OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2022/04/19 20:42:35 fuzzer started 2022/04/19 20:42:36 dialing manager at 10.128.0.163:40413 2022/04/19 20:42:36 syscalls: 3480 2022/04/19 20:42:36 code coverage: enabled 2022/04/19 20:42:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/19 20:42:36 extra coverage: extra coverage is not supported by the kernel 2022/04/19 20:42:36 delay kcov mmap: mmap returned an invalid pointer 2022/04/19 20:42:36 setuid sandbox: enabled 2022/04/19 20:42:36 namespace sandbox: enabled 2022/04/19 20:42:36 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/19 20:42:36 fault injection: enabled 2022/04/19 20:42:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/19 20:42:36 net packet injection: enabled 2022/04/19 20:42:36 net device setup: enabled 2022/04/19 20:42:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/19 20:42:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/19 20:42:36 USB emulation: /dev/raw-gadget does not exist 2022/04/19 20:42:36 hci packet injection: enabled 2022/04/19 20:42:36 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/19 20:42:36 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/19 20:42:36 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/19 20:42:36 fetching corpus: 50, signal 47271/51040 (executing program) 2022/04/19 20:42:36 fetching corpus: 100, signal 73947/79402 (executing program) 2022/04/19 20:42:36 fetching corpus: 150, signal 93462/100557 (executing program) 2022/04/19 20:42:36 fetching corpus: 200, signal 107434/116123 (executing program) 2022/04/19 20:42:37 fetching corpus: 250, signal 121552/131780 (executing program) 2022/04/19 20:42:37 fetching corpus: 300, signal 130210/141998 (executing program) 2022/04/19 20:42:37 fetching corpus: 350, signal 136951/150267 (executing program) 2022/04/19 20:42:37 fetching corpus: 400, signal 144662/159446 (executing program) 2022/04/19 20:42:37 fetching corpus: 450, signal 154824/171005 (executing program) 2022/04/19 20:42:37 fetching corpus: 500, signal 165007/182513 (executing program) 2022/04/19 20:42:37 fetching corpus: 550, signal 174099/192863 (executing program) 2022/04/19 20:42:37 fetching corpus: 600, signal 181583/201688 (executing program) 2022/04/19 20:42:38 fetching corpus: 650, signal 186885/208342 (executing program) 2022/04/19 20:42:38 fetching corpus: 700, signal 192427/215235 (executing program) 2022/04/19 20:42:38 fetching corpus: 750, signal 198346/222393 (executing program) 2022/04/19 20:42:38 fetching corpus: 800, signal 204096/229346 (executing program) 2022/04/19 20:42:38 fetching corpus: 850, signal 210049/236572 (executing program) 2022/04/19 20:42:38 fetching corpus: 900, signal 216407/244104 (executing program) 2022/04/19 20:42:38 fetching corpus: 950, signal 221992/250860 (executing program) 2022/04/19 20:42:39 fetching corpus: 1000, signal 227365/257354 (executing program) 2022/04/19 20:42:39 fetching corpus: 1050, signal 230921/262106 (executing program) 2022/04/19 20:42:39 fetching corpus: 1100, signal 236592/268861 (executing program) 2022/04/19 20:42:39 fetching corpus: 1150, signal 240687/274120 (executing program) 2022/04/19 20:42:39 fetching corpus: 1200, signal 244419/279013 (executing program) 2022/04/19 20:42:39 fetching corpus: 1250, signal 248202/283939 (executing program) 2022/04/19 20:42:39 fetching corpus: 1300, signal 251049/288007 (executing program) 2022/04/19 20:42:39 fetching corpus: 1350, signal 254222/292297 (executing program) 2022/04/19 20:42:40 fetching corpus: 1400, signal 257637/296841 (executing program) 2022/04/19 20:42:40 fetching corpus: 1450, signal 261977/302194 (executing program) 2022/04/19 20:42:40 fetching corpus: 1500, signal 264943/306284 (executing program) 2022/04/19 20:42:40 fetching corpus: 1550, signal 269688/311998 (executing program) 2022/04/19 20:42:40 fetching corpus: 1600, signal 273885/317209 (executing program) 2022/04/19 20:42:40 fetching corpus: 1650, signal 276769/321158 (executing program) 2022/04/19 20:42:40 fetching corpus: 1700, signal 279465/324906 (executing program) 2022/04/19 20:42:40 fetching corpus: 1750, signal 282994/329404 (executing program) 2022/04/19 20:42:41 fetching corpus: 1800, signal 285448/332920 (executing program) 2022/04/19 20:42:41 fetching corpus: 1850, signal 288002/336537 (executing program) 2022/04/19 20:42:41 fetching corpus: 1900, signal 290242/339817 (executing program) 2022/04/19 20:42:41 fetching corpus: 1950, signal 293948/344397 (executing program) 2022/04/19 20:42:41 fetching corpus: 2000, signal 296870/348271 (executing program) 2022/04/19 20:42:41 fetching corpus: 2050, signal 299527/351924 (executing program) 2022/04/19 20:42:41 fetching corpus: 2100, signal 303344/356591 (executing program) 2022/04/19 20:42:41 fetching corpus: 2150, signal 305853/360047 (executing program) 2022/04/19 20:42:42 fetching corpus: 2200, signal 308178/363336 (executing program) 2022/04/19 20:42:42 fetching corpus: 2250, signal 310561/366658 (executing program) 2022/04/19 20:42:42 fetching corpus: 2300, signal 313131/370119 (executing program) 2022/04/19 20:42:42 fetching corpus: 2350, signal 315577/373463 (executing program) 2022/04/19 20:42:42 fetching corpus: 2400, signal 318688/377394 (executing program) 2022/04/19 20:42:42 fetching corpus: 2450, signal 320847/380491 (executing program) 2022/04/19 20:42:42 fetching corpus: 2500, signal 322820/383422 (executing program) 2022/04/19 20:42:42 fetching corpus: 2550, signal 325303/386785 (executing program) 2022/04/19 20:42:42 fetching corpus: 2600, signal 327689/390076 (executing program) 2022/04/19 20:42:43 fetching corpus: 2650, signal 329917/393202 (executing program) 2022/04/19 20:42:43 fetching corpus: 2700, signal 333108/397158 (executing program) 2022/04/19 20:42:43 fetching corpus: 2750, signal 336873/401546 (executing program) 2022/04/19 20:42:43 fetching corpus: 2800, signal 340137/405512 (executing program) 2022/04/19 20:42:43 fetching corpus: 2850, signal 342106/408345 (executing program) 2022/04/19 20:42:43 fetching corpus: 2900, signal 344562/411622 (executing program) 2022/04/19 20:42:43 fetching corpus: 2950, signal 346455/414377 (executing program) 2022/04/19 20:42:44 fetching corpus: 3000, signal 348301/417025 (executing program) 2022/04/19 20:42:44 fetching corpus: 3050, signal 350692/420134 (executing program) 2022/04/19 20:42:44 fetching corpus: 3100, signal 352436/422729 (executing program) 2022/04/19 20:42:44 fetching corpus: 3150, signal 354235/425381 (executing program) 2022/04/19 20:42:44 fetching corpus: 3200, signal 356115/428071 (executing program) 2022/04/19 20:42:44 fetching corpus: 3250, signal 358128/430885 (executing program) 2022/04/19 20:42:44 fetching corpus: 3300, signal 359826/433389 (executing program) 2022/04/19 20:42:44 fetching corpus: 3350, signal 361619/435968 (executing program) 2022/04/19 20:42:45 fetching corpus: 3400, signal 363665/438750 (executing program) 2022/04/19 20:42:45 fetching corpus: 3450, signal 365606/441438 (executing program) 2022/04/19 20:42:45 fetching corpus: 3500, signal 367267/443869 (executing program) 2022/04/19 20:42:45 fetching corpus: 3550, signal 369192/446493 (executing program) 2022/04/19 20:42:45 fetching corpus: 3600, signal 371225/449251 (executing program) 2022/04/19 20:42:45 fetching corpus: 3650, signal 373240/451940 (executing program) 2022/04/19 20:42:45 fetching corpus: 3700, signal 374744/454242 (executing program) 2022/04/19 20:42:46 fetching corpus: 3750, signal 376370/456634 (executing program) 2022/04/19 20:42:46 fetching corpus: 3800, signal 378165/459118 (executing program) 2022/04/19 20:42:46 fetching corpus: 3850, signal 380355/461915 (executing program) 2022/04/19 20:42:46 fetching corpus: 3900, signal 383232/465243 (executing program) 2022/04/19 20:42:46 fetching corpus: 3950, signal 384738/467519 (executing program) 2022/04/19 20:42:46 fetching corpus: 4000, signal 386553/470023 (executing program) 2022/04/19 20:42:46 fetching corpus: 4050, signal 388302/472421 (executing program) 2022/04/19 20:42:47 fetching corpus: 4100, signal 390075/474844 (executing program) 2022/04/19 20:42:47 fetching corpus: 4150, signal 391943/477347 (executing program) 2022/04/19 20:42:47 fetching corpus: 4200, signal 393644/479708 (executing program) 2022/04/19 20:42:47 fetching corpus: 4250, signal 394950/481760 (executing program) 2022/04/19 20:42:47 fetching corpus: 4300, signal 396733/484220 (executing program) 2022/04/19 20:42:47 fetching corpus: 4350, signal 397872/486104 (executing program) 2022/04/19 20:42:47 fetching corpus: 4400, signal 400386/489084 (executing program) 2022/04/19 20:42:48 fetching corpus: 4450, signal 401875/491252 (executing program) 2022/04/19 20:42:48 fetching corpus: 4500, signal 403551/493509 (executing program) 2022/04/19 20:42:48 fetching corpus: 4550, signal 405487/495974 (executing program) 2022/04/19 20:42:48 fetching corpus: 4600, signal 406734/497887 (executing program) 2022/04/19 20:42:48 fetching corpus: 4650, signal 407725/499625 (executing program) 2022/04/19 20:42:48 fetching corpus: 4700, signal 409785/502136 (executing program) 2022/04/19 20:42:48 fetching corpus: 4750, signal 411362/504327 (executing program) 2022/04/19 20:42:48 fetching corpus: 4800, signal 412922/506463 (executing program) 2022/04/19 20:42:48 fetching corpus: 4850, signal 414192/508408 (executing program) 2022/04/19 20:42:49 fetching corpus: 4900, signal 415700/510548 (executing program) 2022/04/19 20:42:49 fetching corpus: 4950, signal 417155/512621 (executing program) 2022/04/19 20:42:49 fetching corpus: 5000, signal 418432/514499 (executing program) 2022/04/19 20:42:49 fetching corpus: 5050, signal 420288/516826 (executing program) 2022/04/19 20:42:49 fetching corpus: 5100, signal 421487/518675 (executing program) 2022/04/19 20:42:49 fetching corpus: 5150, signal 422858/520643 (executing program) 2022/04/19 20:42:49 fetching corpus: 5200, signal 424161/522576 (executing program) 2022/04/19 20:42:50 fetching corpus: 5250, signal 425198/524277 (executing program) 2022/04/19 20:42:50 fetching corpus: 5300, signal 426992/526529 (executing program) 2022/04/19 20:42:50 fetching corpus: 5350, signal 428378/528481 (executing program) 2022/04/19 20:42:50 fetching corpus: 5400, signal 429473/530242 (executing program) 2022/04/19 20:42:50 fetching corpus: 5450, signal 430774/532080 (executing program) 2022/04/19 20:42:50 fetching corpus: 5500, signal 431982/533839 (executing program) 2022/04/19 20:42:50 fetching corpus: 5550, signal 433048/535489 (executing program) 2022/04/19 20:42:51 fetching corpus: 5600, signal 434565/537514 (executing program) 2022/04/19 20:42:51 fetching corpus: 5650, signal 436011/539528 (executing program) 2022/04/19 20:42:51 fetching corpus: 5700, signal 437344/541442 (executing program) 2022/04/19 20:42:51 fetching corpus: 5750, signal 438653/543276 (executing program) 2022/04/19 20:42:51 fetching corpus: 5800, signal 439988/545161 (executing program) 2022/04/19 20:42:51 fetching corpus: 5850, signal 441274/546987 (executing program) 2022/04/19 20:42:51 fetching corpus: 5900, signal 442427/548741 (executing program) 2022/04/19 20:42:51 fetching corpus: 5950, signal 443562/550440 (executing program) 2022/04/19 20:42:52 fetching corpus: 6000, signal 444944/552253 (executing program) 2022/04/19 20:42:52 fetching corpus: 6050, signal 445992/553843 (executing program) 2022/04/19 20:42:52 fetching corpus: 6100, signal 447029/555444 (executing program) 2022/04/19 20:42:52 fetching corpus: 6150, signal 448115/557079 (executing program) 2022/04/19 20:42:52 fetching corpus: 6200, signal 449203/558708 (executing program) 2022/04/19 20:42:52 fetching corpus: 6250, signal 450367/560338 (executing program) 2022/04/19 20:42:52 fetching corpus: 6300, signal 451318/561839 (executing program) 2022/04/19 20:42:52 fetching corpus: 6350, signal 452253/563375 (executing program) 2022/04/19 20:42:53 fetching corpus: 6400, signal 453267/564938 (executing program) 2022/04/19 20:42:53 fetching corpus: 6450, signal 454316/566484 (executing program) 2022/04/19 20:42:53 fetching corpus: 6500, signal 455400/568060 (executing program) 2022/04/19 20:42:53 fetching corpus: 6550, signal 456044/569329 (executing program) 2022/04/19 20:42:53 fetching corpus: 6600, signal 457135/570933 (executing program) 2022/04/19 20:42:53 fetching corpus: 6650, signal 458220/572466 (executing program) 2022/04/19 20:42:53 fetching corpus: 6700, signal 459337/574057 (executing program) 2022/04/19 20:42:53 fetching corpus: 6750, signal 460387/575578 (executing program) 2022/04/19 20:42:54 fetching corpus: 6800, signal 461702/577253 (executing program) 2022/04/19 20:42:54 fetching corpus: 6850, signal 463002/578982 (executing program) 2022/04/19 20:42:54 fetching corpus: 6900, signal 464332/580688 (executing program) 2022/04/19 20:42:54 fetching corpus: 6950, signal 465068/581969 (executing program) 2022/04/19 20:42:54 fetching corpus: 7000, signal 466111/583493 (executing program) 2022/04/19 20:42:54 fetching corpus: 7050, signal 466921/584820 (executing program) 2022/04/19 20:42:54 fetching corpus: 7100, signal 467819/586234 (executing program) 2022/04/19 20:42:55 fetching corpus: 7150, signal 468863/587747 (executing program) 2022/04/19 20:42:55 fetching corpus: 7200, signal 469915/589271 (executing program) 2022/04/19 20:42:55 fetching corpus: 7250, signal 470815/590675 (executing program) 2022/04/19 20:42:55 fetching corpus: 7300, signal 471652/591983 (executing program) 2022/04/19 20:42:55 fetching corpus: 7350, signal 472529/593316 (executing program) 2022/04/19 20:42:55 fetching corpus: 7400, signal 473330/594590 (executing program) 2022/04/19 20:42:55 fetching corpus: 7450, signal 474445/596098 (executing program) 2022/04/19 20:42:55 fetching corpus: 7500, signal 475379/597510 (executing program) 2022/04/19 20:42:55 fetching corpus: 7550, signal 476137/598772 (executing program) 2022/04/19 20:42:56 fetching corpus: 7600, signal 477120/600207 (executing program) 2022/04/19 20:42:56 fetching corpus: 7650, signal 478479/601859 (executing program) 2022/04/19 20:42:56 fetching corpus: 7700, signal 479094/603021 (executing program) 2022/04/19 20:42:56 fetching corpus: 7750, signal 479939/604310 (executing program) 2022/04/19 20:42:56 fetching corpus: 7800, signal 480767/605613 (executing program) 2022/04/19 20:42:56 fetching corpus: 7850, signal 481564/606880 (executing program) 2022/04/19 20:42:56 fetching corpus: 7900, signal 482702/608370 (executing program) 2022/04/19 20:42:56 fetching corpus: 7950, signal 483795/609750 (executing program) 2022/04/19 20:42:56 fetching corpus: 8000, signal 484610/611002 (executing program) 2022/04/19 20:42:57 fetching corpus: 8050, signal 485789/612473 (executing program) 2022/04/19 20:42:57 fetching corpus: 8100, signal 486772/613861 (executing program) 2022/04/19 20:42:57 fetching corpus: 8150, signal 487555/615133 (executing program) 2022/04/19 20:42:57 fetching corpus: 8200, signal 488242/616299 (executing program) 2022/04/19 20:42:57 fetching corpus: 8250, signal 489259/617707 (executing program) 2022/04/19 20:42:57 fetching corpus: 8300, signal 490606/619301 (executing program) 2022/04/19 20:42:57 fetching corpus: 8350, signal 491579/620648 (executing program) 2022/04/19 20:42:57 fetching corpus: 8400, signal 492434/621896 (executing program) 2022/04/19 20:42:58 fetching corpus: 8450, signal 493399/623199 (executing program) 2022/04/19 20:42:58 fetching corpus: 8500, signal 494320/624471 (executing program) 2022/04/19 20:42:58 fetching corpus: 8550, signal 495255/625790 (executing program) 2022/04/19 20:42:58 fetching corpus: 8600, signal 496428/627250 (executing program) 2022/04/19 20:42:58 fetching corpus: 8650, signal 497158/628418 (executing program) 2022/04/19 20:42:58 fetching corpus: 8700, signal 497986/629648 (executing program) 2022/04/19 20:42:58 fetching corpus: 8750, signal 498814/630902 (executing program) 2022/04/19 20:42:58 fetching corpus: 8800, signal 499834/632266 (executing program) 2022/04/19 20:42:59 fetching corpus: 8850, signal 500637/633468 (executing program) 2022/04/19 20:42:59 fetching corpus: 8900, signal 501278/634587 (executing program) 2022/04/19 20:42:59 fetching corpus: 8950, signal 502222/635865 (executing program) 2022/04/19 20:42:59 fetching corpus: 9000, signal 502899/636986 (executing program) 2022/04/19 20:42:59 fetching corpus: 9050, signal 503727/638180 (executing program) 2022/04/19 20:42:59 fetching corpus: 9100, signal 504415/639317 (executing program) 2022/04/19 20:42:59 fetching corpus: 9150, signal 505334/640574 (executing program) 2022/04/19 20:42:59 fetching corpus: 9200, signal 506216/641820 (executing program) 2022/04/19 20:43:00 fetching corpus: 9250, signal 506910/642913 (executing program) 2022/04/19 20:43:00 fetching corpus: 9300, signal 507767/644102 (executing program) 2022/04/19 20:43:00 fetching corpus: 9350, signal 508662/645301 (executing program) 2022/04/19 20:43:00 fetching corpus: 9400, signal 509402/646398 (executing program) 2022/04/19 20:43:00 fetching corpus: 9450, signal 510378/647644 (executing program) 2022/04/19 20:43:00 fetching corpus: 9500, signal 511142/648749 (executing program) 2022/04/19 20:43:00 fetching corpus: 9550, signal 511800/649853 (executing program) 2022/04/19 20:43:01 fetching corpus: 9600, signal 512362/650875 (executing program) 2022/04/19 20:43:01 fetching corpus: 9650, signal 513268/652054 (executing program) 2022/04/19 20:43:01 fetching corpus: 9700, signal 513891/653087 (executing program) 2022/04/19 20:43:01 fetching corpus: 9750, signal 514771/654247 (executing program) 2022/04/19 20:43:01 fetching corpus: 9800, signal 515785/655479 (executing program) 2022/04/19 20:43:01 fetching corpus: 9850, signal 516564/656546 (executing program) 2022/04/19 20:43:01 fetching corpus: 9900, signal 517335/657616 (executing program) 2022/04/19 20:43:02 fetching corpus: 9950, signal 518324/658776 (executing program) 2022/04/19 20:43:02 fetching corpus: 10000, signal 519217/659930 (executing program) 2022/04/19 20:43:02 fetching corpus: 10050, signal 519872/660946 (executing program) 2022/04/19 20:43:02 fetching corpus: 10100, signal 520805/662142 (executing program) 2022/04/19 20:43:02 fetching corpus: 10150, signal 521707/663266 (executing program) 2022/04/19 20:43:02 fetching corpus: 10200, signal 522936/664531 (executing program) 2022/04/19 20:43:02 fetching corpus: 10250, signal 523855/665670 (executing program) 2022/04/19 20:43:02 fetching corpus: 10300, signal 524598/666731 (executing program) 2022/04/19 20:43:03 fetching corpus: 10350, signal 525109/667651 (executing program) 2022/04/19 20:43:03 fetching corpus: 10400, signal 525733/668631 (executing program) 2022/04/19 20:43:03 fetching corpus: 10450, signal 526344/669584 (executing program) 2022/04/19 20:43:03 fetching corpus: 10500, signal 526888/670510 (executing program) 2022/04/19 20:43:03 fetching corpus: 10550, signal 527521/671508 (executing program) 2022/04/19 20:43:03 fetching corpus: 10600, signal 528462/672623 (executing program) 2022/04/19 20:43:03 fetching corpus: 10650, signal 529151/673591 (executing program) 2022/04/19 20:43:04 fetching corpus: 10700, signal 529933/674659 (executing program) 2022/04/19 20:43:04 fetching corpus: 10750, signal 530641/675668 (executing program) 2022/04/19 20:43:04 fetching corpus: 10800, signal 531189/676592 (executing program) 2022/04/19 20:43:04 fetching corpus: 10850, signal 532292/677816 (executing program) 2022/04/19 20:43:04 fetching corpus: 10900, signal 532684/678637 (executing program) 2022/04/19 20:43:04 fetching corpus: 10950, signal 533355/679638 (executing program) 2022/04/19 20:43:04 fetching corpus: 11000, signal 533955/680544 (executing program) 2022/04/19 20:43:05 fetching corpus: 11050, signal 534681/681510 (executing program) 2022/04/19 20:43:05 fetching corpus: 11100, signal 535430/682509 (executing program) 2022/04/19 20:43:05 fetching corpus: 11150, signal 536375/683598 (executing program) 2022/04/19 20:43:05 fetching corpus: 11200, signal 537195/684650 (executing program) 2022/04/19 20:43:05 fetching corpus: 11250, signal 538087/685700 (executing program) 2022/04/19 20:43:05 fetching corpus: 11300, signal 538592/686578 (executing program) 2022/04/19 20:43:05 fetching corpus: 11350, signal 539440/687590 (executing program) 2022/04/19 20:43:06 fetching corpus: 11400, signal 539963/688492 (executing program) 2022/04/19 20:43:06 fetching corpus: 11450, signal 540622/689405 (executing program) 2022/04/19 20:43:06 fetching corpus: 11500, signal 541266/690296 (executing program) 2022/04/19 20:43:06 fetching corpus: 11550, signal 541989/691235 (executing program) 2022/04/19 20:43:06 fetching corpus: 11600, signal 542746/692190 (executing program) 2022/04/19 20:43:06 fetching corpus: 11650, signal 543415/693140 (executing program) 2022/04/19 20:43:06 fetching corpus: 11700, signal 544210/694123 (executing program) 2022/04/19 20:43:07 fetching corpus: 11750, signal 544909/695076 (executing program) 2022/04/19 20:43:07 fetching corpus: 11800, signal 545638/696019 (executing program) 2022/04/19 20:43:07 fetching corpus: 11850, signal 546184/696869 (executing program) 2022/04/19 20:43:07 fetching corpus: 11900, signal 546961/697794 (executing program) 2022/04/19 20:43:07 fetching corpus: 11950, signal 547581/698653 (executing program) 2022/04/19 20:43:07 fetching corpus: 12000, signal 548237/699561 (executing program) 2022/04/19 20:43:07 fetching corpus: 12050, signal 548902/700401 (executing program) 2022/04/19 20:43:07 fetching corpus: 12100, signal 549524/701264 (executing program) 2022/04/19 20:43:08 fetching corpus: 12150, signal 549963/702035 (executing program) 2022/04/19 20:43:08 fetching corpus: 12200, signal 550567/702862 (executing program) 2022/04/19 20:43:08 fetching corpus: 12250, signal 551286/703758 (executing program) 2022/04/19 20:43:08 fetching corpus: 12300, signal 551758/704576 (executing program) 2022/04/19 20:43:08 fetching corpus: 12350, signal 552350/705426 (executing program) 2022/04/19 20:43:08 fetching corpus: 12400, signal 553020/706308 (executing program) 2022/04/19 20:43:08 fetching corpus: 12450, signal 553588/707109 (executing program) 2022/04/19 20:43:09 fetching corpus: 12500, signal 554043/707886 (executing program) 2022/04/19 20:43:09 fetching corpus: 12550, signal 554865/708797 (executing program) 2022/04/19 20:43:09 fetching corpus: 12600, signal 555328/709573 (executing program) 2022/04/19 20:43:09 fetching corpus: 12650, signal 555923/710407 (executing program) 2022/04/19 20:43:09 fetching corpus: 12700, signal 556415/711212 (executing program) 2022/04/19 20:43:09 fetching corpus: 12750, signal 557156/712090 (executing program) 2022/04/19 20:43:09 fetching corpus: 12800, signal 557748/712912 (executing program) 2022/04/19 20:43:09 fetching corpus: 12850, signal 558482/713782 (executing program) 2022/04/19 20:43:09 fetching corpus: 12900, signal 560742/715176 (executing program) 2022/04/19 20:43:10 fetching corpus: 12950, signal 561290/715952 (executing program) 2022/04/19 20:43:10 fetching corpus: 13000, signal 561922/716742 (executing program) 2022/04/19 20:43:10 fetching corpus: 13050, signal 562536/717587 (executing program) 2022/04/19 20:43:10 fetching corpus: 13100, signal 562943/718303 (executing program) 2022/04/19 20:43:10 fetching corpus: 13150, signal 563473/719040 (executing program) 2022/04/19 20:43:10 fetching corpus: 13200, signal 563946/719788 (executing program) 2022/04/19 20:43:10 fetching corpus: 13250, signal 564495/720600 (executing program) 2022/04/19 20:43:10 fetching corpus: 13300, signal 565169/721455 (executing program) 2022/04/19 20:43:11 fetching corpus: 13350, signal 567335/722771 (executing program) 2022/04/19 20:43:11 fetching corpus: 13400, signal 567836/723518 (executing program) 2022/04/19 20:43:11 fetching corpus: 13450, signal 568564/724313 (executing program) 2022/04/19 20:43:11 fetching corpus: 13500, signal 569058/725044 (executing program) 2022/04/19 20:43:11 fetching corpus: 13550, signal 569599/725787 (executing program) 2022/04/19 20:43:11 fetching corpus: 13600, signal 570050/726528 (executing program) 2022/04/19 20:43:11 fetching corpus: 13650, signal 570491/727279 (executing program) 2022/04/19 20:43:12 fetching corpus: 13700, signal 571020/728004 (executing program) 2022/04/19 20:43:12 fetching corpus: 13750, signal 571481/728731 (executing program) 2022/04/19 20:43:12 fetching corpus: 13800, signal 572059/729472 (executing program) 2022/04/19 20:43:12 fetching corpus: 13850, signal 572740/730242 (executing program) 2022/04/19 20:43:12 fetching corpus: 13900, signal 573359/731015 (executing program) 2022/04/19 20:43:12 fetching corpus: 13950, signal 573782/731687 (executing program) 2022/04/19 20:43:12 fetching corpus: 14000, signal 574341/732407 (executing program) 2022/04/19 20:43:13 fetching corpus: 14050, signal 574859/733115 (executing program) 2022/04/19 20:43:13 fetching corpus: 14100, signal 575491/733868 (executing program) 2022/04/19 20:43:13 fetching corpus: 14150, signal 576027/734564 (executing program) 2022/04/19 20:43:13 fetching corpus: 14200, signal 576553/735282 (executing program) 2022/04/19 20:43:13 fetching corpus: 14250, signal 577081/735979 (executing program) 2022/04/19 20:43:13 fetching corpus: 14300, signal 577547/736663 (executing program) 2022/04/19 20:43:13 fetching corpus: 14350, signal 578612/737530 (executing program) 2022/04/19 20:43:13 fetching corpus: 14400, signal 579203/738251 (executing program) 2022/04/19 20:43:13 fetching corpus: 14450, signal 579784/738930 (executing program) 2022/04/19 20:43:14 fetching corpus: 14500, signal 580396/739657 (executing program) 2022/04/19 20:43:14 fetching corpus: 14550, signal 580835/740288 (executing program) 2022/04/19 20:43:14 fetching corpus: 14600, signal 581322/740959 (executing program) 2022/04/19 20:43:15 fetching corpus: 14650, signal 581803/741611 (executing program) 2022/04/19 20:43:15 fetching corpus: 14700, signal 582384/742338 (executing program) 2022/04/19 20:43:15 fetching corpus: 14750, signal 582964/743032 (executing program) 2022/04/19 20:43:15 fetching corpus: 14800, signal 583627/743736 (executing program) 2022/04/19 20:43:15 fetching corpus: 14850, signal 584343/744453 (executing program) 2022/04/19 20:43:15 fetching corpus: 14900, signal 584931/745117 (executing program) 2022/04/19 20:43:15 fetching corpus: 14950, signal 585380/745781 (executing program) 2022/04/19 20:43:15 fetching corpus: 15000, signal 585874/746453 (executing program) 2022/04/19 20:43:16 fetching corpus: 15050, signal 586304/747060 (executing program) 2022/04/19 20:43:16 fetching corpus: 15100, signal 586858/747749 (executing program) 2022/04/19 20:43:16 fetching corpus: 15150, signal 587778/748480 (executing program) 2022/04/19 20:43:16 fetching corpus: 15200, signal 588205/749104 (executing program) 2022/04/19 20:43:16 fetching corpus: 15250, signal 588918/749755 (executing program) 2022/04/19 20:43:16 fetching corpus: 15300, signal 589506/750417 (executing program) 2022/04/19 20:43:16 fetching corpus: 15350, signal 589806/750999 (executing program) 2022/04/19 20:43:16 fetching corpus: 15400, signal 590380/751664 (executing program) 2022/04/19 20:43:16 fetching corpus: 15450, signal 590841/752289 (executing program) 2022/04/19 20:43:17 fetching corpus: 15500, signal 591434/752930 (executing program) 2022/04/19 20:43:17 fetching corpus: 15550, signal 591814/753565 (executing program) 2022/04/19 20:43:17 fetching corpus: 15600, signal 592276/754199 (executing program) 2022/04/19 20:43:17 fetching corpus: 15650, signal 592850/754850 (executing program) 2022/04/19 20:43:17 fetching corpus: 15700, signal 593387/755440 (executing program) 2022/04/19 20:43:17 fetching corpus: 15750, signal 593845/756097 (executing program) 2022/04/19 20:43:17 fetching corpus: 15800, signal 594279/756703 (executing program) 2022/04/19 20:43:18 fetching corpus: 15850, signal 594837/757337 (executing program) 2022/04/19 20:43:18 fetching corpus: 15900, signal 595331/757958 (executing program) 2022/04/19 20:43:18 fetching corpus: 15950, signal 595770/758554 (executing program) 2022/04/19 20:43:18 fetching corpus: 16000, signal 596370/759163 (executing program) 2022/04/19 20:43:18 fetching corpus: 16050, signal 596781/759747 (executing program) 2022/04/19 20:43:18 fetching corpus: 16100, signal 597267/760375 (executing program) 2022/04/19 20:43:18 fetching corpus: 16150, signal 597655/760959 (executing program) 2022/04/19 20:43:18 fetching corpus: 16200, signal 598194/761563 (executing program) 2022/04/19 20:43:18 fetching corpus: 16250, signal 598760/762193 (executing program) 2022/04/19 20:43:19 fetching corpus: 16300, signal 599353/762829 (executing program) 2022/04/19 20:43:19 fetching corpus: 16350, signal 599834/763417 (executing program) 2022/04/19 20:43:19 fetching corpus: 16400, signal 600443/764014 (executing program) 2022/04/19 20:43:19 fetching corpus: 16450, signal 601083/764648 (executing program) 2022/04/19 20:43:19 fetching corpus: 16500, signal 601685/765272 (executing program) 2022/04/19 20:43:19 fetching corpus: 16550, signal 602210/765851 (executing program) 2022/04/19 20:43:19 fetching corpus: 16600, signal 602613/766415 (executing program) 2022/04/19 20:43:19 fetching corpus: 16650, signal 603250/766999 (executing program) 2022/04/19 20:43:20 fetching corpus: 16700, signal 603669/767599 (executing program) 2022/04/19 20:43:20 fetching corpus: 16750, signal 604146/768186 (executing program) 2022/04/19 20:43:20 fetching corpus: 16800, signal 604504/768737 (executing program) 2022/04/19 20:43:20 fetching corpus: 16850, signal 604952/769275 (executing program) 2022/04/19 20:43:20 fetching corpus: 16900, signal 605603/769899 (executing program) 2022/04/19 20:43:20 fetching corpus: 16950, signal 605997/770420 (executing program) 2022/04/19 20:43:20 fetching corpus: 17000, signal 606514/770963 (executing program) 2022/04/19 20:43:20 fetching corpus: 17050, signal 607053/771526 (executing program) 2022/04/19 20:43:21 fetching corpus: 17100, signal 607503/772046 (executing program) 2022/04/19 20:43:21 fetching corpus: 17150, signal 608046/772587 (executing program) 2022/04/19 20:43:21 fetching corpus: 17200, signal 608296/773088 (executing program) 2022/04/19 20:43:21 fetching corpus: 17250, signal 608750/773628 (executing program) 2022/04/19 20:43:21 fetching corpus: 17300, signal 609293/774163 (executing program) 2022/04/19 20:43:21 fetching corpus: 17350, signal 609750/774726 (executing program) 2022/04/19 20:43:21 fetching corpus: 17400, signal 610102/775252 (executing program) 2022/04/19 20:43:21 fetching corpus: 17450, signal 610445/775814 (executing program) 2022/04/19 20:43:22 fetching corpus: 17500, signal 611103/776340 (executing program) 2022/04/19 20:43:22 fetching corpus: 17550, signal 611632/776878 (executing program) 2022/04/19 20:43:22 fetching corpus: 17600, signal 612040/777417 (executing program) 2022/04/19 20:43:22 fetching corpus: 17650, signal 612437/777940 (executing program) 2022/04/19 20:43:22 fetching corpus: 17700, signal 612930/778486 (executing program) 2022/04/19 20:43:22 fetching corpus: 17750, signal 613288/779007 (executing program) 2022/04/19 20:43:22 fetching corpus: 17800, signal 613752/779536 (executing program) 2022/04/19 20:43:22 fetching corpus: 17850, signal 614142/780047 (executing program) 2022/04/19 20:43:23 fetching corpus: 17900, signal 614689/780556 (executing program) 2022/04/19 20:43:23 fetching corpus: 17950, signal 615027/781059 (executing program) 2022/04/19 20:43:23 fetching corpus: 18000, signal 615397/781577 (executing program) 2022/04/19 20:43:23 fetching corpus: 18050, signal 615840/782060 (executing program) 2022/04/19 20:43:23 fetching corpus: 18100, signal 616367/782569 (executing program) 2022/04/19 20:43:23 fetching corpus: 18150, signal 617190/783136 (executing program) 2022/04/19 20:43:23 fetching corpus: 18200, signal 617645/783652 (executing program) 2022/04/19 20:43:23 fetching corpus: 18250, signal 618092/784140 (executing program) 2022/04/19 20:43:24 fetching corpus: 18300, signal 618643/784607 (executing program) 2022/04/19 20:43:24 fetching corpus: 18350, signal 618975/785082 (executing program) 2022/04/19 20:43:24 fetching corpus: 18400, signal 619376/785562 (executing program) 2022/04/19 20:43:24 fetching corpus: 18450, signal 619800/786049 (executing program) 2022/04/19 20:43:24 fetching corpus: 18500, signal 620438/786560 (executing program) 2022/04/19 20:43:24 fetching corpus: 18550, signal 620862/787035 (executing program) 2022/04/19 20:43:24 fetching corpus: 18600, signal 621231/787545 (executing program) 2022/04/19 20:43:24 fetching corpus: 18650, signal 621535/788011 (executing program) 2022/04/19 20:43:25 fetching corpus: 18700, signal 621984/788469 (executing program) 2022/04/19 20:43:25 fetching corpus: 18750, signal 622389/788949 (executing program) 2022/04/19 20:43:25 fetching corpus: 18800, signal 622840/789431 (executing program) 2022/04/19 20:43:25 fetching corpus: 18850, signal 623289/789900 (executing program) 2022/04/19 20:43:25 fetching corpus: 18900, signal 623900/790376 (executing program) 2022/04/19 20:43:25 fetching corpus: 18950, signal 624350/790836 (executing program) 2022/04/19 20:43:25 fetching corpus: 19000, signal 624697/791284 (executing program) 2022/04/19 20:43:26 fetching corpus: 19050, signal 625064/791738 (executing program) 2022/04/19 20:43:26 fetching corpus: 19100, signal 625660/792226 (executing program) 2022/04/19 20:43:26 fetching corpus: 19150, signal 626129/792699 (executing program) 2022/04/19 20:43:26 fetching corpus: 19200, signal 626463/793188 (executing program) 2022/04/19 20:43:26 fetching corpus: 19250, signal 626812/793624 (executing program) 2022/04/19 20:43:26 fetching corpus: 19300, signal 627612/794114 (executing program) 2022/04/19 20:43:26 fetching corpus: 19350, signal 628062/794577 (executing program) 2022/04/19 20:43:26 fetching corpus: 19400, signal 628443/795013 (executing program) 2022/04/19 20:43:27 fetching corpus: 19450, signal 628911/795477 (executing program) 2022/04/19 20:43:27 fetching corpus: 19500, signal 629517/795897 (executing program) 2022/04/19 20:43:27 fetching corpus: 19550, signal 631034/796360 (executing program) 2022/04/19 20:43:27 fetching corpus: 19600, signal 631410/796801 (executing program) 2022/04/19 20:43:27 fetching corpus: 19650, signal 631801/797229 (executing program) 2022/04/19 20:43:27 fetching corpus: 19700, signal 632312/797652 (executing program) 2022/04/19 20:43:27 fetching corpus: 19750, signal 632700/798077 (executing program) 2022/04/19 20:43:27 fetching corpus: 19800, signal 633071/798482 (executing program) 2022/04/19 20:43:27 fetching corpus: 19850, signal 633491/798919 (executing program) 2022/04/19 20:43:28 fetching corpus: 19900, signal 633835/799371 (executing program) 2022/04/19 20:43:28 fetching corpus: 19950, signal 634125/799495 (executing program) 2022/04/19 20:43:28 fetching corpus: 20000, signal 634712/799497 (executing program) 2022/04/19 20:43:28 fetching corpus: 20050, signal 635152/799497 (executing program) 2022/04/19 20:43:28 fetching corpus: 20100, signal 635736/799499 (executing program) 2022/04/19 20:43:28 fetching corpus: 20150, signal 636253/799504 (executing program) 2022/04/19 20:43:29 fetching corpus: 20200, signal 636714/799506 (executing program) 2022/04/19 20:43:29 fetching corpus: 20250, signal 636989/799506 (executing program) 2022/04/19 20:43:29 fetching corpus: 20300, signal 637357/799506 (executing program) 2022/04/19 20:43:29 fetching corpus: 20350, signal 637843/799509 (executing program) 2022/04/19 20:43:29 fetching corpus: 20400, signal 638258/799509 (executing program) 2022/04/19 20:43:29 fetching corpus: 20450, signal 638665/799515 (executing program) 2022/04/19 20:43:29 fetching corpus: 20500, signal 638931/799515 (executing program) 2022/04/19 20:43:29 fetching corpus: 20550, signal 639328/799515 (executing program) 2022/04/19 20:43:30 fetching corpus: 20600, signal 639772/799516 (executing program) 2022/04/19 20:43:30 fetching corpus: 20650, signal 640272/799516 (executing program) 2022/04/19 20:43:30 fetching corpus: 20700, signal 640702/799516 (executing program) 2022/04/19 20:43:30 fetching corpus: 20750, signal 641017/799522 (executing program) 2022/04/19 20:43:30 fetching corpus: 20800, signal 641315/799522 (executing program) 2022/04/19 20:43:30 fetching corpus: 20850, signal 641768/799522 (executing program) 2022/04/19 20:43:30 fetching corpus: 20900, signal 642152/799522 (executing program) 2022/04/19 20:43:30 fetching corpus: 20950, signal 642580/799522 (executing program) 2022/04/19 20:43:30 fetching corpus: 21000, signal 642877/799522 (executing program) 2022/04/19 20:43:31 fetching corpus: 21050, signal 643485/799522 (executing program) 2022/04/19 20:43:31 fetching corpus: 21100, signal 643899/799522 (executing program) 2022/04/19 20:43:31 fetching corpus: 21150, signal 644264/799522 (executing program) 2022/04/19 20:43:31 fetching corpus: 21200, signal 644477/799522 (executing program) 2022/04/19 20:43:31 fetching corpus: 21250, signal 644963/799523 (executing program) 2022/04/19 20:43:31 fetching corpus: 21300, signal 645355/799535 (executing program) 2022/04/19 20:43:31 fetching corpus: 21350, signal 646028/799535 (executing program) 2022/04/19 20:43:31 fetching corpus: 21400, signal 646639/799536 (executing program) 2022/04/19 20:43:32 fetching corpus: 21450, signal 646973/799540 (executing program) 2022/04/19 20:43:32 fetching corpus: 21500, signal 647388/799547 (executing program) 2022/04/19 20:43:32 fetching corpus: 21550, signal 647815/799547 (executing program) 2022/04/19 20:43:32 fetching corpus: 21600, signal 648239/799547 (executing program) 2022/04/19 20:43:32 fetching corpus: 21650, signal 648654/799547 (executing program) 2022/04/19 20:43:32 fetching corpus: 21700, signal 649046/799547 (executing program) 2022/04/19 20:43:32 fetching corpus: 21750, signal 649537/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 21800, signal 649951/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 21850, signal 650446/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 21900, signal 650881/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 21950, signal 651287/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 22000, signal 651723/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 22050, signal 652002/799547 (executing program) 2022/04/19 20:43:33 fetching corpus: 22100, signal 652485/799547 (executing program) 2022/04/19 20:43:34 fetching corpus: 22150, signal 652872/799547 (executing program) 2022/04/19 20:43:34 fetching corpus: 22200, signal 653241/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22250, signal 653705/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22300, signal 654127/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22350, signal 654506/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22400, signal 654962/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22450, signal 655222/799552 (executing program) 2022/04/19 20:43:34 fetching corpus: 22500, signal 655491/799552 (executing program) 2022/04/19 20:43:35 fetching corpus: 22550, signal 655895/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22600, signal 656147/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22650, signal 656477/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22700, signal 656869/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22750, signal 657111/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22800, signal 657532/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22850, signal 657842/799553 (executing program) 2022/04/19 20:43:35 fetching corpus: 22900, signal 658298/799554 (executing program) 2022/04/19 20:43:36 fetching corpus: 22950, signal 658726/799554 (executing program) 2022/04/19 20:43:36 fetching corpus: 23000, signal 659050/799554 (executing program) 2022/04/19 20:43:36 fetching corpus: 23050, signal 659405/799554 (executing program) 2022/04/19 20:43:36 fetching corpus: 23100, signal 659861/799567 (executing program) 2022/04/19 20:43:36 fetching corpus: 23150, signal 660157/799568 (executing program) 2022/04/19 20:43:36 fetching corpus: 23200, signal 660611/799568 (executing program) 2022/04/19 20:43:37 fetching corpus: 23250, signal 660940/799568 (executing program) 2022/04/19 20:43:37 fetching corpus: 23300, signal 661263/799568 (executing program) 2022/04/19 20:43:37 fetching corpus: 23350, signal 661581/799568 (executing program) 2022/04/19 20:43:37 fetching corpus: 23400, signal 661973/799571 (executing program) 2022/04/19 20:43:37 fetching corpus: 23450, signal 662280/799571 (executing program) 2022/04/19 20:43:37 fetching corpus: 23500, signal 662587/799571 (executing program) 2022/04/19 20:43:37 fetching corpus: 23550, signal 663041/799571 (executing program) 2022/04/19 20:43:37 fetching corpus: 23600, signal 663953/799571 (executing program) 2022/04/19 20:43:38 fetching corpus: 23650, signal 664254/799571 (executing program) 2022/04/19 20:43:38 fetching corpus: 23700, signal 664597/799571 (executing program) 2022/04/19 20:43:38 fetching corpus: 23750, signal 664927/799571 (executing program) 2022/04/19 20:43:38 fetching corpus: 23800, signal 665272/799572 (executing program) 2022/04/19 20:43:38 fetching corpus: 23850, signal 665892/799572 (executing program) 2022/04/19 20:43:38 fetching corpus: 23900, signal 666193/799575 (executing program) 2022/04/19 20:43:38 fetching corpus: 23950, signal 666542/799575 (executing program) 2022/04/19 20:43:39 fetching corpus: 24000, signal 666989/799575 (executing program) 2022/04/19 20:43:39 fetching corpus: 24050, signal 667346/799575 (executing program) 2022/04/19 20:43:39 fetching corpus: 24100, signal 667676/799576 (executing program) 2022/04/19 20:43:39 fetching corpus: 24150, signal 668109/799577 (executing program) 2022/04/19 20:43:39 fetching corpus: 24200, signal 668509/799577 (executing program) 2022/04/19 20:43:39 fetching corpus: 24250, signal 668775/799577 (executing program) 2022/04/19 20:43:39 fetching corpus: 24300, signal 670795/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24350, signal 671177/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24400, signal 671463/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24450, signal 671961/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24500, signal 672365/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24550, signal 672665/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24600, signal 673020/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24650, signal 673408/799577 (executing program) 2022/04/19 20:43:40 fetching corpus: 24700, signal 673687/799578 (executing program) 2022/04/19 20:43:40 fetching corpus: 24750, signal 674079/799578 (executing program) 2022/04/19 20:43:41 fetching corpus: 24800, signal 674372/799579 (executing program) 2022/04/19 20:43:41 fetching corpus: 24850, signal 674711/799579 (executing program) 2022/04/19 20:43:41 fetching corpus: 24900, signal 675022/799579 (executing program) 2022/04/19 20:43:41 fetching corpus: 24950, signal 675278/799584 (executing program) 2022/04/19 20:43:41 fetching corpus: 25000, signal 675659/799591 (executing program) 2022/04/19 20:43:41 fetching corpus: 25050, signal 676021/799591 (executing program) 2022/04/19 20:43:41 fetching corpus: 25100, signal 676334/799591 (executing program) 2022/04/19 20:43:41 fetching corpus: 25150, signal 676656/799591 (executing program) 2022/04/19 20:43:41 fetching corpus: 25200, signal 677080/799591 (executing program) 2022/04/19 20:43:42 fetching corpus: 25250, signal 677418/799591 (executing program) 2022/04/19 20:43:42 fetching corpus: 25300, signal 677745/799593 (executing program) 2022/04/19 20:43:42 fetching corpus: 25350, signal 678230/799597 (executing program) 2022/04/19 20:43:42 fetching corpus: 25400, signal 678543/799597 (executing program) 2022/04/19 20:43:42 fetching corpus: 25450, signal 678854/799597 (executing program) 2022/04/19 20:43:42 fetching corpus: 25500, signal 679231/799600 (executing program) 2022/04/19 20:43:42 fetching corpus: 25550, signal 679569/799600 (executing program) 2022/04/19 20:43:42 fetching corpus: 25600, signal 679904/799600 (executing program) 2022/04/19 20:43:42 fetching corpus: 25650, signal 680215/799604 (executing program) 2022/04/19 20:43:42 fetching corpus: 25700, signal 680531/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 25750, signal 680839/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 25800, signal 681110/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 25850, signal 681353/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 25900, signal 681745/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 25950, signal 682021/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 26000, signal 682304/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 26050, signal 682656/799604 (executing program) 2022/04/19 20:43:43 fetching corpus: 26100, signal 682872/799604 (executing program) 2022/04/19 20:43:44 fetching corpus: 26150, signal 683241/799608 (executing program) 2022/04/19 20:43:44 fetching corpus: 26200, signal 683565/799608 (executing program) 2022/04/19 20:43:44 fetching corpus: 26250, signal 683886/799613 (executing program) 2022/04/19 20:43:44 fetching corpus: 26300, signal 684324/799613 (executing program) 2022/04/19 20:43:44 fetching corpus: 26350, signal 684700/799613 (executing program) 2022/04/19 20:43:44 fetching corpus: 26400, signal 684940/799613 (executing program) 2022/04/19 20:43:44 fetching corpus: 26450, signal 685253/799613 (executing program) 2022/04/19 20:43:44 fetching corpus: 26500, signal 685464/799613 (executing program) 2022/04/19 20:43:45 fetching corpus: 26550, signal 685711/799613 (executing program) 2022/04/19 20:43:45 fetching corpus: 26600, signal 686082/799613 (executing program) 2022/04/19 20:43:45 fetching corpus: 26650, signal 686349/799613 (executing program) 2022/04/19 20:43:45 fetching corpus: 26700, signal 686686/799613 (executing program) 2022/04/19 20:43:45 fetching corpus: 26750, signal 687441/799613 (executing program) 2022/04/19 20:43:46 fetching corpus: 26800, signal 687725/799613 (executing program) 2022/04/19 20:43:46 fetching corpus: 26850, signal 688107/799613 (executing program) 2022/04/19 20:43:46 fetching corpus: 26900, signal 688397/799613 (executing program) 2022/04/19 20:43:46 fetching corpus: 26950, signal 688699/799613 (executing program) 2022/04/19 20:43:46 fetching corpus: 27000, signal 691484/799614 (executing program) 2022/04/19 20:43:46 fetching corpus: 27050, signal 691806/799619 (executing program) 2022/04/19 20:43:46 fetching corpus: 27100, signal 692213/799619 (executing program) 2022/04/19 20:43:46 fetching corpus: 27150, signal 692542/799619 (executing program) 2022/04/19 20:43:46 fetching corpus: 27200, signal 692910/799619 (executing program) 2022/04/19 20:43:47 fetching corpus: 27250, signal 693247/799619 (executing program) 2022/04/19 20:43:47 fetching corpus: 27300, signal 693450/799619 (executing program) 2022/04/19 20:43:47 fetching corpus: 27350, signal 693706/799619 (executing program) 2022/04/19 20:43:47 fetching corpus: 27400, signal 694038/799619 (executing program) 2022/04/19 20:43:47 fetching corpus: 27450, signal 694324/799627 (executing program) 2022/04/19 20:43:47 fetching corpus: 27500, signal 694784/799627 (executing program) 2022/04/19 20:43:47 fetching corpus: 27550, signal 695364/799627 (executing program) 2022/04/19 20:43:47 fetching corpus: 27600, signal 695675/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27650, signal 695932/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27700, signal 696327/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27750, signal 696648/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27800, signal 697022/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27850, signal 697299/799628 (executing program) 2022/04/19 20:43:48 fetching corpus: 27900, signal 697600/799629 (executing program) 2022/04/19 20:43:48 fetching corpus: 27950, signal 697967/799629 (executing program) 2022/04/19 20:43:48 fetching corpus: 28000, signal 698237/799630 (executing program) 2022/04/19 20:43:48 fetching corpus: 28050, signal 698481/799632 (executing program) 2022/04/19 20:43:49 fetching corpus: 28100, signal 698727/799632 (executing program) 2022/04/19 20:43:49 fetching corpus: 28150, signal 698945/799642 (executing program) 2022/04/19 20:43:49 fetching corpus: 28200, signal 699322/799647 (executing program) 2022/04/19 20:43:49 fetching corpus: 28250, signal 699728/799650 (executing program) 2022/04/19 20:43:49 fetching corpus: 28300, signal 699998/799652 (executing program) 2022/04/19 20:43:49 fetching corpus: 28350, signal 700300/799652 (executing program) 2022/04/19 20:43:49 fetching corpus: 28400, signal 700575/799655 (executing program) 2022/04/19 20:43:49 fetching corpus: 28450, signal 700957/799657 (executing program) 2022/04/19 20:43:49 fetching corpus: 28500, signal 701323/799663 (executing program) 2022/04/19 20:43:50 fetching corpus: 28550, signal 701676/799664 (executing program) 2022/04/19 20:43:50 fetching corpus: 28600, signal 701977/799665 (executing program) 2022/04/19 20:43:50 fetching corpus: 28650, signal 702252/799665 (executing program) 2022/04/19 20:43:50 fetching corpus: 28700, signal 702565/799674 (executing program) 2022/04/19 20:43:50 fetching corpus: 28750, signal 702878/799677 (executing program) 2022/04/19 20:43:50 fetching corpus: 28800, signal 703516/799677 (executing program) 2022/04/19 20:43:50 fetching corpus: 28850, signal 703869/799677 (executing program) 2022/04/19 20:43:50 fetching corpus: 28900, signal 704184/799677 (executing program) 2022/04/19 20:43:50 fetching corpus: 28950, signal 704445/799677 (executing program) 2022/04/19 20:43:51 fetching corpus: 29000, signal 704762/799678 (executing program) 2022/04/19 20:43:51 fetching corpus: 29050, signal 705035/799678 (executing program) 2022/04/19 20:43:51 fetching corpus: 29100, signal 705331/799678 (executing program) 2022/04/19 20:43:51 fetching corpus: 29150, signal 705691/799692 (executing program) 2022/04/19 20:43:51 fetching corpus: 29200, signal 705941/799692 (executing program) 2022/04/19 20:43:51 fetching corpus: 29250, signal 706252/799694 (executing program) 2022/04/19 20:43:52 fetching corpus: 29300, signal 706488/799696 (executing program) 2022/04/19 20:43:52 fetching corpus: 29350, signal 706758/799698 (executing program) 2022/04/19 20:43:52 fetching corpus: 29399, signal 707005/799703 (executing program) 2022/04/19 20:43:52 fetching corpus: 29449, signal 707388/799703 (executing program) 2022/04/19 20:43:52 fetching corpus: 29499, signal 707658/799707 (executing program) 2022/04/19 20:43:52 fetching corpus: 29549, signal 707903/799708 (executing program) 2022/04/19 20:43:52 fetching corpus: 29599, signal 708198/799708 (executing program) 2022/04/19 20:43:52 fetching corpus: 29649, signal 708519/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29699, signal 708844/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29749, signal 709127/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29799, signal 709498/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29849, signal 709760/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29899, signal 709949/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29949, signal 710287/799708 (executing program) 2022/04/19 20:43:53 fetching corpus: 29999, signal 710514/799708 (executing program) 2022/04/19 20:43:54 fetching corpus: 30049, signal 710767/799708 (executing program) 2022/04/19 20:43:54 fetching corpus: 30099, signal 711073/799710 (executing program) 2022/04/19 20:43:54 fetching corpus: 30149, signal 711293/799715 (executing program) 2022/04/19 20:43:54 fetching corpus: 30199, signal 711575/799715 (executing program) 2022/04/19 20:43:54 fetching corpus: 30249, signal 712085/799715 (executing program) 2022/04/19 20:43:54 fetching corpus: 30299, signal 712344/799715 (executing program) 2022/04/19 20:43:54 fetching corpus: 30349, signal 712631/799717 (executing program) 2022/04/19 20:43:54 fetching corpus: 30399, signal 712897/799717 (executing program) 2022/04/19 20:43:55 fetching corpus: 30449, signal 713223/799717 (executing program) 2022/04/19 20:43:55 fetching corpus: 30499, signal 713603/799720 (executing program) 2022/04/19 20:43:55 fetching corpus: 30549, signal 713849/799733 (executing program) 2022/04/19 20:43:55 fetching corpus: 30599, signal 714129/799733 (executing program) 2022/04/19 20:43:55 fetching corpus: 30649, signal 714400/799735 (executing program) 2022/04/19 20:43:55 fetching corpus: 30699, signal 714686/799735 (executing program) 2022/04/19 20:43:56 fetching corpus: 30749, signal 714995/799737 (executing program) 2022/04/19 20:43:56 fetching corpus: 30799, signal 715292/799740 (executing program) 2022/04/19 20:43:56 fetching corpus: 30849, signal 715524/799741 (executing program) 2022/04/19 20:43:56 fetching corpus: 30899, signal 715778/799746 (executing program) 2022/04/19 20:43:56 fetching corpus: 30949, signal 716084/799746 (executing program) 2022/04/19 20:43:56 fetching corpus: 30999, signal 716383/799746 (executing program) 2022/04/19 20:43:56 fetching corpus: 31049, signal 716693/799747 (executing program) 2022/04/19 20:43:56 fetching corpus: 31099, signal 717023/799747 (executing program) 2022/04/19 20:43:56 fetching corpus: 31149, signal 717368/799748 (executing program) 2022/04/19 20:43:56 fetching corpus: 31199, signal 717563/799749 (executing program) 2022/04/19 20:43:57 fetching corpus: 31249, signal 717891/799749 (executing program) 2022/04/19 20:43:57 fetching corpus: 31299, signal 718243/799750 (executing program) 2022/04/19 20:43:57 fetching corpus: 31349, signal 718606/799750 (executing program) 2022/04/19 20:43:57 fetching corpus: 31399, signal 718862/799750 (executing program) 2022/04/19 20:43:57 fetching corpus: 31449, signal 719090/799750 (executing program) 2022/04/19 20:43:57 fetching corpus: 31499, signal 719275/799750 (executing program) 2022/04/19 20:43:57 fetching corpus: 31549, signal 719584/799750 (executing program) 2022/04/19 20:43:58 fetching corpus: 31599, signal 719849/799750 (executing program) 2022/04/19 20:43:58 fetching corpus: 31649, signal 720109/799756 (executing program) 2022/04/19 20:43:58 fetching corpus: 31699, signal 720281/799757 (executing program) 2022/04/19 20:43:58 fetching corpus: 31749, signal 720569/799762 (executing program) 2022/04/19 20:43:58 fetching corpus: 31799, signal 720895/799762 (executing program) 2022/04/19 20:43:58 fetching corpus: 31849, signal 721210/799762 (executing program) 2022/04/19 20:43:58 fetching corpus: 31899, signal 721497/799763 (executing program) 2022/04/19 20:43:58 fetching corpus: 31949, signal 721717/799764 (executing program) 2022/04/19 20:43:58 fetching corpus: 31999, signal 721991/799764 (executing program) 2022/04/19 20:43:58 fetching corpus: 32049, signal 722316/799765 (executing program) 2022/04/19 20:43:59 fetching corpus: 32098, signal 722517/799765 (executing program) 2022/04/19 20:43:59 fetching corpus: 32148, signal 722770/799765 (executing program) 2022/04/19 20:43:59 fetching corpus: 32198, signal 722973/799765 (executing program) 2022/04/19 20:43:59 fetching corpus: 32248, signal 723334/799765 (executing program) 2022/04/19 20:43:59 fetching corpus: 32297, signal 723732/799766 (executing program) 2022/04/19 20:43:59 fetching corpus: 32347, signal 723984/799768 (executing program) 2022/04/19 20:43:59 fetching corpus: 32397, signal 724277/799768 (executing program) 2022/04/19 20:43:59 fetching corpus: 32447, signal 724569/799768 (executing program) 2022/04/19 20:44:00 fetching corpus: 32497, signal 724786/799768 (executing program) 2022/04/19 20:44:00 fetching corpus: 32547, signal 725125/799768 (executing program) 2022/04/19 20:44:00 fetching corpus: 32597, signal 725432/799768 (executing program) 2022/04/19 20:44:00 fetching corpus: 32647, signal 725722/799769 (executing program) 2022/04/19 20:44:00 fetching corpus: 32697, signal 725987/799769 (executing program) 2022/04/19 20:44:00 fetching corpus: 32747, signal 726229/799769 (executing program) 2022/04/19 20:44:00 fetching corpus: 32797, signal 726522/799770 (executing program) 2022/04/19 20:44:00 fetching corpus: 32847, signal 726774/799773 (executing program) 2022/04/19 20:44:01 fetching corpus: 32897, signal 727023/799774 (executing program) 2022/04/19 20:44:01 fetching corpus: 32947, signal 727326/799777 (executing program) 2022/04/19 20:44:01 fetching corpus: 32997, signal 727579/799777 (executing program) 2022/04/19 20:44:01 fetching corpus: 33047, signal 727921/799777 (executing program) 2022/04/19 20:44:01 fetching corpus: 33097, signal 728168/799785 (executing program) 2022/04/19 20:44:01 fetching corpus: 33147, signal 728412/799787 (executing program) 2022/04/19 20:44:01 fetching corpus: 33197, signal 728717/799788 (executing program) 2022/04/19 20:44:01 fetching corpus: 33247, signal 728935/799788 (executing program) 2022/04/19 20:44:01 fetching corpus: 33297, signal 729278/799794 (executing program) 2022/04/19 20:44:02 fetching corpus: 33347, signal 729519/799794 (executing program) 2022/04/19 20:44:02 fetching corpus: 33397, signal 729926/799794 (executing program) 2022/04/19 20:44:02 fetching corpus: 33447, signal 730238/799794 (executing program) 2022/04/19 20:44:02 fetching corpus: 33497, signal 730623/799795 (executing program) 2022/04/19 20:44:02 fetching corpus: 33547, signal 730872/799796 (executing program) 2022/04/19 20:44:02 fetching corpus: 33597, signal 731060/799801 (executing program) 2022/04/19 20:44:02 fetching corpus: 33647, signal 731259/799802 (executing program) 2022/04/19 20:44:02 fetching corpus: 33697, signal 731548/799802 (executing program) 2022/04/19 20:44:03 fetching corpus: 33747, signal 731765/799802 (executing program) 2022/04/19 20:44:03 fetching corpus: 33797, signal 732074/799802 (executing program) 2022/04/19 20:44:03 fetching corpus: 33847, signal 732427/799802 (executing program) 2022/04/19 20:44:03 fetching corpus: 33897, signal 732692/799802 (executing program) 2022/04/19 20:44:03 fetching corpus: 33947, signal 732899/799806 (executing program) 2022/04/19 20:44:03 fetching corpus: 33997, signal 733139/799806 (executing program) 2022/04/19 20:44:03 fetching corpus: 34047, signal 733459/799806 (executing program) 2022/04/19 20:44:03 fetching corpus: 34097, signal 733786/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34147, signal 734017/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34197, signal 734211/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34247, signal 734481/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34297, signal 734720/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34347, signal 735043/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34397, signal 735321/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34447, signal 735493/799807 (executing program) 2022/04/19 20:44:04 fetching corpus: 34497, signal 735804/799807 (executing program) 2022/04/19 20:44:05 fetching corpus: 34547, signal 736043/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34597, signal 736302/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34647, signal 736596/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34697, signal 736831/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34747, signal 737124/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34797, signal 737349/799809 (executing program) 2022/04/19 20:44:05 fetching corpus: 34847, signal 737619/799810 (executing program) 2022/04/19 20:44:05 fetching corpus: 34897, signal 737839/799811 (executing program) 2022/04/19 20:44:06 fetching corpus: 34947, signal 738055/799811 (executing program) 2022/04/19 20:44:06 fetching corpus: 34997, signal 738371/799811 (executing program) 2022/04/19 20:44:06 fetching corpus: 35047, signal 738695/799812 (executing program) 2022/04/19 20:44:06 fetching corpus: 35097, signal 738943/799812 (executing program) 2022/04/19 20:44:06 fetching corpus: 35147, signal 739177/799812 (executing program) 2022/04/19 20:44:06 fetching corpus: 35197, signal 739509/799812 (executing program) 2022/04/19 20:44:06 fetching corpus: 35247, signal 739717/799812 (executing program) 2022/04/19 20:44:06 fetching corpus: 35297, signal 739947/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35347, signal 740282/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35397, signal 740486/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35447, signal 740759/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35497, signal 741069/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35547, signal 741403/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35597, signal 741832/799812 (executing program) 2022/04/19 20:44:07 fetching corpus: 35647, signal 742157/799818 (executing program) 2022/04/19 20:44:07 fetching corpus: 35697, signal 742399/799818 (executing program) 2022/04/19 20:44:08 fetching corpus: 35747, signal 742588/799818 (executing program) 2022/04/19 20:44:08 fetching corpus: 35797, signal 742836/799818 (executing program) 2022/04/19 20:44:08 fetching corpus: 35847, signal 743101/799819 (executing program) 2022/04/19 20:44:08 fetching corpus: 35897, signal 743387/799869 (executing program) 2022/04/19 20:44:08 fetching corpus: 35947, signal 743631/799873 (executing program) 2022/04/19 20:44:08 fetching corpus: 35997, signal 743849/799873 (executing program) 2022/04/19 20:44:08 fetching corpus: 36047, signal 744219/799874 (executing program) 2022/04/19 20:44:08 fetching corpus: 36097, signal 744453/799874 (executing program) 2022/04/19 20:44:08 fetching corpus: 36147, signal 744696/799876 (executing program) 2022/04/19 20:44:09 fetching corpus: 36197, signal 744961/799876 (executing program) 2022/04/19 20:44:09 fetching corpus: 36247, signal 745231/799876 (executing program) 2022/04/19 20:44:09 fetching corpus: 36297, signal 745481/799879 (executing program) 2022/04/19 20:44:09 fetching corpus: 36347, signal 745721/799879 (executing program) 2022/04/19 20:44:09 fetching corpus: 36397, signal 745985/799879 (executing program) 2022/04/19 20:44:09 fetching corpus: 36447, signal 746335/799879 (executing program) 2022/04/19 20:44:09 fetching corpus: 36497, signal 746638/799879 (executing program) 2022/04/19 20:44:10 fetching corpus: 36547, signal 746885/799879 (executing program) 2022/04/19 20:44:10 fetching corpus: 36597, signal 747140/799885 (executing program) 2022/04/19 20:44:10 fetching corpus: 36647, signal 747301/799886 (executing program) 2022/04/19 20:44:10 fetching corpus: 36697, signal 747542/799886 (executing program) 2022/04/19 20:44:10 fetching corpus: 36747, signal 747781/799886 (executing program) 2022/04/19 20:44:10 fetching corpus: 36797, signal 747999/799886 (executing program) 2022/04/19 20:44:10 fetching corpus: 36847, signal 748236/799886 (executing program) 2022/04/19 20:44:10 fetching corpus: 36897, signal 748892/799887 (executing program) 2022/04/19 20:44:10 fetching corpus: 36947, signal 749157/799887 (executing program) 2022/04/19 20:44:11 fetching corpus: 36997, signal 749362/799887 (executing program) 2022/04/19 20:44:11 fetching corpus: 37047, signal 749710/799892 (executing program) 2022/04/19 20:44:11 fetching corpus: 37097, signal 749960/799892 (executing program) 2022/04/19 20:44:11 fetching corpus: 37147, signal 750213/799892 (executing program) 2022/04/19 20:44:11 fetching corpus: 37197, signal 750411/799892 (executing program) 2022/04/19 20:44:11 fetching corpus: 37247, signal 750762/799892 (executing program) 2022/04/19 20:44:11 fetching corpus: 37297, signal 751064/799892 (executing program) 2022/04/19 20:44:12 fetching corpus: 37347, signal 751291/799892 (executing program) 2022/04/19 20:44:12 fetching corpus: 37397, signal 751578/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37447, signal 751846/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37497, signal 752137/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37547, signal 752386/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37597, signal 752665/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37647, signal 752869/799897 (executing program) 2022/04/19 20:44:12 fetching corpus: 37697, signal 753090/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37747, signal 753345/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37797, signal 753651/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37847, signal 755098/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37897, signal 755392/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37947, signal 755700/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 37997, signal 755977/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 38047, signal 756265/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 38097, signal 756505/799897 (executing program) 2022/04/19 20:44:13 fetching corpus: 38147, signal 756749/799897 (executing program) 2022/04/19 20:44:14 fetching corpus: 38197, signal 756947/799902 (executing program) 2022/04/19 20:44:14 fetching corpus: 38247, signal 757138/799902 (executing program) 2022/04/19 20:44:14 fetching corpus: 38297, signal 757374/799902 (executing program) 2022/04/19 20:44:14 fetching corpus: 38347, signal 757529/799903 (executing program) 2022/04/19 20:44:14 fetching corpus: 38397, signal 757745/799903 (executing program) 2022/04/19 20:44:14 fetching corpus: 38447, signal 757917/799903 (executing program) 2022/04/19 20:44:14 fetching corpus: 38497, signal 758073/799903 (executing program) 2022/04/19 20:44:14 fetching corpus: 38547, signal 758309/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38597, signal 758580/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38647, signal 758805/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38697, signal 759173/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38747, signal 759451/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38797, signal 759664/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38847, signal 759971/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38897, signal 760209/799905 (executing program) 2022/04/19 20:44:15 fetching corpus: 38947, signal 760452/799905 (executing program) 2022/04/19 20:44:16 fetching corpus: 38997, signal 760690/799905 (executing program) 2022/04/19 20:44:16 fetching corpus: 39047, signal 760896/799905 (executing program) 2022/04/19 20:44:16 fetching corpus: 39097, signal 761228/799905 (executing program) 2022/04/19 20:44:16 fetching corpus: 39147, signal 761428/799906 (executing program) 2022/04/19 20:44:16 fetching corpus: 39197, signal 761688/799906 (executing program) 2022/04/19 20:44:16 fetching corpus: 39247, signal 761905/799906 (executing program) 2022/04/19 20:44:16 fetching corpus: 39297, signal 762102/799906 (executing program) 2022/04/19 20:44:16 fetching corpus: 39347, signal 762369/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39397, signal 762571/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39447, signal 762849/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39497, signal 763049/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39547, signal 763295/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39597, signal 763473/799907 (executing program) 2022/04/19 20:44:17 fetching corpus: 39647, signal 763724/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39697, signal 764010/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39747, signal 764229/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39797, signal 764483/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39847, signal 764738/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39897, signal 765008/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39947, signal 765244/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 39997, signal 765457/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 40047, signal 765704/799907 (executing program) 2022/04/19 20:44:18 fetching corpus: 40097, signal 765964/799907 (executing program) 2022/04/19 20:44:19 fetching corpus: 40147, signal 766187/799907 (executing program) 2022/04/19 20:44:19 fetching corpus: 40197, signal 766372/799907 (executing program) 2022/04/19 20:44:19 fetching corpus: 40247, signal 766564/799907 (executing program) 2022/04/19 20:44:19 fetching corpus: 40297, signal 766776/799907 (executing program) 2022/04/19 20:44:19 fetching corpus: 40347, signal 767615/799909 (executing program) 2022/04/19 20:44:19 fetching corpus: 40397, signal 767891/799909 (executing program) 2022/04/19 20:44:19 fetching corpus: 40447, signal 768099/799909 (executing program) 2022/04/19 20:44:19 fetching corpus: 40497, signal 768426/799909 (executing program) 2022/04/19 20:44:19 fetching corpus: 40547, signal 768597/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40597, signal 768841/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40647, signal 769055/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40697, signal 769295/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40747, signal 769560/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40797, signal 769853/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40847, signal 770065/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40897, signal 770233/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40947, signal 770405/799909 (executing program) 2022/04/19 20:44:20 fetching corpus: 40997, signal 770628/799909 (executing program) 2022/04/19 20:44:21 fetching corpus: 41047, signal 770849/799909 (executing program) 2022/04/19 20:44:21 fetching corpus: 41097, signal 771074/799909 (executing program) 2022/04/19 20:44:21 fetching corpus: 41147, signal 771300/799909 (executing program) 2022/04/19 20:44:21 fetching corpus: 41197, signal 771530/799909 (executing program) 2022/04/19 20:44:21 fetching corpus: 41247, signal 771706/799910 (executing program) 2022/04/19 20:44:21 fetching corpus: 41297, signal 771921/799910 (executing program) 2022/04/19 20:44:21 fetching corpus: 41347, signal 772105/799910 (executing program) 2022/04/19 20:44:21 fetching corpus: 41397, signal 772343/799910 (executing program) 2022/04/19 20:44:22 fetching corpus: 41447, signal 772577/799910 (executing program) 2022/04/19 20:44:22 fetching corpus: 41497, signal 772938/799910 (executing program) 2022/04/19 20:44:22 fetching corpus: 41547, signal 773153/799912 (executing program) 2022/04/19 20:44:22 fetching corpus: 41597, signal 773381/799915 (executing program) 2022/04/19 20:44:22 fetching corpus: 41647, signal 774278/799916 (executing program) 2022/04/19 20:44:22 fetching corpus: 41697, signal 774641/799928 (executing program) 2022/04/19 20:44:22 fetching corpus: 41747, signal 774848/799928 (executing program) 2022/04/19 20:44:23 fetching corpus: 41797, signal 775067/799928 (executing program) 2022/04/19 20:44:23 fetching corpus: 41847, signal 775222/799928 (executing program) 2022/04/19 20:44:23 fetching corpus: 41897, signal 775441/799929 (executing program) 2022/04/19 20:44:23 fetching corpus: 41947, signal 775622/799929 (executing program) 2022/04/19 20:44:23 fetching corpus: 41997, signal 775802/799929 (executing program) 2022/04/19 20:44:23 fetching corpus: 42047, signal 776023/799929 (executing program) 2022/04/19 20:44:23 fetching corpus: 42097, signal 776340/799929 (executing program) 2022/04/19 20:44:24 fetching corpus: 42147, signal 776535/799929 (executing program) 2022/04/19 20:44:24 fetching corpus: 42197, signal 776712/799929 (executing program) 2022/04/19 20:44:24 fetching corpus: 42247, signal 776964/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42297, signal 777175/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42347, signal 777363/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42397, signal 777620/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42447, signal 777813/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42497, signal 778040/799931 (executing program) 2022/04/19 20:44:24 fetching corpus: 42547, signal 778235/799931 (executing program) 2022/04/19 20:44:25 fetching corpus: 42597, signal 778443/799931 (executing program) 2022/04/19 20:44:25 fetching corpus: 42647, signal 778679/799931 (executing program) 2022/04/19 20:44:25 fetching corpus: 42697, signal 778902/799931 (executing program) 2022/04/19 20:44:25 fetching corpus: 42747, signal 779180/799931 (executing program) 2022/04/19 20:44:25 fetching corpus: 42797, signal 779460/799932 (executing program) 2022/04/19 20:44:25 fetching corpus: 42847, signal 779648/799936 (executing program) 2022/04/19 20:44:25 fetching corpus: 42897, signal 779864/799936 (executing program) 2022/04/19 20:44:25 fetching corpus: 42947, signal 780124/799936 (executing program) 2022/04/19 20:44:25 fetching corpus: 42997, signal 780315/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43047, signal 780571/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43097, signal 780745/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43147, signal 780954/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43197, signal 781232/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43247, signal 781461/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43297, signal 781656/799936 (executing program) 2022/04/19 20:44:26 fetching corpus: 43347, signal 781867/799938 (executing program) 2022/04/19 20:44:26 fetching corpus: 43397, signal 782091/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43447, signal 782326/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43497, signal 782550/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43547, signal 782784/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43597, signal 782982/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43647, signal 783189/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43697, signal 783554/799943 (executing program) 2022/04/19 20:44:27 fetching corpus: 43747, signal 783796/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 43797, signal 784022/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 43847, signal 784255/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 43897, signal 784486/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 43947, signal 784711/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 43997, signal 784924/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 44047, signal 785089/799943 (executing program) 2022/04/19 20:44:28 fetching corpus: 44097, signal 785386/799945 (executing program) 2022/04/19 20:44:28 fetching corpus: 44147, signal 785581/799945 (executing program) 2022/04/19 20:44:28 fetching corpus: 44197, signal 785790/799947 (executing program) 2022/04/19 20:44:28 fetching corpus: 44247, signal 785967/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44297, signal 786171/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44347, signal 786338/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44397, signal 786551/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44447, signal 786768/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44497, signal 786958/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44547, signal 787315/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44576, signal 787453/799950 (executing program) 2022/04/19 20:44:29 fetching corpus: 44576, signal 787453/799950 (executing program) 2022/04/19 20:44:31 starting 6 fuzzer processes 20:44:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet6(r2, 0x0, 0x0, 0x24048040, 0x0, 0x0) 20:44:31 executing program 5: r0 = epoll_create(0x7) r1 = inotify_init1(0x0) r2 = mq_open(&(0x7f0000000040)='*&@.\x00', 0x40, 0x21, &(0x7f0000000080)={0x8, 0x3, 0x1, 0x2ed}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:44:31 executing program 2: r0 = epoll_create(0x7) inotify_init1(0x80800) r1 = mq_open(&(0x7f0000000080)='%[\xfd[\xe4\a\xf7@\x00\x00\x00\x00\x00\x00\x00\xab\x8a\x16\xa2\xc0\b\xb8)\a6[S\x8f\t\x1aNE\x06\x18\xc4e\xc2\x88P&\xc5~/\x0e\x9b\xa1\xa0\xb0\x8fM\xd6M\r~%\xfb\xa7=9\x97\x98\xe60\x81\xd3K*) \xd3\x04\x00\x00\x00\xd7H\xcb', 0x40, 0x2, &(0x7f0000000000)={0x5, 0x1, 0x8, 0x5}) r2 = fcntl$dupfd(r0, 0x0, r1) mq_open(&(0x7f0000000100)='%[\xfd[\xe4\a\xf7@\x00\x00\x00\x00\x00\x00\x00\xab\x8a\x16\xa2\xc0\b\xb8)\a6[S\x8f\t\x1aNE\x06\x18\xc4e\xc2\x88P&\xc5~/\x0e\x9b\xa1\xa0\xb0\x8fM\xd6M\r~%\xfb\xa7=9\x97\x98\xe60\x81\xd3K*) \xd3\x04\x00\x00\x00\xd7H\xcb', 0x40, 0x16, &(0x7f0000000040)={0x3, 0x7, 0x2a0a, 0x6}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x102132, r2, 0x2000) 20:44:31 executing program 3: r0 = epoll_create(0x7) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 20:44:31 executing program 4: r0 = socket(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:44:31 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xb}, 0x10) syzkaller login: [ 143.866287] IPVS: ftp: loaded support on port[0] = 21 [ 143.938154] IPVS: ftp: loaded support on port[0] = 21 [ 144.033746] chnl_net:caif_netlink_parms(): no params data found [ 144.039305] IPVS: ftp: loaded support on port[0] = 21 [ 144.152759] chnl_net:caif_netlink_parms(): no params data found [ 144.176234] IPVS: ftp: loaded support on port[0] = 21 [ 144.283507] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.290705] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.299843] device bridge_slave_0 entered promiscuous mode [ 144.320841] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.328283] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.335124] device bridge_slave_1 entered promiscuous mode [ 144.342190] chnl_net:caif_netlink_parms(): no params data found [ 144.373423] IPVS: ftp: loaded support on port[0] = 21 [ 144.420144] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.426529] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.434242] device bridge_slave_0 entered promiscuous mode [ 144.442091] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.457524] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.463905] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.471969] device bridge_slave_1 entered promiscuous mode [ 144.479383] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.596296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.604599] team0: Port device team_slave_0 added [ 144.611214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.623260] IPVS: ftp: loaded support on port[0] = 21 [ 144.634416] chnl_net:caif_netlink_parms(): no params data found [ 144.643272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.650738] team0: Port device team_slave_1 added [ 144.656555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.704048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.711387] team0: Port device team_slave_0 added [ 144.721021] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.728343] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.735304] device bridge_slave_0 entered promiscuous mode [ 144.744763] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.751304] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.758648] device bridge_slave_1 entered promiscuous mode [ 144.784767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.792460] team0: Port device team_slave_1 added [ 144.818021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.824271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.850088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.867549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.873787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.899807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.911458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.926876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.933248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.958777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.972023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.978610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.004188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.015020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.023918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.071681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.079614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.086852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.109829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.116881] team0: Port device team_slave_0 added [ 145.165221] device hsr_slave_0 entered promiscuous mode [ 145.171800] device hsr_slave_1 entered promiscuous mode [ 145.178481] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.185561] team0: Port device team_slave_1 added [ 145.219555] device hsr_slave_0 entered promiscuous mode [ 145.225131] device hsr_slave_1 entered promiscuous mode [ 145.231753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.242007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.249522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.255750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.281025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.294566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.301468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.327668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.338098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.344827] chnl_net:caif_netlink_parms(): no params data found [ 145.372703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.380439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.405420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.435162] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.441759] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.449512] device bridge_slave_0 entered promiscuous mode [ 145.482972] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.489430] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.496244] device bridge_slave_1 entered promiscuous mode [ 145.510426] device hsr_slave_0 entered promiscuous mode [ 145.516012] device hsr_slave_1 entered promiscuous mode [ 145.522168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.532423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.581537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.654349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.731708] chnl_net:caif_netlink_parms(): no params data found [ 145.775370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.783160] team0: Port device team_slave_0 added [ 145.792255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.799788] team0: Port device team_slave_1 added [ 145.866114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.872547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.898441] Bluetooth: hci2 command 0x0409 tx timeout [ 145.902591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.903924] Bluetooth: hci1 command 0x0409 tx timeout [ 145.914834] Bluetooth: hci3 command 0x0409 tx timeout [ 145.921056] Bluetooth: hci4 command 0x0409 tx timeout [ 145.927898] Bluetooth: hci5 command 0x0409 tx timeout [ 145.935373] Bluetooth: hci0 command 0x0409 tx timeout [ 145.937976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.947298] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.953639] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.963363] device bridge_slave_0 entered promiscuous mode [ 145.975396] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.981922] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.989739] device bridge_slave_1 entered promiscuous mode [ 146.008170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.014403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.040597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.051861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.059430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.075828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.083193] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.114000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.132609] device hsr_slave_0 entered promiscuous mode [ 146.138633] device hsr_slave_1 entered promiscuous mode [ 146.144587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.166216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.173570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.195511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.203341] team0: Port device team_slave_0 added [ 146.210584] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.217868] team0: Port device team_slave_1 added [ 146.272484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.279814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.306114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.323055] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.329452] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.336279] device bridge_slave_0 entered promiscuous mode [ 146.343466] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.349866] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.356686] device bridge_slave_1 entered promiscuous mode [ 146.383497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.390011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.416367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.439584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.457880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.467098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.476060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.484510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.499930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.542083] device hsr_slave_0 entered promiscuous mode [ 146.549029] device hsr_slave_1 entered promiscuous mode [ 146.555054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.575220] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.582325] team0: Port device team_slave_0 added [ 146.588920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.595954] team0: Port device team_slave_1 added [ 146.609477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.624107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.635145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.645439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.672837] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.682065] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.694033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.701451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.712213] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.718901] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.725547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.731967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.757350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.791631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.800109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.807239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.814014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.821085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.846655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.857844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.868435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.876115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.884015] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.890496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.897633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.904527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.911850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.919029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.926182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.935920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.942323] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.949295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.963886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.970141] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.978750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.987985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.995659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.003628] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.010047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.023997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.033414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.052518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.060490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.068838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.076483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.085836] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.092225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.099577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.118179] device hsr_slave_0 entered promiscuous mode [ 147.123751] device hsr_slave_1 entered promiscuous mode [ 147.139703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.147620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.155287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.162973] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.169361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.177015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.184901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.195517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.206063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.213674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.228748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.236437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.246278] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.252675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.259541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.267311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.274887] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.281264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.288517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.296381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.309447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.320433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.333147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.341193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.351909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.359822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.368107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.376037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.385918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.401428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.411047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.421510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.429533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.436959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.444921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.452814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.460638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.470357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.477614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.484991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.500533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.508283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.515968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.532799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.541078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.549812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.557987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.565581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.573822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.582520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.595868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.618116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.625837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.634946] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.644413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.666584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.675148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.683312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.690892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.698926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.706374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.717983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.723995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.733021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.742729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.759909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.769178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.775241] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.784100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.792010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.799847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.807393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.814737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.821930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.831628] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.838384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.847009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.867837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.875360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.884948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.901264] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.909059] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.915077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.922941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.931371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.939132] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.945468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.953039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.961140] Bluetooth: hci5 command 0x041b tx timeout [ 147.966372] Bluetooth: hci4 command 0x041b tx timeout [ 147.968317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.971991] Bluetooth: hci3 command 0x041b tx timeout [ 147.978955] Bluetooth: hci0 command 0x041b tx timeout [ 147.984092] Bluetooth: hci1 command 0x041b tx timeout [ 147.994689] Bluetooth: hci2 command 0x041b tx timeout [ 148.008170] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.015118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.023021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.031753] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.038143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.046134] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.056788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.065288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.073631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.080337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.087021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.094474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.101423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.112163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.120823] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.135335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.146005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.160419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.166978] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.176384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.186924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.194651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.204102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.212688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.222411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.231264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.238836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.246538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.256359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.263825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.271074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.280683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.297979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.306301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.318561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.328793] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.334876] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.343559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.356072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.372162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.381530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.389107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.396768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.404561] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.410967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.418478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.432231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.447263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.455531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.465058] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.471471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.480718] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.489921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.499121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.515015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.524350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.532764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.540370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.549445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.555461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.563868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.572817] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.583160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.595659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.607663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.615394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.626447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.637872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.644681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.652661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.661018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.668564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.676985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.686120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.696681] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.703297] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.713790] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.720553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.728419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.736858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.745940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.754674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.761975] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.770537] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.779398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.786451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.796008] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.805819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.814152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.822209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.830035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.836740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.845222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.856006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.864468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.878754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.888834] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.896059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.911740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.919558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.928422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.935929] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.942324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.949469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.956740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.964276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.972661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.982230] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.988610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.995581] device veth0_vlan entered promiscuous mode [ 149.004778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.013605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.021909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.033370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.040738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.048389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.056061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.063972] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.070376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.083540] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.092793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.101506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.109875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.116882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.123941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.134878] device veth1_vlan entered promiscuous mode [ 149.141356] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.151903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.161325] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.169421] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.176094] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.185035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.200013] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.213175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.222848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.230330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.241022] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.251452] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.258199] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.269751] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.277842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.293082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.302065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.310768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.320095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.329989] device veth0_vlan entered promiscuous mode [ 149.338140] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.345861] device veth0_vlan entered promiscuous mode [ 149.355236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.364405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.372216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.379639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.386711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.394808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.402765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.410760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.419070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.425863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.437310] device veth1_vlan entered promiscuous mode [ 149.444339] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.452200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.461869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.478095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.485500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.493286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.501249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.510646] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.522800] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.532239] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.541094] device veth1_vlan entered promiscuous mode [ 149.581493] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.590447] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.600762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.608754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.616256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.624182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.633390] device veth0_macvtap entered promiscuous mode [ 149.639804] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.648972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.655026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.664818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.674478] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.689099] device veth1_macvtap entered promiscuous mode [ 149.695419] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.712502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.720653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.728391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.736039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.744618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.752625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.762628] device veth0_macvtap entered promiscuous mode [ 149.770344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.779270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.791268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.801234] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.809012] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.815478] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.825675] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.835374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.847680] device veth1_macvtap entered promiscuous mode [ 149.853698] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.863664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.871609] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.878786] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.886658] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.895076] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.903751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.911507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.920268] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.931507] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.939298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.946418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.954028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.961049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.968115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.975393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.983226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.991331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.999431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.006906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.014792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.022408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.030141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.036957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.044633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.051725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.058892] Bluetooth: hci2 command 0x040f tx timeout [ 150.062578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.064163] Bluetooth: hci0 command 0x040f tx timeout [ 150.077786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.077867] Bluetooth: hci1 command 0x040f tx timeout [ 150.086866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.093535] Bluetooth: hci3 command 0x040f tx timeout [ 150.102378] Bluetooth: hci4 command 0x040f tx timeout [ 150.103214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.111542] Bluetooth: hci5 command 0x040f tx timeout [ 150.124427] device veth0_macvtap entered promiscuous mode [ 150.130998] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.138854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.145925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.153885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.163870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.182406] device veth0_vlan entered promiscuous mode [ 150.188241] device veth0_vlan entered promiscuous mode [ 150.200844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.210913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.221504] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.230326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.237896] device veth1_macvtap entered promiscuous mode [ 150.243932] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.256430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.263695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.271739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.284740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.295230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.305791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.313691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.325616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.336072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.346539] device veth1_vlan entered promiscuous mode [ 150.353657] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.362920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.379669] device veth1_vlan entered promiscuous mode [ 150.385688] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.395311] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.404395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.411973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.419540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.431064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.442558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.456459] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.473509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.484536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.494613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.504541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.514514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.522025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.532115] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.544565] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.552595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.565257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.573585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.581730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.590378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.599448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.608473] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.615571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.625697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.635153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.644959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.654998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.662665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.673440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.681957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.695423] device veth0_macvtap entered promiscuous mode [ 150.705118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.714312] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.725595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.733566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.754106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.764154] device veth1_macvtap entered promiscuous mode [ 150.770821] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.778557] device veth0_macvtap entered promiscuous mode [ 150.784812] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.803719] device veth1_macvtap entered promiscuous mode [ 150.810816] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.820104] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.828409] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.835483] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.844123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.855695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.871493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.881876] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.893505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.902543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.913629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.923875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.934967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.944340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:44:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func_proto]}}, &(0x7f0000000280)=""/244, 0x56, 0xf4, 0x1}, 0x20) 20:44:39 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 150.955759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.967511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.974487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.984246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.998515] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:44:39 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xfec80a16) 20:44:39 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 151.017211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.035424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.045507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.058640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:44:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x4}, 0x1c}}, 0x0) [ 151.066402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.078899] device veth0_vlan entered promiscuous mode [ 151.093932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.106341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:44:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e"], 0x24}}, 0x0) [ 151.116553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.130652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.142996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.155184] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.155240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.175148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.185217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.195281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.202592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.211161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.221049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.230565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.241463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.250604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.260356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.270494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.277625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.285560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.293290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.300422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.309007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:44:40 executing program 0: socketpair(0x28, 0x0, 0x2, &(0x7f0000000000)) [ 151.316709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.324969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.354134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.366371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.376377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.386319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.395709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.406011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.415192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.425096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.435354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.442414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.454902] device veth1_vlan entered promiscuous mode [ 151.461207] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.470083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.481487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.489401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.514206] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.535934] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.548644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:44:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b67, &(0x7f00000000c0)) [ 151.563983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.587999] device veth0_macvtap entered promiscuous mode [ 151.597763] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.606393] device veth1_macvtap entered promiscuous mode [ 151.613833] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.625627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.653224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.664084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.674313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.684030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.693815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.703144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.713245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.722869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.732651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.741788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.752270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.762610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.770112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.783400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.793462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.803034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.812811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.821980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.831745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.840894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.850853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.859997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.869759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.880998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.888296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.895792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.903443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.911128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.932897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.947466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.955268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:44:41 executing program 2: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b69, 0x0) [ 152.117779] Bluetooth: hci4 command 0x0419 tx timeout [ 152.123382] Bluetooth: hci3 command 0x0419 tx timeout [ 152.137129] Bluetooth: hci1 command 0x0419 tx timeout [ 152.149600] Bluetooth: hci0 command 0x0419 tx timeout [ 152.160430] Bluetooth: hci2 command 0x0419 tx timeout [ 152.197842] Bluetooth: hci5 command 0x0419 tx timeout 20:44:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b4d, &(0x7f00000000c0)) 20:44:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 20:44:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0, 0x800) sched_setscheduler(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) prlimit64(r0, 0x2, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 20:44:41 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000980)) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:44:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 20:44:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4bfb, &(0x7f00000000c0)) 20:44:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b65, 0x0) 20:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5605, 0x0) 20:44:41 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:41 executing program 4: pipe(&(0x7f0000000400)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/23) 20:44:41 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:44:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b40, 0x0) 20:44:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x560e, &(0x7f00000000c0)) [ 152.697957] audit: type=1804 audit(1650401081.238:2): pid=9524 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729961915/syzkaller.BHNjBw/1/bus" dev="sda1" ino=13899 res=1 20:44:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b52, &(0x7f00000000c0)) [ 152.796180] audit: type=1800 audit(1650401081.238:3): pid=9524 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13899 res=0 [ 152.823178] audit: type=1800 audit(1650401081.268:4): pid=9521 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13898 res=0 [ 152.851705] audit: type=1800 audit(1650401081.278:5): pid=9521 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13898 res=0 [ 152.870840] audit: type=1800 audit(1650401081.508:6): pid=9521 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13898 res=0 20:44:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0, 0x800) sched_setscheduler(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) prlimit64(r0, 0x2, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 20:44:41 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:41 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:41 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:41 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) [ 153.139483] audit: type=1800 audit(1650401081.988:7): pid=9554 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13921 res=0 20:44:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x0, 0x0, 0x0, 0x832}, 0x48) 20:44:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) [ 153.698651] audit: type=1800 audit(1650401082.008:8): pid=9551 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13922 res=0 20:44:42 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:42 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:42 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000002100)) [ 153.771603] audit: type=1800 audit(1650401082.008:9): pid=9554 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13921 res=0 20:44:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5602, 0x0) [ 153.835434] audit: type=1800 audit(1650401082.008:10): pid=9553 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13924 res=0 20:44:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0, 0x800) sched_setscheduler(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) prlimit64(r0, 0x2, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 20:44:42 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x2, 0x5}]}]}}, &(0x7f0000000280)=""/244, 0x36, 0xf4, 0x1}, 0x20) 20:44:42 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) [ 153.924298] audit: type=1800 audit(1650401082.008:11): pid=9551 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13922 res=0 20:44:42 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5433, 0x0) 20:44:42 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:43 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:44:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) 20:44:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/244, 0x36, 0xf4, 0x1}, 0x20) 20:44:43 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:44:43 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x408000, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x2001, 0x150) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x0, 0x80) io_submit(0x0, 0x7, &(0x7f00000007c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x52, r0, 0x0, 0x0, 0x490, 0x0, 0x1, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000300)="985a82d199ca275ddfa5b8d1a9e234d3b969d8e51cf5c3240df15205d852328bb0acb83b6e7e968821218a96353f899c01b7d28e988f5078f2de09f58044b09da44cef851a298f940eedabc8ec0e050bd4c9b68035bb1e0afda8720768c1539bb9caf19b06e9de775d4045ad6795a92bdecd18b771ceab9aa2838a0d1f59c37a897b73ec74968b6f2dbd15cccf5d", 0x8e, 0x7, 0x0, 0x3, r3}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x7f, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000600)="b2550e3b515e5ef3769d1c90f126266f1409c11fab9aa9ecbc325464673a5db0dd6d88eb908171e0c3", 0x29, 0x3, 0x0, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="1c4b84eabe6a52bd790b9e55f4b51e534166e9a8b96f485cfcb10680a65c871a601d15e53fff213e7a19b8e4f848e97190f7f43af76ae00cbee35116a28b7ef449db11a1f80f78a6c7d069209bf19db8b0f563ae3ece73f3c4435a6bba3f3978335ae20fbbf7e0c68aeb379bb9233071094c13e8004b3ccfb9ad58da002e5c5534067a9df20e6841b87e65181a05d6dafcbb67e969c447b5744097d2685437", 0x9f, 0xf67, 0x0, 0x2}]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) 20:44:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0, 0x800) sched_setscheduler(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) prlimit64(r0, 0x2, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 20:44:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r1, 0x4) 20:44:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b65, &(0x7f00000000c0)) 20:44:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x61, 0x61, 0x30, 0x2e]}}, &(0x7f0000000280)=""/244, 0x3a, 0xf4, 0x1}, 0x20) 20:44:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b45, &(0x7f00000000c0)) 20:44:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9}, 0x48) 20:44:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0189436, &(0x7f0000000040)) 20:44:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b70, &(0x7f00000000c0)) 20:44:43 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000240), 0x48) 20:44:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000580)='$', 0x1}], 0x1}, 0x24004814) 20:44:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f0000000040)) 20:44:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b32, &(0x7f00000000c0)) 20:44:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 20:44:44 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:44:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/244, 0x2e, 0xf4, 0x1}, 0x20) 20:44:44 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003300)={0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000003340)={r0}) 20:44:44 executing program 0: rt_sigtimedwait(&(0x7f0000001800), 0x0, &(0x7f00000018c0)={0x0, 0x989680}, 0x8) 20:44:44 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, &(0x7f0000000180)) 20:44:44 executing program 4: remap_file_pages(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 20:44:44 executing program 3: alarm(0x7b) 20:44:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5410, &(0x7f00000000c0)) 20:44:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b3c, 0x0) 20:44:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 20:44:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffa888}, 0x0) 20:44:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b71, &(0x7f00000000c0)) 20:44:44 executing program 0: add_key$user(&(0x7f0000000700), 0x0, &(0x7f0000000780)='\\', 0x1, 0x0) 20:44:44 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000100)=""/4096, 0x1000) 20:44:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5429, 0x0) 20:44:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b2f, &(0x7f00000000c0)) 20:44:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) [ 155.789488] mmap: syz-executor.4 (9688) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:44:44 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) 20:44:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/165, 0x29, 0xa5, 0x1}, 0x20) [ 155.847597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:44:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5411, &(0x7f00000000c0)) 20:44:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x7d}]}) 20:44:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 20:44:44 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 20:44:44 executing program 4: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 20:44:44 executing program 3: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0/file0\x00') 20:44:44 executing program 1: bpf$MAP_CREATE(0x7, 0x0, 0xa0) [ 155.932395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.952780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:44:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 20:44:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0xe6, "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"}) 20:44:44 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 20:44:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b3b, &(0x7f00000000c0)) 20:44:44 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000008a80), 0xffffffffffffffff) 20:44:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x4c}, 0x4c}, 0x4}, 0x0) 20:44:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9000000, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 20:44:44 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000), 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b31, &(0x7f00000000c0)) 20:44:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) 20:44:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}]}}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) [ 156.152397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.214839] device veth3 entered promiscuous mode [ 156.225568] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 156.236734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.249714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.291408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.299105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:44:45 executing program 3: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0/file0\x00') 20:44:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 20:44:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x4b66, 0x0) 20:44:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x902, 0x0) write$tcp_mem(r0, 0x0, 0x0) 20:44:45 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:44:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x22040, 0x0) 20:44:45 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x449]}, 0x8}) 20:44:45 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, &(0x7f0000000180)) 20:44:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc) 20:44:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5608, 0x0) 20:44:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5609, 0x0) 20:44:45 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000240)="e6", 0x1, 0x1000}, {&(0x7f0000000500)="117b79", 0x3, 0xfffffffe}], 0x0, 0x0) 20:44:45 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000004fc01", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000980)) getdents64(r0, &(0x7f0000000080)=""/253, 0xfd) getdents64(r0, 0x0, 0x0) 20:44:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3995a47a785e1311"}) 20:44:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 20:44:45 executing program 3: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0/file0\x00') 20:44:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000280)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000580)={'sit0\x00', 0x0}) [ 157.061199] Zero length message leads to an empty skb 20:44:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x12, 0x5, 0x0, 0x1}, 0x48) 20:44:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40087602, 0x0) 20:44:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xd}, {0x1}, {}]}]}}, &(0x7f0000000280)=""/244, 0x56, 0xf4, 0x1}, 0x20) 20:44:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$cgroup2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:44:46 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='{', 0x1}, {&(0x7f0000000380)='>', 0x1, 0x6bedeaa6}], 0x0, 0x0) 20:44:46 executing program 3: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0/file0\x00') 20:44:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 20:44:46 executing program 4: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 20:44:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20021, &(0x7f0000000580)) 20:44:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5600, &(0x7f00000000c0)) 20:44:46 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001140)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3559f4", 0x10, 0x21, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f7afbc", 0x0, '5J;'}}}}}}}, 0x0) 20:44:46 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp950'}}]}) 20:44:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 20:44:46 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) 20:44:46 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000200)='$**!{\x00') 20:44:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private0, @mcast2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80210240, r1}) [ 157.446077] ISOFS: Unable to identify CD-ROM format. 20:44:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:44:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x80) 20:44:46 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/class/scsi_generic', 0x8cc1, 0x0) 20:44:46 executing program 4: openat$rtc(0xffffff9c, &(0x7f0000003740), 0x40080, 0x0) 20:44:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x800}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:44:46 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000001840)) 20:44:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 20:44:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, &(0x7f0000005d80), 0x0, 0x0) 20:44:46 executing program 0: io_setup(0x9, &(0x7f0000000000)) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 20:44:46 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000380)='>', 0x1, 0x6bedeaa6}], 0x0, 0x0) 20:44:46 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x2285, 0x0) 20:44:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x37e}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x10}}, @flowinfo={{0x10}}], 0x20}}], 0x1, 0x2004c854) 20:44:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) socket(0x26, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 20:44:46 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 20:44:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 20:44:46 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) 20:44:46 executing program 4: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='!)&(\x00', 0xfffffffffffffffd) 20:44:46 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x0, 0x0) 20:44:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000680)) 20:44:46 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:44:46 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000002300), 0x0, 0x0) 20:44:46 executing program 4: syz_clone(0x4a900, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000056c0)) 20:44:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x24, 0x1, 0x2, 0x701, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x4}]}, 0x24}}, 0x0) 20:44:46 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000100)=@bloom_filter, 0x48) 20:44:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 20:44:46 executing program 2: openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 20:44:46 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000740), 0x8) 20:44:46 executing program 0: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000200)="b165", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 20:44:46 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "149dc91d75a0b00bae31d8bb8d2f342bd07ae387c278d72ac6c94c4e5eccae0fb34a40e5ad0269f9710dbca20e752f01659adebca71d65cfe888b20beb99cba5"}, 0x48, 0xfffffffffffffffe) [ 158.084777] FAT-fs (loop3): bogus number of reserved sectors [ 158.097356] FAT-fs (loop3): Can't find a valid FAT filesystem 20:44:47 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='{', 0x1}, {&(0x7f0000000380)="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", 0xc81, 0x6bedeaa6}], 0x0, 0x0) 20:44:47 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x3}, 0x0, 0x0, 0x0) 20:44:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 20:44:47 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:44:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0xc, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xc1, &(0x7f0000000180)=""/193, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 20:44:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 20:44:47 executing program 2: syz_clone(0x14240000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=':') 20:44:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:47 executing program 4: io_setup(0x0, &(0x7f0000000000)) eventfd2(0x0, 0x0) open$dir(&(0x7f0000003940)='./file0\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000003980)=0xffffffffffffffff, 0x4) 20:44:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)='s', 0x1}]) 20:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="be9367e5528e924849f2f59c7e11b9173cc529a39d5fa625", 0x18, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @local}, 0x1c) 20:44:47 executing program 3: getresgid(&(0x7f0000000680), 0x0, 0x0) 20:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:44:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x2}]}, @ptr]}}, &(0x7f00000004c0)=""/226, 0x3a, 0xe2, 0x1}, 0x20) 20:44:47 executing program 4: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{0x0}, {0x0, 0x0, 0x6}], 0x188800, &(0x7f0000000680)={[{@shortname_winnt}, {@shortname_lower}, {@fat=@nfs}], [{@appraise}, {@pcr}, {@subj_role={'subj_role', 0x3d, '\xf5'}}, {@smackfsroot={'smackfsroot', 0x3d, '9p\x00'}}]}) 20:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="be9367e5528e924849f2f59c7e11b9173cc529a39d5fa625f006ddbef164ffd6cd9ce1cc7aa97f3c33eb33e05eaa2de769930d16828757bb81c49c42bb747aad949210b4e6938f0d81397389748706def53fd8806d7ddf3bd81a3a95729efec939e6f70f9179643eba89ec01f6e5c9f7ff809556252af0a8f5", 0x79, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) 20:44:47 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000480), 0x48) 20:44:47 executing program 2: ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 20:44:47 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/block/ram8', 0x8041, 0x0) 20:44:47 executing program 1: socket$inet6(0xa, 0x0, 0x8000) 20:44:47 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005540)={0x0, 0x989680}) 20:44:47 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)=ANY=[], 0x0) 20:44:47 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 20:44:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 20:44:47 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) 20:44:47 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:47 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x2001, &(0x7f0000000400)) 20:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4cc, 0x0, 0x318, 0xffffffff, 0x318, 0xc8, 0x44c, 0x44c, 0xffffffff, 0x44c, 0x44c, 0x5, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'ipvlan1\x00', 'batadv_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private1, [], [], 'veth0_to_team\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@multicast2, @gre_key, @icmp_id}}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'ip6erspan0\x00'}, 0x0, 0x11c, 0x164, 0x0, {}, [@common=@frag={{0x30}}, @common=@dst={{0x48}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@multicast2, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@private1, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x528) 20:44:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000fbffffffffffffff2f"], &(0x7f0000000300)=0x53) 20:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:44:47 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="8d", 0x1, 0x7fd}, {&(0x7f0000000380)="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", 0x55b, 0x6bedeaa6}], 0x0, 0x0) 20:44:47 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 20:44:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x0, 0x1}, &(0x7f0000000040)=0x20) 20:44:47 executing program 0: r0 = socket$inet6(0x2, 0xa, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:44:47 executing program 2: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000044) 20:44:47 executing program 4: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000580), 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 20:44:47 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 20:44:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:44:47 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), 0xffffffffffffffff) 20:44:47 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000b40)='ns/mnt\x00') 20:44:47 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x4}, &(0x7f0000000280)={r0}, 0x0) 20:44:47 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) [ 158.478454] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:44:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3995a47a785e1311"}) 20:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) 20:44:47 executing program 2: socketpair(0x11, 0xa, 0x5, &(0x7f0000000480)) 20:44:47 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000200)='O', 0x1}, {&(0x7f0000000500)="117b79", 0x3, 0xfffffffe}], 0x0, 0x0) 20:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 20:44:47 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000005580), 0x10) 20:44:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3995a47a785e1311"}) 20:44:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x20048000) 20:44:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@loopback}, 0x14) 20:44:47 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 20:44:47 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000009c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 20:44:47 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x8001, 0x1, &(0x7f0000000640)=[{&(0x7f0000000480)='u', 0x1}], 0x0, 0x0) 20:44:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000ec0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x128, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd2, 0x3, "10148eac4e277eb40249fb95dba9fba28b242e3d7497593b871f24674846db49ab732358e4cb6734e018c1677b02e69c2af210b9f3c96f35fe6830e86f228318d8d90abd599ebbc2072515d69f1229f4e698d65df3f3b47761249f9a00d6760dd911a243b9f8893afd3a38046e6495c1a40f8612d8774fb93a943b9f5438900af1d426c1131a6c7ce31e9d285709eea56fffcf31cb61cb0f41580837dd7dcd55b661e67bce09a1b83d71c3639144e78236b53872449970a7638f1245e53424528b277fb2b5f517dc7937dbc680b2"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "3aa6e6b21805cdb45def86e81b6c5dd20a571978e81eda0ab693e55e84326d8ae2ae"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x11, 0x3, "8912c214f2940b5b3f094411aa"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "60700879e7fc370a191cc22bbb04245ea7954e0b63a14e"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "6e774ffa48cbb36520428208cbf53f3ff773a4d363ef408e57d89c"}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}]}, @TIPC_NLA_NODE={0xc40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc39, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20040}, 0x0) 20:44:47 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000480), 0x48) 20:44:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x1, 0x1000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000000000}, 0x48) 20:44:47 executing program 4: syz_mount_image$ext4(&(0x7f00000059c0)='ext2\x00', &(0x7f0000005a00)='./file0\x00', 0x0, 0x1, &(0x7f0000005d80)=[{&(0x7f0000005b40)='E', 0x1, 0xa68087b}], 0x40200, &(0x7f0000005dc0)) 20:44:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 20:44:47 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/devices/pnp0', 0x40000, 0x0) 20:44:47 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000480), 0x48) 20:44:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 20:44:47 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:44:47 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000480), 0x48) 20:44:47 executing program 0: openat$tun(0xffffff9c, &(0x7f0000003240), 0x40, 0x0) 20:44:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private0, @mcast2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 20:44:47 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x80046d03, 0x0) 20:44:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) 20:44:47 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:44:47 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001cc0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001b80)="d7", &(0x7f0000001bc0)}, 0x48) 20:44:47 executing program 4: r0 = socket$inet6(0x2, 0xa, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 20:44:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="be9367e5528e924849f2f59c7e11b9173cc529a39d5fa625f006ddbef164ffd6cd9ce1cc7aa97f3c33eb33e05eaa2de769930d16828757bb81c49c42bb747aad949210b4e6938f0d81397389748706def53fd8806d7ddf3bd81a3a95729efec939e6f70f9179643eba", 0x69, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @local, 0x1}, 0x1c) 20:44:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x304, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@hbh={{0x48}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) 20:44:47 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) 20:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xe, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 20:44:47 executing program 3: socket$inet6(0x2, 0xa, 0x6) 20:44:47 executing program 2: syz_mount_image$ext4(&(0x7f00000059c0)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000005d80)=[{&(0x7f0000005a40)='3', 0x1}], 0x0, &(0x7f0000005dc0)) 20:44:47 executing program 5: syz_mount_image$ext4(&(0x7f00000059c0)='ext2\x00', &(0x7f0000005a00)='./file0\x00', 0x0, 0x1, &(0x7f0000005d80)=[{0x0, 0x0, 0xa68087b}], 0x0, &(0x7f0000005dc0)) 20:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 20:44:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x11, 0x1, &(0x7f0000001640)=@raw=[@jmp], &(0x7f0000001680)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000016c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002700)={0x2, 0xe, 0x8, 0x5}, 0x10}, 0x80) 20:44:47 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "e54fa95cda66f2517f44168bf2713df94a46cd0f18fe74821135bd97b14e5892da1f35566c11433838bfcab9fb11c2956ce135b3c509a0baece13513e690b203"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffa) 20:44:47 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/uts\x00') 20:44:47 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2400) 20:44:47 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000000), 0x400, 0x0) [ 158.967982] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 20:44:47 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x210002, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=0xf']) 20:44:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=0']) 20:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 20:44:47 executing program 4: syz_clone(0x2081000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)='d') 20:44:47 executing program 2: syz_mount_image$ext4(&(0x7f00000059c0)='ext2\x00', &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, &(0x7f0000005d80), 0x0, &(0x7f0000005dc0)) 20:44:47 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x44) 20:44:47 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000002240), 0x80800, 0x0) 20:44:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x15}]}) 20:44:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x20040000) 20:44:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x5f, 0x30]}}, &(0x7f00000002c0)=""/251, 0x29, 0xfb, 0x1}, 0x20) [ 159.109639] ISOFS: Unable to identify CD-ROM format. [ 159.114928] ISOFS: Unable to identify CD-ROM format. [ 159.125333] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:44:48 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) 20:44:48 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000480), 0x48) 20:44:48 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)) 20:44:48 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x40049409, 0x0) 20:44:48 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002e80)={0x2020}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20}, 0x20) 20:44:48 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xd, 0x0, 0x0, 0x0, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 20:44:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 20:44:48 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 20:44:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) 20:44:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, 0x0, 0x4040) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r3, 0x100, 0x0, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x810) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) 20:44:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x5, 0x3, 0x6a1b5949, 0x805, 0x10, "92bef7efb1fce60900"}) 20:44:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc1, &(0x7f0000000180)=""/193, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:44:48 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 20:44:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000000ec0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x128, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd1, 0x3, "10148eac4e277eb40249fb95dba9fba28b242e3d7497593b871f24674846db49ab732358e4cb6734e018c1677b02e69c2af210b9f3c96f35fe6830e86f228318d8d90abd599ebbc2072515d69f1229f4e698d65df3f3b47761249f9a00d6760dd911a243b9f8893afd3a38046e6495c1a40f8612d8774fb93a943b9f5438900af1d426c1131a6c7ce31e9d285709eea56fffcf31cb61cb0f41580837dd7dcd55b661e67bce09a1b83d71c3639144e78236b53872449970a7638f1245e53424528b277fb2b5f517dc7937dbc680"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "3aa6e6b21805cdb45def86e81b6c5dd20a571978e81eda0ab693e55e84326d8ae2"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x19, 0x3, "8912c214f2940b5b3f094411aad3da36c7cb13d84b"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "60700879e7fc370a191cc22bbb04245ea7954e0b63a14e"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e774ffa48cbb36520428208cbf53f3ff773a4d363ef408e57d89c4094"}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4dc7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xaa}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}]}, @TIPC_NLA_NODE={0xbb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xbae, 0x3, "e8fbb38ec27a443037de3e6c866c388af635ad05ce89b67b8a354e7c4df8dc48d43a642a49692b847c6e96f1f86afb54cb9e9d496cc53344c1bb697acb5ec84fa1b57af043e1ed54a3a1e565a3d26acc3858518ddb04943ffa70deeff4d649ac5dd5bab5f5015e97ac03b3a025465ef3605f720a5d5c2ea917a333d8d5a539470496233871225e949bfbdc5295b08e270968a15f2b6cda89d5c6abd0ec9c21fe151de650de4796a4fc185ba850f75fd390f1e69736975304ab182e44976d157798d123d83bcd4cd7fe25345f1abdbe40f8415f88b60e59db5faa16500a2017e2aea4f14a9674e08c15c105399311dbf22ef8e1ac754003a823f762cacdc0e9ef1a72cb44778e1cfe1ecab68f4e45f1c7fb7a0e97400a4db987ffba2ecbf565f7219d0d2a7e8e46255a68db0f1baf83489777e48e0e891c511978c4766fa8717c01675f2c550b3c45522f9a3202259a75dbb1c3f1eb7884f0e91485c679ff8b2be2e5eb5324322681469b742b5819529f4520eb43c7b816512cb75ef2a96a5708c63b9639d671357af00e56b9c81a8995233917fd00b0ef6067d8a9c8248a8bf384e3cc44cfcacc4a914fada808f6b63dc041d9ea743def2bf3087bfdf7bc45e6ce4b950831a50ea3fff4e4e2aab8af978064c762173240f0aa621574ee71955a808c5c890a37ac42096241fd1022ba66bf5ec9fa6f770d67a2d68ec6e32e2e883f5487166f67a637a2433c43b8c5a7051ddad11f5972c6c280b063c159d08884f64a8a363f0365291b791a545d9138ac1661dc689222842d20dd68078c89ab0da0613feb2519736636dc88ca0cb8ea420cb5f7bb22212060108bbb470d9f0e83718f40866c30a8bcce27810b33b28981618feab9dcdaaeb0b69418c224346227d9a94a34adf33d92bfc3a9565ca5be23a7638502ff0ab5f6355989211791692b4b9d2a5adfee0592024c3e4c9a8f57c44cd570a8486409c7bb6f3ea27f52a313137bf6cfecd3d49b2fa6a9a14356b0a5464056f264604e254732cdb988e400b42ea49c388575c7dcec86b4aa247c989fc222ec87f5e4c08108b5332e9a3121cf84a6aea841061c0a7ffe7fdfbe4201be7925ecbdadc36c5150d088d4b0ce3c40d740b20deda649c5e8b50f7d7f171080c555d2414499dec4d332ca24747573e65007ac72dc72ae9aee2517fb18687bd905820db52b28c2965d98a6558bf6a804b5d8fa6e4a3f1f3f2bc71a098cfe660afe7f268091b9e92fbb88564c0198aaab1f6fba694723ff091892a43472a77df99fbe3859bec945570a833918ffcd22c08b068fda0e3c4f0826cf8c8c46b10644dd0e8f16d363deeea78713b84b25bb3aa9372894db6fe550622f9b97bbd2f1e934febfbe88022401528e98530b9b5f76e1dc7a2c6499db3f349dec95d3117a23ee45a19de974d62eb4964fd935b06f1d828f67bc52c22e52d0b65e3c25506fe1115e9023e531320f12fbfb769c0329d00a0e2d1d63bb666b4634b3328c6066bca49ea3ca402d97f327fe29fdef1472910d22dfdd79f0dbe827152fda472fdc33441a021be9ead951707cecfa2947f0ba2e8c987d1dd26064d99adb5f1a32fcc5df86f854e01001a0ef8e8974d915825d5488b66683f6e205a9d5ddb3dd3945c00dfbd74c8bcc5020e6809a31bd1db51d5bdea95e7331307b33924e46d0e9102f7582c1b1fb2f9c6093e117992c553478d41d95fb477b1fac162893466ad5a71cca94f1056f8a209be57bf1c0cc1df9ca927e336cb1c694e4c4fbe5f5f9cabe06da66df7a371a901098bdbe03263d3cc5c019a0818bee07d87bf2e2e9688d75bcf2f237b0205c89e9c20f58dd8ec864835c072d7df7bacc61b6bc9c3ecc4ca96f116001927db1e1ad9e13ed3b168c14946040d72940070a837adca94e7a88b335b3faa9d5c13a72e49e5a43c90c68ff61d9f3c2442105f4584fef5caa3d2b066ae01a4a45418923b035616e8c2d5672d3069194e5fa2ad6e955ff0c088bea9647b227cafbff62bbb63773fa5129512095c8b96db4be39673e45fd7cb29938f7ba9f6894d58735c78d13dae8da3c78edc50770f00cf11b6ec728aeeba498926032f7fa9e27b431abdb356c7494df1481c68c84fe39296e93392e8aaf636849179888cbd8f136f61d9e68fe13e4c31b8a490c6940eeb68722b6e0254a05b52d821ad4502f73e46addaf5f8faa2e0e24c71ff31b87131f05adec195ea714b07fb198811bc5b67f1cbb1eef4f0fa8d92bc28a4c8b8d662b59f1154b8aa8c14d90af03d902ddc09d1636be1ac9b5deffeaa536c41ab6fc97f08d439bfc96681a7c4a10bf6a17a875531507544a66f8ae66fc10780e38ad00a7f569e4e894faec93131772aa5cd513921dfee87ffcfb1cfe7ba469920444ecdb4be2cb674e4281068465b0cad5579e988ad7bb32f8a6fa8af2264737e6b1a7e79aa027ef39020c383ecc4cffc4d01cf2bc5d55b122c4ba1befb4bbae60221d973654b0122052ce24d58ec264d08906798f79bac8bb6c811d67727732294b2266715031b644e4cdd44affcbce1b3c1d52e8b698f8bf765beaa55638694c77ef0416f4d7f3d61504b64192b4e421f69d3fa193670b1e7331a9494417b488767c1300801ad444087298329cf02b05c480bc698ad3098eceff8a56701c7a8369afa5efb2b1fcb21e6c74a69829fccbd75920da4f53f3da25317fffa617ede70e6341b5cbc3f088334457d50d707aa0b65fe255937cd224aa870127735749d39cdc1d1698da91ce7783d0332e9e1367c67f5ebfe93d0e315bab80675e59720ef75d93f1d9c717dd35d201f4d341917c273acb97cf02967b66597f0c445ee1e5befaf2dc115c61b9aeae5063a2dc86aa6085d94e6ec8ab644aa3efb99d4730188fc26db7d577367b55a579d706db0b07b181eaf4852a1991815dba9a516fbcda0c588b191064839c5709bb1d9d50d69001a89ae04c604c88b529857dcd16b21e4a653079d01d176f86bc4842d110efa6be6d99b2687e2eb90823fce13e06311abc4ca2734aaf1d0e43fc81a42ac14bed68d38d554f415c2bc142349499b4b00feadc060df3adfa078aa4e31880c2dca3662a1f60a51ad399625e06e12199fee0cc0f50f7a01e2593713b37040175350a71b213dc30618f70ce612906f8495510feb60ca25ae6d4774bd7f59026c8701b844a739b45242e0f8b9bce116ce1793f7dcf2f357bb8969068f96d967feebab6f95118f1c491595dd6ac2af4cd34e1cb963bd0bc19d517ede550285469681c88b7284d4473076fdc75df989f1e3ec1bcaf981b8b1b74631c9dba9b87e651338df7ff14e86fc187475672f970d94cb1f9ae99deef905f819e56d9fe133f32e73b24c3f4aa3398d884f0a323baba03393ac824deeae31fc31386dc6efbad0d226d370e34590b436e946a2da1d7dc930dc2dc6cea812c421771307884c6487ed5a7ad2a7e9974fecb6d3934ed272f354a53207a2b9f7b7a5fdb0bfa90a3d24d9fc3608879dbcaaaacf492fb91a8207bf99fba16a1c58e2d14aedc4207c12ff5152c6a1f915bf54ec0f9a8cbd69ca714af7e7fc5003e5e36ad6153e371db82e7812f9e5f25c3b24ddc41186921e0eec9c156931767b0cb555fd0e1a6e05993e09ca74af5fab9f92806729865b786addc7713e54a19270c8ae5a4ae77d36be0b0bbe9f77a2feb8db1f0ca761dc7dfe6c737f287eadc2545d17b35f6a7d59b4c60f6117e87e74cb83bc3cb4246939c5b6f4a77fe917bc92169132d29697b2a96c60beabcb2186415fcb144704176c06b6ae82fc6c32845be8ee0c59d254a3f28b2240e6b774d36e179cacc9ab5f552dcfa9c200ddda44eb78c6e522a8176bf371edb09c1ba2c941da93367ff07dbcfaa03675b0f03fbc48ae8b9eff0149fbb696c696172476bf107ea59d6f110d7a175e0050009702c8408ef554a9d8be3575e84b816a99e26a55932cf0fc05ac5937480c74e3fef57c6e1d7e14d7d506e225624d43209a6f397125bc52d310aadd8a3e8f19b5e5797559fcea052498df6de4e1df8fb5e58e55f4b3a9a71407d88404c59ef38b926afaba4244258c3e3b446cea07d3043a0dba0b79f2e51e2209ca2d02d2b8c4c4e430122cf29a91b6a9afd0478f8029f4cd6efd19046890dc1099a685883ba83d83e34d879194ffe0bc95c129ff7e02fdaac980745d636389696238bdaacd2a74a66dd966318"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20040}, 0x0) 20:44:48 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x8008743f, 0x0) 20:44:48 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000640)=[{&(0x7f0000000400)='J', 0x1, 0x4}, {&(0x7f0000000480)='u', 0x1}, {&(0x7f0000000dc0)="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", 0x241}], 0x0, 0x0) 20:44:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x5, 0x3, 0x6a1b5949, 0x805, 0x10, "92bef7efb1fce60900"}) 20:44:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 20:44:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:48 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 20:44:48 executing program 0: openat$zero(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) 20:44:48 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000001840)) 20:44:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/uts\x00') 20:44:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000003c0)=@sco, &(0x7f0000000440)=0x80) 20:44:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}, 0x0) 20:44:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="be9367e5528e924849f2f59c7e11b9173cc529a39d5fa625f006ddbef164ffd6cd9ce1cc7aa97f3c33eb33e05eaa2de769930d16828757bb81c49c42bb747aad949210b4e6938f0d81397389748706def53fd8806d7ddf3bd81a3a95729efec939e6f70f9179643eba89ec01f6e5c9f7ff809556252af0a8", 0x78, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @local}, 0x1c) 20:44:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:48 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f00000009c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 20:44:48 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) 20:44:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0xfffff96c, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:44:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$userns(0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000fabe01"], 0x1c}}, 0x0) 20:44:48 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), 0xffffffffffffffff) 20:44:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 20:44:48 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 20:44:48 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f00000002c0), 0x60e, 0x28000) 20:44:48 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000600)={[{@nocompress}, {@check_strict}]}) 20:44:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 20:44:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 20:44:48 executing program 1: openat$rtc(0xffffff9c, 0x0, 0x24000, 0x0) 20:44:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000804, &(0x7f0000000800)) 20:44:48 executing program 2: syz_clone(0x8220000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:48 executing program 1: socketpair(0x3f, 0x0, 0x0, &(0x7f00000000c0)) 20:44:48 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 20:44:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000100)={@local}, 0x14) 20:44:48 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='{', 0x1}, {&(0x7f0000000380)="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", 0x55b, 0x6bedeaa6}], 0x0, 0x0) 20:44:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 20:44:48 executing program 5: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="73e3", 0x2}]) [ 159.669237] ISOFS: Unable to identify CD-ROM format. 20:44:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x3}, 0x14}}, 0x0) 20:44:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 20:44:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 20:44:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x0, 0x0, 0x8000, 0x8}, 0x48) 20:44:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000005c0)={@private1}, 0x14) 20:44:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0xfd1f) 20:44:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 20:44:48 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 20:44:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 20:44:48 executing program 5: pipe(&(0x7f0000000100)) clock_gettime(0x5, &(0x7f0000000000)) 20:44:48 executing program 2: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x4}, &(0x7f0000000080), &(0x7f00000000c0)) 20:44:48 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x2104000, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 20:44:48 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18, 0x2}, 0xc) 20:44:48 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8000000000000000}) 20:44:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 20:44:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="d0ec5b6c2720330d4a348647283b97db57feb396a06d82f8ee1d2358dd3604ad106bcafade74d8fdd617170fb1df155d947ea786a9179308e8d76aa40a2ca2896fb5d6d79b2488074341170f712a9148ae3a2b80261f8ccaccb047efe6", 0x5d}, {&(0x7f0000000180)="7aa33e779d97ebfe809c13d62a031570df988944f6ec5181e7eb7201dd7ce88145bc7a9920d6ca947670e74d3bf32b688054da71", 0x34}], 0x2, &(0x7f0000000440)=ANY=[], 0x10}, 0x8) 20:44:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={&(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000014c0)}, 0x0) 20:44:48 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0), 0x91e4caa199a581b6) 20:44:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 20:44:48 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 20:44:48 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) 20:44:48 executing program 4: getgroups(0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) setregid(0x0, 0x0) 20:44:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 20:44:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x5) 20:44:48 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0xd6) 20:44:48 executing program 4: select(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 20:44:48 executing program 2: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 20:44:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1, &(0x7f00000014c0)}, 0x0) 20:44:48 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000040)) 20:44:48 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:44:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, 0x0) 20:44:48 executing program 3: msgget(0x3, 0x680) 20:44:48 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 20:44:48 executing program 5: pipe(&(0x7f0000000100)) clock_gettime(0x2, &(0x7f0000000080)) 20:44:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 20:44:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000006c0)=0xffffffffffffffff, 0x12) 20:44:49 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000002600)) 20:44:49 executing program 4: socketpair(0x10, 0x0, 0xe, &(0x7f0000000600)) 20:44:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0xffff}, 0x20) 20:44:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454d8, &(0x7f0000000000)) 20:44:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10, 0x0}, 0x0) 20:44:49 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 20:44:49 executing program 0: socketpair(0xa, 0x5, 0x68, &(0x7f0000002600)) 20:44:49 executing program 5: socketpair(0xa, 0x3, 0x87, &(0x7f0000002600)) 20:44:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000280)=""/244, 0x2e, 0xf4, 0x1}, 0x20) 20:44:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10, 0x0}, 0x0) 20:44:49 executing program 1: socketpair(0x10, 0x0, 0x9, &(0x7f0000002600)) 20:44:49 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000600)) 20:44:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454ce, 0x0) 20:44:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 20:44:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10, 0x0}, 0x0) 20:44:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6, 0x0, 0x0, 0x8, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/244, 0x2c, 0xf4, 0x1}, 0x20) 20:44:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) 20:44:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x6}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/244, 0x38, 0xf4, 0x1}, 0x20) 20:44:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) 20:44:49 executing program 0: socketpair(0x10, 0x0, 0xb, &(0x7f0000000600)) 20:44:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000700)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 20:44:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10, 0x0}, 0x0) 20:44:49 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 20:44:49 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000002600)) 20:44:49 executing program 5: socketpair(0xa, 0x3, 0xff, &(0x7f0000002600)) 20:44:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) 20:44:49 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 20:44:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x62081, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 20:44:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'ip6tnl0\x00', @multicast}) 20:44:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000300)=r3, 0x12) 20:44:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 20:44:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xd, 0x0, 0x0, 0x0}, 0x20) 20:44:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/162, 0x47, 0xa2, 0x1}, 0x20) 20:44:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="06a04c95e7cfb0f149216b601762", 0x0, 0x0, 0x0, 0x300, 0x0, &(0x7f0000000300)='\"', 0x0}, 0x48) 20:44:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000006c0), 0x12) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454d0, 0x0) 20:44:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) 20:44:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x1, 0x0, 0x0, 0x0}, 0x20) 20:44:50 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 20:44:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 20:44:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 20:44:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000005c0)={'veth0_to_bridge\x00', 0x8000}) 20:44:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/244, 0x2c, 0xf4, 0x1}, 0x20) 20:44:50 executing program 4: socketpair(0x2, 0x802, 0x0, &(0x7f0000000080)) 20:44:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000000)=@generic={0x0, "3ed88e5dd16a78c64858fff39d3ccd3ff19b0b83f474846275670705c8219a0fca95d02223432cf6b24caf9d36a93ee7ac83e28eae8d22661246b5a2df4a0d54fe551069a9bdf9dbe60daf1a2b8e1638e56319e307d15b28f5222ba42973dcdfdb36f06776c2777d0e2bd453ba4503fee0e5e3828df44662f9eb154129a0"}, 0x80, 0x0, 0x101d0}, 0x0) 20:44:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x541b, 0x0) 20:44:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'macvtap0\x00'}) 20:44:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001700)=""/4094, 0x2a, 0xffe, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x2a00, 0x0}, 0x10) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454da, 0x0) 20:44:50 executing program 5: syz_clone(0x82d000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 20:44:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x8927, &(0x7f0000000000)) 20:44:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x5, &(0x7f0000000780)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000007c0)='syzkaller\x00', 0x4, 0xf8, &(0x7f0000000800)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 20:44:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) 20:44:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000080)={'macvtap0\x00'}) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) 20:44:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/244, 0x38, 0xf4, 0x1}, 0x20) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 20:44:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000700)=""/4096, 0x43, 0x1000, 0x1}, 0x20) [ 161.432956] hrtimer: interrupt took 40338 ns 20:44:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xe, 0x0, 0x0, 0x0}, 0x20) 20:44:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x40, 0xdf}, 0x48) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 20:44:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001700)=""/4094, 0x2a, 0xffe, 0x1}, 0x20) 20:44:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'sit0\x00', 0x400}) 20:44:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001700)=""/4094, 0x2a, 0xffe, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) 20:44:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:50 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000002600)) 20:44:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) 20:44:50 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001700)=""/4094, 0x2a, 0xffe, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0x17, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) 20:44:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) 20:44:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:44:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:50 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 20:44:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x325) 20:44:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x54e3, 0x0) 20:44:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454cd, 0x0) 20:44:50 executing program 0: syz_clone(0x30801000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 20:44:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "af"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '=\"E'}]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 20:44:51 executing program 1: syz_clone(0x84021100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:51 executing program 0: socketpair(0x10, 0x3, 0xc, &(0x7f0000000600)) 20:44:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) 20:44:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1303}) 20:44:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000500)=""/212, 0x36, 0xd4, 0x1}, 0x20) 20:44:51 executing program 1: syz_clone(0x84021100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x4}, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r0, 0x0, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x254, 0x7}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x0, 0x4, 0xffffffffffffffff, 0x8, '\x00', 0x0, r1, 0x4, 0x0, 0x1, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\x00') 20:44:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000cc0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:44:51 executing program 1: syz_clone(0x84021100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:51 executing program 5: socketpair(0x2, 0x3, 0xff, &(0x7f0000002600)) 20:44:51 executing program 1: syz_clone(0x84021100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:44:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:51 executing program 0: bpf$OBJ_PIN_MAP(0x6, 0xffffffffffffffff, 0x2c) 20:44:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000005c0)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) 20:44:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000006c0), 0x12) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) 20:44:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_mballoc_prealloc\x00', r0}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='qgroup_meta_reserve\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 20:44:51 executing program 1: socketpair(0x28, 0x0, 0xfffffffd, &(0x7f0000000000)) 20:44:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) 20:44:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000500)=""/212, 0x32, 0xd4, 0x1}, 0x20) 20:44:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:44:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)=0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)={'b', ' *:* ', 'rm\x00'}, 0x9) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) 20:44:51 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000100)) 20:44:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[{0x18, 0x1, 0x1, '?'}], 0x18}, 0x0) 20:44:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="d90ea17e090706f7bef4fd9573944a5ce204e5d0fae8341b280ad1c243f5a4d5ee81896865caceebf165852402faa2e7382691ce59bcf47f28a2c24fa352cd4dd303a8bec4919837f62b5754326db9ab1b37f380cf9ce03239881d1075d3572daf40b3543ac4e796b0e8b252abd5913f17470a26ba83a7c28031451f162637ca876d1fec0986ad0df9bc16524bb6fad90d3e5bc1d9e2f35d825763a513054b53aa9075a4d3c9b407077b983b9aabef28c1cd045b67d17176", 0xb8}, {&(0x7f0000000140)="ad26f6e9b51984efa114fc724c3441937c64953c3714ab0aafd9ae71f171a0c2d43f5f5dfde53b2c2300559831ad4600d69ac7c006b7b19ba68e6309ef83b766616730d312355fb4d8209fd31346104e96dd51c0731e07dc0d8ab6a03782e868c9f8c81e7f3a738e8b4ff092cab0d5c8eaf04c9f14484661a23d2ec02669b7e1ecbbf9ef40ffed8b1134e7ca046681b4415281691dee2ccf4d224e73620dc185ca969d197b766fd8a510ae143c1de5cf3ea504c660cfe9fa5387092e211bfa5d03a03c25a2eeb51501c47e54b19126d771177ea9335b61a7fe3b835f1b348e88c8", 0xffffffffffffffa2}, {&(0x7f0000000240)="090074e73956", 0x6}, {&(0x7f0000000280)="ce8550d1a69d053a573645f0294aa7483975e7fbf137306e7c89dd789694dfbc04dc47791ae502e845f15424ee07b1", 0x2f}, {&(0x7f00000002c0)="3b9134f560b40dbf4470e33f9b8ea00e063de4c85c1408e1489de1aaf2264f27f8042479a126f8c30d426e9523ad2467600ca6c1ef19875d3a9e8b3a2e43a6db70753e99d04f", 0x46}, {&(0x7f0000000540)="3c9b9f4cdbc4c05f3f4af45d5e000662d05108cba972b00f53c1c9dbd0", 0x1d}, {&(0x7f0000000380)="8e0629cc99702d2e8b679a5d186ae1bb0b481f3a422b90abd855284632560b56f95ee1", 0x23}, {&(0x7f00000003c0)="5cae61f139ca3d47eea712334ad9b4e159515f1e56f42087a01e5ffd43235dc880846ebeb8fe7d5454757bc4e4cb7d37031f6c90d3bb56478be2ba35b46821b08cf5b6d53693d4b7ec95c6a5fdcbb47b0b8a7fb410e05730ebc893d0837647b587af98fb3d5760ed4afb5e9f51af8a5664de5eab9c14aae3259886482ecf6d", 0x7f}], 0x8, &(0x7f0000000580)=[@mark={{0x14}}, @mark={{0x14}}, @timestamping], 0x30}, 0x0) 20:44:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4081) 20:44:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 20:44:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x3}}, &(0x7f0000000cc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='mm_collapse_huge_page_isolate\x00', r0}, 0x10) 20:44:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 20:44:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) 20:44:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 20:44:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x254, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x21, 0x5, 0x0, 0x4, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x5}, 0x48) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') 20:44:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:44:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={&(0x7f0000001200)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}], 0x18}, 0x0) 20:44:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:44:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)={[{0x2d, 'pids'}]}, 0x6) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1f, 0x0, 0x6, 0x9, 0x0, 0x400, 0x5c00, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000002c0), 0x4}, 0x100, 0x0, 0x1ff, 0x6, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="2d4054fde43aec667265657a696f202d637075736574201469"], 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x254, 0x7}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x21, 0x5, 0x0, 0x4, r4, 0x8, '\x00', 0x0, r4, 0x4, 0x0, 0x1, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x1, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r2], &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000004c0)=""/249, 0x41000, 0x5, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000200)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xf, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4, r4, r4, r4, r4, r6]}, 0x80) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') 20:44:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:44:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x6c000000}]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:44:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1f, 0x0, 0x6, 0x9, 0x0, 0x400, 0x5c00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000002c0), 0x4}, 0x100, 0x0, 0x1ff, 0x6, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x254, 0x7}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 20:44:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 20:44:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000080)) 20:44:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 20:44:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0xc000000}]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:44:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000500)=""/212, 0x26, 0xd4, 0x1}, 0x20) 20:44:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[{0x18, 0x1, 0x1, "3fd9c89d"}], 0x18}, 0x0) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') unlink(0x0) 20:44:52 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)=0x83000000) 20:44:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40047438, &(0x7f0000000680)='&@[\x00') 20:44:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) syz_clone(0x80001200, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 20:44:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x0) 20:44:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000000c0)=""/156, 0x26, 0x9c, 0x1}, 0x20) [ 163.554911] EXT4-fs warning (device sda1): ext4_group_extend:1807: will only finish group (524288 blocks, 256 new) [ 163.572268] EXT4-fs warning (device sda1): ext4_group_extend:1813: can't read last block, resize aborted 20:44:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000000)="6527c1245ae834e7d1dbea2eb0c16a85c0c43f57274538c96db6aaad880ec5997fe86e0085b178d44e0bddd0ad9b931e098b29716b3b2c212c523d20f2e79cd5186dbfb219ae0537c0ebe4117218d76e1c6b73aecd0120879afbd0777359a8aea6dc38ef767d0f9d863469da09706468fd138eba07481a5592757be1eb61978132703d5fcdfd1886a8fa7fedebfa6d1041d79fdf539fd910bb7983d3871cd17844ba9d1319033c89fd88a3b2b27d11d47bbdef71e0cddca7667ab4ec8d7cdedaa72811ee063c1e50b98806be137b27e890344ffccaaa784118862b443f68fac3e6602e802b00000034ab76740ce1e03b64f497", 0xf3}, {&(0x7f0000000280)="3b03f1ee6d6c9db5cd9e6c8d3362ee976dabe2f0f22fe668e5ccef91c62e542f92955892d1b55c7df7b94d75b98b1459cf94bd621a87", 0x36}, {&(0x7f00000002c0)="690332abb824006a6cdc943cd9da96f56d550c76da30aeccf1ca7635b96d22f158d9e2974aec504e7bdf7d5926a8fa82cfc901381f1304a8733e87e05f91a32b1317ddf0c6590189399f8b1789453ec2ceb9895fd43b0c465e7c15091a1adb9a4c38299a622ea50edccadc135e81d8259a77fdd5a8d01c682d2c95bfb321cf2367ca4e98e81514e64ead7ef322393a162b0d0e21c76ca6fb555a45ed68e22449b9441867f60eca871635037043bdf56ccc8feea9da709019eccddf0d460946", 0xbf}, {&(0x7f0000000380)="7b54fd635639ff10bda1562f6f27ed88fbf212b8d76de7c492a971d43b48367d48e88284db121be54d3e1384ae1c35fc58127757b680b5ab29034aada437877a2275be04f02c0241a2be1fcdabbe0344689e592221da23058574c6993bb4237d0598c019df4f7c501ef785f62f44afcb7511671badab26b6c8e281e8cc556a03b0d2130a42b569dec348a59fe8ca714be04ba671078a", 0x96}, {&(0x7f0000000480)="45c4734797d76ab20cb9e2f19b1f95438b46d6785855eda04f97f6789ff5811d34f2d49faebec08de28e81049bb22b26cf9d258852e993b98d8740f65b25cf5b29b0943bab94563147b06cbac34200f79c2c92d39aabdd72f0b6e9adb736e0811dc269e41597a45a5e7b135ade20e5e6e99a5103a736cd8036de55d089015bf343882b2912f97bb66a8aeaf8980eb07898f937a75d15c429eb56c70872ca1dee2cd72e24039430c8103e8673bea52b323dd9868345cdee001d765747ea55a942bb2b370170dc848f5d25cb1273f1127b66da21b0b068875887", 0xd9}, {&(0x7f0000000580)="72ccf84b2a675f52cea4f6996fa7dc73662c3b13e595ecb31980be7107197efe845927548cb734e420b910a3413deecb7773d2c69d7c9f03bbd6d7ced2c53556cc09e5fa43ce52e3b5027819429442c727cc0de56b0d1df7691d9b7fd06277a52c82c3dd5ddb91e964bc6efdda8280cc80c6c115b8b9a7b73967babd67c0c38ba8a9199142b50951649f9b8f4ce167848bd4c3ab3b960a6f96394ad96621b2c0e42fe501f0d5c2523d500f54248fb1018bca79b687125af9661ccedd05c1e1fd0b658004ae71e4677002d8433045391d8714e8d73a280b", 0xd7}, {&(0x7f0000000680)="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", 0xa93}], 0x7}, 0x0) recvmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000001500), 0x6e, &(0x7f0000001880)=[{&(0x7f0000001580)=""/204, 0xcc}, {&(0x7f0000001280)=""/37, 0x25}, {&(0x7f0000001700)=""/44, 0x2c}], 0x3, &(0x7f0000001900)}, 0x0) 20:44:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="c4b9edb8b27ab178bae74849b887c0c4737724ea5cfa58e9e189c76a03d4219979226548c14c9ffa6fc5c3cd327a7a1a2959bc168ceba397076bf1e88a355b8a422fac81ed41db4599974f1b40fd57bc507171ddc6571c51a7061432cc857102205739c6fe0ebce217e981e44e235f6e59e2fa7842f295be2cd3a456f9908ce8a5bcec1c16bdbbe119f65ba78a63e26c9494ab8c8c8ce55eb230522d52ad10ffb46511ee4f05e7d6b0", 0xa9}], 0x1, &(0x7f0000000440)=[{0xfe2a, 0x0, 0x0, "73640d8a0e2d23420584148c3da3f1ce559a6108ec4e83dc128c9642050bd9043a7e36f6db14445d854ed13cc59c334020bffc8c98e5a7a5dfead9f2e3f599b71acaec5cb6f7790f8f6fef6ebb2fc5b0d4711cacc16ffe8e4ccdcd26739c37ae884211bebd16f278f775eb8885ac70b19d313f35aec5ed6a4a70d1cd600451a6299ac8e0824bff8be369f92df76593406019b09c832cb91c370a424819111bc7abead2c9f7574d5a2c43875eb3f304d1e250bc90719ff1d8ba72a174dd83fafedbf17ab736e1f837050b9bd6b60da5ecc40ee94c12704bf8b390909df36cb6844285ca05bf70241818aca1"}, {0xe0, 0x0, 0x0, "61ab79d5690c17c3588fa9f11580920a5b0a0c2eb1318cc3a5407ae44dabf6d8a7cf365ca66d21e57cb23e78f83fdffede63bc6b640c0f0d04ed951a531748131f5dfc2ba11263acbd67dae464aaf3763c99c27a6df7d3bf203263881e1fa281a9cef5aedb287c54a5d59d2e4af4f1ad4b31844135d37e1385b1366c3841e813e71d376e251677907663c20903e878d27bb7f039f01c63f91bc94ba3d9cc35a26ce7beed8a5156fffa08b0f35a25fc9894d57ed525c2f4c3cb8ad6aff4348b51b81bc1d1502de3580bdce55ba9bac065"}, {0xc0, 0x0, 0x0, "31b0fc2290c22128c15aa4ac58b5f773826dfb8e275f127ddfcfb1501c91a00b02172c758a8a8968d44310f94184e415e54163ccd00e300b267f3aa69273faceb569ca63ee292a737f59636d4e89a4a586649074f349c384dea05dcb35d49fca42e04bf85016f0999cf262a0c66d8169f5231f12623d90616893931718e158462715b3a55ff86ed6e2a00ca5c796a92ed0a5ebd37ac368652045742b378f53e13f31284310d878d889ed8aecb4"}, {0x28, 0x0, 0x0, "c4b783820590805d792197db12e2005892d2e315"}, {0xc0, 0x0, 0x0, "dd220f07e66c9623224ba34b3591fa791218c0b2f1a143311337bdd8b390c8bd7a169ade688652fe83dbcced1b671123a7048d7f40f8313be08b89f0198e549b04c608527aa03c8a339869a82c8ffb975d3aee5b9863507158b912e83c5bd815f349fe1456b4d7191d3f72820e8e207e16980c2b30b0aea1cf6e8affe1802446277c38d5b616d25d430584e6b6f095259f5000d95f3a67f963a4f2931858ed2dd2520ecc51caa19cf47b"}, {0x38, 0x0, 0x0, "e2569185327b221bf1f3738d81d59fdb487ae8e44de2d384ec23776f51c0a3ed93"}], 0x5000}, 0x4081) 20:44:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000a80), 0x4) 20:44:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)=0x15) 20:44:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:44:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[{0xb8, 0x0, 0x0, "8300c492169bfd684f53eb7cd31818a994444895361f84e0d15b926656e4838f29388e837cbc632a2da0ca6e126bf9b86db4b44447e12cdf4d2c290601d9d0a584d6dd81be6da0e3bc753191cf0a9beac89aa1cac27480a05ab25832161999f279b37b6dbb5486bf2cf57d5975946ea7fed340b219381a7b5db308c20d40fc5a3414e24fe58bc6194a98b6047f346593e34a4aeb7372f02388e4dd789fb4e71dcf"}, {0x90, 0x0, 0x0, "2491160f209cc4fe8141e5923ee501d5f9e6eb08f4148d1190512b8ef0986d3356021c4743b4a678b76fcb70deceba9bc74ed843880abb6a273e94a7f586dfd2c886f600ea08440db51f41e7d8522b5e958bfc6230212555b8cd5d125ed1bde0579c05757ed20364d5f4a1bc982d891f14510be3c30ddd4694"}, {0x1010, 0x0, 0x0, "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"}, {0xeb0, 0x0, 0x0, "3fe9b558da898c6fcaa3acb878ffcf740d9094c81a66238a192681e36a293e613b7108eed8cdfe1ed31bd875d1f4db8110dac8c16619b88189acddaba984b2efff8539d6cf80bf8241873322ee35c04fed84c4e1a91202e6a3840182f523130adbd98e7af1d7e0735019c923b15204cd769d07a6691a2c978678c74a1f235df733c3417880f2d2bc1c02ece5a10c96e3c6370cf0f73ed913e0d5b833c1875a203dfa5cf1c22ee0fe95c9cf587f13d77c3275cc01a4f936af33b190db5510c5a55f1c80faac039892fd8da593b06ac9eb33783fb515aa0f16d6bd4f0f23c83c3de54473bbaeb7aed4727cfd557d626cf63bad334488cab3b813265eaa28284b62c64cee6bbab947817d49091d473290ba9b4ea8ceabaac092171a67e087091a83d6b3206840bb61b5f786be2b99ea888b8ccb7bb96dd7a83de1bb62aae72ba24163387f21d2a025fbbb01ac589a30d538944478df9dff17cbfdee1e1ad93ee33bacd230bb8667b37c4b948b3915cb9828595004376a1edfffc6cd8c508a5b67cb28a4557142dea29e47f86746bd42a0897bd0bf75c27a35397e626f5ceca7cdf8d938664f621a54d77bf8ac12b46f8a6269f594d4862a6acbfd9b1bce70b8c13bb3e6454a4507d958c5e9ee295d8807969827f9c3d112e0f3eb5cc496abb6937fc2e2a2b0b63b377ad4d96c4dc1b9b179c262a70b70dab515b797b86a63dc694c42001309104d71948ec09a3bbf31676c39d31f399e687429f450220a5958cc65790ce9242ac6d0681a524a5e3bc7f721e3071999b4e77c4e8a8eed46f84e68f963c21bf28b27b19901481fbc4d9274ca1111ca4845342b4fc1691576df4a5d1422499d5269296fe26faaa69619a9b2f1cb419a4a21a9f1cda2cc77f562542cd499613edc04683db21b9e435d4566dd77a5f165bc8afa602b4a24a310ca70319f0eb4a78ef682fc77c1b2855d92adf6bb7d9e190f616501f75c7d7aa236c879663cf86f86ab679dbae5c7becd20748537d8ba8caf64729e5fd18c340d4dbb803b5ad99f7ab6a3cefdf5d84266a3429a5ab7cfd299ee8f4e17508c0d2ed41cd9ee741f53693950d94ade86f0387e3a599cc20e01b70246fda4461e9cef4b85d6c689b9cdcb3c36fa72b79ae3d3742244ffdeb9c2ffcf39dca62569626e267804dc6557c3c85062bcefcb88e36aa86445a4a79707a4bd3fdfc5bf5ff347e598f43a16007d84028db6a999cb875ca96f05f863ca1749fc2abc86fcd68a2da0342d88a5eca9da06825ee95360f711dfebdfb9a0151aabb3ada51f6e7d492a88e7a740b02512385cb0f61c2df67d3e419fa9c6e48694448e0d4dfa65e0cc5e9b76e8a38dad59a07714e14d8ce7b6906dcff1d3b64030daa48a67648771174929873faddb2d2cce8d0710e65839d2f24fed44fb0b1a4f61f5ecdd4c6065352f0e713a74921d1e35b44267ca0ffc9fc29e5f7e43e408f3da93a31cd7e6fa5560f03f760c82085947bfdc9fc28e3548f978531b6fee837d9edd1c2ae6cf7c308f8908a207e28069783a06b3b18092b72428d8f2c73e0c6233a30577738784f2474711b188a5baa017f12ed46e85599bb3784c052d0d35391ced77b6abf9bbd5e0b575d57e054cef4210cd92d7d94734c6f597551090be855dc283d1e97740a7f06048e4437cbb07a6d26546a7678d3a96bcfcb2b8527a6e586d88ffb785436d5c889eb4cb1081d9fe6efdefbca40b76e6074e67b4e427f87b4a68e1841904dc19e49aa38b34f41d3542e23d8202cbcf5daf06ffe59f41e9b6c9ee325a0bfc4a9d63818c53b0b2a846e3f2639ffee5c2c7dc042cb712ac2d809bb63ac3488a9fd68b17c5ba3c548f9f41305e019ea5c875d575764ec70fb7beb95d3b704ec24395b5f98f76498dfd3342ac1920bf11e3d3d1246259d7b51a5808891e033e8ec08b4002c667e692759b847c5056fa77bc7082a0ae7497a672a35deed31a8c2149e7384f138ee7db017553e7e96e45dd8e4a02fa75b337c84bbe7bec74b7403cb65b3ef974bb675386d6c07f729c715bab4f54a6ec8cdb8360c4e5b22a06075bd51f2fb137c8b8cfff70e5233298820ca016cc8e97179528cbd6282b84eb932f39171b35d70da08d02fefea95235e51115bc04c45343a04fa0d1e2e801ab004cf557445746b00ab17a4666bf0a6051883a8b3d0c4871da45f7375331ecc87fcb435e3dc5a7b9656c4ca4947c03c6aafe1a0da57ceb7cfb6c2e332aa895e572b6eef1fd1423527cf3dd45c5c94494aa20b49382f9f59a9098eff21f20f97a85f440f1450c98f477f6ebcf9a6f542e00dd505eebbe45ab70d96c093fa05337514fd7acb0f8ad307cf0ee317ffcb0614fd41bc23b54be0111647adf927dcdb8ea756d1852a5015734a14186c52f9ef549f860de3331c1b2c7ca8729dc37f3f92064a2f261062e91467c9a52f3b920af5fa30e4e6c35de45fef1ebece79cce2b5458ec558ca20c9d64846adba3ba025d32c7f52eae704568cc26ebc481cf92c9768c017605e907cfffa8f57336298f69393ae3b154f60f982a780ae7cf66778fa3bee5c32af1d758f2b343663543ee91d4f6b24baca57a8be15de7960d76001dca8718fea749081f7018a17016672a97b041139ef7fdfac29366aaa633f8234f90f4bd17140f4da64d38ded3e482bff85f48bc1df571c4aaa0a4768685d5329cb89fb3dc76b17982ffff78ae3a9da1f2dc19c5ad222646743f34afa78ebb6dff239269d1bbcaca088e0e98bc8bac9e8dc9ce493f3cb5fed90c4ef9490fe332dc830a83a0e0fa98a7453d650ba62d8eed70ddd525920f7ac538b81ff741c6d4add1a98a479d7fc3c62000673fd4d00a1409e3a2ef5001564465af43e5c818724399e8233428222badbb52fcac44f46c042521db561cf175e3535f6cdb26603097c40e5a12628cbfc8682ae9f00b01fef99b43d5b251c2086d80be896c91b92f81c00e0dcd8084b31a19e35be53f5face52ee0441dc2fb8ca86e11e9845818132be4a69958f53ead05740dad11663d5875d8cb7ffa245d8027eb45703204d14a3fc3a3a6fae39d2a2917ed490b02899bdd9bd2ad5959612d74ef2d33a356cf8314a9ca0bc2c24678c3681d797570d350171fd826eccbb0655aa07e01b7dd842623810abf8e4bd5a975cff71d94b8641133bad4696f5f25a50880b246a5abfa64e03d488a851d403ff7b626e99ff4f1272482ed6bc69b5c80d52b9adff9bca289f58976fbf59451588ae5a7360814660dbb3bf9c75665e9d5f377437cd8e337ed8d68c7143c5c4a83bc5fedb15f954710903ad35cc64841d1beba5417d08cda2d5352889961545e5f6cf2eb992d2793166249b63dbc3ec6ec7f4005a8ddb5d22922712f564906cacb8b5064851faee8814c65c758ee4f05d7d87e7ff57c77ddccfb33bd8eaaecfcb573db2faba575f3621f3676ef53a05d290c86fe83568203a66664b3d055a261819e8c909e490a81673456bd6903bfbc090c2913c4ac6d9422e00cddf03bfb1856b2937f51e53a9c7c856b3e28b5000f7f4a1a457da369eb00c9d36db1df20d8a8a507f96081434ded40f902f5adab64b47f2b65ce785b61f14ab7ebbe269065640fe3c3576aa55a2f52c4d3b538aa932a65d9dff045eb474291c5bf9aa751fe911b31dd4e230572255e6a3deda74cd710bc757ee5f22669f4e239c41afa450b08f2be2193eba197ee3736f477e962aaa3c51c35d0614599d6b04b6ceb66df6a74a8d23db1ecd121d64e434d86723b7cad1eebbd3fab80de7f465bbfdabb7a0fcd3f02686f017e76d7683f086fe06cf5693631659c3c5ea574232d44436fd7537842efe2e4c3b52ee9d446a9d093502f0aefaf7515f7611eac4bdaf0155e426cc27e1ad6242aeac509faab8cd814987b4042f703b156b785dc402912380b522b3997386350802c05c89c9c80c70a414d4c97d33b9db650c662960b05c5b7f324271d9ca5da3e4bab791023ddd789d7f5bf058de57b34efcc7eb15d8362010e5408fa5df773a9a9fd7afc662f2ef9cdf70712cd7882fa1d6a5262a7f5c30ae78ccfc6e35f1ed9e44d8e76cfa48bb657c6e0348d9e1b508e2a8d78ad32ea0c3bbb35896c523ee5c7535411aa12c35050b45debeb4f159524bfae3e16578ae2bdbe390c0c9d1dd4f3906eba1ab78522fc4ccd87941a39fcdbacc929f0d869c43fcb625c21ca92c3d07507bed96a008236c3d2b84897c09995de505a049df2d75d1cba5b543595c3e0e36b121332de6563194541fd0f539c08b6c13db83a36c5104eee1c71a3a9274919a412b61865d8687b37bf95bcb9d284d26b2d4f6cd5696bc2ebd9287184a838b7fab95374088574fc315130605248d36e8b85ee1318d3a22ea85385dfcbb5d16b51eaef853862118d9f233fdb9add94aac64e6a170e4ed1759c0e0c2df9c6470aaa4c659ca26f6f9c0bfa2cb1d8793bd59745628ecb1b1bbbd5c4f8e408c0abbd7d514b636b949f66200e685c982a2d09e51ad044b9144fe1d08fc93a721b08491d197c03ffd6bacd7baf8bf190433ee872a77f35b2cb2e053f8ca92705da93c9e3001e68c2cc6ee3917f91f22bd75ca726522ac4d0e0ecaa6ca4f6fa8491ba6b2c94a88a102d540b3ba61893e115a2602ac6d1eded5974315947a96c11d213df1e0146281ba2ba7a8520810de007ccbe3cd156fa883c2be0be26a27a7f6f006da7b2d62000269876b29b4f3d69e6c6e503d5a969d34af2377b4b28558b3c0edd693711c727b14ee370a0563635823badac7bfc27918a8d4a25d7868f5bc7e25d4662ce3121509c1e0c6f49a9e4498caaa1b6512a54959396b9a8a007f02325b4e6bb223a17a211dbc163aa7319f88d296edbd5ad6579e8a8607d06dc064227a8064b4aff3d860c56f39d074c3490855aacc40e3f0de66289945e0eaaca7590cc5f424c0aeb09910f39cc2ac4779305214290320874fd87a46cfdd1d0d8f32bb1b9d065ed1520954a9658f40c8fa85169aa43ec326dcdec8e1747443668d4a6101a447e5710eaa542b9ed61e268ec7edd080fdab0ec5b6e1cd6a6ea13d1b07dd47c153c577cbe00fe9907be6213154e51c8ac4fc9f85e4353d107d0e40049c931f7160788ce37643778785b7cf193f2cf1a2172488c38ff3dffe243005e7f9bdfc062936100fa06c40abb934062df9a4e8a96cfa49b8d1388f734e1ce511c018763f52a5ab0c992c4e8ea09f24fc392b03ad5ce3b0dbad1b92f46427529ea63de145d600d10760787cb9f58a1b99aeceef67063"}], 0x2008}, 0x0) [ 163.736293] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 21 (only 16 groups) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') unlink(0x0) 20:44:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {}, {0x9, 0x1}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000500)=""/212, 0x56, 0xd4, 0x1}, 0x20) 20:44:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 20:44:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x800c6613, 0x0) 20:44:52 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:44:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)=0x15) 20:44:52 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:44:52 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 20:44:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000001d00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:44:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) syz_clone(0x80001200, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 20:44:52 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, 0xfffffffffffffffe) 20:44:52 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 163.880837] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 21 (only 16 groups) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') unlink(0x0) 20:44:52 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 20:44:52 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) read(r0, &(0x7f0000000100)=""/87, 0x57) 20:44:52 executing program 3: syz_emit_ethernet(0x2fbf, &(0x7f00000000c0)={@broadcast, @random="feff3ab7d955", @val, {@ipv6}}, 0x0) 20:44:52 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)) 20:44:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)=0x15) 20:44:52 executing program 2: socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)) 20:44:52 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 20:44:52 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 20:44:52 executing program 5: socketpair(0x0, 0x0, 0x8, 0x0) [ 164.079382] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 21 (only 16 groups) 20:44:52 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 20:44:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)=0x15) [ 164.171939] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 21 (only 16 groups) 20:44:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') unlink(0x0) 20:44:53 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 20:44:53 executing program 2: semctl$SETVAL(0x0, 0x0, 0x12, 0x0) 20:44:53 executing program 5: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/114, 0x72, 0x1144, 0x0, 0x0) 20:44:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x40d) 20:44:53 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffff604}) 20:44:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 20:44:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{0xfffffffffffffffc}], 0x1}, 0x0) 20:44:53 executing program 4: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, "c82a7388c113ae17ee19b0907190acbad53710703f22e7785a48382b7e11d8bc94f8b372b304443f67e8e55c3b38d4c0904e3fd66a863ae88709a0bd51eec193a9c72f6f74ff42ebd4"}, 0x51, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/72}, 0x50, 0x1, 0x3000) 20:44:53 executing program 1: prctl$PR_SET_MM(0x8, 0x9, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 20:44:53 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x3, 0x140) 20:44:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x54, r2, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x54}}, 0x0) 20:44:53 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000160, 0x0) 20:44:53 executing program 1: prctl$PR_SET_MM(0x21, 0x9, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 20:44:53 executing program 4: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x3c, r2, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x3c}}, 0x0) 20:44:53 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0xaffe40) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:44:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 20:44:53 executing program 0: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 1: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x7fc30000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/route\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/144, 0x90}], 0x1, 0x5, 0x0) close(r1) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 20:44:53 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffff6b9, &(0x7f0000ffe000/0x2000)=nil, 0x4) 20:44:53 executing program 4: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000e33000/0x2000)=nil) [ 164.577520] kauditd_printk_skb: 37 callbacks suppressed [ 164.577527] audit: type=1800 audit(1650401093.429:49): pid=11032 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14037 res=0 20:44:53 executing program 4: socket(0x26, 0x5, 0x1f01) 20:44:53 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4) 20:44:53 executing program 1: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:53 executing program 5: socket$inet(0x2, 0x0, 0x1000) 20:44:53 executing program 0: sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)=ANY=[@ANYBLOB="58000000000b010200000000000000000700000a0800034000000001080003400000000008000240000000000800034000000001080003400000000008000340000000000800004000000001f71af086dc9dee67b2ae0900"], 0x58}}, 0x80) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x18, {"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", 0xffffffffffffff8d}}, 0x1006) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) socket$unix(0x1, 0x5, 0x0) epoll_create(0x2) 20:44:54 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 20:44:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 20:44:54 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) 20:44:54 executing program 1: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:54 executing program 5: prctl$PR_SET_MM(0xf, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x3c, r2, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x3c}}, 0x0) 20:44:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 20:44:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 20:44:54 executing program 2: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000e33000/0x2000)=nil) [ 165.402440] audit: type=1800 audit(1650401094.249:50): pid=11047 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="/" dev="fuse" ino=1 res=0 20:44:54 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x80) 20:44:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x6840) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 20:44:54 executing program 0: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000e33000/0x2000)=nil) 20:44:54 executing program 4: pkey_mprotect(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ec9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/21) 20:44:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x3c, r2, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x3c}}, 0x0) 20:44:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 20:44:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x44, r1, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x44}}, 0x0) 20:44:54 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, "c82a7388c113ae17ee19b0907190acbad53710703f22e7785a48382b7e11d8bc94f8b372b304443f67e8e55c3b38d4c0904e3fd66a863ae88709a0bd51eec193a9c72f6f74ff42ebd4"}, 0x51, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/72}, 0x50, 0x0, 0x3000) 20:44:54 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffc000/0x3000)=nil, 0x3) 20:44:54 executing program 1: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 20:44:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000900)) 20:44:54 executing program 5: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000740), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x20000011) 20:44:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000000900)) 20:44:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 20:44:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}}, 0x0) 20:44:54 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)) 20:44:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}}, 0x0) 20:44:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) 20:44:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000900)) [ 165.663067] IPVS: ftp: loaded support on port[0] = 21 20:44:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000000900)) 20:44:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0xfffffe7d) 20:44:54 executing program 1: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 20:44:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) [ 165.830477] IPVS: ftp: loaded support on port[0] = 21 20:44:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 20:44:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000900)) 20:44:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f0000000900)) 20:44:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:44:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 20:44:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000900)) 20:44:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f0000000900)) 20:44:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 20:44:54 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='$%+()\x00', 0x6) 20:44:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000900)) 20:44:55 executing program 1: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 20:44:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x38}}, 0x0) 20:44:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000900)) 20:44:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f0000000900)) 20:44:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x48, 0x0, &(0x7f0000000900)) 20:44:55 executing program 0: unshare(0x40000000) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) 20:44:55 executing program 5: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001b80)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) unshare(0x40000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000740), &(0x7f0000000780)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x20000011) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="020029bd7000ffdbdf250f0000003400018014000300ac141424000000000000000000000000080005000300000014000300ac14e506000000000000000000000000080006000100000032dec33d325047d00a2d18cf104294bd3d83e29af827b72407f1eade8a6e17e257950853956c43ac245a5eac08290b7c2be3dc752c90515798453b4305f62b38cf0e4f31ab6146b947d927dddc8c1356b76e6fd8532600000000004649ee50ddec796c6b"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40040) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000f30bd81b99c79c88b3e91f1dc52c7d890582ee641404c0ae6fba992168732743c4bf865d567cb0cc8231f62f40abe340510579ff0089af291dd4550d6e6b2f618eb9a337d0c18c91efd33a31e994004495473cd5b97f0c263162dad38264ced372ad41a1178256371016c093ed2a9a", @ANYRES16=r2, @ANYBLOB="0100000000000000000015"], 0x14}}, 0x0) 20:44:55 executing program 4: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001b80)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1a48852", @ANYRES16=r1, @ANYBLOB="026400200008000300ac4db2f9c308c81d99d0153372fe115ee08383eedb827da7d07f3e2676312af8e6ff69ec76500390c0aa1ef0ff1f1a8f010ddfc9d12a70e5276b6c135c060b1325282883c599e4f25471cf106417535e9b30a9eba075dc39dcbe438aad5b419f", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20048010}, 0x4040) unshare(0x40000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000001b80)) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000740), &(0x7f0000000780)=0x4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r3) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x178, r6, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffa}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x38}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x178}, 0x1, 0x0, 0x0, 0x8041}, 0x20000011) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000001b80)) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="020029bd7000ffdbdf250f0000003400018014000300ac141424000000000000000000000000080005000300000014000300ac14e506000000000000000000000000080006000100000032dec33d325047d00a2d18cf104294bd3d83e29af827b72407f1eade8a6e17e257950853956c43ac245a5eac08290b7c2be3dc752c90515798453b4305f62b38cf0e4f31ab6146b947d927dddc8c1356b76e6fd8532600000000004649ee50ddec796c6bf0"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40040) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000f30bd81b99c79c88b3e91f1dc52c7d890582ee641404c0ae6fba992168732743c4bf865d567cb0cc8231f62f40abe340510579ff0089af291dd4550d6e6b2f618eb9a337d0c18c91efd33a31e994004495473cd5b97f0c263162dad38264ced372ad41a1178256371016c093ed2a9a", @ANYRES16=r4, @ANYBLOB="0100000000000000000015000000"], 0x14}}, 0x0) 20:44:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 20:44:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000900)) 20:44:55 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x40ac6a7cd09fafd, 0x0) 20:44:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000900)) 20:44:56 executing program 1: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 20:44:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x37, 0x0, &(0x7f0000000900)) 20:44:56 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffea5) 20:44:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 20:44:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000900)) 20:44:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/time\x00') 20:44:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000900)) 20:44:56 executing program 4: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001b80)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1a48852", @ANYRES16=r1, @ANYBLOB="026400200008000300ac4db2f9c308c81d99d0153372fe115ee08383eedb827da7d07f3e2676312af8e6ff69ec76500390c0aa1ef0ff1f1a8f010ddfc9d12a70e5276b6c135c060b1325282883c599e4f25471cf106417535e9b30a9eba075dc39dcbe438aad5b419f", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20048010}, 0x4040) unshare(0x40000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000001b80)) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000740), &(0x7f0000000780)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r3) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0x178, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffa}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x38}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x178}, 0x1, 0x0, 0x0, 0x8041}, 0x20000011) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001b80)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020029bd7000ffdbdf250f0000003400018014000300ac141424000000000000000000000000080005000300000014000300ac14e506000000000000000000000000080006000100000032dec33d325047d00a2d18cf104294bd3d83e29af827b72407f1eade8a6e17e257950853956c43ac245a5eac08290b7c2be3dc752c90515798453b4305f62b38cf0e4f31ab6146b947d927dddc8c1356b76e6fd8532600000000004649ee50ddec796c6bf0"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40040) 20:44:56 executing program 0: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000780)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 20:44:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x0, 0x0, 0xee, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 20:44:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000000900)) 20:44:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000880), 0xe) 20:44:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:44:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x49, 0x0, &(0x7f0000000900)) 20:44:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 20:44:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000900)) 20:44:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000000900)) 20:44:57 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={[0x3]}, 0x8}) 20:44:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = epoll_create(0x7f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:44:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 20:44:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 20:44:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x3c, r2, 0x219, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x3c}}, 0x0) 20:44:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000380)=ANY=[]}) 20:44:57 executing program 4: unshare(0x40000000) pipe(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) 20:44:57 executing program 2: unshare(0x40000000) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 20:44:57 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xfffffffffffffdca) 20:44:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x50}}, 0x0) 20:44:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 20:44:57 executing program 1: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 20:44:57 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 20:44:57 executing program 1: unshare(0x40000000) pipe(0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000740), 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:44:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) 20:44:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="8a7b71612170"}, 0x10) 20:44:57 executing program 5: socketpair(0x22, 0x0, 0x8001, &(0x7f0000000000)) 20:44:57 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x180000) [ 168.699257] kasan: CONFIG_KASAN_INLINE enabled [ 168.713233] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 168.721509] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 168.727736] Modules linked in: [ 168.730927] CPU: 1 PID: 11368 Comm: syz-executor.0 Not tainted 4.14.275-syzkaller #0 [ 168.738797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.748146] task: ffff888055520280 task.stack: ffff888056c48000 [ 168.754193] RIP: 0010:llc_ui_bind+0x5ba/0xa40 [ 168.758663] RSP: 0018:ffff888056c4fd40 EFLAGS: 00010202 [ 168.764000] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005bd4000 [ 168.771242] RDX: 00000000000000a8 RSI: ffffffff85d0b322 RDI: 0000000000000540 [ 168.778490] RBP: ffff888056c4fe30 R08: 0000000000000000 R09: 0000000000000001 [ 168.785734] R10: 0000000000000000 R11: ffff888055520280 R12: ffff88809669eac0 [ 168.792978] R13: 1ffff1100ad89fab R14: ffff888056c4fe32 R15: 00000000ffffffed [ 168.800224] FS: 00007f17cacab700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 168.808425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.814294] CR2: 00007f5334b5d000 CR3: 0000000097621000 CR4: 00000000003406e0 [ 168.821540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.828789] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.836040] Call Trace: [ 168.838713] ? llc_ui_shutdown+0x140/0x140 [ 168.842934] ? _copy_from_user+0x96/0x100 [ 168.847063] ? security_socket_bind+0x83/0xb0 [ 168.851542] SyS_bind+0x174/0x1f0 [ 168.854988] ? SyS_socketpair+0x480/0x480 [ 168.859121] ? task_work_run+0xfd/0x190 [ 168.863169] ? do_futex+0x1570/0x1570 [ 168.866950] ? do_syscall_64+0x4c/0x640 [ 168.870909] ? SyS_socketpair+0x480/0x480 [ 168.875034] do_syscall_64+0x1d5/0x640 [ 168.878904] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.884074] RIP: 0033:0x7f17cc3360e9 [ 168.887767] RSP: 002b:00007f17cacab168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 168.895453] RAX: ffffffffffffffda RBX: 00007f17cc448f60 RCX: 00007f17cc3360e9 [ 168.902697] RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000004 [ 168.909961] RBP: 00007f17cc39008d R08: 0000000000000000 R09: 0000000000000000 [ 168.917207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 168.924457] R13: 00007ffff52c0c2f R14: 00007f17cacab300 R15: 0000000000022000 [ 168.931703] Code: 4e 04 0f 88 8f 29 51 01 0f 84 b3 01 00 00 e8 1e 8f 84 fb 48 8d bb 40 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 04 00 00 4c 89 e7 48 8b 83 40 05 00 00 65 [ 168.950819] RIP: llc_ui_bind+0x5ba/0xa40 RSP: ffff888056c4fd40 [ 168.960503] ---[ end trace aa4c71b28ddf24ff ]--- [ 168.965414] Kernel panic - not syncing: Fatal exception [ 168.970977] Kernel Offset: disabled [ 168.974584] Rebooting in 86400 seconds..