge' 16:41:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:41:40 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 16:41:40 executing program 4: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) [ 351.989440] tmpfs: No value for mount option 'huge' 16:41:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 16:41:40 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 16:41:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {0x84}, {0x6}]}) 16:41:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'sit0\x00', @ifru_data=0x0}) 16:41:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names}) 16:41:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 16:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, &(0x7f0000000040)={'gre0\x00', 0x0}) 16:41:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 16:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 16:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'ip6gre0\x00', @ifru_names}) 16:41:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 16:41:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xb0000800) [ 352.251961] audit: type=1326 audit(1621615300.621:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9884 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000040)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:41:40 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x80, 0x0, &(0x7f0000001480), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) 16:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000580)) 16:41:40 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000180)) 16:41:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, 0x0) 16:41:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5452, &(0x7f0000000040)={@host}) 16:41:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 16:41:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 16:41:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 16:41:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 16:41:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="800000001800010000000000000000000a0200000000000000000000050014000700000014001680100008800900020028255e2b000000002f000880d26586a6f6b86a7fe700c868a5a3f0392c2c6e6e020e1268a08bc00308bd37bd6c39bc33581a540af08d2300080017"], 0x80}}, 0x0) 16:41:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000000)={@mcast1}, 0x20) 16:41:40 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 16:41:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x101001) write$evdev(r0, 0x0, 0x0) 16:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000100)="917591b73338cb13e7a1cd565336ad09e8c4cfff464a967ec6204cc34ff984a5036497d4493c96f29efe5c4e242f6af0d9e810b4c9cab86d5df1ba95", 0x2000013c, 0x0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 16:41:41 executing program 0: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) [ 352.573169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:41:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 16:41:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x5}]}) 16:41:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x7, 0x1, 0x800, 0x1}, 0x40) 16:41:41 executing program 2: clone(0x1000, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)="cf34e3366d8cb87ba218e00d430d80f92f12c25e743c9fb5d26ae8b7ee61796e783d3095543455455670ae7a6647a3213bea3961d5286ff1b3135068c3a6ec5a94e3e52b5bb5bb3e20d630a28812668f3ae3ec9216bdabc3e0231c7a955c84fbea38ffbd932bb2aecc7ff83abebcc34cfae8fb90b0ed2a3353e1af0c66a5165f9757dff685382b736ff85a546f082a04a27fce0b4a4d84882aab669ec29ed155d94b6b62024776f6c672a47ad545d9bb5ca79889894e764bb60cfdbc2ec2f0e6fcc2e0bf598d0765591caebc6e913c519134ab009eb102ab16939c6cae12c73a734328f9a037") 16:41:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={&(0x7f0000000140), 0xc, &(0x7f0000000a80)=[{&(0x7f0000000180)={0x2e4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="571fac048f77c24a9aa008c4e7f72e6a07108570b0f3d3c85944f7abfdb897f73929c7d8269a73bb416c57fda56cb128b6d233096524365108463e8bb5b9", @generic="925dbf7617aac5c9f18dcea0eacc3d24f841d00d90813dc6684521939d020c24955896c4fd306b77feaba5270d79381330381cb743f6534bc58fd344e42d7a5247ea0c55bff96b58efb606a6c71a", @generic="145449120aba14fc5d73c6e8f0f8109b390f155a13590b675172fb4555807b74c98499cc8cdf96", @nested={0x155, 0x0, 0x0, 0x1, [@generic="8a6bfa48897606ff8515f722706e10e5a9bdde7d4e9ae6103367153cba22c12ed812b75f1ee234208d9dc73bfcd7e967e13baf6ff742680746d2ac49b98cfd88a89c25157b90719b59c8ad95eafaaf547d8a6109f7ac5b1fc1c9bef7b4e6d83d1f3ff8777acd3caaca807bfa691f223d44520a5a0df7eadd68b4824552ade39e7f759e40d9bf659a4c2baf2a88ed8a57ab900e70b9f76d7f1ec9ba36", @generic="b833874acf3fdcea2c2e2989852540ac839f9ae6625a2fe7e9600d5a91deb7499bc039cf0d6ed9ae9529b82bd67b15e81d2195706a19cb87d81039ebe7c69b0a77b48aa996e2f6d12d40a5e7cc1e35162c8711c841287dbd7ee3e9b55c8f3141777cc1899b794019d1726061109b24694fafef095e0042d476411e0fedd038abcd32e3f25ec090ffdfdb95167821fc5942c72be0b8d4ed2a91b5527caf25434154e4235a69df0ddd41fc84d276aa51d9fd31bf72c4"]}, @generic="c21afd0f919bc83965d44cf57b10520b2c954d4a46b89648968c673a4f583fc8a7663b00295185ab32e350b528f862e66550874cf524f1cd3f51795cd8a34b5c2f18644ca245301634a0ee9be925da40a6db228b818ccb427b3c9482246752515d4bda1f3ee0063d60009b991217df8d9b44dc7fedc8800d9923939dee774b8895f22c92e2eb87fe39bab6531534312cb8d42c8cb47af3eeb87594d439643b4063e2334798ff1074e6508a37b6f719ee78467538cac886196fbd"]}, 0x2e4}, {&(0x7f0000000480)={0x3c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x24, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/vcsu#\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x3c}, {&(0x7f0000003c80)={0x1ba4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14f5, 0x0, 0x0, 0x1, [@generic="6ef65e1cb550f9bcc96fe899db380c51bc4b830deadca104940f125575cdee9d0f7b38c9878ad5495ea0c7c7c651dcda5a3e40af370166bd31912888b5b9b7df074f21124499254f608207e29f0300e6e1becd09d9c5ddfe1cc5b07d92f1b34d0d80ad037aef6330be03f928c17fc80415041b030b6eaa58eb0ff9c1eb25fffe1db16f54adc813e665ae3970c868d4f1d0b39f346cafaede24114cdd9c01", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="d1d3f5b98d162e76beb90c7f8b9b97cdfe764b7d8b360bc7840b389393ea4e9bd969ea526c887eb8b5f1cf87eda257c6ce9c3e2158688ca9622263989346820cca3c36f1783339d8c2e8da2e1efb05751b0bc565d694952b81314c45349123e8186f6b4891d6488da4e42de7650d013bf088b4fd42983cdb2adbac5e3f5cd50329efd8072c07860854d44c1a1154fa2c2eab290eb002e77388de905cd5bd3dab295fba08fdb4e5636f021554604b9ba11ac9f818c9157a2a6a33b3062199f8c6726a64283dce34b5025941ab6191dd7f5afe88", @generic="50258f3d48ec7e203d4d9960776d5427fd4d0d5b20b1a1ce5963b85f298cdd4048de97affe369f5da4f3571bdd22e35d00f1b0826898296bd4654771f1c0c47855639621ca7c2fa6d96e10256918048cdfdceb9b2677c38ced895bd800112f5ba079cf72e916f77128d0023dfc224df90de480ddf0ce000833e61fc8f479", @generic="58eac9e5c5acc0035844ed09724a9fcc7852ae6987ca997334ba16445b4cdc5e2aee5d80d584bd46e56812008da520ee9a5c8b8657b9ee14fc4db5e7a076b87df1d8e8037f63fa3e920f8b9fa01c00444dd1a9b72ecacc1c5960795877d16d9d7e3fa70e6610abcfa98cf66bfcadd927cfa0372250169dd1c24dfc40ad87de96fc7c53351c059fd18cb75c65466981a7d8da49f427f3ce4250913285c7cdd72fe0ed115c06925f9b623c7e3c28a9a3f0c67188634c43200aa86d467e0ee0e65629b3304a6cae2e86d870b51b4aacd372174fbb20c89ae0152e1bd8384f7eb3c650a55370", @generic="2c22f60a86df3640a77e15d0d713ec906f1758e00c7ecb7c46f801e8fd1d2f33dc04b914828190e0d1a311f7487160438e02cf906a95a9566650848a41fd7219344c9ea469b1e4cb94141bbee46e78db841582a63458f632c950bdbf241a9d3cfadf3883a65fd3b0903fdab217217a696f599dd4f17534", @generic="7f1deeebc0edb435c8ccc2ea4e1afa42636d8f747411e7c03140f4ae95e9b552aa4d9661aceba0fab126046cb40de6ead0c86d477000cc0038e06b164951f42fb76aa5cae530796bb04c3b827cb23a9ee20265bc522d01b62c3496063d23ce5bfa248e84e53be67c13d16fbbdc159c5982f5dbacfd8baee1d6f9ee0bc9fdf8015497a79fe9d82dae8e93468d777b01d3abc60411e6a0dae5812096641f7e1f3f2e140676709083c7333602f0dbcc6ef67a6980278804992375abd546fae54467c5db7378183a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="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", @generic="8a37198735752a00bc2ab78bcb67b80810028923a9c0e76251d7a42615190e21a8575510d2993cf1e177fd869d4e48e42ffdf24b2d5024a1724fd4ee4483ea3930ee0e3183120d22a2676215cc7522c62cea65994b081115ca819b421eaf6c5398860f3c5799adbf4b40608ecd2e8f2255752b7383cfe2399b620e9395ae83461e3267a85cb8dec4536c69eb97d9634fdfdf9e1843c53f649d34f8d2ea6466dcc552e5b484c2813219c68d24954923c6610c7ebd1d44c24ce7544e33fd77e3240abab5efbe"]}, @generic="1844dadd7d3796402828d240080007e2dea85fd2ad906e71773b9465553d20fa449a00beb7f981eb896dd58a257bb5c581ba510daad267caa09d98ebb01475f6948775f00652127a4e6290e0ec558b8c2c5fdf5646811900aff237ac771c092dd398e72cefec81a966775a3497eddf00f5738e59413e54543170170222e41e9172ba0114cb330c5f9c5fe1637ad3a107431fdd826a55e705ac49a405380e05f36474451fa178b6fff703858e60f9a6b6ca1e590e62", @nested={0x5e1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/vcsu#\x00'}, @typed={0x15, 0x0, 0x0, 0x0, @binary="aceb46a37d9c089a5fd3a8bd876e4e3184"}, @typed={0x91, 0x0, 0x0, 0x0, @binary="d9781f7b28adc3657712cafb6e4077297acb8a4a6fa327d4313564a05dbd633aab8fb51c1ad76292821e00e27fd9341d6c8f22c8cc33bdffe543cb5c9cc91f954836a8cbda8075c2859d84178eb3632ef8c5b7958e24d0a760b2e5c02884cdb3880fc8f6d67a797cbd24f0a3c5360cb57b434d122445b543cd74d9db6fbd4e561c81cac3736d98d1a36927bb9e"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0x1ba4}], 0x10}, 0x0) 16:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000140)={'tunl0\x00', 0x0}) 16:41:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x31) 16:41:41 executing program 5: r0 = socket$nl_generic(0x2, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) 16:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000140)={'tunl0\x00', 0x0}) 16:41:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x40844) 16:41:41 executing program 2: select(0x77, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x2710}) 16:41:41 executing program 1: socket(0x2, 0x3, 0x7) 16:41:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="740000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800c0001006d6163766c616e003c0002800800010010000000280005800a000400aaaaaaaaaa0000000a0004000180c200000e00000a0004000000000000000000080003000300000008000500", @ANYRES32], 0x74}}, 0x0) 16:41:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb00, 0x0, 0x0, 0x16, 0x0, 0x7f}) 16:41:41 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) request_key(&(0x7f00000010c0)='dns_resolver\x00', &(0x7f0000001100)={'syz', 0x1}, 0x0, 0x0) add_key(&(0x7f0000001300)='big_key\x00', 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x1) keyctl$instantiate(0xc, 0x0, &(0x7f0000001240)=ANY=[], 0x93, 0xfffffffffffffffc) 16:41:41 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setpriority(0x1, r1, 0x0) 16:41:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x109, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 16:41:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000000)={@mcast1}, 0x20) 16:41:41 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/uts\x00') 16:41:41 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000005480)='ns/mnt\x00') 16:41:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 16:41:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@bridge_getlink={0x50, 0x12, 0xb11, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_BROADCAST={0xa, 0x2, @multicast}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x50}}, 0x0) 16:41:41 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:41:41 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x610101, 0x0) 16:41:41 executing program 0: futex(&(0x7f0000000180)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 16:41:41 executing program 4: creat(&(0x7f0000000740)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x603, 0x0) 16:41:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r0) 16:41:41 executing program 3: fanotify_mark(0xffffffffffffffff, 0xf4, 0x0, 0xffffffffffffff9c, 0x0) 16:41:41 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 353.316154] ptrace attach of "/root/syz-executor.2"[10017] was attempted by "/root/syz-executor.2"[10020] 16:41:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x28840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x222a02, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:41:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x0, 0x79d6) preadv(r1, &(0x7f0000003680)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f00000034c0)=""/138, 0x8a}, {&(0x7f0000003580)=""/235, 0xeb}], 0x7, 0x20, 0x8f) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000003700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000003800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000037c0)={&(0x7f0000003740)={0x74, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x615f6fc2, 0x5c}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x486536a314fc1800}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x74}}, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x68, 0x40, 0x3, 0xffffff01, 0x5, [{0x2, 0x6, 0x9, '\x00', 0x80}, {0x9, 0x4, 0x6, '\x00', 0x800}, {0xe9e, 0x5e26, 0x3ff, '\x00', 0x2000}, {0xffff, 0x80000001, 0x1ff, '\x00', 0x1080}, {0x0, 0x20, 0x3, '\x00', 0x4}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) r5 = dup(r4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x50382}}, 0x20}}, 0x0) 16:41:41 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @noop, @generic={0x0, 0x4, "d6ea"}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}]}}}}}}, 0x0) 16:41:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x0, 0x0, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@private, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="9a7e39cfea9d"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @multicast1, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@random="6e879f96a819", @private, @local, 0x8}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'veth0_to_bond\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) [ 353.446486] audit: type=1804 audit(1621615301.821:3): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir705937763/syzkaller.hwu8rz/20/file0" dev="sda1" ino=13939 res=1 [ 353.486903] x_tables: duplicate underflow at hook 1 16:41:41 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) [ 353.509162] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.516317] bridge0: port 1(bridge_slave_0) entered disabled state 16:41:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="1c0000001200050f04000049b23e9b200aaf37caf750b55fb97d0f08", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000003a00)=""/4113, 0x1011}, {&(0x7f0000000980)=""/4080, 0xff0}], 0x2}, 0x0) 16:41:42 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/123, 0x7b) [ 353.584198] device bridge0 entered promiscuous mode 16:41:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:41:42 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int, @fwd]}}, 0x0, 0x36}, 0x20) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:41:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x23, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x1, 0x1, 0xfffffdff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xffffffe0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) [ 353.644852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:41:42 executing program 0: clone(0x50040300, 0x0, 0x0, 0x0, 0x0) 16:41:42 executing program 4: mq_open(&(0x7f0000000f00)='security\x00', 0x40, 0x0, 0x0) 16:41:42 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) [ 353.784372] ptrace attach of "/root/syz-executor.5"[10060] was attempted by "/root/syz-executor.5"[10064] [ 354.025576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:41:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:41:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001280)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xea9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 16:41:42 executing program 4: socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 16:41:42 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 16:41:42 executing program 3: futex(&(0x7f00000005c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000880), 0x0) 16:41:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 16:41:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 16:41:42 executing program 5: getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 16:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001780)) 16:41:42 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001080)='ns/ipc\x00') 16:41:42 executing program 1: r0 = fork() syz_open_procfs$namespace(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 16:41:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 16:41:42 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa"], 0x0) 16:41:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x34}}, 0x0) 16:41:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 16:41:42 executing program 4: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) getdents64(r0, 0x0, 0x0) 16:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x5, 0x7ff}, {0x6, 0x41, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:41:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 16:41:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{}, 0x0, @in6=@remote}}, 0xe8) 16:41:42 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x24140, 0x0) 16:41:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:41:42 executing program 0: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000001e40)) [ 354.469810] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:41:42 executing program 5: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)={0x0, 0xea60}) [ 354.539933] audit: type=1800 audit(1621615302.911:4): pid=10131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13959 res=0 16:41:42 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x174, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:41:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0xa800) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 16:41:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) [ 354.649417] audit: type=1800 audit(1621615302.941:5): pid=10131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13959 res=0 16:41:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') lseek(r0, 0x1a, 0x0) [ 354.699351] ptrace attach of "/root/syz-executor.3"[10148] was attempted by "/root/syz-executor.3"[10149] 16:41:43 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 16:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001600)=@req3={0x6, 0x5}, 0x1c) 16:41:43 executing program 3: keyctl$search(0x15, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x5, 0x7ff}, {0x6, 0x41, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:41:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x4c0, &(0x7f00000001c0)="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"}) 16:41:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e423702a31c954cb09a8e11c87b2e402d845eb398c583948b5b2ab7559eeba1c449458fa612b62a5251aa4808fb05820ee503ccca1263784ef824dae3dadb9a", "f3b134f1676043305ad7fd793cf76613bd8b0acf4f80155c28a7f39b6f12b6ee9110ad8cef0fe033bcb39d6203427ad21902429e842f233e4dcbdd42f54cbb87", "5597f710efca124efc3650c26949b58201841389e749e7fe1b5d5e0babe34f50"}) 16:41:43 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x64}, {0x0, 0x0, 0x200000000010ffd}], 0xa04490, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) 16:41:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{0x0}]) 16:41:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 16:41:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 354.921398] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:41:43 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x1000, 0x2, &(0x7f0000003a40)=[{&(0x7f0000002780)="0f", 0x1, 0x1a10}, {&(0x7f0000002940)="ffefe288711123f62faf4f3d569025ff3291f14c2e38fae751467b9fd0e136a12d90167e5df94b69df0dee024f195ae28e4e9919f2d4c6bd6d2dc94cc4e287a37ada9dbd5590d73c44fa9299baa9bf95092cac5677f974fb35b35a005dc9c4ca084628b8a707dacafe8bdd678bbc7feb3ff46ce3d935aa5832eeab361883c1286aee04b3f5cfd1c545d7bb1ba277573474fa4733b53770f87b7b200ad6923f6c867875718f178530eebbafa00c0edcbc5becbbd616373bf049b27b38fcf385709f28c0294701c8fad0060a1e111bee9d3fb7a89a7e5b3f426d8e46290788356dbbe7765d6e0f5db7c897e0433ee295e970303453fbcc30af38ff3208e7f83b7af15741d48606f7c5fda82bf8a4135a07e1ff0ae762927473d0901470328ff33464705fedc1f1e09b1619ea1cf1d3521873b19789970974cc0db05fd0942d8a4287428c64394ac9e956383130c39a10789f1d2d0ec25713c53b1cdb6e73d5fb24b1e6d67ee8d30f624d29d34980ea5e77e41f877e026a2b954b9f2fb4f40c4455c93a4f016ab89a010ed176c7d85443818bc4cab0f7fb8c88544b6f8646e891abc349cbb3c69d1e104953d4de2ea28d59992bcd44b64c50d21a0c5d52c63928c0fa80bbb2303b1a7d63e7218435ee8867e191c684d39b41f0fea1afc067a921a248314c46a1b74d65a01566ecba7bf5b1c24e798fe05032cfc887591d9c93cd94b491482c65e79b556627a754880b5fa36cae45d60a777a0ca22fda15d8472c85ee515b4c658e027c0c2cced750f5697f93955f2278dbcb0aa5507a76361901a153a5e2d020dc3bf7c25ad5398a4e4bb513cb712e32967b4c163179a8c7daa00f6881a69f1fe64d42758b5932ff98d42eb5a23205b7e2ba60a8c8c8a32bb78b8c08fa9ee4774ed30aa339a27fcd4fefd3a4625342d63076082fd81d3ba95ff7bd5c29822041ce37d082e7e52a2f057d9bd76f9f43ac3a9853c3a45432a8f36d959fc1e4754c91174f5df873e90e452468b4666395e7da944c6c0e1d3907f716f256e544bc53a46186c8b9bc5138bede959c9064027e12afc8e1c01f3d7efae87c2938c009a76581218b7827662b7950298070685e64a0d7e508e160a3470d7bfecc2dd78dd7d2714b12ac4eeb30c6e46b3c97ebd9a7a5d0700b5256d55f866325660af3cd31d69393a18594b958cc0272d188f9de9d508b74f7f563bc32c6c93d0c559ff8352a5b79f442291ebc22e2820f72690932935a1dd38afb8bc1f3cc389f158ff4f6977ed07a93e5ba777dcfff3e9f8436eeec1be1bb020936ac5891771631c78c8ca019cd406108e1d5bad896db8a374477549373ec5e5558ff2b2a2e81aeee8716bc9de57d97eed51c076a52b5263fe7df772762ef8dac68f5529beea30368cd4e82dca31ee2d6f68d4b78a2b721963bb7e02cb5d23840023aca69a1de68432a9f9c22f91bb69f4ee00b5381a8f77c7755f8379c2de8caed9f54394ba93c22989a7e1d3bcc29669691d0755c8f93b1aa2819c36fecc16db59551692d9c89dd8d91f50b7086713e105155382573df9ad31e64a65b1afba3314d2660b7041ab45ec539a6f29c9e4aebc7916936eb522baa70af36fea8ce570165e8a7d1d36abecf973510664aa1614c812b7260cefe3708d0c1a22421f5091bd3781f23a52170a4122ae3dd3c903c9485f80da542875ffa2308ec30feba0ad0bb75ca40188229572ac49708fe469055f1d45adfd0b4b4a56ad11d46ae453a198ca893734d530bb735b382ca9c910c7ab8e5263f51f7453efec48a0b7b3c1d80568509d5cb3941d70aefb0af9cb7626f08b76541117eabf06538f0e69d70e848424da1f2428c6cc9086c479594a1d1d833c4bdedb10dd10a732fcb894aea626e8da8c2cc41d44f054e89a08c29a913a67374e605bd008c5c9f40bdec31a6aebd0a39d1615d34e841399f8531d34261ceaa9e50e1276c7819ff9d1eaed3fc4192f842903663c3df037de1fb49aaf6ba87c84a54e468bf44667467a61bb9a077c0d2e450d86bc2cc69df635543aab6ae62e7d5ebf1ab9fff0df59e9edad29f4c6f5b4f361afbe28095257e81e17228d8c6f29ef7d9b2818b5cea84e26a92f9d25248be0cf9f560a9ab3ce9a297d994ffb1975ca8d112d189faa351943dcda6c8b9d24a5c3c701884d2de1792cb6d841df23a2e1ce55f027eb92c9d629d0ef20f619b32e6e7f0ff06c2ac021e6d7d8c45044fada0571982734b412fce36234109c72bceb360f119db1f8c4fd2e96b20e0f0b9054b7aedd81007e57b3f72c469ab4d70dd15c56d012b2cf9c13ad9a3d1f58fc95dbb7958daab3e39713cb31a9e300122e3e9f91e4a0513971cd8ebd73a93d3626e9f20c9156d081d4051e80b18ac50d93178f06d464cd55b80d82d8df7b1c9150a09c4b80595eace85be703e4de7fc89488df00b", 0x6c1, 0x7fffffff}]) [ 355.036776] audit: type=1800 audit(1621615303.411:6): pid=10172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=3 res=0 16:41:43 executing program 5: r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='_', 0x1, 0xfffffffffffffffb) keyctl$unlink(0x3, r0, 0x0) 16:41:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x3c}, 0xa, @in6=@mcast1}}, 0xe8) 16:41:43 executing program 3: mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) prctl$PR_SET_MM(0x23, 0x3, &(0x7f00003b4000/0x1000)=nil) 16:41:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) [ 355.121927] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 355.148469] audit: type=1800 audit(1621615303.421:7): pid=10186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=3 res=0 16:41:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) 16:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x5, 0x7ff}, {0x6, 0x41, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:41:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 16:41:43 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000180), 0x8}) 16:41:43 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8936, 0x0) 16:41:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x9a8ab42a3222be15}, 0x1c}}, 0x0) 16:41:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:41:43 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000001840)) 16:41:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:41:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000001140)=@framed={{0x2c}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:43 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000016c0)="ac", 0x1}], 0x1, &(0x7f0000002d80)=ANY=[], 0x378}, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)='U', 0x1}], 0x1}, 0x0) 16:41:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x5, 0x7ff}, {0x6, 0x41, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 16:41:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x15b66c476e5a3a06, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:43 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000001840)) 16:41:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000001c0)=""/223, 0x26, 0xdf, 0x1}, 0x20) 16:41:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:41:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xa00, 0x0, 0x1}, 0x40) 16:41:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x1b, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/2591], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:41:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 16:41:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r3, &(0x7f0000000000), 0x12) 16:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x24008011) 16:41:44 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002100)={{0x1, 0xee01}}) 16:41:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, r1, 0x21b, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 16:41:44 executing program 5: socketpair(0xa, 0x2, 0x3a, &(0x7f00000002c0)) 16:41:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x40) 16:41:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0xdd01, &(0x7f0000001140)=@framed={{}, [@ldst]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x40805) 16:41:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x0, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 16:41:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x2}, 0x40) 16:41:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 2: socketpair(0x2, 0x801, 0x106, &(0x7f00000000c0)) 16:41:44 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 16:41:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000040)=r1, 0x20000044) 16:41:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xb, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 16:41:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000001180)=""/213, 0x26, 0xd5, 0x1}, 0x20) 16:41:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0x1}, 0x40) 16:41:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:41:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="2e0000001a008118ffffffffff0000020a000000000000000000bfffffff00000000000026a40000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x808d9, 0x0, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x20500) close(r1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="5c8a", @ANYRES32, @ANYBLOB="0000f55a6d789b35678fb2d42bc4f7bdd87d0695e51b621fbcb094f989099a2a3e381a66c0c8dfd81f4962a789fd058394f7cd4c7175804d3c22eb34bcf7fe8b834b8f39a4d6010000000000000093eace76a9fd0a5415b46e9ada91ff95f444037b411dc73f13e005c42d3ed4b26184"], &(0x7f00000004c0)='GPL\x00', 0x1f, 0x1f, &(0x7f0000000500)=""/31, 0x41100, 0x1, '\x00', 0x0, 0x2f, r3, 0x8, &(0x7f0000000540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x6, 0x737, 0x5}, 0x10}, 0x78) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='GPL\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)=0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000fac2ce532b5b2fb8e8347bb09d5b59c000000c8cd0002008000000018160000af00cfdb951d0d3a52fd77362331fe57a225c1c6e05f2caa5d1248e9babf6bb9b36718c1096aedb80ccccca6817e0c689582e084dce455a2c7dfedc49f0a2e8dbc03fa8f3b11b637cd8e2ca7f31e201d2563f2dce7f0c146939edd0c206100cd001000005f9f91ff503fceecd30419ada0952737622be58a2036fa816944539b5d709f3ae3e89b58766befc65efeb2e0ed578d363b871733b391281a00665170b746a2c2f482cb42778f73dbc5299b1b3a629d2d1bca4a8c1df359b8412e1205e5fb5c5d7b8b9b05ae8a8f3b20e3ae461dbca2c2fe18ffe4f7c25d3a0513", @ANYRES32, @ANYBLOB="dcaa", @ANYRES32, @ANYBLOB="0000000005000000"], &(0x7f00000004c0)='GPL\x00', 0x1f, 0x1f, &(0x7f0000000500)=""/31, 0x41100, 0x1, '\x00', 0x0, 0x2f, r5, 0x8, &(0x7f0000000540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x6, 0x737, 0x5}, 0x10}, 0x78) 16:41:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:41:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:41:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 356.560414] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.562430] hrtimer: interrupt took 51720 ns 16:41:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}, 0x10) 16:41:45 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000140)="8ad963baf3aa3456ba12399a1e2eefd7f46c1b23f8e8311282be37d832dd235cdaa4f34f1e4eebc2a5d8f1f3a66b42dc5a846202d9185be8dd2e795406", &(0x7f00000003c0), &(0x7f00000001c0), &(0x7f0000000400)="b347173b9436a4454881ad3f34c98f8106a87f349728b107e2f3b79bf8ab9d83b917fb6b1ebf1752e89904561d7a2cbc8062bbb65a385833c9f069d99db098b99a0f1113d75a04b26b57c8ea65c484d2e5f8ebdaf7d3ff4f6ce67678c65c3fdcbd5c5fab44ee4969109793d99c13c75fccc77ebc64ee1301f7cd0313fa80912337020a58c80eb79f7981436a71aa2b677bc257032d420f428ee8e1b8e4d61c070857af2208e888ab1d7c009cf55bad3d0f1c7b7b4204881d4b43c0e588148593fdb652c95753") socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) mmap(&(0x7f00007f6000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xb55de000) r2 = dup(0xffffffffffffffff) getsockname(r2, &(0x7f0000000300)=@l2tp, &(0x7f0000000380)=0x80) r3 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00007f3000/0x1000)=nil, 0x1000, 0x280000c, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 16:41:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='maps\x00') read$FUSE(r0, &(0x7f00000011c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:41:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 16:41:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x73, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:41:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="39f32785af5fd26f466c88", 0xb}, {&(0x7f0000000140)="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", 0xfb}, {&(0x7f0000000240)="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", 0xa44}], 0x9}}], 0x1, 0x0) 16:41:45 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/74) 16:41:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x24, 0x2c, 0x21, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) [ 357.018922] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 16:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x6fc, 0x5c4, 0x42c, 0xffffffff, 0x5c4, 0x5c4, 0x668, 0x668, 0xffffffff, 0x668, 0x668, 0x5, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x3f8, 0x42c, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x2, 0x0, 0x40, 0x100000, 0x0, 0x4, 0x400, 0x5}}}, @common=@unspec=@bpf0={{0x230}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @dev, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x758) 16:41:45 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '+\x00'}, 0x0, 0x0, 0x0) 16:41:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:41:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "28b275", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_reply}}}}}, 0x0) 16:41:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$unix(r0, 0x0, 0x0, 0x40010061, 0x0, 0x0) 16:41:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000003380)) 16:41:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000180)={'veth0_to_batadv\x00', @ifru_names}) 16:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x2d0, 0x188, 0xffffffff, 0x22c, 0x0, 0x374, 0x374, 0xffffffff, 0x374, 0x374, 0x5, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x154, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@private0, [], @ipv4=@private, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @common=@ah={{0x2c}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x464) 16:41:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001340)=0x10000002, 0x4) 16:41:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, r2) 16:41:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6}, {0x6}]}) 16:41:45 executing program 3: waitid(0x0, 0x0, 0x0, 0x4b4059f18ada8196, 0x0) 16:41:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='(\x00', 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0x0) 16:41:45 executing program 2: clone(0x2a40b00, 0x0, 0x0, 0x0, 0x0) clone(0x1020a1000, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)) [ 357.267783] audit: type=1326 audit(1621615305.641:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:41:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'team0\x00', @ifru_ivalue}) 16:41:45 executing program 2: r0 = openat$random(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, 0x0) 16:41:45 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x6000000a, 0x0) 16:41:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000006dc0)={&(0x7f0000006d00), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT]}, 0x64}}, 0x0) 16:41:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xeffffffc}) 16:41:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 16:41:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:41:45 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000400)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5df5b2", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, {[@routing={0x32, 0x2, 0x0, 0x4, 0x0, [@mcast2]}]}}}}}, 0x0) 16:41:45 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 16:41:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@remote}]}, 0x38}}, 0x0) 16:41:45 executing program 0: socketpair(0x26, 0x5, 0x800, 0x0) 16:41:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_flags}) 16:41:46 executing program 5: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12502330fab31d79, 0xffffffffffffffff, 0x0) 16:41:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local}, @nl=@proc, @in={0x2, 0x0, @private}, 0x6, 0x0, 0x0, 0x0, 0x2f}) 16:41:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x28}}, 0x0) 16:41:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f00000076c0)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="719728164133bd09750b16a4b202e18ff201216a40587016e5ebfa26bf3ee43dbbfda1978fa2b78eac3229bf90e456aca7b0080139441df4197fe621a6f8677268d5104b215e3e95697282904369ea2cc339d8eff3e71f4c48ac81ec9222e45cdf29aece4a4eb6386e0a66084fa3a3f52115c1329d9a9bd07a80", 0x7a}, {&(0x7f0000000180)="e4355c6fca5dedf2f01206b15fc86fdec69d914381ce344b64bfb43635c6c0043e7993c8a840c3193501aa64252953dea519630d14514ad9cdeef48a94f130ba3b1f24c1a75b20c911dedc1e592a", 0x4e}, {&(0x7f0000000200)="8e371bb4e6762219f53be48bcaac397b4eb7e6606c83b4cd100a17b59189365b7df53d121cb3900277cb38023014d52f9a704af826970fc5c3d9c65c1690395a9f7cd47173f6ef1614149fb65a72111bf55d9a561cbbbd9f5367a9743bee8a067a5167cd6f5da76bd9a11027c41f99bdc57605687de405b5d8a46a64e430fa926adeb0f9e96a5155bba6e024228c95543c72fa9d5613abe457141c9e5a2bebb7b3a22892db4a60d19a", 0xa9}, {&(0x7f00000014c0)="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", 0xd50}], 0x4}], 0x1, 0x0) 16:41:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, 0x0, 0x0) 16:41:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/229, &(0x7f0000000100)=0xffffffffffffff5d) 16:41:46 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 16:41:46 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) move_pages(0x0, 0x40000000000001c6, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 16:41:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x3dc, 0x2a4, 0x0, 0xffffffff, 0x2a4, 0x1dc, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@uncond, 0x0, 0x104, 0x138, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@unspec=@rateest={{0x68}, {'batadv_slave_1\x00', 'veth1_to_bond\x00', 0x5}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "8d40"}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x438) 16:41:46 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@dev, @random="e7a5d42dc816", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 16:41:46 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ef4224", 0xc, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:41:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 16:41:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_deladdr={0x5c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0xfffffffe, 0x10001, 0x1ff}}, @IFA_CACHEINFO={0x14, 0x6, {0xae4, 0x2, 0x4090, 0x6}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'wg2\x00'}]}, 0x5c}}, 0x0) 16:41:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @loopback}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 16:41:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000}]}) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) 16:41:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x10000, 0x202) 16:41:46 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080), 0x7fff, 0x0) 16:41:46 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:41:46 executing program 2: openat$nvram(0xffffff9c, &(0x7f00000000c0), 0xd8001, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 16:41:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000026c0)={@link_local, @random="e7a5d42dc816", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffe7, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "3fc24e3e43c0350400b4ab3a458c736d038b9cda"}}}}, 0x0) [ 358.572006] audit: type=1326 audit(1621615306.941:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10510 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x40000 16:41:47 executing program 0: clone(0x20a3080, 0x0, 0x0, 0x0, &(0x7f0000000340)) 16:41:47 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAME(r0, &(0x7f0000003540)={0x7}, 0x7) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) 16:41:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) 16:41:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x45, 0x0, 0xffffffffffffff4a}, 0x0) 16:41:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, r2) 16:41:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) [ 359.373845] audit: type=1326 audit(1621615307.751:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10510 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x40000 16:41:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @multicast, "2414da41f970f5e1"}}}}, 0x0) 16:41:47 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 16:41:47 executing program 2: clone(0x3a40b00, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 16:41:47 executing program 5: clone(0x26008100, 0x0, 0x0, 0x0, 0x0) 16:41:47 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x36) 16:41:47 executing program 4: clone(0x2a40b00, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 16:41:47 executing program 5: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'Js ', 0x0, 0x6, 0x0, @dev, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast1, @mcast2, @mcast1, @local, @dev, @dev, @mcast1, @dev]}, @dstopts={0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @fragment, @fragment, @hopopts={0x0, 0x0, '\x00', [@enc_lim, @enc_lim, @jumbo, @jumbo]}, @dstopts={0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@remote, @private1, @private0, @private0, @loopback]}, @fragment], @payload_mcast={{}, [0x0]}}}}}}, 0x0) 16:41:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x48c4) 16:41:47 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000000)=0x943, 0x4, 0x0) 16:41:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=@nat={'nat\x00', 0x1b, 0x5, 0x6fc, 0x4d0, 0x42c, 0xffffffff, 0x4d0, 0x0, 0x668, 0x668, 0xffffffff, 0x668, 0x668, 0x5, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x3f8, 0x42c, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x2, 0x0, 0x40, 0x0, 0x0, 0x4, 0x400, 0x5}}}, @common=@unspec=@bpf0={{0x230}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @empty, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x758) 16:41:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) read$alg(r1, &(0x7f0000000000)=""/52, 0x34) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000035c0)=ANY=[@ANYBLOB="020206052302"], 0x1118}}, 0x0) 16:41:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_data=0x0}) 16:41:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 16:41:48 executing program 5: clone(0x8804000, &(0x7f0000000040), 0x0, 0x0, 0x0) 16:41:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/121, 0xfffffffffffffd41}, {&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000380)=""/64, 0x40}, {&(0x7f00000003c0)=""/252, 0xfc}, {&(0x7f0000000800)=""/95, 0x5f}], 0x9, &(0x7f00000005c0)=""/84, 0x54}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/128, 0x80}], 0x1, &(0x7f0000000ac0)=""/235, 0xeb}}, {{&(0x7f0000000880)=@tipc=@id, 0x80, &(0x7f0000001c80), 0x7}}, {{&(0x7f0000001cc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x79, &(0x7f00000030c0)=[{&(0x7f0000001d40)=""/94, 0x5e}, {&(0x7f0000001dc0)=""/171, 0xab}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/29, 0x1d}, {&(0x7f0000002ec0)=""/214, 0xd6}, {&(0x7f0000002fc0)=""/209, 0x40}], 0x6}}], 0x4, 0x0, &(0x7f0000003180)) 16:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_addrs=@can}) 16:41:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 16:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 16:41:48 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @empty, {[@noop, @cipso={0x86, 0x30, 0x0, [{0x0, 0x8, "127e61ece3fa"}, {0x0, 0x12, "92924025a0bfed65d5800000d2250f00"}, {0x0, 0x6, "23da2828"}, {0x0, 0xa, "17bb7575e3f6629c"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@empty}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "743ddb", 0x0, "4b8a67"}}}}}}, 0x0) 16:41:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) 16:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 16:41:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$unix(r2, &(0x7f0000000000), 0x19, 0x0) 16:41:48 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x9}, 0x0, 0x0) 16:41:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) 16:41:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'bridge0\x00', @ifru_names}) 16:41:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 16:41:48 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 16:41:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000006dc0)={&(0x7f0000006d00), 0x4, &(0x7f0000006d80)={&(0x7f0000000580)={0xff60, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x1c}}, 0x0) 16:41:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x10001, 0x4) 16:41:48 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 16:41:48 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3b4, 0x27c, 0x0, 0xffffffff, 0x0, 0x110, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@uncond, 0x0, 0xdc, 0x110, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@unspec=@connlimit={{0x40}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@inet=@set2={{0x24}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast1, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) 16:41:48 executing program 2: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) 16:41:48 executing program 0: clone(0x2aa40f00, 0x0, 0x0, 0x0, 0x0) 16:41:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0xb) set_mempolicy(0x0, 0x0, 0x0) 16:41:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, 0x0) 16:41:49 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 16:41:49 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 16:41:49 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f00000001c0), 0xbe967dc878c119a9, 0x0) 16:41:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 16:41:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 16:41:49 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000026c0)={@link_local, @random="e7a5d42dc816", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}}, 0x0) 16:41:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x50}}, 0x4000) 16:41:49 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 16:41:49 executing program 3: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) 16:41:49 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 16:41:49 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:41:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xf, r0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfffffffffffffffb) 16:41:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5df5b2", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, {[@routing]}}}}}, 0x0) 16:41:49 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000003, 0x0) 16:41:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newneigh={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x1c}}, 0x1c}}, 0x0) 16:41:49 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @empty, @broadcast, @broadcast}}}}, 0x0) 16:41:49 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ef4224", 0xc, 0x11, 0x0, @empty, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 16:41:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 16:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000015000108000000000000000002000000", @ANYRES32=r1], 0x18}}, 0x0) 16:41:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x6fc, 0x0, 0x4d0, 0xffffffff, 0x42c, 0x0, 0x668, 0x668, 0xffffffff, 0x668, 0x668, 0x5, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x3f8, 0x42c, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x2, 0x0, 0x40, 0x0, 0xfffffffc, 0x4, 0x400, 0x5}}}, @common=@unspec=@bpf0={{0x230}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @empty, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x758) 16:41:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000}]}) 16:41:49 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x6000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x64) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 16:41:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xa, &(0x7f0000000b80)={0x0}}, 0x0) 16:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_flags}) [ 361.197765] audit: type=1326 audit(1621615309.571:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x40000 16:41:49 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 16:41:49 executing program 2: clone(0x2a40b00, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x15) 16:41:49 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000002a80)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/185, 0xb9}, {&(0x7f00000010c0)=""/83, 0x53}, {&(0x7f0000001140)=""/247, 0xf7}, {&(0x7f0000001240)=""/12, 0xc}, {&(0x7f00000029c0)=""/173, 0xad}, {&(0x7f0000001280)=""/178, 0xb2}, {&(0x7f0000001440)=""/13, 0xd}], 0x8, &(0x7f0000002940)=[{&(0x7f0000001380)=""/150, 0x96}, {&(0x7f0000001440)}, {&(0x7f0000001480)=""/47, 0x3d}, {&(0x7f00000014c0)=""/197, 0xc5}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/129, 0x81}, {&(0x7f0000002680)=""/236, 0xec}, {&(0x7f0000002780)=""/211, 0xd3}, {&(0x7f0000002880)=""/136, 0x88}], 0x200000000000011c, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000002e40)=[{&(0x7f0000002ac0)=""/243, 0xf3}, {0x0}, {&(0x7f0000002bc0)=""/28, 0x1c}], 0x3, &(0x7f0000003040)=[{&(0x7f0000002fc0)=""/126, 0x7e}], 0x1, 0x0) 16:41:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001280)=[{&(0x7f00000000c0)="6281", 0x2}], 0x1}, 0x4008000) 16:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0x2d8, 0x2d8, 0xffffffff, 0x2d8, 0x2d8, 0x37c, 0x37c, 0xffffffff, 0x37c, 0x37c, 0x5, 0x0, {[{{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x24}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x134, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@set={{0x40}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @remote, @icmp_id}}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'gretap0\x00', 'macsec0\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@ttl={{0x24}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @port, @icmp_id}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x46c) 16:41:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x0) 16:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000068c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 16:41:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x10102) 16:41:49 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000002a80)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/185, 0xb9}, {&(0x7f00000010c0)=""/83, 0x53}, {&(0x7f0000001340)=""/256, 0xf7}, {&(0x7f0000001240)=""/12, 0xc}, {&(0x7f00000029c0)=""/173, 0xad}, {&(0x7f0000001280)=""/178, 0xb2}, {&(0x7f0000001440)=""/13, 0xd}], 0x8, &(0x7f0000002940), 0x20000000000002ee, 0x0) 16:41:49 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "743ddb", 0x0, "4b8a67"}}}}}}, 0x0) 16:41:49 executing program 5: clone(0x88990980, 0x0, 0x0, 0x0, 0x0) 16:41:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x40}]}, 0x28}}, 0x0) [ 361.588490] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 16:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x6fc, 0x4d0, 0x42c, 0xffffffff, 0x4d0, 0x0, 0x668, 0x668, 0xffffffff, 0x668, 0x668, 0x5, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x3f8, 0x42c, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00'}}, @common=@unspec=@bpf0={{0x230}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @rand_addr, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @empty, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x758) 16:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x1fc, 0x1fc, 0xffffffff, 0x2e0, 0xc8, 0x384, 0x384, 0xffffffff, 0x384, 0x384, 0x5, 0x0, {[{{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0x1000}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x134, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@set={{0x40}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @remote, @icmp_id}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffff27) 16:41:50 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:41:50 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read$alg(r0, &(0x7f0000000080)=""/221, 0xdd) r1 = signalfd(r0, &(0x7f00000001c0), 0x8) signalfd4(r1, &(0x7f0000000000), 0x8, 0x0) 16:41:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES64=r0], 0x20}}, 0x0) [ 361.637093] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 16:41:50 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x11, r0, 0x0) 16:41:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) accept4$unix(r2, 0x0, 0x0, 0x0) 16:41:50 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x40, 0xe9, 0x0) 16:41:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x80}, 0x4) 16:41:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 16:41:50 executing program 3: clone(0x2a40b00, 0x0, 0x0, 0x0, 0x0) clone(0x1020a1000, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:41:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1}, 0x240088c0) 16:41:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001300)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:41:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=0x42) 16:41:50 executing program 2: set_mempolicy(0x0, &(0x7f0000000880), 0x7fff) 16:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:41:50 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:41:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c1a787a57b33", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="cfcfec83b4ff", @remote, @link_local, @dev}}}}, 0x0) 16:41:50 executing program 3: fork() fork() waitid(0x0, 0x0, 0x0, 0x6000000a, 0x0) 16:41:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f0000000880)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1}, 0x240088c0) 16:41:50 executing program 5: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 16:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'netdevsim0\x00', &(0x7f0000000500)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}) 16:41:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x7fffffff}, 0x40) 16:41:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) keyctl$clear(0x7, r0) 16:41:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001180)="c9", 0x1}], 0x2}, 0x0) 16:41:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 16:41:51 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/4559], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 16:41:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 16:41:51 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f00000017c0)) 16:41:51 executing program 0: setrlimit(0x0, &(0x7f0000000340)) [ 362.827431] kvm [10891]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 16:41:51 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b3", 0x1, 0xfffffffffffffffc) 16:41:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 16:41:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0) 16:41:51 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffff80}, 0x8) 16:41:51 executing program 0: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) 16:41:51 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80022100) 16:41:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 16:41:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x2, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4}, 0x8) 16:41:51 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x5421, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f395ed29883a3ebb7a6c0b6807558ab3ed1df65fb746d14c2eca3e454a171b06"}) 16:41:51 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40096101, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f395ed29883a3ebb7a6c0b6807558ab3ed1df65fb746d14c2eca3e454a171b06"}) 16:41:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000400000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 16:41:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{}]}) 16:41:52 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 16:41:52 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000003800)=""/24) 16:41:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) [ 363.673269] QAT: Device 0 not found 16:41:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x1000, 0x4) 16:41:52 executing program 4: socketpair(0x23, 0x0, 0xfffffffc, &(0x7f0000000100)) 16:41:52 executing program 2: r0 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\a', 0x1, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 16:41:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000001ac0)={0x10, 0x2e, 0x36189b01cdba4adb}, 0x10}, {&(0x7f0000001b00)={0x10, 0x2b, 0x22d}, 0x10}], 0x2}, 0x0) 16:41:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c40)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000d80)={&(0x7f0000000c80)={0x1d, r3}, 0x10, &(0x7f0000000d40)={0x0, 0x10}}, 0x0) 16:41:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 16:41:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0x1d) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 16:41:52 executing program 2: keyctl$search(0x11, 0x0, 0x0, 0x0, 0x0) 16:41:52 executing program 4: r0 = getpgrp(0x0) r1 = gettid() tgkill(r0, r1, 0x20) 16:41:52 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:41:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 16:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 16:41:52 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40049409, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f395ed29883a3ebb7a6c0b6807558ab3ed1df65fb746d14c2eca3e454a171b06"}) 16:41:52 executing program 0: add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:41:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x12000, 0x0) 16:41:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 16:41:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000040)='*', 0x1}, 0x68) 16:41:52 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)='%', 0x1, 0xffffffffffffffff) 16:41:52 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 16:41:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) 16:41:52 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x1) 16:41:52 executing program 0: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xfffe}], 0x1) semop(r0, &(0x7f0000001240)=[{0x2}, {0x0, 0xfffc}, {0x0, 0x73a3}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x10}], 0x1) 16:41:52 executing program 4: keyctl$search(0x5, 0x0, 0x0, 0x0, 0x0) 16:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, 0x0, 0x111}, 0x1c}}, 0x0) 16:41:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000002c0)=""/79) 16:41:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 16:41:52 executing program 5: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 16:41:52 executing program 4: mbind(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x0, 0x0) 16:41:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x2, 0x0, 0x0) 16:41:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:41:52 executing program 5: request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000280)={0x0, "d9cb750bdc391d49f4760f523bc0820d09a2336a1e4eaa4c2e24c083de56651f44fb4392da0eb5652f11eb53a99ef3b65edcfeb0562fc910d6e88f52825c320b"}, 0x48, 0xfffffffffffffffd) 16:41:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x3, 0x107, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 16:41:52 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "55ee06c1c455c13a2300b979444a226551f2bdb9a7710a3294a09e4996831285f9fa52b8b9d8856fb3ea2594ad5ee1a0aa7f512523e404ff8ae2c6c737b60ba6"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "55ee06c1c455c13a2300b979444a226551f2bdb9a7710a3294a09e4996831285f9fa52b8b9d8856fb3ea2594ad5ee1a0aa7f512523e404ff8ae2c6c737b60ba6"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000280)={0x0, "d9cb750bdc391d49f4760f523bc0820d09a2336a1e4eaa4c2e24c083de56651f44fb4392da0eb5652f11eb53a99ef3b65edcfeb0562fc910d6e88f52825c320b"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r0, 0x0) [ 364.400392] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:41:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 16:41:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000001600), 0x4) 16:41:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001600), 0x4) 16:41:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000001600), 0x4) 16:41:52 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140e, 0x203}, 0x10}}, 0x0) 16:41:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, &(0x7f0000001600), 0x4) 16:41:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xa, &(0x7f0000001600), 0x4) 16:41:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140a, 0x40b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 16:41:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:41:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 16:41:53 executing program 3: pipe2(&(0x7f0000002200)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0xf4000a0a) 16:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 16:41:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 16:41:53 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 16:41:53 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000000), &(0x7f0000000400)=[&(0x7f0000000000)='\x06'], 0x0) 16:41:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:41:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:41:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 16:41:53 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)) 16:41:53 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000001600), 0x4) 16:41:53 executing program 4: socketpair(0xa, 0x0, 0x1ff, &(0x7f0000000000)) 16:41:53 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "55ee06c1c455c13a2300b979444a226551f2bdb9a7710a3294a09e4996831285f9fa52b8b9d8856fb3ea2594ad5ee1a0aa7f512523e404ff8ae2c6c737b60ba6"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)='!#\\+{@%.$\'*-$!$\x00') 16:41:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 16:41:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x8084c1, &(0x7f00000008c0)={[], [{@fsname={'fsname', 0x3d, '!'}}]}) 16:41:53 executing program 5: syz_mount_image$romfs(&(0x7f0000001180), &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4004, &(0x7f0000001680)) 16:41:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 16:41:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0xb, 0x6, 0x301}, 0x14}}, 0x0) 16:41:53 executing program 4: socketpair(0x25, 0x3, 0xfffffffd, &(0x7f0000000200)) 16:41:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000001600), 0x4) 16:41:53 executing program 3: sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001e40)) 16:41:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 16:41:53 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) 16:41:53 executing program 5: prctl$PR_MCE_KILL(0x21, 0x2, 0x0) 16:41:53 executing program 4: socket(0x25, 0x3, 0x0) 16:41:53 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001980)='/proc/bus/input/handlers\x00', 0x0, 0x0) 16:41:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f0000001600), 0x4) 16:41:53 executing program 1: pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 16:41:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 16:41:53 executing program 5: fanotify_mark(0xffffffffffffffff, 0x21, 0x30, 0xffffffffffffffff, 0x0) 16:41:53 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000001600), 0x4) 16:41:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 16:41:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 16:41:53 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 16:41:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 16:41:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000180)) 16:41:53 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, 0x0, 0x0) 16:41:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x10e, 0x5, 0x0, 0x0) 16:41:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@fat=@tz_utc}, {@fat=@nfs_nostale_ro}]}) 16:41:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:41:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 16:41:53 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x0) 16:41:53 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/196) [ 365.524073] FAT-fs (loop2): bogus number of reserved sectors 16:41:53 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="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", 0xec3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x20000010) 16:41:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000001600), 0x4) [ 365.564619] FAT-fs (loop2): Can't find a valid FAT filesystem 16:41:54 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) mkdirat(0xffffffffffffffff, 0x0, 0x2) 16:41:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local}) 16:41:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, 0x0) 16:41:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x5451, 0x0) [ 365.649132] FAT-fs (loop2): bogus number of reserved sectors [ 365.671297] FAT-fs (loop2): Can't find a valid FAT filesystem 16:41:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x5450, 0x0) 16:41:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$unix(r2, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 16:41:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x81, 0x3ff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x17f05, 0x0) 16:41:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006140)=ANY=[], 0x37f8}}, 0x0) 16:41:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 16:41:54 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:41:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) getdents64(r0, &(0x7f0000000280)=""/205, 0xcd) 16:41:54 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0xcc86d900, 0x0, 0x0, 0x0, 0x0) 16:41:54 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='rxrpc_call\x00'}, 0x10) close(r0) 16:41:54 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x4610}, {0xffffffffffffffff, 0x68}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0xc}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x101}, {r1, 0x1180}], 0x7, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x3]}, 0x8) 16:41:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 16:41:54 executing program 5: r0 = getpid() ioprio_get$pid(0x2, r0) syz_open_procfs(r0, &(0x7f0000000240)='fd\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) getpriority(0xc25fe04e0fed5e65, r0) [ 366.123666] IPVS: ftp: loaded support on port[0] = 21 16:41:54 executing program 1: set_mempolicy(0xa002, &(0x7f0000000000)=0x6, 0x7) 16:41:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getdents64(r0, &(0x7f0000000280)=""/194, 0xc2) [ 366.382645] IPVS: ftp: loaded support on port[0] = 21 [ 366.426353] syz-executor.0 (11218) used greatest stack depth: 22512 bytes left 16:41:57 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000280)) 16:41:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='rxrpc_call\x00'}, 0x10) close(r0) 16:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'fo\x00', 0xa, 0x1, 0x7a}, 0x2c) 16:41:57 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:41:57 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:41:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 368.868688] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xc7e/0xec0 16:41:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='rxrpc_call\x00'}, 0x10) close(r0) 16:41:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "d4efa0", 0x4}) 16:41:57 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)="ef", 0x1}], 0x2) 16:41:57 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) [ 369.140809] IPVS: ftp: loaded support on port[0] = 21 16:41:57 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='rxrpc_call\x00'}, 0x10) close(r0) 16:41:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, &(0x7f00000001c0)) 16:41:57 executing program 2: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x5]}, 0x8) 16:41:57 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="c8", 0x1}], 0x1) [ 369.308470] IPVS: ftp: loaded support on port[0] = 21 16:41:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 16:41:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) [ 371.053686] Bluetooth: hci0: command 0x0401 tx timeout 16:41:59 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:41:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x0, 0x800, 0x0, 0x2}, 0x20) 16:41:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/194, 0xc2) 16:41:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x32, 0x0, &(0x7f00000001c0)) 16:41:59 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="d2", 0x1}], 0x1, 0x0) 16:41:59 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) 16:41:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 16:41:59 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:41:59 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0xa4, 0x0) 16:41:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xffffffe0, 0x20, 0x420}, 0x40) 16:42:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 371.695453] IPVS: ftp: loaded support on port[0] = 21 [ 371.705821] IPVS: ftp: loaded support on port[0] = 21 16:42:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=0x0, @ANYBLOB="a5"], 0x24}}, 0x0) 16:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40), 0xffffffffffffffff) 16:42:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 16:42:00 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$9p_tcp(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x300001, &(0x7f00000005c0)={'trans=tcp,', {'port', 0x3d, 0x3}, 0x2c, {[{@cache_mmap}, {@afid={'afid', 0x3d, 0x40}}], [{@fsmagic={'fsmagic', 0x3d, 0x1fe}}, {@audit}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x500, 0x180) lchown(0x0, 0xee00, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x50}}, 0x22004080) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x9, 0x4, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {&(0x7f0000000480)="4a3fa93e2852c40000000079fd76dec8913b6bbce64b6371caf8f136", 0x1c, 0x7f}], 0x2022840, &(0x7f0000000b80)={[], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x62, 0x61, 0x33, 0x63, 0x34, 0x0, 0x35], 0x2d, [0x33, 0x66, 0x38, 0x38], 0x2d, [0x32, 0x63, 0x0, 0x35], 0x2d, [0x0, 0x32, 0x38], 0x2d, [0x0, 0x35, 0x35, 0x37, 0x0, 0x31]}}}]}) lseek(r0, 0x1, 0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:00 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x200001ba) 16:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000680)) 16:42:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x2043) [ 372.283009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.315865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e22, 0x3, 'fo\x00', 0x0, 0x1, 0x7a}, 0x2c) 16:42:00 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 16:42:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x7a4aaaeb, 0x0, 0x10000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 16:42:00 executing program 2: r0 = epoll_create1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000740)) 16:42:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r2, 0xc11, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}}, 0x0) 16:42:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 16:42:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000200)="aa", 0x1) 16:42:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:42:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @remote}, 0xc) 16:42:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:42:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x4e22, 0x3, 'fo\x00', 0xa, 0x1, 0x7a}, 0x2c) [ 373.354005] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xc7e/0xec0 16:42:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='/', 0x1}, {&(0x7f0000000080)='*', 0x1}], 0x2, &(0x7f0000000140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x7, 0x11, "d28a07b0b90e66893dd9093fd8ecf2"}]}}}], 0x28}, 0xc000) 16:42:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), 0xffffffffffffffff) 16:42:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000680)=@req={0x28, &(0x7f0000000640)={'ipvlan1\x00', @ifru_flags}}) 16:42:02 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x24}}, 0x0) 16:42:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0xc0189436, 0x401000) 16:42:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 16:42:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f0000002400)={0x0, @in={0x2, 0x0, @dev}, @tipc, @l2={0x1f, 0x0, @fixed}}) 16:42:02 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6a440, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 16:42:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 16:42:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 16:42:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 16:42:02 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) 16:42:02 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161842, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0xfffffffffffffffd, &(0x7f0000000180), 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB='index=off,xino=auto,upperdir=./bus,nfs_export=on,workdir=./bus,xino=onCindex=on,nfs_export=on,\x00']) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) truncate(&(0x7f0000000340)='./bus\x00', 0x1) 16:42:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 16:42:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:42:02 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101480) 16:42:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 16:42:02 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x9effffff) 16:42:02 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003980)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '}{$\xa9]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'dont_measure'}}]}) 16:42:02 executing program 0: unshare(0x46000280) 16:42:02 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r0) 16:42:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 16:42:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='/', 0x1}, {&(0x7f0000000080)='*', 0x1}], 0x2}, 0xc000) 16:42:02 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x204000, 0x0) 16:42:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) [ 374.246907] tmpfs: Bad mount option smackfstransmute 16:42:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 16:42:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}, 0x0) 16:42:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) syz_mount_image$tmpfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000031c0)) 16:42:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x400c850) 16:42:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x0) 16:42:02 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0xd) 16:42:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000100)) 16:42:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 16:42:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5421, 0x400000) 16:42:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 16:42:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:42:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'io'}]}, 0x4) 16:42:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 16:42:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000001740)=""/152, 0x98}], 0x1, 0x0, 0x0) 16:42:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:42:03 executing program 4: r0 = semget(0x0, 0x1, 0x229) semop(r0, &(0x7f0000001240)=[{0x0, 0x1, 0x1800}], 0x1) 16:42:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}, 0x0) 16:42:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000002400)={0x0, @in={0x2, 0x0, @dev}, @tipc, @l2={0x1f, 0x0, @fixed}}) 16:42:03 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 16:42:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) [ 374.782343] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:42:03 executing program 0: rseq(0x0, 0x0, 0xfffffffffffffbff, 0x0) [ 374.852698] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:42:03 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 16:42:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:42:03 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x1) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001740)='7', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000280)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) read$alg(r2, &(0x7f0000001640)=""/229, 0xe5) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="1e09f44a", 0x4) 16:42:03 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off}, {@nfs_export_off}, {@default_permissions}]}) 16:42:03 executing program 0: unshare(0x24040200) 16:42:03 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$link(0x8, r0, r1) 16:42:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 375.121333] overlayfs: missing 'workdir' [ 375.168196] audit: type=1800 audit(1621615323.531:12): pid=11704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=14089 res=0 16:42:03 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="50e4439755e4536786f624a5abadd6c6c80acaf065078eef03176363a9fb837b9b16611fb2310fa63ced9f509fd85b1e6292781f27d1b9fe0af81260bcc30731f24100eff67a95d5db6ec401776c78af8ab48d50161d2d6f0d3c2f4464544c60e0860109b6000d4f5d9456241d7a0785601820f2fa20878c190565c4682614058644dfd4b72c2c2aab6b6e84e34cc528b2b9ef", 0x93}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) 16:42:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x2}]}}}], 0x18}, 0x0) 16:42:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @local}, @l2, @xdp, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 16:42:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:42:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r0}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'hmac(sha256-neon)\x00'}}, 0x0, 0x0) 16:42:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:42:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:42:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @local}, @l2, @xdp, 0x7fff}) [ 375.359534] nbd: must specify a device to reconfigure 16:42:03 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001680)='./file1\x00', &(0x7f00000016c0), &(0x7f0000001700)={0x0, 0xfb, 0x1d, 0x0, 0x0, "870649395e89efe2d226dec015ec042a", "b2ae36a7ac63bff0"}, 0x1d, 0x0) 16:42:03 executing program 1: r0 = semget(0x3, 0x0, 0xdc143e681a67c9bd) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000003300)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee01}}) semget(0x2, 0x2, 0x229) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001180)=""/229) 16:42:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) 16:42:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x700}]}}}], 0x18}, 0x0) 16:42:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:42:03 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@upd={0xe8, 0x12, 0x1, 0x0, 0x0, {{'drbg_pr_ctr_aes256\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 16:42:03 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:42:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 16:42:04 executing program 4: add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x58, 0x0) [ 375.625280] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:42:04 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x1d, r0, r1) 16:42:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 16:42:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000002400)={0x0, @in={0x2, 0x0, @dev}, @tipc, @l2={0x1f, 0x0, @fixed}}) 16:42:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) creat(0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001740)='7', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000280)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) read$alg(r1, &(0x7f0000001640)=""/229, 0xe5) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="1e09f44a", 0x4) 16:42:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="140000000000000001"], 0x18}, 0x0) 16:42:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 16:42:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000140)) 16:42:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x1}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)="077d03effa43130f591b2242bd4076a9216bc8651fa0575bc0c50bb75fe1629b9507530ccdb4ad38d02d09726247cadf1205c429c37682ab38e98bfeedc4d5763e2efcf78886930450d98e4a5bf1b18709d1898ebd5b30ce01fba08ed1169b3cf1c37eb5a899bf98c1b5c1", 0x6b}, {&(0x7f0000000180)="f7985ea997d7b6fc9ba758f6f7443c36bf853d71e0a4fbbe8c5d80f4c5a7f4d48c0319ebdee1dd3bd6beb18558f0bd83c49ee0bc22a1cdf542c0565fb17236d6096e06178341771240eeea01b928d33bd538", 0x52}, {&(0x7f0000000200)="3edc747b1a5bf6b2ecf15d19e7329208e650361f72d666bc6c83ae8ecf22e09785b3a00e3e8b3bfc57f95f7c417c4639c25cb5c44fdb827818454a8dcb446abab440f0610543d5514c82a663cd121a294f479543a3bb1f646e26c9568663aad6ba1899b47ec499dd738e832fd8853cc3b670b10e83c4b017bcbe8af2a51b8f135c7d22b577fffea1854a6bfa3f2615eff5fa99571f748d0144c6e18721e84cc407dc380c0e7fa2f96bec10b676aac77be61cf7580c87637150d96da3287be4fe59a07873f4ab0184c0382fd966b16fe09cc493ab", 0xd4}, {&(0x7f0000000300)="258f005e6b3c1123cab449a97416fb673977e622b2764dca604b48de1638e3102279d8ecc9bc3ac706b7fcdc8606a5", 0x2f}, {&(0x7f0000000380)="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", 0x1000}], 0x5, &(0x7f0000001540)=[{0xf0, 0x88, 0x9, "97315827012bead83ff613a30cf84648e259b0acf3cd1ad5db957389d3d9538f2089cd2b2223b3035c58e9fa79c12f88c2919b4223d8add9605a42a56d2ae8996d01932fff32583df82b1a8c18052fe06a110295626b2a465178992d9e78bff3a695b06a59b0efdbb46745dd7abf65a184c858026cfad77081f3a060cfbb760ed871e124f25c4d2a8d9631887e1c9665960714befbc8e0ab59ddc7f83a8121c699092d33c6e2c831296ce021de33268eb70178192a241e905cbc53e9122ae9c288dc4071d2db118947d5ae198f197fc79711df5a5a3a5ec627e49bd161eb7b"}, {0x80, 0x0, 0xfffff4cd, "60995d4aa267f261d8094a5b853a592d6f52446fdb4b83891a1b5ffe77468ae736a601ae9308527b81c9fa403eb647f2d357386759594aaa0439857b87fec2bd191569d32631989b68f714d818121600f6eb04645a30fb68efb6b06083edca9331f6b6904b92ae302e"}], 0x170}, 0x4041) 16:42:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@dev, @rand_addr=0x64010100}, 0xc) [ 375.977744] audit: type=1800 audit(1621615324.351:13): pid=11786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=14101 res=0 16:42:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:42:04 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) 16:42:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 16:42:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @local={0xac, 0xc}}, @l2, @xdp, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 16:42:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x0) 16:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000002400)={0x0, @in={0x2, 0x0, @dev}, @tipc, @l2={0x1f, 0x0, @fixed}}) 16:42:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd70000da03b0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x44}}, 0x0) 16:42:05 executing program 5: add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 16:42:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0xc000) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a2", 0x1}], 0x3}, 0x0) 16:42:05 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x6, r0, r1) 16:42:05 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 16:42:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 16:42:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, r0, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffffff8}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d5ce36a4bccd4a6ff6491328891ff595"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0537f3853afb5ab8"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3d27}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="8c60d98b2dd0653b5bcdd400788b21b2"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7d84773f978dc20d"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a8262132bf171bbb7d2f2ca4d726bc98"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="9a8d786a105c08f592f4cd190aefc6e2"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6b2fc0ae2d06b4a2"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2c808d4c7980a4cced826907f7f19d55"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="23b4bd9204dfbc51d6c8be9b9b6c28d1"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="37e79d48e24d060f7e5aecb85c75a1adb19f4b8cfb9cf286e0a269471a0e923f"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xa5}]}, @NL80211_ATTR_REKEY_DATA={0x30, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1000000}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="12fab020f1ac0b40901f7884957ba2b68a16fd17876f926c19c4475773c026a4"}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x840}, 0x844) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r1) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000b40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)={0x424, r2, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x407, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x40}, @device_a, @device_b, @random="2536970eebfb", {0x2, 0x1}}, 0x20000, @default, 0x5020, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x3, [{0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}]}, @val={0x3, 0x1, 0xa9}, @val={0x4, 0x6, {0xbf, 0xff, 0x40, 0x6}}, @val={0x6, 0x2, 0x3f}, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0x2, 0xd, 0x1f}}, @val={0x2d, 0x1a, {0x10, 0x3, 0x1, 0x0, {0x1, 0x84, 0x0, 0x7a, 0x0, 0x1, 0x0, 0x3, 0x1}, 0x300, 0x8, 0x80}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, 0x1, 0x20}}, @void, [{0xdd, 0xac, "be301dbbf7a8fc523e11cdde70490185b8cf90ce49c4b6ed2f5ed852d786eca735854d4c5eb67e95316ddc7975a85da58857701248242b01bd5ca72a07574e181eb64fad4df5512e7bbb01d8206e2789cef5483c3bd6b6e77e6951319708864ec50c9045e1fd035f27c0e1ed032b8c1a663f94d76cde0187d7ef7e8fbfbf4779c1dda92cd0e05063b603e10ad5e24e1dcf3855b91c37bf35663447a6c60a6d6a6ebd5939fc0e80fe0fcb4a48"}, {0xdd, 0x75, "c38303aa1482a4a7724d29f1e8b9d841ddd3ec509cc70b20f564fb51ed11057e246bd779060a3f63547316601760072d07504c7fde8a251b289c588f053348001cd858c8a262b71c211b6f477e945e3b4e97c2b8a2c52e91f41ffc4df2c9993496d6c09b1444188e6f9533f753b2b6f825d5fdc1c5"}, {0xdd, 0x6, "f89980d9d0dc"}, {0xdd, 0x7d, "3e13c7461d1fe58b2c0f25c7e315a79b5f5dde20a6d895f8a788dcdd503eef5d031996dcef2204365782058f41526dc4049f7590c38e799c54c0e4cf28ac493e82077a80e10ed6b169f675ece079f3355d72d31684223b3084d36c37b25651b14fef86d2917df2046d9d86fa08f95209e856fa1a4b4ff89782b80ffe56"}, {0xdd, 0x31, "5f46768593d117981ca7a45e9d3ceb3a750e697896b090df946746037e934e928c63caaa0c8858dcbc603ef4f389c3a620"}, {0xdd, 0x71, "23dd00f9601739127e0e3aac3848e8fb45e7b4f7ae752ac138e4d153a6fb2f610944e5cd8e6fad7d09e71c2a87ab1b3156a1ce45ee994d2bcb382c3e380aef064700e33e8826c511f5427280f682cf13d31981eda0802c219c65f632b3875255b021ec4d91a58ac26fb1332a5057caf393"}, {0xdd, 0x91, "a813ab55ac901dad8d21d48d84ec744247256175d942d82693956ebf54797ca9fb2c13bb5514537ec4cf54d83760a4081f4670eb943d1e7c8ccd851c3aaf23f98d2bfe748e016e6f679e9cd4c8e3ac6dbf6f76a768308321ff309336f102367600d3e9a706dd99d7ebef8c588296313f58fd95a78a2a5751790ae6d557973867cf12f706c3c60c107035909b8a5dec0fe0"}, {0xdd, 0xa9, "d642a793de7664a581e312672da7be001dec78a86a9181e40ac5e5c4c2f9bd35e37ba755575010b206b1b732f67f5767554ac5ef17d747e23c779633413f875e304a5c9716b110fa45ab555755e83e2518224ac3cd76615938ef411d462f86606a9c82cf8a7b29b40ccd4308bdd8241f21aa00caec09f99022243c126cf50574efe127f36e283618a6135c0a753f79132bd267ad24555b9c0dc572162ad4fdef66ecd392928c1571f7"}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r3 = socket(0x0, 0x5, 0x5) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000c00)={'ip6tnl0\x00', 0x0, 0x29, 0x9f, 0x8, 0x4, 0x3, @remote, @private1, 0x20, 0x7800, 0x401, 0xfffffff9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000cc0)={'wg2\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001400)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x69c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2000000}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1884}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r4}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe201}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1ad9}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x10000}, 0x20000084) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x45) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r6, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x2c, r2, 0x521, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r6, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x44, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4040) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x38, r0, 0x1, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x101, 0x74}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004851) [ 376.836372] block nbd0: not configured, cannot reconfigure [ 376.847334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:42:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 16:42:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) sendfile(r3, r1, 0x0, 0x100007000) 16:42:05 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) close(r0) 16:42:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6], 0x20}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) 16:42:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x0, 0x800}, 0x10) 16:42:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x190, 0x0) 16:42:05 executing program 4: r0 = open(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) linkat(r0, &(0x7f0000001480)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:42:05 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) [ 377.073066] audit: type=1804 audit(1621615325.441:14): pid=11838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir534450668/syzkaller.eRk7m5/114/cgroup.controllers" dev="sda1" ino=14129 res=1 [ 377.079477] bridge1: port 1(bond0) entered blocking state 16:42:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001180)=[{0x0}], 0x1) 16:42:05 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0x8) [ 377.188333] bridge1: port 1(bond0) entered disabled state 16:42:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) [ 377.241257] device bond_slave_0 entered promiscuous mode [ 377.247021] device bond_slave_1 entered promiscuous mode [ 377.291833] device bond_slave_0 left promiscuous mode [ 377.297237] device bond_slave_1 left promiscuous mode [ 377.333633] bridge1: port 1(bond0) entered disabled state 16:42:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred, @cred, @cred, @rights, @cred, @cred, @rights], 0xe8}, 0x417) 16:42:05 executing program 2: acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') 16:42:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 16:42:05 executing program 3: pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0) 16:42:05 executing program 4: open(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000001640)='./file0/file0\x00', 0x0, 0x0) 16:42:05 executing program 0: syz_emit_ethernet(0x7bf, &(0x7f0000000080)={@random="90db0ab7761e", @random="7e834bd69ea8", @val, {@ipv4}}, 0x0) 16:42:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="a5c7b767a6e8d4fe4cf9ab035fe9557d5c644722e40ec15d14c7847467942ac63d433ddf7072b866f36846236d57f79528a71b0a78c36c975dc7e3644d902ae8b418eabe48c5a045b69d37bd4c6d2fa8934dae578005a28f3b8a6489dd6fabb5e60645ba93eb8b6460e89bac6376edbeab6bc38069b5d5614a605347d3e9c001af92d4fe05cd223061f60ac50b91b30902", 0x91}], 0x1}, 0x0) 16:42:05 executing program 5: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000001c0), 0x8, 0x0) 16:42:06 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 16:42:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x9, 0x0) 16:42:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=[@cred, @cred, @cred, @rights, @cred, @cred, @rights], 0xe8}, 0x0) 16:42:06 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="aac034b23157", @val, {@ipv4}}, 0x0) 16:42:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 16:42:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:42:06 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 16:42:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0xa, 0x0) 16:42:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:42:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="fe88474e2114", @val, {@ipv6}}, 0x0) 16:42:06 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000013c0)={0x0, ""/4111}, 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="01000000000000006a7715654efe871cafd76aa1f4a9f2d57a787bca2cea9f4002eccfc71401377cad38"], 0x149, 0x0) 16:42:06 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 16:42:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}) 16:42:06 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x14}}, &(0x7f0000000080)) 16:42:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x8001}, 0x10) 16:42:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 16:42:06 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(0x0) 16:42:06 executing program 4: pipe2(0x0, 0x10002) 16:42:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x32, 0x0) 16:42:06 executing program 0: msgget$private(0x0, 0x484) 16:42:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000280)) 16:42:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) 16:42:06 executing program 1: mknod(&(0x7f0000000580)='./file0\x00', 0x8000, 0x6285) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:42:06 executing program 4: shmget(0x3, 0x6000, 0x0, &(0x7f0000ff8000/0x6000)=nil) 16:42:06 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:42:06 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0) 16:42:06 executing program 2: getrusage(0x0, 0x0) getrusage(0x0, &(0x7f0000000100)) 16:42:06 executing program 5: open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) 16:42:06 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 16:42:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="9e4aab09d3189cda1eb9829cb0db7bc10dcc48d2479479c073dc92bd0ef134057433703b4d70eddee35f1ed8600c5928b37a4a70cedda291a14ed76f15872a74c58bcdcdc77d96f1374e9edd1a630886b475905fff98dbf00ca2b72cc071bcf3d4999f6cdda7bdc7bd5b2c2044804ae7944d5daa0fdb7e1c3d2399614fa0afcae35af81c9dceaf34fd3d1a5be6a30aed631386c4b5895df73c706d0ebfad196c08155c34a0176a1c4081e77ce1ba2561e79763d47f465870500805d232f5c74df0f8e6aa7f5b0ccf820a62a69b6b113cbbcfa141c4ba4aa8d6f2b8b8aab92dd1db02daf25dc7b92f6502d8743679ab9bbe173376c456143ddec8be24049f7958844e06bee5e3fafa3011158472dea6867aa72bc7e3d3e42f00bf317e5ddbc1b43efba2d9b4847688022acd6d1c130a9da749183433d79c7c921ecb9f698606ed4733d24a4de9061e1f8b8cfece7c57ed76f20a1540016cd0281bea6e90b6f0274edc5fd4b02fa24e6dc5839d6c5724ec5a498a9cd767c293b0cab7115557ce77aca67f5465debad6644cb2ed1405284413b3bfe00a3d6b3c8eabc633b8dfc7d1ed0eceb178a2c76b3cd9614c6c844c7c228fdfe26131cc342a6d29781af116d915b7ed520d908929aa48c952e26bc4958304097d4005c606559bf250ba5ecbaad720b2a167045f6dc81f55061b61cf29a0d434aed28d30c5d4fc1b2373411f73da18f450ae83def4a1a3560e37f4bf2b924f023fa350ffdb66a7607e5c531d5671277756b51869e9f2948c9d847facc859701fb2a87d9fb1eba27a914b0c4244a63fb44d28e5e84c2f08f5ff99ffd5e0cf974e258a514233357d84de23d533f63721fbde2ddddb8a8aabb79a490c77fef496afa66829f0152aff82928ea05c9920ca85d80dc546a6f3cea3181eae8082f1f7164d3107705c253cbcc7753e79eecfe080865ea02fa28b2c89e196c0657c467e6dcd4a5392d40ef40621bd29772116c2fbbc8a1ff98a8f568e6df865d9aa267362fc2e8cadc64c43a918f29236a8f07c20a64bef39c34370f7d9f3c54b2ebe5ee5682bc4fb9bdd362d15b335cdd73efc09d5c53da97047bb79fcde99a2070b3eed739707f32ffda6758904ff41af2479fa819ab01f81e5c94efce96e8fd82613693b10ffc140dcaa4d3757b15188cb33627c7962ac05b3c316b10af7a8005bdab679a33d23c615ee2cf99e1257592fd6553308854b73454a02f7bcc95bae9e62e9dfb1110cdc4abb2a14760bc0b5f9966f632adfb2f240f86d9fa6993d04e338ffb8afa941d8c4be6d0d9e249bc7b6c341643738258fe8b13b8b43cc2cefe0d9f6c188ca7058be769a1a9787e8b458a5521dfdeca2ff9992917379e215d16ba05fd3244db2a9544768e3c5c7dc8551a5c7c7dae8631213fe31be1d1ad64a5baf5c2be4b62bc76f0aa4afb8ba96393c8c105d0af33038753f829a99ffb1f0671ddf6a069171d4dd703494eef472b8bef890fb0420319e77c6f958f5c894c5b42df63a8660b6751cd719095ab41967f9d8b4d03f706d895f31b0689826daf15c00e13409a9288002cee78af22a6a8319502a65fc8132c46a6cfd64ed5e3ee9a93115f9840760b11ba6c95e4bda20cdd515b99ef71afbfe71d659ae9422d31a26184818e0ca909d94bb8ab9abe9dde4449785289e98f671e1babe070c73056b5f04e9ccb57a6c5b0c6c905e6077c26411dcb7239e6355fa037510e4260f86dc4a074cbb47ed02cdff1c242014d67b359cf0796c986af4a577f8608692454acd7c68f3f9ce4a44894ed0c6a6fc9709a52bdc36bacb1359b7f4f8eb3a701e36ddb7a95a5ab19cc73e2d7c6140c31021c7b263da698a001c012a6bdd2df9c79f982b21f4be87b1e77de121deebeb2c708541d4d3422ac024fae613b00ccfa6e3d7c6de40e0953b0b4bbf8d46639e66fe19ed66d5a672b3196f3c7ccbc523953175c106c4c16cf0b12f6be0f601632f0d6262a3b3b0a9a488457b6aa2b2cddab246e13f50ca9db85ad7a9be0eb060e5aa9f4d8894c17b8cd04461ab6c94b054e939bffb102865c15f0c5f0eb35c1963cd3442b438f15100eeb1a50e644c28bc2561c7fabb6935ab409fb62e8a87efe7c57f72ba6b779afae042c66cbbcab952da5e6e9ba82916da43b964e505feab2e0d0090bdcc2b31f4d92c3a8a5b0a722987e97f219dbe853c6b182d8f1383c258d28f830ac65846539c61d1beefda22d9e28c681136ffb73ca97049934fa2f4d64df13ef3e9cea7ebc4fb7c12dffc06c276cc349effb7f9568893048ac369c766e01f64d63c4bd3c573818a4227df6350566537ccd1dc38e387f7df7011baba964df06d5201c8e29d8e28f66439ebcaf7f4c18f59de3911601aa51d9573fd67e642ac1f960f903a0b42ba095927a6d73bd7079f2fbc9e6ba30dd21248365fbf1ad80389e9600caa9886ca795d72a0ba584d776558aebcf9b1b209586e6daf26488afb768098b38331aab27610dd1ea9c301eb98bbd34b422b9875fd502667b396361ff6f3c346c10c4b247322ec1172b0996c05798982a59e4fe699cbe9bc82358d99c537453c22db366f8d3e73399248351d97cfc50e4549209b7df5df03b09d0f7f7ce17ecf6aabe22169a919e2e83fa3c95932ecb819eb7413cb43b9dc940f67a1a86b58cbcb530d7c8cf0c53388fd4397c8bf31ede79a04a1fdeb82ebf0841809c912365bdc55e5b263bd9d0a825a2e79126111897ac91b704ad55024183b7c3596629c08fa355a00b9cea242a34abe098b6076a5cb4656024750bdc60cd555c56e75d62f5184124a4fde0e5af4f08f9a0a4eabcdfd5bc7f1aa6f5ed5cfc8bab01a1908586182f72d73fa213b8ad98f6b3bc74b366cde09537184c03d0454624f732d7c4ed8126ff92069e4d6bc9dd0f51a061b29082119aa33267f067540e5dc213d6bdb829350f5f5fd171178a896549380a07be7637aed9d17c5632158c8a8d802476008258be60839c098558bfc7d1a250a94a9ad6447066ea8c510f53f3487265d1eacf318af9d274d2c051cf9e7c34629de07366b3a0ca073878c5a8cc7a28f17784184fbd55fecc6a4c5d311811a0011ed9886c62e45b36092e1cf4b6d6cfb30b8753ec4988329d257e68e07b1d3961a955e82c95e8a7c3769a8836a23dfc7ab496a3fc7e1446f302016633b8c923f520f12d97cf2ba6098c8f042e1fcec0b168d6b8b84be56e35b29cdc3894909f95319b87c2814c3e7f78922cc86af014b578541ae9812ad982b9779db5b027f30cbe7f1e6e5814257c8a3f094a15adf7b13c6c18eeb9208a5c63a5ec2b74b34cffa658c349da86462ac3e5a03a30dd52c3424ac9115f1fd7a366e2622436063ab4e898ba09a88372ea1742f8caaf270de6ccca0f4d2d76af3801b76aa6144ae11a803bcfcd9b27a86e3cf6192b5be1e08834cb93ea6f8787fd906d0c2782497679e5dc1621f79cb3ff07742d4528d6399cf7b997ba72fd85f9548d18499a49f59b44aa4e95190db3c0666674e30b01c2c61e5e96cff564e4fafbf67ec1b32e211b593e46fe0c5cdc65b21a52e6c049ec89b2e64f88bdfb0586b1b221fbbf35efd95915687fbce93a70873644af920aca5014d4f127ce1e2652a9bd4e0d5110f77f023cc98b0e0626a5e386dcea0c977565f1d6c0430346051b1bd94802faba88a49102189809602667a96021972d2643c275be8836211a2859d3618ea6edfd42062a002b5e58676beb83ac28972b78ee0fa279bfa9abbf21b045d12ff82c5f98c0874eeba9f05fee9faf55c5b8682821aec2a960cf1ceaf92985c77f8e7483fbe846aaf342c44103de2fb5e996a5026dec8a6824c4927b38bd746023f526db36d2d7929fdc3ae9d8024a63e11b920cbfc77613dbd98efb728680b826035f4f7460b691c54a60bf6c2d73c1af4b4bdc2fa89f617e04440b2946b20f4b6b08704afb634b52a26d19210ea4cea6d8d28ef8fb60acf1b207ef765feef026bfbccb6c73b60d01871075d1aced31f3e04b5d9bbc15b63937af44f938b759ba85a3209c96672f6e8f7eb94f919a200757d1bb7bf17b59ba547d77a5d8f485a8c637ccbb756e0d7109826f99a0fbf039e996f2a2ca6a44e9bc8921fa25631151e8bf2e759c8ec0e807cdc13bbbff5f2b35a61410c52c903da4ca7abc52359b813a6bb517c7f795f34b555315cd1f25f1b06bc7473e230fcc5262abe46ac091da2facdfc746753461dd58055540006d2ad31c24c1f3ace6efbd52da21e9c9b509f56673273ff345d176f13759af8ca9e371e54fc7a93c4a7c34d1e8bd0c9a8fe93184c2560574a593759107fa20badf547441320d42b50b05d59fe312759bbd183122c81a3d95af421abfcbbfdcc653d321c18f918ac25cccf6fc0570dd936c03a71e7c78e4fa5ca435947bbaab431a407adf9fba4f8ca6a82c7a743ff143cc2bb69db194c506e3c9773da7e83d0f49253ac0f22cd04a5f254f27a8b2336e3a0d9b0a9e71a50723dff7b2afd7edac3ffb6e80348477734f03eb5dd2dc5795475215e02ec8a1d745284704f0e265b26722be60af779d767fdc24658dbcf92e9ddcdfadbdcd714e5e6e14c9ce877806f92905988aef69c034ee1d9c89c5ab2120654732a4f549428880d01d3169d14f8f6d721d8811f9e96414fe51ea50df66fc385805e1281e542f9d4075e5c6ecb274268e43e2aed07da97a25e0d9c57e80eec47b4f8804d4d544d730bf77f56cd97cd8aa4dd29f90416178d10622523094ec57327135f0481c97972db66832f49f42a74f833e1508567850f840bdb26cba8e8548eb2a9b2d9aef591545ab82d4bfeaa4fe4586ad0571f895d166b3f7d72d25f8e2062d65e2dd4be645b4f945af75521a58e8965a875b306b7f4cabd89f3766c5ae9f1cdaeba6d1de82a49d6476779caf23d15c10340b8199a5cebac9e6eb6b2d6a8b1c14d59af7895e93ff2eb8f9688763d2407837c6281ae746b3f3ea9968d1e8241e276e2aa84cabdec845c4fa4c560b5b437a21d9803d5b5ac983af6cd0c9c9273540199fecbf6a5167b7600558ac942f5d2f5b1e1081ffec6a40878e9c93c36e0b392414ef86d22b4619c5dbbbc1e0a0017bb1bbb5023a0ae161bf11e3623f2d651292e612e87a086fc1deda786e4c7238df2c9298dc79166364cd8488842c11e94399bde9edf1f03aee7d3c0ef2c67af86d402890b4f8f858112e91d82bd7c65fb442b4b413559d1680be2af057ba7197a8383f9a42d25b35d6e90b790938c5618b44e40f65fffaf7572ba987e1954e496c67924f0e5906d49eb842a3533cd576211727c508d74da6e7d9201095fe5ca7ec6f24c036a10746328ce2f6f391f253f58f5b962fcd971e91902a94c7522ca8859abd3e939a8ebb1fdb0c4c62463a23f5417701d7424c3d2f46169f8f2a78aed2c6996c1114f80e60e60dd2384a41ecde6db98c354bce73d25780a7923c5e4d750968f2fd136bf0e13ae640f2f495a54ace4a4c951f6b74b2a14e7f658fb74f6efc06fb113a64694f38cb02d0643daa57335c2fd9426eed502741ab16c81eb0c9b133380fdedbb5a96f5c008a425e8fcd32950fc16470fdb4fa9b6a7269ba55fff5b42", 0xf84}], 0x1, &(0x7f0000001180)=[@cred], 0x20}, 0x5) 16:42:06 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) 16:42:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:42:06 executing program 0: semget$private(0x0, 0x2, 0x180) 16:42:06 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 16:42:06 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001100)) 16:42:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000007c0)=[{&(0x7f00000001c0)="0915f78bb682d0ca5722e310c31efe0808c28b7052804abab7896b654e75b6a7ecb9c455a3ac93722e335570a4b290b9ec0dabc437fd9e531935a1d6b22b827c372dfe3cf8855a55abc015eab306c5cfee5a74dea48e632bd3f996bc25e8ccbcc1de4e27c2709d51449e837ae4076d34e610078a1875885062d3e07e9ace948058c6284f151d19bd76286add42eee91f5d", 0x91}, {&(0x7f0000000280)="bf", 0x1}], 0x2}, 0x0) 16:42:06 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, 0x0) 16:42:06 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 16:42:06 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:42:06 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 16:42:06 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 16:42:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="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", 0x800}, {&(0x7f00000010c0)='1', 0x1}], 0x2}, 0x0) 16:42:06 executing program 4: pipe(&(0x7f0000000080)) clock_gettime(0x3, &(0x7f00000000c0)) 16:42:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 16:42:07 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 16:42:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x14, 0x0, 0xc, 0x101}, 0x14}}, 0x0) 16:42:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24}, 0x33fe0}}, 0x0) 16:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 16:42:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x1b, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:07 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 16:42:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000980), 0x1ff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 16:42:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:07 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac"], 0xac}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 16:42:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 16:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:07 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000840)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x8, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="14000000ff03000029000000cbe20000000007c400000000140000e0e1dc775c6d4048000b000000fffffe0000000000"], 0x30}}], 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7ea44c4a}, 0x1c) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)="044aefa19cf229272f97695766c9b840b7fe1a37a3fc9c5233e45e065d22de03d614d18771814e0174c44f409892e0f3f30aca9d998166f762a2ed118ae69c3423e85ead2c0de7e86c964063d475ae01274d5d9a3b756d0d75b3fad72d20d856541152245639dc1d74f003a3f4ffae51d30c10c86223118f1a8a4e7e0d55b48345654bd2bd7fb777654c179fdf76f275162149e5ff73123d2a129543ab", 0x9d) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="340100002400b31b0000e7ff403b1d2d53", @ANYRES32=r7, @ANYBLOB="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"], 0xfffffffffffffed0}}, 0x0) splice(r5, &(0x7f00000000c0)=0x100000001, r8, &(0x7f0000000140)=0x1, 0x5, 0x5) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x4000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:07 executing program 5: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 16:42:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getqdisc={0x24, 0x68, 0x1}, 0x24}}, 0x0) 16:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}, {0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 16:42:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x9}}}, 0x24}}, 0x0) 16:42:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) 16:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 379.032969] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:07 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:42:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x98, 0x0, 0x2e8, 0x248, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'dummy0\x00', 'wg1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "1ff4"}}]}, @inet=@TOS={0x28}}, {{@ip={@dev, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) [ 379.221890] x_tables: duplicate underflow at hook 1 [ 379.536796] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.542402] ieee802154 phy1 wpan1: encryption failed: -22 16:42:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0xe, r2, 0x1, 0x0, 0x6, @local}, 0x14) 16:42:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x3, &(0x7f0000003580)=@framed, &(0x7f0000001400)='syzkaller\x00', 0x1f, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa9, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xa7) 16:42:08 executing program 4: bpf$OBJ_GET_PROG(0x3, 0x0, 0x61) 16:42:08 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x420}}, 0x0) 16:42:08 executing program 1: socket(0xa, 0x0, 0xfffffffd) 16:42:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc01047d0, 0x0) 16:42:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 16:42:08 executing program 5: pipe(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:42:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x98, 0x0, 0x2e8, 0x248, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'dummy0\x00', 'wg1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@dev, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 16:42:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x400300}}, {0xc}}}]}]}, 0x48}}, 0x0) 16:42:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8916, 0x0) 16:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 16:42:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000001140)=@framed={{0x9}}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:08 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x2c) close(r0) 16:42:08 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x2000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x401}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x8005) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000003c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_CCA_OPT={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000880) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x7c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\x98*-\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x18985ca49c00ff01}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004805}, 0x20000000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @empty}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x20040804) 16:42:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f00000005c0)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="8039193a2680652f10ef2c7350cc", 0xe}], 0x1}}, {{&(0x7f0000000700)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x2, 0x0) 16:42:08 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x6c) 16:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f00000000c0)=""/213, 0x36, 0xd5, 0x1}, 0x20) 16:42:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x10}, 0x40) 16:42:08 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:42:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x4}}, 0x24}}, 0x0) 16:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 16:42:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000001500)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 16:42:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x2000010c}]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) 16:42:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x7, @empty}, 0x10) 16:42:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:42:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="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", 0x5dd, 0x0, &(0x7f0000001000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 16:42:08 executing program 3: pipe(&(0x7f0000001080)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:42:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:42:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x258}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:08 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x800) 16:42:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x14}, 0x40) 16:42:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 16:42:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:42:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 16:42:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) 16:42:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x1410, 0x21}, 0x10}}, 0x0) 16:42:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 16:42:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 16:42:09 executing program 4: pipe(&(0x7f0000001080)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:42:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="f5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xa}}]}}]}, 0x3c}}, 0x0) 16:42:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) [ 380.667070] device batadv0 entered promiscuous mode 16:42:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_LABELS={0x4}]}, 0x1c}}, 0x0) 16:42:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan3\x00'}) 16:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000300)={@loopback, @local}, 0xc) [ 380.706564] device batadv0 left promiscuous mode [ 380.721753] device batadv0 entered promiscuous mode [ 380.730068] device batadv0 left promiscuous mode 16:42:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x4, &(0x7f0000001180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x2, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 16:42:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x4, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:09 executing program 4: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 16:42:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010"], 0xb8}}, 0x0) 16:42:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 16:42:09 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x100000001) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:42:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:09 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) 16:42:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote, @ipv4={'\x00', '\xff\xff', @loopback}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003}) 16:42:09 executing program 1: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xa9f705cc2ee62737, 0xffffffffffffffff, 0x0) [ 381.003850] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:42:09 executing program 0: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x2000000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x28, 0x0, 0x4, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00), r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 16:42:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 16:42:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "028d79", 0x48, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "49fc92a67ccb2f84a3e0fb12c990184cd1f9422af7214f4d", "bf833a205da6519d3527edca0c77e0193d76cb6749b13e549c6e8713a9992b56"}}}}}}}, 0x0) 16:42:09 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12072, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:42:09 executing program 0: socket(0x2c, 0x3, 0x2) 16:42:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x48, 0x32, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:42:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:42:10 executing program 1: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) 16:42:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:42:10 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x2}, 0x10) 16:42:10 executing program 2: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 16:42:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:42:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept(r0, 0x0, 0x0) 16:42:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:42:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x18, 0x2}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/219, 0x27, 0xdb, 0x8}, 0x20) 16:42:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, 0x0, 0x0) 16:42:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 16:42:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x6c}]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) 16:42:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) 16:42:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="a6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c000000090001"], 0x3c}}, 0x0) 16:42:10 executing program 1: r0 = socket(0x11, 0x803, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x107, 0x14, 0x0, 0x0) 16:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x264, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00', 0xe3, 0x3f, 0x1c0e}) 16:42:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 16:42:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x107, 0x2, 0x0, 0x0) 16:42:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) [ 382.203194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:10 executing program 2: r0 = socket(0x11, 0x803, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x107, 0xe, 0x0, 0x0) 16:42:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/219, 0x1a, 0xdb, 0x1}, 0x20) [ 382.282198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 16:42:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="a6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000900010072737670"], 0x3c}}, 0x0) 16:42:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @random="bf88182f2c46"}, 0x10) 16:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xb}, 0x40) 16:42:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xf}, {}]}]}}, &(0x7f00000000c0)=""/213, 0x36, 0xd5, 0x1}, 0x20) 16:42:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000000690001"], 0x48}}, 0x0) 16:42:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000002c0), &(0x7f0000000000)=0xffffffffffffffc1) [ 382.457215] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 16:42:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) [ 382.518744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:10 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000100)) 16:42:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x20000004, 0x4) 16:42:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8980, 0x0) 16:42:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x16, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 2: socketpair(0x0, 0x89034398fe799f3f, 0x0, 0x0) 16:42:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc020660b, 0x0) 16:42:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xf}, {0x10}, {}, {0xd}]}]}}, &(0x7f00000000c0)=""/213, 0x46, 0xd5, 0x1}, 0x20) 16:42:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x17c00, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x0, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 3: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 16:42:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x80000000}, 0x40) 16:42:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0xfffffffffffffffe, &(0x7f0000000000)=0xc) 16:42:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 16:42:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xb, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:11 executing program 3: unshare(0x14000100) 16:42:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:42:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 16:42:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x5b, &(0x7f0000000100)=""/91, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2, 0x3, 0x100000001) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x7a78000000000000, 0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:42:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x0, 0x66, 0x5}]}}, &(0x7f0000000080)=""/208, 0x2a, 0xd0, 0xfffffffe}, 0x20) 16:42:11 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff}, 0x8) 16:42:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x21}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:11 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:42:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 16:42:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xf, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:11 executing program 3: r0 = socket(0x11, 0x803, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x107, 0xa, 0x0, 0x0) [ 383.066307] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:42:11 executing program 0: bpf$OBJ_GET_PROG(0x1c, 0x0, 0x0) 16:42:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 16:42:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000fc0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000001000)=0x10) 16:42:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 16:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x1c0, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "69fe822ebcd67e61d4b3f884a092e9e36c2c7a0eacc8fde81f62e5da5082"}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 16:42:12 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 16:42:12 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x6a7853610ab1dfd, 0xffffffffffffffff, 0x0) 16:42:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f00000000c0)=""/213, 0x36, 0xd5, 0x1}, 0x20) 16:42:12 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 16:42:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x483f8bf3, 0x8) 16:42:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:12 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x2, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x258, 0x98, 0x98, 0x258, 0x178, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:42:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x8, 0xfffffffffffffffe, &(0x7f0000000000)) 16:42:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000240)={'wg1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 16:42:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 16:42:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x9) 16:42:12 executing program 2: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 16:42:12 executing program 4: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x6}, &(0x7f0000000500)={0x4}, &(0x7f0000000540)={0x77359400}, 0x0) 16:42:12 executing program 1: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 16:42:12 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 16:42:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000011c0)='GPL\x00', 0x1, 0xf2, &(0x7f0000001200)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:12 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x110) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x1) 16:42:12 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x9) 16:42:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000180), 0x8) splice(r1, 0x0, r3, 0x0, 0xaf5, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 16:42:12 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=virtio,', {[{@version_9p2000}]}}) 16:42:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001100)=""/45) 16:42:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="82e46bfb8573ccb2c9c692a0611faa46c9f08111975403258e48c9bbd8992bd2c7ca7b7b35b678a9712865a3998a06a0a378a69f5395ca964de3162b84cf5321bdb3d4cd223df2fbb6d6de8add767089e6b63c793b6932be63ed4afce4ab65ebca59d09a86b63dce17fd424b666a4ea7f13695f594a80d3f49830bd7") exit_group(0x0) 16:42:12 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000880)) [ 384.388078] 9pnet_virtio: no channels available for device syz 16:42:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001940)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:42:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000040)) 16:42:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 16:42:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x1d, r0, 0x0, 0x0) 16:42:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="cc1c3871", 0x4) 16:42:12 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 16:42:12 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) [ 384.582000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:13 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@random="336c02011f60", @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote, {[@generic={0x82, 0x2}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 16:42:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0801000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000d8000200ffffff7f01800000c96700000900000004000000060400000c0003000800000009000000780005801800010080ffffff090000000900000009000000810000001800010001000000090000004000000020000000010001001400020002000000194e000007000000050000001800010020000000050000001efef5270400000080ffffff1800010008000000018000000100000001000000ff0300000c000b0000000000000000002c000c"], 0x108}}, 0x0) 16:42:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000004500), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x4e5f6) 16:42:13 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) lseek(r0, 0x0, 0x4) 16:42:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000180), 0x8) splice(r1, 0x0, r3, 0x0, 0xaf5, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 16:42:13 executing program 2: setgid(0xee01) keyctl$clear(0x7, 0xffffffffffffffff) 16:42:13 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ptrace$setsig(0x4203, 0x0, 0x4, &(0x7f0000000180)={0x1, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 16:42:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 16:42:13 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:42:13 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8e080, 0x0) 16:42:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)={0x4c, 0x12, 0x92d}, 0x4c}}, 0x0) 16:42:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 16:42:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x501}, 0x14}}, 0x0) 16:42:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xc099}) 16:42:13 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') 16:42:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 16:42:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000180), 0x8) splice(r1, 0x0, r3, 0x0, 0xaf5, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 16:42:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300)=0x9, 0x4) 16:42:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @phonet, @nfc={0x27, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x7000000}) 16:42:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 16:42:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xc880) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @dev, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 16:42:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_map}) 16:42:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:42:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000004c0)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x8000}, {r0}], 0x3, 0x0, 0x0, 0x0) 16:42:14 executing program 4: ioperm(0x0, 0x4, 0x0) ioperm(0x0, 0x7, 0xcb) 16:42:14 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "efee1d", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[@hopopts={0x0, 0x1, '\x00', [@enc_lim={0x5}, @jumbo]}]}}}}}, 0x0) 16:42:14 executing program 2: perf_event_open$cgroup(&(0x7f0000002880)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 16:42:14 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x40}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x10, 0x1) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r0, 0x80000) 16:42:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000180), 0x8) splice(r1, 0x0, r3, 0x0, 0xaf5, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 16:42:15 executing program 3: waitid(0xaa5a1b250c5dfc6b, 0xffffffffffffffff, 0x0, 0x8, 0x0) 16:42:15 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = gettid() creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x5, 0xff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x9, 0x8, 0xfffffeff, 0x2000, 0x0, 0x1f}, r0, 0x0, 0xffffffffffffffff, 0xa) unlink(&(0x7f0000000040)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) stat(&(0x7f0000001880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 16:42:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 16:42:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@in={0xa, 0x4e23, @dev}, 0x80, 0x0}}], 0x1, 0x0) 16:42:15 executing program 3: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) 16:42:15 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004005}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 16:42:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x14, 0xd, 0x5, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x9}}, 0x14}}, 0x0) 16:42:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f0000000100)="cc7c3bdb03539b317ecb1067157a774855fe650ab60087e96cc3b0d648eb518e874c7f3e747d7d34363a24c5207d7d3828f62fe48f2f144bd8b808f2b5e5a9fe01cfa94a3aeb1bbab9ae5f5a99e57700"}) 16:42:15 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 16:42:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002280)={0x0, 0x1, 0x6, @random="641b9d476321"}, 0x10) 16:42:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x2, 0x0) 16:42:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}], 0x0, &(0x7f0000000580)) 16:42:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:42:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xa952, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 16:42:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000013c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 16:42:16 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = gettid() creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x5, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200, 0x7, 0x0, 0x0, 0x0, 0xfffffeff, 0x2000, 0x0, 0x1f, 0x0, 0x7fff}, r0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000001880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000001900)) 16:42:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x10, r0, 0xffffffffffffffff) [ 387.946547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 387.977743] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 388.037519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 16:42:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 16:42:16 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000001880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 16:42:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 16:42:16 executing program 2: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) 16:42:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 16:42:16 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 16:42:16 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001640), 0x84102, 0x0) 16:42:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 16:42:16 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4091, 0xffb}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x700) 16:42:16 executing program 4: r0 = epoll_create(0xc4eb) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8000, 0x0, 0x0) r1 = eventfd2(0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)={0x3}) 16:42:16 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000005b00)=[{0x0}, {0x0}, {&(0x7f0000004680)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000005dc0)=[{&(0x7f0000005b80)=""/137, 0x89}], 0x1, 0x0) 16:42:16 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 16:42:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@hopopts_2292={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}], 0x48}, 0x4008081) 16:42:16 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x32c33dcab5f5a1b9, &(0x7f0000000740), 0x0, 0x0) 16:42:16 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) 16:42:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5608, 0x0) 16:42:16 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x29) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:42:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa", 0x1c5}], 0x3}}], 0x1, 0x0) 16:42:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000052000159"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:42:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000200)) 16:42:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x200, 0x5, 0xe9e9, 0x0, 0x1}, 0x40) 16:42:17 executing program 0: socketpair(0x25, 0x1, 0x5, &(0x7f0000000040)) 16:42:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)="08f4025d849dabe8ea5c3c81a2e592d9276e44b186e78f2aa9432ecd48073a1f5405640fe1fff70a8d1e8369cd321d8a949d37e97713f2a4c3eeebf93fe5f95e22d2582e0359fc7cd8d1a8c352a0453d307ab021ff0bc6968830becf9197e2", 0x5f}], 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={&(0x7f0000002040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000020c0)=""/94, 0x5e}, {&(0x7f0000002140)=""/175, 0xaf}], 0x2, &(0x7f00000045c0)=""/197, 0xc5}, 0x40002020) 16:42:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 16:42:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:42:17 executing program 2: socketpair(0x2, 0x1, 0x4, &(0x7f0000000740)) 16:42:17 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 16:42:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001dc0)={&(0x7f0000001b00)=@id, 0x10, 0x0}, 0x0) 16:42:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)="08f4025d849dabe8ea5c3c81a2e592d9276e44b186e78f2aa9432ecd48073a1f5405640fe1fff70a8d1e8369cd321d8a949d37e97713f2a4c3eeebf93fe5f95e22d2582e0359fc7cd8d1a8c352a0453d307ab021ff0bc6968830becf9197", 0x5e}], 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={&(0x7f0000002040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000020c0)=""/94, 0x5e}, {&(0x7f0000002140)=""/175, 0xaf}], 0x2, &(0x7f00000045c0)=""/197, 0xc5}, 0x40002020) 16:42:17 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[]) 16:42:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001dc0)={&(0x7f0000001b00)=@id, 0x10, 0x0}, 0x0) 16:42:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="852f"], &(0x7f0000000140)='GPL\x00', 0x6, 0x88, &(0x7f0000000180)=""/136, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:17 executing program 1: r0 = socket(0x11, 0x803, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x107, 0x9, 0x0, 0x0) 16:42:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b40)={&(0x7f0000000440)=@id, 0x10, 0x0}, 0xbbaaa3e955a33bf9) 16:42:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="9e1cdf2526c419f3f4877f401f41c1843cf33614d9b231d82b337eea69d08da1a7b3da49e207d0e5cefda18766bc3591c3f08a3bd689338a5f2157588effb0c7b49b99e4055e840dea30ff16b89bca84414f388813d0cb8e8fd9db79a137bdf54dabfe571fbcd18221952e0ed3c88e4672854bf76f0c79d612c25d37bc606e17ac4a5a16318d5ed1b78a823a55f824bb37fdc04751261388349cac04c3ae68e5ec1b17", 0xa3}, {&(0x7f00000011c0)="8d899bf3c47d0f72d3001efbeb", 0xd}, {&(0x7f0000001200)="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", 0xe11}], 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) 16:42:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) 16:42:18 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map}, 0x8e) 16:42:18 executing program 2: socketpair(0x15, 0x5, 0x5, &(0x7f0000000040)) 16:42:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x4b, &(0x7f0000000380)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)='\b', 0x1}], 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000002140)=""/175, 0xaf}], 0x2}, 0x0) 16:42:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f00000001c0)=@raw=[@ldst], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 16:42:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000140)) 16:42:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x80800, 0x0) ioctl$TUNGETFEATURES(r0, 0x5450, 0x0) 16:42:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000100)=r2, 0x12) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r3) ioctl$TUNGETFEATURES(r0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 16:42:18 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f00000005c0)) 16:42:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="c800000000000000040100007b050000a09dab06cbead29d732cd8ba67f3b53171b2d261a6421234bef2974d9c73a899cb24064cdf270149b0a25a4287e7de5e9cb40f9168cb57c5c7f4762304ea510d370afaaf6bdded10d7a1f162bf2484caadd970935ace61363c8b9fb35080876796334cf9babb050000358fa90ed44742ae7ede838923e1537b86c36657bd759f8877290c133b15f8c1ff3616ae341ad1608c5b3a67ebc1f79081d868951992bcad7f69964d08d0d7e47e172702f0077a2100000000000000f0"], 0x1b8}, 0x0) 16:42:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'veth0_to_hsr'}, 0xf) 16:42:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x11, &(0x7f0000002340)=ANY=[], 0xf}, 0x0) [ 390.016624] can: request_module (can-proto-6) failed. [ 390.068695] can: request_module (can-proto-6) failed. 16:42:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={&(0x7f0000002040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000045c0)=""/197, 0xc5}, 0x40002020) 16:42:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40086602, 0x0) 16:42:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f000000a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x1010, 0x0, 0x0, "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"}, {0x110, 0x0, 0x0, "e85901ea34c883c96eb502e9320b6eb837634bd0921e527b44617d6834320fb17ffa15ad28549f2711b899799c7160a124c02fc4006835a60a825fc1b42513b19c9bd1db43cdddcf07d1b54ce75a8f5b6810c114f97f013e96ce67a36b0cb923869f3cf8e08b2b1f20cda145a9fea497dd8950ea6016ee8121f253f2ccf92e3df77636ab94a52c72b0f32b88da97a84d93bfc770d98ac806a5bf394e8747134bd46d7152e38489401777649f4e75ca997bd5068be0678fd14b9011eaebee9e5dc78a5b78c30596ebd162b17d0fdd4ecd07dfa8b0650f369a0fa33524affa1fd16e457cb30b626e068d3adfe12df74fc8f643301cc79658a297"}, {0xee8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 16:42:18 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000000000)) 16:42:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000002140)) 16:42:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="c800000000000000040100007b050000a09dab06cbead29d732cd8ba67f3b53171b2d261a6421234bef2974d9c73a899cb24064cdf270149b0a25a4287e7de5e9cb40f9168cb57c5c7f4762304ea510d370afaaf6bdded10d7a1f162bf2484caadd970935ace61363c8b9fb35080876796334cf9babb050000358fa90ed44742ae7ede838923e1537b86c36657bd759f8877290c133b15f8c1ff3616ae341ad1608c5b3a67ebc1f79081d868951992bcad7f69964d08d0d7e47e172702f0077a2100000000000000f0"], 0x1b8}, 0x1) 16:42:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0045878, 0x0) 16:42:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000080), 0x2cb) 16:42:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x8, 0xa, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:42:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1}) 16:42:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5421, 0x0) 16:42:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 16:42:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="188000004d05000000000000d40700008510"], &(0x7f0000000380)='syzkaller\x00', 0x6, 0x91, &(0x7f0000000540)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) 16:42:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)="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", 0x10e}], 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={&(0x7f0000002040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000020c0)=""/94, 0x5e}, {&(0x7f0000002140)=""/175, 0xaf}], 0x2, &(0x7f00000045c0)=""/197, 0xc5}, 0x40002020) 16:42:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000019780)={0x0, 0x0, 0x0}, 0x0) 16:42:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x12, 0xa, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002280)={&(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) 16:42:18 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0/file0\x00'}, 0x10) 16:42:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)='\b', 0x1}], 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000020c0)=""/94, 0x5e}], 0x1}, 0x0) 16:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000080)="19218c96b5454ceb91c89d1c2361ef35e3f08a8b37e12e0b1b9d88bcd95d9e7788ef9c44cf846f04c58b59b70e3bf16306cd44ec003140d7ff42bfd570375a7adb64e2abb4abe5d4d47f20e80206c8755d95fdbc8fd4eaeabff439a48e35c82c176561408af17449337d44d649bf6b5ad05b88838c6b3e260a73378a01bb8c7042c444c8cd690d0b33bed44becc42c95a136b939c6571a65de3698fa3861600361ac162fc1e2e00e063307b2d45ca38ef45037d349a9fcfead4729c4e7587d605cd0f3f519a435ede1f0cc956c37b7f05df97ff731", 0xd5}, {&(0x7f0000001200)="491e8ab6a29523db182222dfb588d2942a850f34c419b9cfdd471269e7e34678c3c34a3f1c179747ef355a5d0cb579769f3cabf766094dfa79ce8e5f52aec3e2a120745f3c4624fadf781186f0a437fe6114", 0x52}, {&(0x7f0000000180)="7cbf7f34cf08328d3a478457a0df6c26ca57860a6a333e2d851e834061fd", 0x1e}, {&(0x7f0000001280)="da9630057fac05025f4f026046dab5d445dd0b3b71319a4594d56e7f7de2862209810fad14202c3bea8bfc8250036c80b0f06e7d606a4516720b9cf415d48e4cf56bd5eaa50dc58ab6a4fd0afd2800d5878f2f562ca19190e3688f202e094abca2152d105d80736c8a6834cc04579e474316b5f158e9e3a08b362efa36a2dd93ec391ad0daa8589d6928b035b25f1faab85edc695d8d0decaadea78e87ae5eeabc2d8cb74b878f96ca15b0", 0xab}, {&(0x7f0000001340)="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", 0xcd1}], 0x6}, 0x0) 16:42:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 16:42:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, 0xe9e9, 0x40, 0x1}, 0x40) 16:42:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47ad15b6, 0x8}, 0x0, 0x5, 0x0, 0x9, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:42:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xf4240, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001dc0)={&(0x7f0000001b00)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 16:42:19 executing program 2: socketpair(0x2, 0x3, 0x7f, &(0x7f0000000000)) 16:42:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f000002e940)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f000002ea40)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1}, 0x2000e0d1) 16:42:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) recvmsg(r1, &(0x7f0000002200)={&(0x7f0000002040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000020c0)=""/94, 0x5e}], 0x1, &(0x7f00000045c0)=""/197, 0xc5}, 0x40002020) 16:42:19 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 16:42:19 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 16:42:19 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 16:42:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) 16:42:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000080)) 16:42:19 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) 16:42:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000000080), 0x2cb) 16:42:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x4000040) 16:42:19 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 16:42:19 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 16:42:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18}, 0x40) 16:42:20 executing program 0: socketpair(0xa, 0x3, 0x106, &(0x7f0000000000)) 16:42:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x541b, 0x0) 16:42:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x2, 0x0) 16:42:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000001bf40)={0x0, 0x0, &(0x7f000001be00)=[{&(0x7f000001bb40)=""/141, 0x8d}], 0x1}, 0x0) 16:42:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x8}, 0x40) 16:42:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000080)={r1}) 16:42:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40049409, 0x0) 16:42:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001dc0)={&(0x7f0000001b00)=@id, 0x20001b10, 0x0}, 0x0) 16:42:20 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="2b936f919d337069d2b49ddab979278337e14d1f7120ff1000000000000000000000000000daf0402482b06782bcf3589260548805f74e56385663d67e23a212a605e7b670b3402c750adb0cae09817a7978a95028cf1aa7fa287d4c0cffffc3a8dfee3a3a669eded5ee280376e44a33d8dd7ee09ca1e3954223e77878e75d722b5deff5c8e964f0fab1f6c11e4f3d869997ab"], 0x6) write$cgroup_int(r2, &(0x7f0000000200)=0x800000000000000, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}]}, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r1, 0x1) 16:42:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x40) 16:42:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)="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", 0x7ffff000}, {&(0x7f0000001100)="9e1cdf2526c419f3f4877f401f41c1843cf33614d9b231d82b337eea69d08da1a7b3da49e207d0e5cefda18766bc3591c3f08a3bd689338a5f2157588effb0c7b49b99e4055e840dea30ff16b89bca84414f388813d0cb8e8fd9db79a137bdf54dabfe571fbcd18221952e0ed3c88e4672854bf76f0c79d612c25d37bc606e17ac4a5a16318d5ed1b78a823a55f824bb37fdc04751261388349cac04c3ae68e5ec1b17", 0xa3}, {&(0x7f00000011c0)="8d899bf3c47d0f72d3001efbeb", 0xd}, {&(0x7f0000001200)="b81f1122ba5256858a0434b8437f35b8a818c3f716271b791cb8266fb873943a6aee18227981a8c5d95d2f32c02dc8c3da44af4ed87055b2444cf1709d7cbcc6e7cfd7bc5f78c5b0b1b15fdf3c72f9a3f1789e1aa7b6c241cc46dd7a6c70f4f7173a7d9882b72f1d1372ca8f25db882812e32e6b3f60b9bb29bfbdb75ad5289542a0d2d1026378846e5b956c3193e66d3cd4819bcab80645cf5f8560401c43796218f306c756024696f28cb952d7f9c142bda137902723fc7f7c006ae227c0fd2d1fb682ae7c0bc79b3e572b7af3228ab2fc178bd8aa9c974f6a86ca83966fd980a6a4f4ab70919672e00183dab62b30a40a7c6aa3af5bca89aed37ef2707a49f68b64d5d3056a5409fce6d5e83560958383e04f00c14b1388831477836f0b6a837a1866849d0960652bfee82042497d3aa7c064e98936b2c6a7a17eb45f6ff7c2b257ce3b85adb18b933358e5233aaacf29f192f819631dfcf2cab4b72b3cd99ec8e13ed6befcb24f148153a585bbb72c39f279794766a15321cc1fb1a9ba728726ad81074f4c6b0a123fd35b3d9e5e3439b5e1b7358efc1ad97e8b50feb691049825e7f4673c2be86d7c658567e15d6c569f7347e797c4cbd3e5c2ce2b8a2a9a6df01f22faf8b19d2630dab4c42f90e3fb1c570a153841595e2fe167507d5615111d6fe466a94d5f03051fae88f4f3e66ad6a40b640b5b1ab42f3a0ced86f6be33e457e445e618c0d659d1d6122c4ccc172193e3a6cef99a7c8132cc5741da6b95453d87bc22b92b34cd6e8db4fd6a3c3a049ba0da952d1c9c29be3071685d056e446c69ad379e98b3c2b86b796cfd815ea51b4b4bf781b1aa8e1e32d830f2cae04bace54e9eed2231aa0d33ede4e4f161bff765f237196a758439c63ac025a5445c6cfa210c3ffe82548c4c7a6c94b7367485f25c0191b8fb82dc4f1704862e0bf515597de53fad7ab8bbfd4aa1a709a2b3cd9eb6a90871c5e7e8d6795ff898eaef222a7605ab3696620b9e56539d0dc9d8307fdbb522705ade8ab0dc597130b5cc1eba839aa79ceecb61754dbeb92a96ade827ebac79ace464463bf202570cda719dfa0daba14ea76e821205afc8b3606b757f07416595c1413bf9960f596b829ad00fef6e6937f2a8fb25efe1f4d683201ee823547124b1ff5005fd8e7d10e02fb00b3270070d1d2004745ba20c6782d9e71bc478c14d6b31b528e6c36388e5337821b69f007d987f7754936db375aa304b6d3062277036a82d7d3f57675e0ac844946f529d45685ea47b10b8facc65a945f531d4d3e79f0109ebbc712f460e05b00a9f0d8d24ec54670089c2d3af1f9eed2ebc9be232782f6fe63924406feae0898b9b69f81df2198d6e91308b328a636869901858cc02b514b559c9dbc3ba4ae07fcb47c034af2e39c74e3a8daae6978454497fb5801b7a1c5f2bdec252507ea14f631694e7284ae9ad1c506eadac4db88592d27675336a3cad9c304936a47f8d6f77b9df8cc59bf5002826f35588daa5e64730c8c866d40f4ca246f605f4f204859271b37529d0aed9f9f074e8e7843a15168e8abc3d582cf2fb5161404bd9bd2d01dd3897a73d07c755328f7baa78171fefaf397dffca4ccf966dd849bbe8b80790ea8d5b3da536e27aa993a163a5681e299c6e3a6f278e16e46dbd6810d212f22dd06d87a9586c8258b9f28dec2a50fc0120bf38b30b8740317c8db4fbcc833ccda9bd13dc86625cca1e15a22fe2467bc3b5d36ea22cdfc72eb6d6cf8ef65e8a76d016da218f028e21ed801238403d3c815d00bcb78c7d51cbd56899a0fbf00239892c3038d6776701d2e865051d1d58f86c885ace1120630d15e8589dce782f8a3d090cd73f099201393e120fd4ff68259a293a6a4f4bd15a9956a922a6952880efcdb693c7495d0a5c708db2dc19f0310b1d98d96f0ca0db50fd4f5a857f48c0b8dc322abf6a32a1c405c1abc059c56f6672f9d9e3369ed6ae9e12157a88078d59e72c25fbf03cb08a445c69dad0dc5c010e3f5b8eaa3370f8ba74d114b09b8e31aa8c5a739be9b8f1d54042f8edd66bee1dd9b95e815246bb42d8c1644b069b029e58b72a5f1bade4f238e5463ab49ef41af4bc0a04a2b4327d1f6a7477b5ce60fb3ccc46a8f07f29833b79d4ec8f5f49b7b6db2a7bbe0051348f17e84bdc4a0f81ec101f8c07139f8588388d2aac9d1cbba55fa8bcb18b4242d3468fa8b9c1f18a7a745c7fb193984873bc06380947e20a0bc1ebf4625bdcfcf95def54cbafe5ced968a3179a0ce8433c40a6fadea8366fe831b027743bcdaec10c542c7d06c6f246e2c31d29f14afea99d120a121a362d109c666d0762ebfba9413830d07e4ef23895cee35ec4ca0326edbb60d03755214e0035489282a78f384e6e5f634d0f77380f0968a424e5e1a2f90b29c72919ede8e58766973b19312119ff26efb3a386c416c025d685d636ec51d9833bb5d5809e2304f9f588862ead209d4eca9f2c505899f2ec7e4b48d4e1c5d393a1523d9a6a635b5c8c5d3d92930d8bc7195fccd1610e47add378f3df20b967e54dfd0a4735f7985fbd83a1538054bccaf8565a2f982bc10587cfa0e472b68d0b6b6e955f2ca75423ae676a68d76a1a91afd95dbc2c9bc47a164fdcee34399a2cd628b0a18665e5f5e36f7481e33830a93467d466a7bea81729472433b4de29ac25e98f21c15803262a3fd9a29c78154194502343054fa5f86f40a0fe0a7e40a1566ba8885d88e19f3df81a7325cd82e3e1bf040cb515499253eff3354214675e906e6aa750a81ca943f521343b277954e980064c18a850b9075b40dbdde273c59555269d5fa74d5efc8524e84c67dae011959c01a6991341aa7fcce29787f179aacbae6babe644265d7706bda5f5766e21d2fccaf5deff45157e337dd48cfb6232087da58abf909af38fbacca185056d804f9b63ff6056b30ca275d939c68e7169ec704feca22f63b9ba4dc04ee62d43d9cc69d22c724f44a3d7eba6e1ab56aaf0f99114975616827a67846b051d847777e6aa9cb2a5f2ec0982f5fdba7162dd4650237ac54f7b5aa26b8af87a4387e26e16730a951dd8b4bac3874d5ea2b11e89765b2f05f04407544c3c9a5bfad30b513c3a81f1019f7bac253c57b3ccc7608b182eed3d653dbece209eb4419740e4655761b18a14c5469b8df3cad14d328c6e20ad16e87e15571cf357ea1c15124343e3485e332d8bac23c6894bd607c7aa1866b6eb02dbe1a6c4520f053006e754c6b943e67bb44fe84a4258a9b6b11e3d983bc0e5af7c4497802faf5497d4b2ea16d68e42bc4ae5671fc9c6a71e7a09402356d03a86045a4c3c93d023f9d6155810953dc8e8de8faeaf028e2e862179ce951667d43687cfdca2e1697eb46d73700abdcaf223df03e9fa6d47a5246d02d174822edf934b04af6faad67552763b5a33a17fbba58755032a4350fcae074ef35104769fb1e941861c242b5fb7793360f8e73387cac96b5a57303a71d3f626aa3401dec0e7d6f682eb20a72090e475fbc8607ed6abe67d6705f35452936b4366cef47822098d3af08574309043e68fc6dc9263b2668e778498bdf161685db669afeb6ca6e614cdc8a43e39af1858eba9691d736c004b6e3496b7875219986577c33161948e985e92de6b7794d12f0508bd9e87d88d00364bf3c10a8c360a9947403d74eeea0aa9e2ed44b2120ef85b1bd5c05876d39a4505cc097668aaeb4fbf24bf01e9af2d04ec26b6bf3424fc909ba192e15cb236cce45ad55f3e0bafcfa579876354b2b379f678b53ae82b29da832110e52e40eaff1151e5830f3ce0e8a447a3f06c5ed5eb0ebd77049ee2db4a28bfbbd6a212012ee45e07ca0d0a0e23245989fbcbdde04be5c1dc9c408e586d9e90de9d9065d9c3ff05e01e6192f2c1bc4becda4426264020d38febce951a4db27c42fe0d40e242f4b40dc28f32f405183d37c268a3aa95cbd1d4574d5b3c6907a5e96d5ea7869079eee195ed7cdfb977c1970ab0d23e093d55346cc9e95a7dcacf24e3eca854def920d23649e203bb74286bb57057a257523f4aab27a2494edc2b889ba71c75b6cda8778f881ad6a273818cab5a52b5400957db0ea76e9140167968a57d9dfe164f2f7e6076e5433a28d7617790d9f6cd4d130a2af712be99e67c08ca1f9f981b99c03f5d5862356afddaf14a6b329a363ba522087de55139f83a846cd94aed849b114ca68ac05ca9e03f268f0d2ae1ddd0c6c8867e7a7d7f2de2237c1eaae1ca46530982c1ae9129e220bfbe31dc6a8833a9db5570d8ce4df45dcba780cc7b2a6a64238b99d5e40d9fb6f3e2b0f781685f19df6c79086654fd0070bf8d310e04edfc0c452a4382e69d0883a954349d097b9a950126d1f2db81d8406db69750a60f30a986ff342dc14cbf4747ed79e245646e5162793071c998078c1e1bfece27ef1030ac148459b2fdc8982e82bcea3e5b0be226a7e0067f0b91f5f9aca6c1ead6c1df2e283fd3090347dbfc3415fc91f4bba61331a6eb4bf7c75e3a04911042c00f1d966101ab06d923f0f6b429497a08de72516c50be5040bd32681e05779f02441b8ab36835115eb73c6d1b064fdaaa52d180cb8750f74a7220834143f6c537a62506922e4a23f8b545782fd224d843fc8df1adeb88144bf305edff1bdb7bda182ceb9251c07395984e370556b88ae7e268c26e74200ccd5a8d95f4b12566c766e3ec77882c8bae86fb3b9d6d7df4c6ca994cd483b120777ca6140e2ef89d0e5cb9f7931992ae276eb38493ddd770799e1b781c1982df3d8ebe5587cfbcd7f97231e0956d358a07d0c9f4c2c6949af8c4677d0750ee6158e735f6d6094d632c3ca1cfa387997d41a39ca5cbeab0fe400a2da81783bd9ed8282bc7a489f4f6b2c6f1f0f534626074637dcf92a7e862810bba4539aa50883262bf98122ae016237f6dfa6c42f232d2cc688dbbd44681f7de52c2f844a94b8ac65db90b1a1d9e0929b247660ec179ceaceab15d381044d942d01c1850c7319f007f6417c7edbe98825ae654e35586ee3d3e711f99511621fd21aad0e38bb9ad1a042782f3da539b3489f382ca", 0xe11}], 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0x2350}, 0x0) 16:42:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="20c6c66144f48e1e917c79d76d0346926fa8d40a46024f9ca35ff146d4e7890e442dfb9678dfaa9642516e13b6609c8da0c2906634d40c631059348070c4b360b056ffd8f34dc129505a672fe81657552b90269571b84ef0977904cc42f9138eac32d13867f1844e5f30a8386a86966b7e1d5867e160c3e5ad020f28157524ca43d663769e2d14a9a56b34e823b628945978ebcf5d8776e544d1b296792bb593037cac6d4abebcc6e76dbe6d1f9b5fa6435cc6ba10e7267398f8", 0xba}, {&(0x7f0000000140)="90464cb9158c1fdb6c783149a820088ef1050abc4ec9392b5f6c51b47a15de0bed97814db61860780fb1747d9ae067833b459d224fcaeebca8d30610e009a97e9068cd14e2c63d1ffe0d335cc2f8cf3c7bc9d3dd2c3007d0a9c102d1c07ab8514f9137c5505b47902fe5c8385bcc69f6197a0fc1c6", 0x75}, {&(0x7f00000001c0)="14451e1b5d0e4f69f0e112051871596dd40b195b962d55cc0b8d5cc5bf5290a7a019d674089f511f471f44dd50682b1ba6630ae8564658e9847c5c538b5e72b8b3c75df95c7ee942fd48e506b604bc522b13b72a5422b82edc3a7b38dd886c57eaa15044ba0d38299830c94835ea938a3d61a7d82a0befe05aaeb686461d68855822f0fec576a7076b31d48335a2d7e37d687fbfab781aefce600ccb11e3d702dde3c34f52f298ebf61a9fe75deb62559da4d927e1e6988cba7313157eb7e80cff7d64e7d078c6d10be51ce38ce387c9328f", 0xd2}, {&(0x7f00000002c0)="05391dabd1af403f2577f72afc230bb0a7d58d1a48befc0f81950dff15af7355174c5d36c69aca53c08698cb61578d4a6c78b0ea9683756278162dc0aa676f982dd1f104eae428b13ec6217100a21152339e9dd2c5ae238b21968536bfaa52ede00d5566da8fedb15aae2e6a420769d99d1b407393c0894e22d751624909ae6770344adf8ae8a8961c39905e8e23105ed5927de13cead237b57bb91814f2ababeaf54e80", 0xa4}, {&(0x7f0000000380)="6fcb5c4cd82ef821dcf64de9f4e85ae9587e855909a78220a7fde12e9dd7b0f1dc9c8438a6631681ced38e901399a4e22e8782041686882e843b164f148b7417d32c48eacc83e9abd9785fc3424d7790c2eb01a6c8c564d1a53e", 0x5a}, {&(0x7f0000000400)="b22978a946f46ff0a627cbe7787bc963f78bc5cc5f01e4705b46cb2cb935c69324050cc649acf57950ca298933223af4b7", 0x31}, {&(0x7f0000000440)="b339964940def16db2f0b3f688b9d3405034bf00c7ba4779410a21701966a6a3db5393f1404639916bcda6325ce69e9fe048f9ebde13337a6336429434ba8354879322f4ec96816566bdb7d9252cf190011af0890d9b78e9b93db4a19d0b3e02000400001cd3ef88fa4afd0a3d6ec5cbacc29ae602b0e2164f6735e0d266513be648ca36382066a0de9e9140de7683dd66f699efaf4b5d8d6ba487026acb8fd1816b9ade6ca666cb433cbd64ae7fddd4aa0267b7864b735b13b6c959b971f9d3bdad2a715ac9b8c42a484d45039305365e1b8129", 0x385f4d7f0a2a01ad}, {&(0x7f0000000540)="65d34402674a2a6fc29ca9a461dfc833ab99bdc5a52ce1320c62f8299f4a995377ac1021c0dcae07cd9308cbbf3813ad27af6a3483fb99126b45b7c719674ed4bc5f4db25f563309123fec66e687c151b00e0bdfaf8a6125a3b25ce9a0f056f6ace6821a0368238168f3a1cf91b640", 0x6f}], 0x8, &(0x7f0000000780)=[{0xc0, 0x0, 0x0, "50b596fef1fd938ea8de10101a413fe011fb0e3e8a3becdb517363ba618eccbb4c94db7d4176db58537118feb37d0771c85145b84cf0ec8375536527da89081f1c99822a15074fd3db1f695f2c74822f2a4d3d6e6deb403704e4a6b5610936e754f7819812772e320ce49bdc3743755eb490b54494380a04b24ea2cce22c3b32847a014bd96b28297be3da43f712fb9fb9d0d4eef134a7d2937be3ce52f1242ba97866516230d4d414"}, {0x10, 0x0, 0x0, "8b158cab37090e75a0a4d7c87cc34ebecfdf9eee4b56e3071dddc741a642af66316afb09de1a402020351aa554f82037d34ba6da65dbf61e5d2f77bf61"}], 0xd0}, 0x20008000) 16:42:20 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002700)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 16:42:20 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000015c0)) 16:42:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 16:42:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec4}, 0x0) 16:42:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='/', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000001bf40)={&(0x7f000001bac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f000001be00)=[{&(0x7f000001bb40)=""/141, 0x8d}], 0x1, &(0x7f000001be80)=""/129, 0x81}, 0x40000103) 16:42:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="9eb1a430a8a93ee7868bb9", 0xb}, {&(0x7f0000000140)="49db4aa9a1bd90f460011e6f655564428dc6dd0c3e89cb509dbb5e215b1f07b820a60a705a12ae1ad95ad0d873e4d56e9746c446ef54d6550a94513d2349ebd67afd9b2b0ad3e85aa62eb0054eef65308f5962cd16328365c1", 0x59}, {&(0x7f00000001c0)="4a523d4ee350e869128bc9a452471ddb210856029e444f254c45fd96c6bab71457d46db110b985538c89f4cfb5383a824a9fc5909d3da2e7acb5a1631820955978f10127a3d0d90e56cbb2a06187d8d934e804ae6a2b38b338df595bf5e7db6ebe8f24913eeb938529ed31688c8e65bfff767dbfb11c190bae7053c755fd5220d9f87f4d73e3f0249ebfbcd8ca2e447a83ae5b7a5df852da00b86ed9270b123bb46fe94041a92038de05e1b587021f8371df02143047400568ae66cf", 0xbc}, {&(0x7f0000000280)="1a5ed24aa2da493ffae13b40c1094115ae31510beb7fac27b80648e14db92cac2e006d751dc64c6db70d9ec7b65984931b7ccc93cf50d81575fd1caae4e1a99f44ad5add95291d61d40c00098bd5bdbac5110a2a25cd47fad7cf7a1ab127b318f9c3d6403712e91dfec0", 0xfffffffffffffe4a}], 0x4, &(0x7f0000000340)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:42:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@un=@abs, 0x80, 0x0}, 0x0) 16:42:21 executing program 0: socketpair(0xa, 0x0, 0x10000202, &(0x7f00000000c0)) 16:42:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000bf40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00'}) 16:42:21 executing program 5: socketpair(0x2, 0x0, 0x7eec, &(0x7f0000000040)) 16:42:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)='>', 0x1}], 0x1}, 0x0) 16:42:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x10040) 16:42:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="8510"], &(0x7f0000000140)='GPL\x00', 0x6, 0x88, &(0x7f0000000180)=""/136, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:21 executing program 0: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 16:42:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0x18}, 0x0) 16:42:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0xbbaaa3e955a33bf9) 16:42:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0189436, 0x0) 16:42:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:42:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[], 0xf0}, 0x24040890) 16:42:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/238, 0x2a, 0xee, 0x1}, 0x20) 16:42:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 16:42:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 16:42:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 16:42:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@caif=@rfm, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/188, 0xffffffd0}, {&(0x7f0000000480)=""/67, 0x43}, {&(0x7f0000000140)=""/94, 0x57}, {&(0x7f0000000200)=""/204, 0xcc}], 0x4, &(0x7f0000000340)=""/190, 0xbe}, 0x0) 16:42:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const]}}, &(0x7f0000000280)=""/162, 0x32, 0xa2, 0x1}, 0x20) 16:42:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="c800000000000000040100007b050000a09dab06cbead29d732cd8ba67f3b53171b2d261a6421234bef2974d9c73a899cb24064cdf270149b0a25a4287e7de5e9cb40f9168cb57c5c7f4762304ea510d370afaaf6bdded10d7a1f162bf2484caadd970935ace61363c8b9fb35080876796334cf9babb050000358fa90ed44742ae7ede838923e1537b86c36657bd759f8877290c133b15f8c1ff3616ae341ad1608c5b3a67ebc1f79081d868951992bcad7f69964d08d0d7e47e172702f0077a2100000000000000f0"], 0x1b8}, 0x0) 16:42:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001380)={&(0x7f0000000000)=@qipcrtr, 0xffffffffffffff67, &(0x7f00000012c0)=[{&(0x7f0000000080)="7e560f534a5e131a31c4bec67bf7577d2dcdf24606f9003767e967ca42f288fbfca11a66805ab3cb023f8c9fa5e4c91795ae43369fb22084c6862a5d6f01c89cf8805f85d7c0b1540ebd21957d18c5f42722799a5de281dfd48bc5c1ec3e6193344937abe12321bdc40c755182f2635a53c2fea00be6598d415a52ac749ac260283edc7990d9df9dcbda5fb4ac0a04c1b3f2595dba5384d28da476ad190be11fbc13562f17c5c2a0c0cedd0b32471bf41bd95edce55b4e07cef6eb255b9ea1476f73048e1299b57e1bc32bacd9146e77452dc3f15f773295a38a95bdaaa085f5ecf57f2c402b", 0xe6}, {&(0x7f0000000180)}, {&(0x7f0000003480)="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", 0x101b}, {&(0x7f00000011c0)="826c7715882b78ee1e712fd85c329d610e6df737c3c6c5d122da3594f2567e3d85e634ba70b0ac321835a1b08a1c477e6be4d87cf25106eefba5a852aa04c6050c93ea6668f22adaa5446c9e4a0d035b24ae7f56b623de88f7771921e426b8c1b24a467631054b5530f5162a7e209ddd1ecc16fe7173aea80be36c7f892d40cee94ea708d651a2d42c8c369d3b22fc700834ecf8bd0598f6bb15a749f51924b47e839b7e208f372503ac6244637cc4b5c97857e092d996e67ac43b294c558cad94f143", 0xc3}], 0x4, &(0x7f0000001300)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:42:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, 0x0) 16:42:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000013c0)={0x0, 0xffffff6e, 0x0, 0x11}, 0x0) 16:42:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x200, 0x5, 0xe9e9, 0x40, 0x1}, 0x40) 16:42:22 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20604}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 16:42:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="85100000fdffffff"], &(0x7f0000000140)='GPL\x00', 0x6, 0x88, &(0x7f0000000180)=""/136, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:42:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0x18}, 0x0) 16:42:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x13, 0x1, 0x101}, 0x14}}, 0x0) 16:42:22 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b00)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) close(r1) 16:42:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:42:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, r1, 0x21b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 16:42:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8025}, 0x800) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r2) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x34, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}}, 0x0) 16:42:22 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000600)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@huge_advise}, {@size={'size', 0x3d, [0x74, 0x0, 0x25, 0x0, 0x0]}}]}) mkdir(0x0, 0x0) acct(&(0x7f00000002c0)='./file1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640), 0x24, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r2, r3) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x8, 0x1, &(0x7f0000000100)=[{&(0x7f00000007c0)="a62886a37d52eb904dc7f8049d3f813c08d9f161f21c8d2f2265172df0392b45b9078e8283b516f341418186490761fbb29c685d9cd174730f4d0fffd5588c522c0fa39a2cc71d6320e2cfe5b2ec4fcf107232daf308e7310d2e82fd9e90cb7a05bc0159206e307db7d620265b1aaf64c0f39a37ff3f4675b89b86c896bd6378757d85b68bdb320ecabad3ec19ec0c1c7e0f2c8e94e3316a8f1007036631d8497879b05bf93b3e2043ffd451f15216be0545eedca4787124097b24854ea920365fc81fe7b140eb0b00911956b8e3e5a56c82288f91d6338f4ae8ae0d241b6d3f373b823616bd935f9226ba4a87a7", 0xee, 0x9}], 0x21, &(0x7f0000000940)={[], [{@seclabel}, {@dont_hash}, {@euid_gt={'euid>', r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@audit}]}) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)=ANY=[]) rename(0x0, &(0x7f0000000440)='./file0\x00') 16:42:23 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESDEC], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa8402, 0x112) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000500)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x8, 0xffffffff80000001, 0x9, 0x8, 0x1, 0x6}}, &(0x7f0000000540), 0x1000) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000580)=0x4, 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:23 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x84042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x80000000) sendfile(r1, r2, 0x0, 0x200004) 16:42:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') fchdir(r0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x3a1c, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) lgetxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000080)=@random={'system.', ']$2*{-\x94\x91#[,/\x00'}, &(0x7f0000000100)=""/21, 0x15) 16:42:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pivot_root(0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181a00, 0x128) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000280)={0x0, 0x9}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="655e1bd2eded8547b97191220cdaca8cb833cac678f480d9f814110793a010fa7e3e8e94d223d6fb06f10d5ef90305349ade23c1125e821bbae3b49e7d87020a1fe36f85c856fa1192f65d14a32765b4964152434e2dbc55be40c0b9315d38d64a3836f91a6317af414b9e13408d239b502adb95f6b34e18c96e6bb85d8f515c2ee4df74215e506ad61cf936714579aaf5", 0x91, 0x80, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x81}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 394.776997] audit: type=1800 audit(1621615343.141:15): pid=13202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14315 res=0 16:42:23 executing program 3: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000740)="4a37f6674d519f252f85", 0xa, 0xfd6}, {0x0}], 0x0, &(0x7f0000000900)) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002140)={0x2f, 0x4, 0x0, {0x4, 0x401, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfffffffffffffeee) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) creat(&(0x7f0000002100)='./file0\x00', 0x9a) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) lstat(&(0x7f0000002800)='./file0/file0\x00', &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002b40)={&(0x7f0000002240)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x21, 0x2, 0x100000, 0xffff, 0x3f, 0x10000, 0x10001}}, &(0x7f0000002180)={0x18, 0x0, 0xfbe, {0x2}}, &(0x7f00000022c0)={0x18, 0x0, 0xd6, {0x8000}}, &(0x7f0000002300)={0x18, 0x0, 0x6, {0x6}}, &(0x7f0000002340)={0x18, 0x0, 0x5, {0x2}}, &(0x7f0000002380)={0x28, 0x0, 0x101, {{0x8, 0x101, 0x2}}}, &(0x7f00000023c0)={0x60, 0x0, 0x100000000, {{0x81, 0x79c, 0x100, 0x8, 0x5, 0x0, 0x8, 0x3}}}, &(0x7f0000002440)={0x18, 0xfffffffffffffff5, 0x6}, &(0x7f0000002540)={0x13, 0xfffffffffffffff5, 0x100, {'//\x00'}}, &(0x7f0000002580)={0x20, 0xfffffffffffffffe, 0x1525c389, {0x0, 0x9}}, &(0x7f00000025c0)={0x78, 0x2f, 0x7, {0x1ff, 0x1, 0x0, {0x0, 0x7f, 0x4, 0x2, 0x1, 0x4, 0x0, 0x7f, 0xff, 0x4000, 0x2, r3, r4, 0x3, 0x6}}}, &(0x7f0000002640)={0x90, 0x0, 0x7, {0x3, 0x2, 0xff, 0x4, 0x5, 0x2bbc, {0x3, 0x0, 0x7, 0xc54e, 0x8, 0x57b, 0x7fffffff, 0x20, 0x0, 0x1000, 0xffffffff, r3, 0x0, 0x7, 0xe72}}}, &(0x7f0000002700)={0xc8, 0x0, 0x5, [{0x2, 0x5, 0x0, 0x7}, {0x1, 0xff, 0x1, 0x2, '\x00'}, {0x1, 0x1ff}, {0x0, 0xfff, 0x8, 0x9, 'rootmode'}, {0x2, 0x1, 0x1, 0x3, '#'}, {0x6, 0x7fffffff, 0xe, 0x100, ',]#/\\&#.,)-:)\''}]}, &(0x7f00000028c0)={0x150, 0x0, 0x0, [{{0x2, 0x1, 0x1ff, 0x81, 0x1, 0x5, {0x3, 0x100000000, 0x1, 0x8, 0x2, 0x9, 0x7, 0xbe9f, 0x9, 0x6000, 0x380, r3, 0x0, 0x3ff, 0x3f}}, {0x5, 0xfffffffffffffff7, 0x1, 0xde69, '$'}}, {{0x2, 0x0, 0x7fff, 0x0, 0x100, 0x1bcd, {0x2, 0x718, 0x1a, 0x200, 0x1, 0x6, 0x6, 0x7, 0x1, 0x5096891d7c3034b3, 0x2, r5, r6, 0x7ff, 0x1}}, {0x3, 0xb889, 0x2, 0x93f, 'fd'}}]}, &(0x7f0000002a40)={0xa0, 0x0, 0x400, {{0x0, 0x0, 0x5, 0x0, 0x3, 0xfff, {0x2, 0x80, 0x3, 0x100, 0x5, 0x7, 0x1, 0x2, 0x0, 0xf000, 0x200, r3, r4, 0x93, 0xffffffff}}, {0x0, 0x8}}}, &(0x7f0000002b00)={0x20, 0x0, 0xd92, {0x8, 0x4, 0x2b0, 0x4924}}}) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0x401070c9, &(0x7f00000020c0)) 16:42:23 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x240000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='^$\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x42, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 16:42:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x82, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4cb]}) sched_setscheduler(0x0, 0x3, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x180000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) [ 394.947143] audit: type=1800 audit(1621615343.241:16): pid=13213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14315 res=0 16:42:23 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) [ 395.049854] IPVS: ftp: loaded support on port[0] = 21 16:42:23 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001ac0)={0xa, 0x4e21, 0x3, @mcast1, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000001a80)={&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0, 0x1d}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="94c30d3f2ffe0d9c2a7d158526171696d707f349b05ae5136c1716d102ccd5deb97d72f18ee3cd67ae99fb47a0e04524a7723af2f0a378ed6db5a35025ef43d6ff810476efa4bc3b5bf8871d4f75ba2da099e5249243576a9e6e996f8c159cde1f6e8f25caeb6259e0f806ba7c80b3ff690b3602657506484fa29cf8887794cdfa6a00e9b5971ac6a5278b3f18cbcd013c147de1c259eff7863acaf32de0f4f69a3289062eb8aa083780b726168fe6f78af7b17c4f5d2b0af53a224442c2afaf60567bafeea24884422ef2712c8c6ba6ceb5d5e084b1b6b560ffdd624916020406", 0xe1}, {&(0x7f0000000000)="9711ddd9b424d8a932b50889772fe38422d1a4c0f60654849ab1e731aa7ce76241", 0x21}, {&(0x7f0000000100)="b0b285e862bfdc97c60fa6bd2c913536a6f7748d5018186095e8dcf1932fd472af041fd8f530d2db5ee5c1f111df647527b3550d9e00ad9b983df38c1c1fab78d318a6b120d60f20697ebaef79293ef06ed8a8b3bb4abf8b1abcbc004ac20f4dace739f388c640e01ed2b3690d3e9d5156540ef977e5d04f22bcdb9597a445fea7f462329dd35bdcebb67d40", 0x8c}, {&(0x7f0000000340)="9cd958eea6592a1579f2e80108733346b42505a7bf25366ed0afd3203027b6a705ec422b2836cb0d13a4513847cbf3244addf8333830cde1a26208a452b83c976eba66ea0b0517d8e028734162c8ffc658ed99841c0e8e50c134fbc2c87116ea87fe3e10016fc29f8c79788e82f85a6edc893c68920df50cc56ace79e55279878be0148958244f24bc904dee9b92b32db0cc1819988d1d722a1d4b09e22184196d7e8c9defaceff25833e2e3e8eb4734b985b751bf047f231897307e4a713982c6d3", 0xc2}, {&(0x7f0000000440)="724ab8a3e476bee9ee87c6696d845ececbd1e197920e066d5b30d67c65c2b83cc05ea5f95d90c4414cdaa54bea529cafdabc0977c15caecb381092b3b34a458821e0aa5b5def2c6ce52a9f1e9461763d1c13", 0x52}, {&(0x7f00000004c0)="d80c944ccb9de422bf7433d4c1148e3f3ef8eb", 0x13}, {&(0x7f0000000500)="87fef3fda8a8e9cb771fdb549dbdd2", 0xf}], 0x7, &(0x7f00000005c0)=[{0x1010, 0x111, 0x3, "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"}, {0x10, 0x10b}, {0x110, 0x119, 0x6, "52ab30449315e9eafb067b33e98f34175aabe42e31851ca75bd8145b3af87d73bd0f1eab611c6ccef1187734e70e721ff566abd38efaad9e1a3717732b564cb7ac8d03a5c4e1750dcec300c9d2f3d5c252861c43fc3649883f5fc27d48e6224373d0d2a9cedfca465d8cb0fbdb9f45312b32ff32993d6e942fa1acfe36604988896fb35ad437e9818e02d8a11286c3f0b7b7bd95486f4c8747d7231fb96684b4a39d118f3a0815be4b63c26dd03e99331f1e174645c74d0f140b47f6a658cccfa6f58f8f2b627268725f7a4f0ce703e6bf022695d6768a3390b774e2c842dbeda3baef6b6c503cce2a9307b9a3aae550d49a02a8fc7006cf30"}, {0xa0, 0x10f, 0x10001, "614a2be08e0fc67460824e456c5541e73068d94368edbfedba5ebf86c4313258592ff76717cb75f4626f989180b9d4e23fda9e1003ca1012d25f55303fc098fc0e89217b44af4a1ba347f14d12080a6e0eb0cafc13bc42520199a87a361ae2e7f647b5e03add122285767a8cd31d778ff84e8adab0cc98293dbb1ecad7e51d5a9f20c2d54a26f9148ca353"}, {0x40, 0xbb2f5e4b5a6cc7f8, 0x0, "08fb227c9faa6c7fc7f7d8463dc88d6af6cd5842257778cdb51ace6313c04705ee95c71b330d615c8306"}, {0xa8, 0x10a, 0x8, "5f96634f5d012df5205199f080a4383e40f0edac61fb47897ccbae9b06a5e5ed69f0979e22557a4ecc811faaa3bfc14dcebe1a5447a94ec4bd6d8e83be84558c7d1b8ce5341b3a2b2c2d0ba1b850b61dd0c37381b99617dcb80fae37e45588d30cd5b56b7df874105de07044ad36e9c934fca425c515a15f28bfc2ac169093c0f9da986f5e7d706e63c5ffa5c450f9019d9a9d7e579c1f57"}, {0x108, 0x103, 0x6, "535e654b68049da38ef495180b9ff9338aab7f7f93fcc73fa352e4b4a69b5db08476ab7418073e3af9edbd514f61444fe1ccf0a7457c78ecad5ef4daeef83ef23188c3c42e22cf7c284fe73fb47b8698474a7783fa99a9704df700c9340d4c5f3f608f1d44b532fb2670b27dbe5721e90517a931381676af547291932bfc2ff8a7aa41a96a9311c3a3d1bac00b69a10c8ea82d5d5e8f0c18e4e21774fe5a80eddd329a8c719bd4d279d67965dc225b23111c74607eac949e8d85f1c437b9048fc59a17900da21049c62319ac9863c0af90a4d7e948b1df877378fd50e1cf1a0997a6cec286a82f5989e83d0463f202533390d0e9"}, {0x48, 0x0, 0x1, "b07c50e207f2bf3ecd87313d14be37355f30459fb88591bda597fb04bb59698a7b7a388ab3438061bf6e9ad7436e62f68605f18eef440ea8"}, {0xa8, 0x10b, 0xffff, "62ead65fb6f54675006aa147dc88a0b9294b6baaba76d8afb7066209c42af5126c65c1067b482484211a8f2907f02b1737247ee9bd647808454d69c70962aaea34e87ab09c5600d5da5c6db40fcba79b776fa21af0a85c9e2d9a9f120230e11ada43c3fcc07150541dd277de8f3168e1496038e12a3d219785c03487fe3cb8bf726f1da1559ffd2e8e0d2a290378a9f13b"}], 0x14b0}, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @dev, 0x200}, 0x1c) 16:42:23 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x4, 0xaf, 0xce, 0x0, 0x8, 0x1, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x6401, 0x5d, 0x3ce2, 0x3, 0xd20, 0x7, 0x0, 0x0, 0x6, 0x0, 0x400}, r0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x4, 0xaf, 0xce, 0x0, 0x8, 0x23612, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x6401, 0x5d, 0x3ce2, 0x3, 0xd20, 0x7, 0x0, 0x0, 0x6, 0x0, 0x400}, r3, 0x2, 0xffffffffffffffff, 0x1) rt_sigqueueinfo(r3, 0x30, &(0x7f00000003c0)={0x1e, 0x7, 0x7fff}) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) tkill(0xffffffffffffffff, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x3, 0x3f, 0x7, 0x5, 0x0, 0x1, 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x6}, 0x12, 0x9, 0xaa, 0x8, 0x800, 0x7, 0x800, 0x0, 0xd314, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/136, 0x88}], 0x1, 0xd9f, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x200100, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000380)) wait4(r0, &(0x7f0000000440), 0x1000004, 0x0) 16:42:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc, 0x1, 0x4, 0x8, 0x0, 0x40, 0x909b, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140)}, 0x46524, 0x6, 0x8, 0x1, 0x1, 0x8000, 0x4, 0x0, 0x7ff, 0x0, 0x100000001}, 0xffffffffffffffff, 0x6, r0, 0x10) mprotect(&(0x7f0000792000/0x4000)=nil, 0x4000, 0x1000003) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="8596df74d813c0086c06fa0b35a5ab000000004168905354b077ddb0"]) 16:42:24 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={""/10, ""/2, @initdev}, 0x0}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)=@mpls_newroute={0x15c, 0x18, 0x10, 0x70bd25, 0x25dfdbfc, {0x1c, 0x0, 0x80, 0x3, 0xfe, 0x1, 0xc8, 0x1, 0x3000}, [@RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x200}, {0x1}, {0x40}, {0x7, 0x0, 0x1}, {0xdc}, {0x0, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x1}, {0x2, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xd7c}, {0x1}, {0x55ba}, {0xffff9, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0xdb, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x20, 0x0, 0x1}, {0x81}, {0xffff9, 0x0, 0x1}, {}, {0x2e, 0x0, 0x1}, {0xad}, {}, {0x2}, {0xffff9, 0x0, 0x1}, {0x9}]}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x0, 0x8}}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0xa, 0x5, r1}}, @RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x101}, {0x2}, {0x2, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {}, {0x40, 0x0, 0x1}, {0x9}, {0x1f}, {0x1000}, {0xd08b3}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0xdd4, 0x0, 0x1}, {0xbc6d5, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x8000}, {0x7fff}, {}, {0x7, 0x0, 0x1}, {}, {0x7fff}, {0xcb5, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7ff}, {0x38, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1ff}, {0x1b2}, {0xc0000}]}, @RTA_DST={0x8, 0x1, {0x7fff, 0x0, 0x1}}]}, 0x15c}}, 0x44009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r3, 0xb5) r4 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB=',id=\x00', @ANYRESHEX=0x0, @ANYBLOB=',check=strict,check=relaxed,\x00']) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x7000000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) dup2(r0, r4) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x806c3, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) 16:42:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@max_dir_size_kb}]}) open$dir(&(0x7f0000000040)='./file0\x00', 0x60102, 0x180) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:42:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c55c7165abd86f9393562516cfab2848c3694e0310b45db46e6e156c0921f4fd4721f54cbe5becbc54351f5da15b2380dad6761a14d8a2a52a265fac1775d706ac4cee7c55321f2db2a8a85a7cb4c33547cfc1bcf8f1c0536e4ee20e817e12d62db8da23631efa706d3412dbfed814eec840153a5b4ad226ce5fe4ea86d4607bd1244ddf1852fdd245eff9f7a74be60269f86a3192938421a9f3f7bdc8d25664dadd4f493eb3de60cf595135311996e64ee4554d72c2e38a63eccf956853a29d86fb80d8d1a8c1ae5bd2dddaaa6f9bef1fff341254e203436c1b20875074835e862bf017523e18126e12200969ba62a270", @ANYRES64], 0x518) 16:42:24 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(0xffffffffffffffff, 0x1a13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x422, 0x0, 0x0) open(0x0, 0x8300, 0x119) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 16:42:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x802, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) keyctl$update(0x2, 0x0, 0x0, 0x0) r2 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xa1, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012d00), 0x0, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, 0x0, 0x0) r3 = dup2(r0, r2) write$P9_RGETLOCK(r3, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x2, 0x90b, 0x101, r1, 0x6, 'logon\x00'}}, 0x24) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)) r5 = gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x4, 0xaf, 0xce, 0x0, 0x8, 0x23612, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x6401, 0x5d, 0x3ce2, 0x3, 0xd20, 0x7, 0x0, 0x0, 0x6, 0x0, 0x400}, r5, 0x2, 0xffffffffffffffff, 0x1) get_robust_list(r5, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f00000004c0)=0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480), 0x40) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) 16:42:24 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xd9, 0x40, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x14040, 0x80000000000af2, 0x0, 0x0, 0x3deb, 0x6a04, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x8) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 16:42:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000002c0)={0x6, 0xffffffffffffffff, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendto$inet6(r0, &(0x7f0000000500)="2636a4010ee707417f1ab3c5859786b9d439f44979a5e6795826b191b1fd84e94663cf584a6f815ddbd2ea876767476f14d2576f89d7a4eaf1b7e5737c816a988da5f90bac164465073964b20df6eec2f4a3e5830e5b6d85b694c7f8b454debc3aea7ec7ab9294a9a7023fb567ea77f09d7f12fa46442f05ce00d62f00cd1fa5d6d3afdd9456502a68f21fc6e15e29b098e2c7cb5ee9aa2dc9d2d5260aec97a1492a7edfa5778f014fd47f0a129e8a45c7e0f935dd1cb8d25ad08cc36d77f703a24e04dd468bfa3aff17c776b33cdd4c323558ba4b1ee337ed35c9cf9d6d0f776374b9e1f941a47e629b2ba314a348e03b4f62cad0cdd473", 0xf8, 0x200448c0, 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x1, 0x6, 0x81, 0x0, 0xffffffff, 0x1400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3f, 0x4, 0x1, 0x200004, 0x101}, r1, 0xf, r3, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7f, 0x5, 0xa, 0xa3, 0x0, 0x76b9, 0x44b19, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x10806, 0x2, 0x1, 0xa, 0x9b4, 0x8001, 0x3}, r1, 0xc, r4, 0xb) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r6, 0x85, 0x14}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000340)="e668214a5886413b9d2ae74f7498892f64587d5e07c2d6fff900adb3d2dc95d4f91e697237907c85951a9b34f400879aff491af6bca4b0127201a1fc9b0630cf32057efa1ac7b9d2658f5ef160c775c29a2e239fae88dd2620148b6e035792f60ef5f6850fb38bbad80793a2ffccbc27a13ec64ec540daef1e68e29a6448b04ff73a11c838", &(0x7f0000000280)=""/20) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xae9d, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') [ 396.432716] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 396.518790] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 396.678057] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 396.763169] FAT-fs (loop1): Unrecognized mount option "keyring" or missing value [ 396.867286] EXT4-fs (loop5): orphan cleanup on readonly fs [ 396.951531] FAT-fs (loop1): Unrecognized mount option "keyring" or missing value 16:42:25 executing program 2: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011700)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80800) 16:42:25 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a", 0x17, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000500)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x8, 0xffffffff80000001, 0x9, 0x8, 0x1, 0x6}}, &(0x7f0000000540), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000580)=0x4, 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000, &(0x7f00000005c0)="4681c54029ba337fd428c5fc08ffcd6cdfaba2c1d3177fc5732ca509e3bd4588fd94e96f2cd14428d27939bb3d367769800340e0161b26cb6941b564d64b832370d04d85eaef102a462ac355f7b11a878d06799fd1", &(0x7f0000000280), &(0x7f00000004c0), &(0x7f0000000640)="725f5c41470a1ca6e06ad7c9a2550f347c7ce62ea1182712d6") 16:42:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000180)='./cgroup/cgroup.procs\x00', &(0x7f0000000000)=""/238, 0xee) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f00000002c0)={{0x7b1f52ec, 0x1}, {0x17, 0x1ff}, 0xff, 0x1}) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 396.989148] EXT4-fs error (device loop5): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters 16:42:25 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}}, 0xffffffffffffffff, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xca, 0x1, 0x36, 0x1c, 0x0, 0x800, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000180), 0xd}, 0x4, 0x6, 0x3, 0x2, 0x10000, 0x40, 0xfff7, 0x0, 0xfffffff9, 0x0, 0x1}, r1, 0xb, r0, 0x3) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000240)={r2, 0x20, 0x1, 0x9}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00'}) socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f00000002c0)={0x11, 0x19, r3, 0x1, 0x20}, 0x14) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x1f, 0xfffffffffffff0a4) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000300)={0x2f, 0x5, 0x7}) fallocate(r4, 0x11, 0x0, 0xfffc) open$dir(&(0x7f0000000380)='./file0\x00', 0x800, 0x80) sendfile(r4, r6, 0x0, 0x11f08) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 16:42:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000100)=@pppol2tp, &(0x7f0000000180)=0x80, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2c2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) unshare(0x40000000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[], 0x54}}, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 397.100411] EXT4-fs error (device loop5): ext4_free_inode:283: comm syz-executor.5: reserved or nonexistent inode 3 [ 397.158544] EXT4-fs warning (device loop5): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 16:42:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f00000001c0)=""/238, 0xee}], 0x2, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x2285, &(0x7f0000000040)) 16:42:25 executing program 2: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddrlabel={0x30, 0x48, 0x300, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x18, 0x0, 0x0, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)=@ipmr_delroute={0x10c, 0x19, 0x100, 0x70bd29, 0x25dfdbfc, {0x80, 0x10, 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200}, [@RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_FLOW={0x8, 0xb, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x3b92}, @RTA_METRICS={0xac, 0x8, 0x0, 0x1, "bd7f78934431a67562a0150bee80dd8edef2ca90611aac7a467eb062975da340cc4e0015c649bd4049ad92bda0377d8d65bc614b4eb1a03257b28f474449b8d7a80dcfb0bf9998e3831f4795f5d6170f0e1e19b1ef286ad7446a3e165aa6cbb553833d9eba237bf201c7ac8c8a57e1742f18e9963130dfccd7c64fa34b73007a98abf6ccb764dca9370dc3d6f17949fec72bb6c723b88abb0108af8dff24aa6187eb242bb2827017"}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_MARK={0x8, 0x10, 0x40}, @RTA_FLOW={0x8, 0xb, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0xc3f7, 0x34, 0x3}}, @RTA_FLOW={0x8, 0xb, 0xcf}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000881}, 0x40000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r5, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x440d0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001000080027bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00800000f0000056ca0170f15ef00100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0xc094) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000240)={0x1, 0x20, 0x8}) socket$nl_route(0x10, 0x3, 0x0) [ 397.181072] Unable to read inode block [ 397.181124] MINIX-fs: get root inode failed [ 397.193783] audit: type=1800 audit(1621615345.571:17): pid=13364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14345 res=0 [ 397.209844] EXT4-fs (loop5): Cannot turn on quotas: error -22 16:42:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xe}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) [ 397.210014] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 397.251886] Unable to read inode block [ 397.251912] MINIX-fs: get root inode failed [ 397.282672] IPVS: ftp: loaded support on port[0] = 21 [ 397.404254] IPVS: ftp: loaded support on port[0] = 21 [ 397.420326] IPVS: ftp: loaded support on port[0] = 21 16:42:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}, 0x1, 0x600000002000000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)={0x2, 0xb, 0x33, 0x9, 0xa, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_x_sa2={0x2, 0x13, 0x59, 0x0, 0x0, 0x70bd27, 0x3506}, @sadb_address={0x5, 0x0, 0x6c, 0x20, 0x0, @in6={0xa, 0x4e21, 0x5, @local}}]}, 0x50}}, 0x20084000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}, @name="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"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 397.950340] IPVS: ftp: loaded support on port[0] = 21 [ 398.077086] IPVS: ftp: loaded support on port[0] = 21 [ 398.093403] IPVS: ftp: loaded support on port[0] = 21 [ 398.920290] audit: type=1804 audit(1621615347.291:18): pid=13364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir534450668/syzkaller.eRk7m5/188/file0" dev="sda1" ino=14345 res=1 [ 399.834070] audit: type=1804 audit(1621615348.211:19): pid=13364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir534450668/syzkaller.eRk7m5/188/file0" dev="sda1" ino=14345 res=1 16:42:29 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x800) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000980)={'gretap0\x00', &(0x7f0000019b80)={'syztnl0\x00', 0x0, 0x700, 0x40, 0x81, 0x0, {{0x11, 0x4, 0x0, 0x9, 0x44, 0x64, 0x0, 0xa2, 0x2d, 0x0, @private=0xa010102, @empty, {[@lsrr={0x83, 0xb, 0xae, [@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, @cipso={0x86, 0xb, 0x1, [{0x0, 0x2}, {0x2, 0x3, "fd"}]}, @timestamp_addr={0x44, 0x4, 0xc7, 0x1, 0x7}, @lsrr={0x83, 0xf, 0x5c, [@local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1a}]}, @generic={0x0, 0x2}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000a40)={&(0x7f0000000840), 0xc, &(0x7f0000000a00)={0x0, 0x2c}}, 0x1) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000a80)="ab23b1e179e0df4b73ca665af71228be12eaea675d2e52cf39be7a177b54e6938d", 0x0, 0xd5, 0x30, 0x0, &(0x7f0000000740)}) 16:42:29 executing program 5: sched_setaffinity(0xffffffffffffffff, 0xfebd, &(0x7f0000000000)=0x1000000001000ba6) process_vm_writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/223, 0xdf}], 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000001c40)=""/242, 0xf2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x1, 0xffffffff, 0x1000, 0x0, 0x6, "e2200000002000"}) 16:42:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) exit_group(0x3) mprotect(&(0x7f0000c54000/0x2000)=nil, 0x2000, 0x2000001) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000005000/0x2000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f0000012000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/98, 0x62}, {&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000480)=""/110, 0x6e}, {0xfffffffffffffffe}], 0x4, 0x4, 0x8) 16:42:29 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = gettid() perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x4, 0xaf, 0xce, 0x0, 0x8, 0x23612, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x6401, 0x5d, 0x3ce2, 0x3, 0xd20, 0x7, 0x0, 0x0, 0x6, 0x0, 0x400}, r4, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11100, 0x0, 0x0, 0x0, 0x5}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg$unix(r0, &(0x7f000000c180)=[{&(0x7f0000004440)=@file={0x1, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="b7d7a979504d8a469e1dc7c459583f4b9d1746e298d31ea2566ac44609d9ea88dd59f4cb2c806f41a59e565ee4b7ef3aa610056644f297696675e651327ee001ba68b2380824da847b882b93f71ff07109ebbf4824431dea18ab8758b9be3b1f3ec2e290ab349aaafce856b036f5b133bc2195d29fae0f54d8a73ed209493b6fdab1450e16b773642c81"], 0x40, 0x20000}], 0x1, 0x277a3c0388688d1f) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 401.282700] audit: type=1800 audit(1621615349.651:20): pid=13536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 [ 401.372687] audit: type=1800 audit(1621615349.681:21): pid=13536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 [ 401.398506] sd 0:0:1:0: [sg0] tag#7230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 401.407454] sd 0:0:1:0: [sg0] tag#7230 CDB: opcode=0xab, sa=0x3 16:42:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x2930fe, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r1, 0x0, 0x8080fffffffe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 401.413718] sd 0:0:1:0: [sg0] tag#7230 CDB[00]: ab 23 b1 e1 79 e0 df 4b 73 ca 66 5a f7 12 28 be [ 401.424008] sd 0:0:1:0: [sg0] tag#7230 CDB[10]: 12 ea ea 67 5d 2e 52 cf 39 be 7a 17 7b 54 e6 93 [ 401.432910] sd 0:0:1:0: [sg0] tag#7230 CDB[20]: 8d 16:42:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x41c1, 0xb0418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000000)={0x2, 0x800}) [ 401.526516] audit: type=1800 audit(1621615349.821:22): pid=13545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14349 res=0 [ 401.568466] sd 0:0:1:0: [sg0] tag#7230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 401.577338] sd 0:0:1:0: [sg0] tag#7230 CDB: opcode=0xab, sa=0x3 [ 401.582920] audit: type=1800 audit(1621615349.821:23): pid=13545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14349 res=0 [ 401.584313] sd 0:0:1:0: [sg0] tag#7230 CDB[00]: ab 23 b1 e1 79 e0 df 4b 73 ca 66 5a f7 12 28 be [ 401.612174] sd 0:0:1:0: [sg0] tag#7230 CDB[10]: 12 ea ea 67 5d 2e 52 cf 39 be 7a 17 7b 54 e6 93 [ 401.621128] sd 0:0:1:0: [sg0] tag#7230 CDB[20]: 8d [ 401.631951] tmpfs: Bad value 'within_sizeHT' for mount option 'huge' 16:42:30 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000240)="30c729235a", 0x5}], 0x2, 0x0, 0x40}, 0x0) chdir(&(0x7f0000000440)='./bus\x00') r2 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(r4, &(0x7f0000002b80)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="8074363b64c72028e8c57b6423d4535a9ebec382e01430444a11bf0dc0e00ad024986b3d8584d0ddcc906eb6553294d66f09a5371564230f2ac1", 0x3a}], 0x1, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r4, r3, r2, r3]}}], 0x38, 0x20}, {&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000540)="5fc9d08a43c148d8edcc500b85dff00bcf0c0345225c119c6ee9a7a1a625d591284cfe97d4ac8259f51fd3d6cc6a7678ee973f336a73708757d37aef5a71af68b2a4f3ddde025c0b4c31af0f90681dd316bc445d8deae9337658a579d88b8c30ef50a7f6a34d81a1408191a7e32050933d889c9a2c6833c7c944d06bd0f135550c44540a7baa964b0b56eb09c4da11d9209f28973dcd5291b2a299f3c3733ff05f08acabd61d9cfbe90c2d8a80354d7c6f10d31af0", 0xb5}, {&(0x7f0000000480)="0f26a2efd0111a3e818a157fef99c05ecfb408f854640625effb8d318247bbc0067dc10c2bef878f20595a6af5abd3101f0f526bff8080378afea896dab45fbd6888a0a7d552a67fbed65599d91141408e2a224f6f77", 0x56}, {&(0x7f0000000600)="8b74afbe6f34ed8a8149ea3b6ab65114727da93485ee9f32af36a1ea74406d6f6f0fea25c517c369faedc987bb756e5ca47a6e93e9f44e7eb9209d036b9d44174431118bca15ade949462ee74ccc235ecb8d5b809e8206255d759318cc7849661d151cda047945b9c9a498b25bb76e5ffb008b57a9adf514d6c0f97603555e143687222773a7496476007eede57c3f917b305053a03ccaf1be543edf5e371695", 0xa0}, {&(0x7f00000006c0)="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", 0xfb}, {&(0x7f0000000800)="d8bd3a3dd3b32296382dca6c8f26663d454749819d4eac6a9c6e58252c4dad8d64d5c04a5bd8bfa4a035b555248f1da9f3550fc23c975c4de1262db811266eec32e4ebd8eeb784f0d22d06add1714ed6d17c332a60bdc2355f475816d7e2e6db44cc6f422b2ee9d78248d7926e105abc02c4b36fe004f5d5f434ee314f54531f993df0d6e1df832a2616aacc4ac11ef39e967b73b924b69e186233ff20a78e01cf8814e75ea90b44bd04bb4cf881e7738c81de7f498f857d26010238f6c28882978ee508c12d84c4249036c4296c0eae0b4435a632", 0xd5}], 0x5, 0x0, 0x0, 0x80}, {&(0x7f0000000980)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000a00)="0dc255f315afbde92dca86086b834d34199f303a31683dc1426dddb32f185e8931595bbc43f910982a51f942b5f6447c5a204cc2c6571851034ec90f938b49ae19bb7f6d406faf7f9e17380ab439c5a4cb1ac9b60ba00d5dccce0ca9f7a2a19f3c858428a2e076d82eb28b3dc466c0f2d1d078415539b34d6d34e0693bc8ac", 0x7f}, {&(0x7f0000000a80)="607ebc00644d9ba217596bc3f934212db5407542db57299a6cf40014eef93e1f9af6b738beecbe94f6bb1274e8c4092bfb4f29c1f97ec1e1bda6d528d16acdf25c33a9923c820b35344a1c9f05bc8d3b0412bf178b6507502b67", 0x5a}, {&(0x7f0000000400)="422bb2afbe0e2a476f7e694ad888c1a0af7dabed3a4d7d1a02d9edd2ad89b506bd05d77af062c5dd98bb", 0x2a}, {&(0x7f0000000b00)="89b423f24c4bcb574d70864f75f30aa705796b1caaed73d33caba2928d5045344f5f7a6e39e9eb96ad32c60fb3e43f57e34b5af866237daa312be4b8c106779db5982978191882b07209ff769a093da413b740d90af09e48aa86b493eeb4d9c63cf278795c77c258dcc576ae06f91e1a642ba4053a1b52158f02a44fbcc6590db6e9551066f4a5bb567ca5058350f83be8886ded8a31f0f1d7d290bd7d56527d1a6f0020de2af788ae3c289019c441c82c614bb9403d555b0decf759c51af89489bb0415363c348862926abecae3c8a35b765c078141aae417b4ed809af5827bbbe3a8c37f1c88909d91556d86283695", 0xf0}, {&(0x7f0000000c00)="3e45f81ea75f041c32640dedf35417b7d54619bed8996d0a9b9c774999727127af742aca15e6d3edac50772c006a8dfc03ab8ff53400c16fc622c3156ea15d0e86b36f901e034d5835f944de9c25f3f1a9d216039e719a7e3adfee7e0ecdff18373a6f0b985f30f32c402111a92860ec5a793a2bcfb1e847f601cb6809de9a7ca9d3b8340551ec5da1ff003cd310a8a7fe2586de196da753a79e86d6ec98ff976ecbe561e52b05fb431cbb5bac74ae2d390853e7fb", 0xb5}, {&(0x7f0000000cc0)="5c8b8a004a20bb0e3da662539a6824155742a502052eed531d89b87eab95c03a658da683335d354c386f96bbf188c7", 0x2f}, {&(0x7f0000000d00)="e23c346754ab7e3536812027f30b161a06e9838faadde6e2191240c95c7e13017de3490a826abf6a414848695983de1322b4c21b258284c8a24c686bd6ef15d1d1c16638772db5eb783d8a2c7238f5fd7cdebc8994cf27b65a4d035f4830ee306d9c9d30410d8b32a1aade9c1d503123cbf167522bb1f6804d0665634f32393780df08c2f1f2658206c65908e57f68204ac91722947c9647ec0d687b537ad4464600b7685909b693bf4ee23818fc11853f581f1f6ba10e21a3300f44516015ae16248c85c278b1864e95d4ee2a7c964c5a5f6e64b5883729a69c928246791d1065503d3d98356bb568bb2f5fdfd21b5061c06730d2f28d38dcce0ead3910f72be7b33a1db245b22c1452116d2dcc6355591d25bdd44135af252759f2b7b0896c6d8403f290cbbb11daa2c07cf1ed98d8424510aa553babfcbf9d553560b248f90bb73d7e203ab8c1fd2baffad594baf999751ddd947faef6965d543e19f2d3ea7ff79a9f31584f433eebeb95b4b5b71666033644e6805384504809e3b850b53e10be467f0901f70f3f26a0d36eebcfb181195179eaa167904d1bad2cf691d0df4c4b33a51e9727263d210e29eb1a9d985cb5a21576e0bd2524dd522f904ef55563db7d13111573242541a2a9c28c3f032d24f18c9ef9b22092e6f404e157bcb75e0388ce5010017255764d7bc93d7ae9796e2fd8b9410923ea6e0d1cbd80d21b8c35d010d8d1181416f53bb501e1af7d02d34b39b42111978dfa7d176971e81fb00692d4ea0e49899721ba3e21133c136db7a4bf01ce711e64750ae59148303edb4874fdfe72c5637a6b32166fc540ef7c3f1472ca58aa4f7ceeb476dbdaf69c35cedd718912b4e578b684484a300dd9d30287447c183b68567fb44714c7b634fab00db9afa5ea94cc99b162669764d7f2d2da6b018eca9a5ca79176c384bca172e751c9a7a08cdfcdd7481f65eb8e4cbe08d5c775464d827340815659d94b0b35f9e5e42202125ed003796f7fc271c147cb2ea9c50796c12b8ba5f1dcfcc4bfe335e7e37e037cb9e6ebefd9844977078175261c4ae757ee7fbdf1a1f59e84c1e930d789e170d4c872cca62618ce051173ac543cb1e6f2bb45263a8c151690c5a18e590eb266a75f2c62e8a793ffbd437e1e6b485c2237f0252aa301b73e24a264aaf53cf46c83dad993d4eab8ad9891fe427847f08caaa13188186c2766f127a2b65cc7b87c85bfa18e5be2433e3050ba5b8bb2b3bfc2d90cd1a83bf8d49d7b5ed7f51810382a150a17fca534ad9ff8790a5a62f45aa1a93122ce1114af90708f2f51fba6ba4fc7c60ca2670b7d7d561690c5e6485597223d2216621238d60e4458a80620c48a8c6d5fd6350b10efb20e6b3ecb64758663a6d9e632c0350082808d4a37aabc17d5e7cb5e13dcabad45d834aed284e593c9d49318e66b5429c352b41a44b3720d94108ee6dcbb9337e0768c464e699f96f9a6c4fb37740e2469edf1bf6651250b18fde8cffc19551abdea931af808658639462166c9ff50b71c4707ecbb585d948d6673a56d3e32289d119383ae7efd906e49e7af926b8ac825c6cf52511809a0c1966c3e1a4dd7e4f3fbeef011e8c91413b91ea5c5532b5de0574d2f75c0fc4859fbc70fc94f35e70a330396f7e681568e8a15fc8eee64eb7a41ee0858d5babe1c1564393ed7559e0cafa3a21c54510accb57a827d42011ab324f4014ef9fc3a0fd8c16a60922012aa11cb9d241f5b2ce00c22a6eafdc245e9621b25ee714e0a53fc573b4dc9240cf3545bf94cc57457737c79412197994d202c2afd557210c561a01db37dd2f9a1e7cc277c8f8a01f481d591e540b5069e6cda5b7069517cfd66fc20347bf9e6cf6b341b9a846de7e636a3a2d9acf9dd15fdf3d17699fc841e6d2535faea13765738916d2337a3b04c144a57149b0bc2f312cee81d651e53c6033af00dc860719c3cd11b0b04370bc5e6e7d1f95430de9c858254fca27790294075a2c639c4116fdcffc2958c98f8ec6e849ec8c70874d74cb5283f8b636a5c30225f00b53b87f5e9bdb935f9e5805cefa52ed061a5c87c40c30c6a5a98d911ab5a115cc5bb7252d50fb0a6b40dbbd647e081fd63342f9b718106e4ad5d497137f708c8db979cbabff4bd7e1a4913f83b76cb6950fc59949c23a6579f07153c1d7f1ee14d9f15ef64b0f21046ab09320283b67fc6b6a808e540742e9c54148d62e0abc6f051a5b8add81927d4dfd8dfa33fe252f4b0fa6850f87f53454184bdce0201b5b658a722ee32a2a3fa7e8f4ef3013d1c653f3d3aaaecacb1d6aab0455ca33034cf2e42a3699e15378704b54c6cc8362781d684da892d91815d294323c2ceb7cd12aa4b9b86199d4d0508fec96f62db6cc5897b2db6e3eb7eeee92d8553e1290b06f93012e8e038d6be89f4d8a517d2f16b4004acbcb8100a4d038541f35ce4481e388abc772fb41d5324aceccbca00d6b0f11952a9223f2566b15515d10ef04b4d981c39ce7418fdca2eb3d8fb4cf497b63f8217fcadfd1653d4072f0d9fb00a40a59b66443fc5c2abf111e2f298029c234fbac81458b2400942e6190bc4ee1711e6c95219b1dd994ef880f599848796c4b2968f1bc8fd079823e92cdbfb7b301c19bdedbdabf1cc19ba99f83a4844234d4fa5c84f182ff8150b44f1ee10b5bbee5fe02406d2693c3cd89f311aed8870ead6cdaf7dc50e7e8803011b488cfcb12167a6ef0ea5c816ef45107ac765a863c7efbf488f5890364989266cefa55cc6803ce1b4bf230723219e3642cfabf5c517c9ed43e1d1fd9df5114ff81395249a52dcdc417ed7c3144259c86c28c4563979fcd5103ecc2b5795e34ded616d90399bc161f6516bb7cbbe5e9ec49970d6b753c27068eff6b4a361348be4fa5b4daad23e356cd5b5e2f6fbd331f7d53b7011af0822db2a50aa1f5b8402bd3d03f5c85795a18fd7c4fe674dc5192ef98cc2524c40813ad420958af69869b8eda24c622e606d5583d8471751ab1b25a2a765cc2d76ad5910630291d32ff6b778592a91c2623f0979412976a31f3e4675a58f7b719668c6657a01059051650112c6b479c28f8f7a8797ece35e61e2a45a2bdff1621bcff7e88ef80d587302df7cc81a5ebc6f12ae7a31fb8ab5d8d7196e2cc2c206bd768ba06bd5decdd1e392e5ffdfc5f35a6d56e1f60884a1aa5dbcc049bda671d7b6666f0f59213e867d8b3be09268e3c4985c29dc19305f94adbd503dd956c317ef17da3deaa5b5ebe3f1a5c37bddb184d4584927cd722d560d30fbcc4db8ead7ebf224e5c030fa81142453b9838e4939c59a0adf6efd440871cd873ddaa6ba71e84ab116ea6418a3daea3ce9d710eb687a50aeed1e60b9aa706505e23903a2b178690380ee9aec58db29c553b1a572c8ddf299d525ae82e511e8507bf54de07d2a54612b8132b88a38490b63bda1613ae98178421450fd1146ff86995d782c581faa43849e8406488dbea0d65bfb0b1f098da2d95a11c8f16c3c28c0eb67ad613762c6aa291196f9cac62a23e7b022e7e27c5e09a711b66c03fe806d70c99cc109ea1bf0759187a2c6a548bdfade0e18c7c50b372648664e0044f0e3445a58a30d27b4b91362ba86009c63ad035992a4cbae3be1610b44eb2db29c9b8893a79ec7b62946c5c3837d4e20c52067a094c61869c9e8fa038ac3ed3de8a9f3fc8a1e490366363704e191f5d23b187776671b673ab669e1a9c3b767745a13a12bd25bd1694763918095448e6bc0528c0c41d71d4e1fe577e96e1d4fb064356460ae94a3074343f5813385a24eec45434de3810c02186093cff8d1b831d6ceb509e1e375bea20ecc0be866c933a1d3fb8bd99aaea2828a9cef2f226d306505a28871b9791af0a56a2e40bea9e4965251aecaed6bb1a3f021cd30d4403f6cb99e59478aae47f75f0f38631b6e16c535e732592b3c918108d3d4f36a4720d128ae5dfade0faf5304457ebc682e7c0c0b4200c96b518858af44c93b929f6ec8256f0a1608306c1910bf2fdc277e13b27c607ced14f5a9ad32cb666ee0390f6982c7d9774b2d877923093889074e291e7b12d6c1237b73e0806796988e4f4510146e3b8d57334178a00f9794a6a90d37d6f152b0a7b31a9115d5bed7a2748a380e0a76e32cc94134e016716a8341a36ae8c4ae9a732eaee7b2413989a4522a8cc7ecfdbeccccbe1803c5ac72d2bcf51baedea0725c3424abc06e86b559ccce15dbd79e3c5204b123712588480a4b338316ab14504fab12ef1653ed1352a7f95f8ba0312bf441cddd2523d957681e4ca22a5a0094310c26890baf0d49a91bf4af23ad138b79d67f16208cda1c8028e8f72c23ba7c036bb289ae150d7029a5563df873f06201cd183381c0dac30559c991b0d592f1f8848f76c122759be026fe812346fd3ef7ff119922c45309348682cc6461d5f13f1038bf9f6b6f878a4b3f0c62d56b7ace4a2f2cf3e2221c992ab3f3146e01e059056e22d9ab5382c25946a8c06a98f1785edd6156d9583b25c33aaaa0ae9e3dfc96932a2ee3a03458c12a4d5de54ecde47795e51eb623cb7f778e42043d531925068227faac8863d9471709bddab1fc43c67c873c4103ca44c58c20a2e718755aa023979b5b93a698bbb068e77759a9f456ee56e5978672b6a1943fa3d883b338f75a2d70f41bab0f9af51a58333ce409efaf345616987412ddbcc7abae87ad3a1c590ab210bcfc8ab08eed99b59573f61d5c58f4dc56cb190d3ba88fa73dddcdb27108544ff1af0344c58330091d1d9f3f7cee85fa85900af6ec336856a0287a8981196df7b8bd515557aa7bc15bb301ee643c041e28d8b506584b4e629fd6cb56a2df71bc1eb4bc07f3d8621e850910c51f7fe109887b00d50bc2093c58ade6210b102cbd483974352cbd727926ea6a840fb734666da88381dfa66034a672485757154db54fb11bc587a2b13fcbab4c677f233692412e0de67eedfa0f8a58af5e57925dfb18a63fcefd9a2b19cb453f9bd504ae0dc516e83c25982c9612cdd8a33ea0981f202bc5e02d5b2ba196507ff6105df21c66ee6705b6a3f8f9a699192e9b70a3dcccf140e1f3989e49ebdab2ec3fca2f3b58c747be33a598ae06e41e080d72abe1efa973126dc748c1d3321e9a90962b2da65ace50e7efde319d4e2ac5c9879e93432fabfea60fe17ce119fefa9fa1a5471438e6394c84ce353e5e1fb3781252118e517e0b4451be3ec4a0a4e489249f4c7f230d8699a4aef50f7e8e9f3be1a257a469a1ff572f09067a4facf7bb2ed57fc67dc0f701911e476b65faa343af22a3eef7f4c38e417bcbae75bc77844af86fd1e8dcceb89c11b21f24b0bb8a59cf8a140388538e3f58930103b68dbfae6bb6363e697a799d48c956c8dcd3c603e74f421ed71389837e7b63f7446d895c57bbeba0a2532231997fbabc57021e0b0a7a8040357f0e737da9f5ea5f95b5d7b1a6a710b6cd029580b7bf457bd583db25c2e1f182f7271b1df258fa3b0c5ff30a3254a64a0752119fcc740c2978c8008b46d9b6f5c46a40231a16a73ed9fa1f9e3707560c68c651be692a1c35570452b262439ee87427e63963a8357c7b0b6ceea9dda75fbab4d3f9fc1c925315ecdd7391fb8368d309caadcb12afbe0a8ec1db27e7af5f8e33bf85a92ef5d92e1028258d3d17d218a17d537afb6d545fdf47cd4b7ca3fe4c0edca31aa27acb5f56f50716248ef0d0a71aba96bc30e9cf3a6c62580515d99416987bb040e725c29eeb6bb3f0ab739638eb176fb3c14dec8afa", 0x1000}], 0x7, &(0x7f0000001d80)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x38, 0x10}, {&(0x7f0000001dc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000001e40)="e7dfb4672dae4cfdffe150da32e9ebd9ca2da89053b22fbf309e79adf7122b5e198677627db2361cf4033ad6ba1df13441bbab67633ac9b430d5d9499dfc6b284838ff01659aa943dc087522", 0x4c}, {&(0x7f0000001ec0)="298b5c1c19bf954048c73d", 0xb}, {&(0x7f0000001f00)="4ede5250bacc81fd94cd2e3a2ce3ab180b1aebcad350c3e8fc4b1a3c7587922d541e5693ad059d143b67c32def79d0b66f39c623501f9d70b292d91b21cc7132595c9cfbaf429ecd1b68bb465e5583f641873a321489745510ca144bcf25b1dcc307c1a71530c31f9ef600eddfe0f0746b3130b0a27527573383d4ae65909bad9e584ceb892ef734b5669baa23d3e77c46e38e4ad51dc607879089dac1ae2ff5dfb24f31e1b5f3c59c850bb933076593c80908b6625952", 0xb7}, {&(0x7f0000001fc0)="14dad2a853", 0x5}, {&(0x7f0000002000)="09b0ddb72b0fcf1526049d27d604b2fecb016da9a9fcfc6cf273f62145e0359d326ac0ca1fe50c30b313c6", 0x2b}], 0x5, &(0x7f0000002240)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r1, r4, r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r2]}}, @rights={{0x18, 0x1, 0x1, [r5, r4]}}], 0x118, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000002400)="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", 0xfd}, {&(0x7f0000002500)="b70821f5b5149a6e7137e71cf469d7158399bc52687bc5f33f421eecb680b0444e4f9959fc6cb02fa3ff8742186041ccc2ca4564f2d9783c42d80ce2b34a999e1bd2b673a6ac1e067db51fa52c05621798d8059f89fdc4a268ce585841ee6125bac3b155896a84c0ec26b31ac5a8170f17b973a5dd96a4fc588be990d5f43088253f3d74d6", 0x85}, {&(0x7f0000002640)="9cdfebae45287329f928a29d98a3704ae2eabbd75d0d46d6800c6b0c986a50bc49017c58afc619bd915ebc2f921d20792c3e8ed9fbce7554d57874b6de12e6431058f44b61f2e59f14f07705d5b1d0564c2780ec73f866cfe6e15465ef1e2c6f4351f0ba2ee67306f68014bd54d9154a3b7a3d8d8e1790824b5a05e9ed033dd4c48b27add50cf8e04345c0041e610b21f93ecda9c1c8d63a0cef6280c747a46473", 0xa1}, {&(0x7f0000002700)="bd2dc8cb91c2b21248be790432bbeea7146775fd5b682b97e3b029b34422b5935a871087af5b17d25d3e93c7fcca71991d43037abd956247485e4227a1473426dd0f5d6f2a1b1219088af9348f22b2966df987dba4bed3d58f18ec96814b05f57196a7d4910e924b4476cd8502ac2fb19a0b29e6eef396c4d5ba6c55d618812ac3f09754270d5c583165e62680fe6243186dc5e6f216ec80ad88a4107bfb6a123b7e074c2792628dd67559f0b029869f07edce8635be5c08b4da19a0a7cc3a10621c3ae205a9a839dc622e7c704f723e11b62ed8a9db45b162c5c999ed56d63d7907aada31", 0xe5}, {&(0x7f0000002800)="8181310bd1f18cc6e57249b2a98902c329cd1d9704f9480938f8fdd74e3d495124daf0b650fce8ca96bad13251e2765739109c55a35241962f7fd5bf69dd16a123d4a5d5707079f713770cc88fd150cde7f7ac05ffe3e76503f458861379e8cac30d528269bf33eaa68d53abbfc4750e85b8b99d331664caf7aec54aa5e923c6ae08552f6e8e2db9400b34c2a6478238f8637d4b3a22525bb7fc22c2bef49220c1995dd4232f70c21825165218d862e5c2b626d24d331828eb", 0xb9}, {&(0x7f00000028c0)="9f65bbca165184fc9c658b3f076b072c8b640738620b17f5d09cd8cbc87b16c8aed75cf5ab2425fb8b62a3971da8f2baef70b540a42d1e787eeca721042a73c036660ad7cf833ef6d77b2fd10cee5c8052a667c7cb67c54164c53ceeb9cb125ea2208fd874fa236abf84e6bb029fc8e3b9a2a338705149330841b717b109c1c7b366a0ca314f5bd8d0e0dfd0adc001201a6fc604a461a86a61981e4e030c57500e50d66f2ef218a644cc8ca92ed92f657576faaf126771c506aba5f1186f59e56e71d6bdccffbdeb5922be79326cac20b3d0810676d8bb9a52232188", 0xdc}, {&(0x7f00000029c0)="e41dbe1adf778b2a7916acbb6f9eba77e057203bdb7f04c0ff1c57554ed27595416d2af26a70bceab5f5ffc98521720b209b733a4ae203e70647a25afdd6ae40983b1daf4caf309019a2004d72d7f16105bc459c31b01779fb140c8c6788b5fd1ac74bc9e7a68a549e76e030c08ec91165d623e6b7607493baf1428d6b50133b8313b4343e3d2458766bea6543db8851471c", 0x92}, {&(0x7f0000002a80)="b28d9acb36f99548d83c82cd8d61db809a9ecdba837a7fc8cddfe16aa2f818038ffbe8482ea71d59d8589a33d102284786d56c7a5cee5e03c14dbe01da1014ff3c4c8a", 0x43}], 0x8}], 0x5, 0x20004801) 16:42:30 executing program 5: syz_mount_image$erofs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 16:42:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000000000000", @ANYRES32=0x0, @ANYBLOB="1b00000000000000480012800b00010062726964676500003800028008001c00050000000500260001"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 16:42:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x4, 0x0, 0x0, 0x22c002e6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newneigh={0x38, 0x1c, 0x1, 0x70bd2a, 0x25dfdbff, {0x1c, 0x0, 0x0, 0x0, 0x80, 0x19, 0xa}, [@NDA_DST_MAC={0xa, 0x1, @link_local}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2c3}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1fe000}]}, 0x38}}, 0x20040040) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0xff, 0xc, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x3fe}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f00000004c0)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000a00)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7602ef2c88ab334c6ccbfa1073368f69bfd10171a968b665d99a3232cfb1fb89a4a2e58e2060ee39f848230c6bda0c9dc78d509d577202ac6b537a28c5dcc4e35770f2324c863e8ae28ee6433340a683264ddffe1ba994b1eea3b89d620ab18b29", 0x1063, 0x2000}, {&(0x7f0000000080)="ed41000010000000daf4655fdbf4655fdbf4655f0000000000000400611a273bfc222c800000000000080005006907bce9412c2f920000000000000000", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) socket$alg(0x26, 0x5, 0x0) r3 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x80801, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="30000000620000022abd7000ffdbdf25020000000000000004000900080001000000000004000b000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4004004) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="44eeab70b9a0f4a69b72ac5a1e7f17a94d7818624074b48baa0ae0733d8c9832a68042234b6def95b23d03489d550ed9b47f2e26b04dc1200819aa58433b1137edb54180081a1ead6688bedb17da3f7f924494cad7c840b26e03b61dc2520387d18dab2f427b62c075ff271fb7b6324dcf1d8f7529ed77a22d8a79a183c65c83ccf9b2bd768f86b884da7cbebe8c660bdf044756a82d36d3e9e1a97def9dbcb04cf8661eecd9176961d3510e4a6f1f98", 0xb0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r2}, 0xc) 16:42:30 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000008c431fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) sendmsg(r0, &(0x7f00000036c0)={&(0x7f0000009200)=@l2tp6={0xa, 0x0, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x1}, 0x80, &(0x7f0000003380)=[{&(0x7f0000009280)="92416f30a2e9cb7fb93850f21e73c7b8db5803844e5fed49d87d4b2e366419ea7dd42693b066a4a36a37480d75083cf573cc025015409e2438f85fbfef71ccff26425ad7381395e169d236ed063ec282b6d22b9611f9b9e2908f5a30", 0x5c}, {&(0x7f0000009340)="b7", 0x1}], 0x2, &(0x7f0000009440)=[{0x58, 0x6, 0x5, "a1688ebdd2f7c27e14c6ce6e88f147af7bdbe990c9b788226921587f83f733d88d649dcb5f3be0f2a58d66c41ce356aa35997440c37bbb91ce56ff5c1e385b5c3691"}, {0x810, 0x113, 0x2, "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"}, {0x20, 0x0, 0xa1e, "a63d66d19a8ec4c936"}], 0x888}, 0x800) [ 401.744089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.783162] erofs: read_super, device -> /dev/loop5 [ 401.804615] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.805497] erofs: options -> user_–)7J 8xattr, [ 401.857423] erofs: cannot find valid erofs superblock 16:42:30 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r2 = getpid() ptrace$cont(0x9, r2, 0x6, 0x1f) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r3, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) perf_event_open(0x0, r2, 0x7, r0, 0x8) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 401.939792] ------------[ cut here ]------------ [ 401.957130] WARNING: CPU: 1 PID: 13578 at fs/overlayfs/file.c:60 ovl_real_fdget_meta.cold+0x11/0x1e [ 401.966384] Kernel panic - not syncing: panic_on_warn set ... [ 401.966384] [ 401.973771] CPU: 1 PID: 13578 Comm: syz-executor.2 Not tainted 4.19.190-syzkaller #0 [ 401.981660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.991014] Call Trace: [ 401.993617] dump_stack+0x1fc/0x2ef [ 401.997258] panic+0x26a/0x50e [ 402.000461] ? __warn_printk+0xf3/0xf3 [ 402.004372] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 402.009252] ? __probe_kernel_read+0x130/0x1b0 [ 402.013876] ? __warn.cold+0x5/0x5a [ 402.017523] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 402.022377] __warn.cold+0x20/0x5a [ 402.025932] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 402.030813] report_bug+0x262/0x2b0 [ 402.034460] do_error_trap+0x1d7/0x310 [ 402.038360] ? math_error+0x310/0x310 [ 402.042175] ? __irq_work_queue_local+0x101/0x160 [ 402.047035] ? irq_work_queue+0x29/0x80 [ 402.051048] ? error_entry+0x72/0xd0 [ 402.054771] ? trace_hardirqs_off_caller+0x6e/0x210 [ 402.059798] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.064655] invalid_op+0x14/0x20 [ 402.068123] RIP: 0010:ovl_real_fdget_meta.cold+0x11/0x1e [ 402.073600] Code: e8 8e 27 6b f9 44 89 f6 48 c7 c7 20 8f 99 88 e8 a4 2f fb ff e9 ae f7 72 fa e8 75 27 6b f9 48 c7 c7 00 96 99 88 e8 8e 2f fb ff <0f> 0b 41 bd fb ff ff ff e9 86 05 73 fa e8 57 27 6b f9 48 c7 c7 00 [ 402.092513] RSP: 0018:ffff88804134fb50 EFLAGS: 00010286 [ 402.097920] RAX: 0000000000000024 RBX: 0000000000002000 RCX: 0000000000000000 [ 402.105256] RDX: 0000000000009492 RSI: ffffffff814dde61 RDI: ffffed1008269f5c [ 402.112538] RBP: 0000000004048000 R08: 0000000000000024 R09: 0000000000000000 [ 402.119819] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880b313b780 [ 402.127098] R13: ffff8880402078b0 R14: 000000000000a000 R15: ffff8880b313b7f8 [ 402.134394] ? vprintk_func+0x81/0x180 [ 402.138314] ovl_copyfile+0xb7/0x5b0 [ 402.142046] ? ovl_release+0x40/0x40 [ 402.145780] ovl_dedupe_file_range+0x93/0xc0 [ 402.150203] ? ovl_copyfile+0x5b0/0x5b0 [ 402.154185] vfs_dedupe_file_range_one.part.0+0x1a9/0x280 [ 402.159746] vfs_dedupe_file_range+0x488/0x700 [ 402.164350] do_vfs_ioctl+0x86f/0x12e0 [ 402.168249] ? lock_downgrade+0x720/0x720 [ 402.172402] ? check_preemption_disabled+0x41/0x280 [ 402.177426] ? ioctl_preallocate+0x200/0x200 [ 402.181850] ? __fget+0x356/0x510 [ 402.185316] ? do_dup2+0x450/0x450 [ 402.188875] ? __se_sys_futex+0x298/0x3b0 [ 402.193041] ksys_ioctl+0x9b/0xc0 [ 402.196506] __x64_sys_ioctl+0x6f/0xb0 [ 402.200424] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 402.205017] do_syscall_64+0xf9/0x620 [ 402.208830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.214021] RIP: 0033:0x4665d9 [ 402.217221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 402.236136] RSP: 002b:00007fab9ca92188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 402.243862] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 402.251143] RDX: 00000000200003c0 RSI: 00000000c0189436 RDI: 0000000000000006 [ 402.258419] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 402.265696] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 402.272970] R13: 00007fff875183ff R14: 00007fab9ca92300 R15: 0000000000022000 [ 402.281189] Kernel Offset: disabled [ 402.284898] Rebooting in 86400 seconds..